cover image: De-identification protocols

Premium

20.500.12592/v1k5sb

De-identification protocols

24 Jun 2014

Information is the new currency of our economy. Since the dawn of the digital era, information has become increasingly available, and at a scale previously unimaginable. According to IBM, each day, 2.5 quintillion bytes of information are being created and, over 90 percent of the information currently in existence has been created in the past two years. With technological advances, this information is also becoming easier to collect, retain, use, disclose and leverage for a wide range of secondary uses. Information is becoming far more valuable as businesses, big and small, seek to learn more about their customers and those of their competitors, and as advertisers seek to gain a competitive advantage by finding new and innovative ways to use information to target advertisements that are most relevant to their consumers. Information is also increasingly being sought for secondary uses that are seen to be in the public interest. For example, the health sector is seeking to use information to support evidence-based decision-making, to improve the quality of care provided, and to identify and achieve cost efficiencies. However, if organizations do not strongly protect the privacy of individuals in the information being sought out, there may be far-reaching implications for both the individuals and the organizations involved. For example, when individuals lose trust and confidence in the ability of an organization to protect their privacy, the reputation of that organization may be irreparably damaged in the process. This does not include the time and resources needed to contain, investigate and remediate any resulting data breaches or privacy infractions, and the costs associated with any ensuing proceedings and liabilities such as class action lawsuits. One of the most effective ways to protect the privacy of individuals is through strong de-identification. Despite suggestions to the contrary, de-identification, using proper de-identification techniques and reidentification risk management procedures, remains one of
health science and technology research monitoring biology data protection ethics genetics risk personal data human activities electronic health records privacy privacy, right of health informatics personal information personally identifiable information de-identification health insurance portability and accountability act latanya sweeney personal genomics personal genomes

Authors

Cavoukian, Ann, El Emam, Khaled

Pages
18
Published in
Ottawa, Ontario

Related Topics

All