Suppr超能文献

评估 HIPAA 隐私规则下的重新识别风险。

Evaluating re-identification risks with respect to the HIPAA privacy rule.

机构信息

Department of Biomedical Informatics, School of Medicine, Vanderbilt University, Nashville, Tennessee 37203, USA.

出版信息

J Am Med Inform Assoc. 2010 Mar-Apr;17(2):169-77. doi: 10.1136/jamia.2009.000026.

Abstract

OBJECTIVE

Many healthcare organizations follow data protection policies that specify which patient identifiers must be suppressed to share "de-identified" records. Such policies, however, are often applied without knowledge of the risk of "re-identification". The goals of this work are: (1) to estimate re-identification risk for data sharing policies of the Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule; and (2) to evaluate the risk of a specific re-identification attack using voter registration lists.

MEASUREMENTS

We define several risk metrics: (1) expected number of re-identifications; (2) estimated proportion of a population in a group of size g or less, and (3) monetary cost per re-identification. For each US state, we estimate the risk posed to hypothetical datasets, protected by the HIPAA Safe Harbor and Limited Dataset policies by an attacker with full knowledge of patient identifiers and with limited knowledge in the form of voter registries.

RESULTS

The percentage of a state's population estimated to be vulnerable to unique re-identification (ie, g=1) when protected via Safe Harbor and Limited Datasets ranges from 0.01% to 0.25% and 10% to 60%, respectively. In the voter attack, this number drops for many states, and for some states is 0%, due to the variable availability of voter registries in the real world. We also find that re-identification cost ranges from $0 to $17,000, further confirming risk variability.

CONCLUSIONS

This work illustrates that blanket protection policies, such as Safe Harbor, leave different organizations vulnerable to re-identification at different rates. It provides justification for locally performed re-identification risk estimates prior to sharing data.

摘要

目的

许多医疗机构遵循数据保护政策,规定了必须屏蔽哪些患者标识符才能共享“去识别化”的记录。然而,这些政策往往是在不知道“重新识别”风险的情况下实施的。这项工作的目标是:(1)估计健康保险流通与责任法案(HIPAA)隐私规则的数据共享政策的重新识别风险;(2)使用选民登记名单评估特定重新识别攻击的风险。

测量

我们定义了几个风险指标:(1)重新识别的预期数量;(2)在大小为 g 或更小的组中,估计一个群体中的比例;(3)每次重新识别的货币成本。对于每个美国州,我们估计攻击者具有完整的患者标识符知识和选民登记册形式的有限知识,对受 HIPAA 安全港和有限数据集政策保护的假设数据集构成的风险。

结果

通过安全港和有限数据集受保护时,估计一个州的人口中估计有多少比例(即 g=1)易受唯一重新识别的影响,范围从 0.01%到 0.25%和 10%到 60%。在选民攻击中,由于现实世界中选民登记册的可用性不同,许多州的这个数字下降,对于一些州,这个数字为 0%。我们还发现,重新识别成本范围从 0 美元到 17000 美元不等,进一步证实了风险的可变性。

结论

这项工作表明,诸如安全港之类的全面保护政策使不同的组织面临不同的重新识别风险率。它为在共享数据之前进行本地重新识别风险评估提供了依据。

相似文献

1
Evaluating re-identification risks with respect to the HIPAA privacy rule.
J Am Med Inform Assoc. 2010 Mar-Apr;17(2):169-77. doi: 10.1136/jamia.2009.000026.
2
Never too old for anonymity: a statistical standard for demographic data sharing via the HIPAA Privacy Rule.
J Am Med Inform Assoc. 2011 Jan-Feb;18(1):3-10. doi: 10.1136/jamia.2010.004622.
3
Final HIPAA security regulations: a review.
Manag Care Q. 2003 Summer;11(3):15-27.
4
Re-Identification Risk in HIPAA De-Identified Datasets: The MVA Attack.
AMIA Annu Symp Proc. 2018 Dec 5;2018:1329-1337. eCollection 2018.
5
Evaluation of Privacy Risks of Patients' Data in China: Case Study.
JMIR Med Inform. 2020 Feb 5;8(2):e13046. doi: 10.2196/13046.
8
R-U policy frontiers for health data de-identification.
J Am Med Inform Assoc. 2015 Sep;22(5):1029-41. doi: 10.1093/jamia/ocv004. Epub 2015 Apr 24.
9
Participation in patient support forums may put rare disease patient data at risk of re-identification.
Orphanet J Rare Dis. 2020 Aug 31;15(1):226. doi: 10.1186/s13023-020-01497-3.
10
Security of electronic medical information and patient privacy: what you need to know.
J Am Coll Radiol. 2014 Dec;11(12 Pt B):1212-6. doi: 10.1016/j.jacr.2014.09.011. Epub 2014 Dec 1.

引用本文的文献

1
QAMT: An LLM-Based Framework for Quality-Assured Medical Time-Series Data Generation.
Sensors (Basel). 2025 Sep 3;25(17):5482. doi: 10.3390/s25175482.
3
4
The Honest Enterprise Research Broker: Facilitating Ethical, Efficient, and Secure Access to Health Data for Research.
Appl Clin Inform. 2025 Mar;16(2):362-368. doi: 10.1055/a-2499-4090. Epub 2025 Apr 30.
5
Advancing Ethical Considerations for Data Science in Injury and Violence Prevention.
Public Health Rep. 2025 Jan 20:333549241312055. doi: 10.1177/00333549241312055.
6
Economics and Equity of Large Language Models: Health Care Perspective.
J Med Internet Res. 2024 Nov 14;26:e64226. doi: 10.2196/64226.
9
Reliable generation of privacy-preserving synthetic electronic health record time series via diffusion models.
J Am Med Inform Assoc. 2024 Nov 1;31(11):2529-2539. doi: 10.1093/jamia/ocae229.
10
What Do We Mean by Sharing of Patient Data? DaSH: A Data Sharing Hierarchy of Privacy and Ethical Challenges.
Appl Clin Inform. 2024 Oct;15(5):833-841. doi: 10.1055/a-2373-3291. Epub 2024 Jul 25.

本文引用的文献

1
Toward reuse of clinical data for research and quality improvement: the end of the beginning?
Ann Intern Med. 2009 Sep 1;151(5):359-60. doi: 10.7326/0003-4819-151-5-200909010-00141. Epub 2009 Jul 28.
2
Stimulating the adoption of health information technology.
N Engl J Med. 2009 Apr 9;360(15):1477-9. doi: 10.1056/NEJMp0901592. Epub 2009 Mar 25.
3
Evaluating predictors of geographic area population size cut-offs to manage re-identification risk.
J Am Med Inform Assoc. 2009 Mar-Apr;16(2):256-66. doi: 10.1197/jamia.M2902. Epub 2008 Dec 11.
4
Securing electronic health records without impeding the flow of information.
Int J Med Inform. 2007 May-Jun;76(5-6):471-9. doi: 10.1016/j.ijmedinf.2006.09.015. Epub 2007 Jan 3.
5
Toward a national framework for the secondary use of health data: an American Medical Informatics Association White Paper.
J Am Med Inform Assoc. 2007 Jan-Feb;14(1):1-9. doi: 10.1197/jamia.M2273. Epub 2006 Oct 31.
6
Genetics. No longer de-identified.
Science. 2006 Apr 21;312(5772):370-1. doi: 10.1126/science.1125339.
7
HIV discrimination: integrating the results from a six-country situational analysis in the Asia Pacific.
AIDS Care. 2005 Jul;17 Suppl 2:S195-204. doi: 10.1080/09540120500120278.
8
HIV and AIDS-related stigma and discrimination: a conceptual framework and implications for action.
Soc Sci Med. 2003 Jul;57(1):13-24. doi: 10.1016/s0277-9536(02)00304-0.
10
Weaving technology and policy together to maintain confidentiality.
J Law Med Ethics. 1997 Summer-Fall;25(2-3):98-110, 82. doi: 10.1111/j.1748-720x.1997.tb01885.x.

文献AI研究员

20分钟写一篇综述,助力文献阅读效率提升50倍。

立即体验

用中文搜PubMed

大模型驱动的PubMed中文搜索引擎

马上搜索

文档翻译

学术文献翻译模型,支持多种主流文档格式。

立即体验