메뉴 건너뛰기




Volumn 13, Issue 1, 2013, Pages

Evaluating the risk of patient re-identification from adverse drug event reports

Author keywords

[No Author keywords available]

Indexed keywords

ARTICLE; CANADA; CONFIDENTIALITY; DRUG SURVEILLANCE PROGRAM; HUMAN; RISK ASSESSMENT; STANDARD;

EID: 84884937952     PISSN: None     EISSN: 14726947     Source Type: Journal    
DOI: 10.1186/1472-6947-13-114     Document Type: Article
Times cited : (23)

References (65)
  • 2
    • 84887018723 scopus 로고    scopus 로고
    • Canadian Newspaper Association [Online]. Available
    • Canadian Newspaper Association, National Freedom of Information Audit 2007 [Online]. Available: http://www.newspaperscanada.ca/public-affairs/freedom- information
    • (2007) National Freedom of Information Audit
  • 3
    • 82555187188 scopus 로고    scopus 로고
    • A systematic review of re-identification attacks on health data
    • 10.1371/journal.pone.0028071 22164229
    • A systematic review of re-identification attacks on health data. El Emam K, Jonker E, Arbuckle L, Malin B, PLoS ONE 2011 6 12 28071 10.1371/journal.pone. 0028071 22164229
    • (2011) PLoS ONE , vol.6 , Issue.12 , pp. 528071
    • El Emam, K.1    Jonker, E.2    Arbuckle, L.3    Malin, B.4
  • 4
    • 84887017062 scopus 로고    scopus 로고
    • [Online]. Available:
    • Health Canada, Canada Vigilance Program 2009 [Online]. Available: http://hc-sc.gc.ca/dhp-mps/medeff/vigilance-eng.php
    • (2009) Canada Vigilance Program
    • Canada, H.1
  • 7
    • 77950267684 scopus 로고    scopus 로고
    • FDA Washington [Online]. Available:
    • FDA, Adverse Event Reporting System (AERS) Washington 2009 [Online]. Available: http://www.fda.gov/Drugs/GuidanceComplianceRegulatoryInformation/ Surveillance/AdverseDrugEffects/default.htm
    • (2009) Adverse Event Reporting System (AERS)
  • 8
    • 67049119563 scopus 로고    scopus 로고
    • Systematic investigation of time windows for adverse event data mining for recently approved drugs
    • 10.1177/0091270009333484 19451402
    • Systematic investigation of time windows for adverse event data mining for recently approved drugs. Hochberg AM, Hauben M, Pearson RK, O'Hara D, Reisinger SJ, J Clin Pharmacol 2009 49 626 633 10.1177/0091270009333484 19451402
    • (2009) J Clin Pharmacol , vol.49 , pp. 626-633
    • Hochberg, A.M.1    Hauben, M.2    Pearson, R.K.3    O'Hara, D.4    Reisinger, S.J.5
  • 9
  • 11
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • DOI 10.1109/69.971193
    • Protecting respondents' identities in microdata release. Samarati P, IEEE Trans Knowl Data Eng 2001 13 6 1010 1027 10.1109/69.971193 (Pubitemid 34035590)
    • (2001) IEEE Transactions on Knowledge and Data Engineering , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 12
    • 84995047878 scopus 로고
    • On identification disclosure and prediction disclosure for microdata
    • 10.1111/j.1467-9574.1992.tb01324.x
    • On identification disclosure and prediction disclosure for microdata. Skinner CJ, Statistica Neerlandica 1992 46 1 21 32 10.1111/j.1467-9574.1992. tb01324.x
    • (1992) Statistica Neerlandica , vol.46 , Issue.1 , pp. 21-32
    • Skinner, C.J.1
  • 13
    • 69549110786 scopus 로고
    • Washington: Office of Management and Budget
    • Subcommittee on Disclosure Limitation Methodology-Federal Committee on Statistical Methodology, Working paper 22: report on statistical disclosure control Washington: Office of Management and Budget 1994
    • (1994) Working Paper 22: Report on Statistical Disclosure Control
  • 14
    • 34248175725 scopus 로고    scopus 로고
    • ACM Transactions on Knowledge Discovery from Data: Introduction
    • DOI 10.1145/1217299.1217300
    • l-diversity: privacy beyond k-anonymity. Machanavajjhala A, Gehrke J, Kifer D, Trans Knowl Discov Data 2007 1 1 1 47 10.1145/1217299.1217300 (Pubitemid 46712368)
    • (2007) ACM Transactions on Knowledge Discovery from Data , vol.1 , Issue.1 , pp. 1217300
    • Han, J.1
  • 15
    • 33846936304 scopus 로고    scopus 로고
    • Evaluating common de-identification heuristics for personal health information
    • DOI 10.2196/jmir.8.4.e28
    • Evaluating common de-identification heuristics for personal health information. El Emam K, Jabbouri S, Sams S, Drouet Y, Power M, J Med Internet Res 2006 8 4 28 10.2196/jmir.8.4.e28 17213047 (Pubitemid 47450199)
    • (2006) Journal of Medical Internet Research , vol.8 , Issue.4
    • El Emam, K.1    Jabbouri, S.2    Sams, S.3    Drouet, Y.4    Power, M.5
  • 17
    • 34748885498 scopus 로고    scopus 로고
    • Washington: Proceedings of the American Medical Informatics Association Annual Symposium
    • Malin B, Re-identification of familial database records Washington: Proceedings of the American Medical Informatics Association Annual Symposium 2006 524 528
    • (2006) Re-identification of Familial Database Records , pp. 524-528
    • Malin, B.1
  • 18
    • 84863508974 scopus 로고    scopus 로고
    • Estimating the re-identification risk of clinical data sets
    • 10.1186/1472-6947-12-66 22776564
    • Estimating the re-identification risk of clinical data sets. Dankar F, El Emam K, Neisa A, Roffey T, BMC Med Inform Decis Mak 2012 12 66 10.1186/1472-6947-12-66 22776564
    • (2012) BMC Med Inform Decis Mak , vol.12 , pp. 66
    • Dankar, F.1    El Emam, K.2    Neisa, A.3    Roffey, T.4
  • 19
    • 69549120726 scopus 로고    scopus 로고
    • Winnipeg
    • Manitoba Center for Health Policy, Privacy code Winnipeg 2002
    • (2002) Privacy Code
  • 20
    • 69549110786 scopus 로고
    • Washington: Federal Committee on Statistical Methodology
    • Subcommittee on Disclosure Limitation Methodology, Working paper 22: Report on statistical disclosure control Washington: Federal Committee on Statistical Methodology 1994
    • (1994) Working Paper 22: Report on Statistical Disclosure Control
  • 21
    • 70349146001 scopus 로고    scopus 로고
    • [Online]. Available:
    • Statistics Canada, Therapeutic abortion survey 2007 [Online]. Available: http://www.statcan.ca/cgi-bin/imdb/p2SV.pl?Function=getSurvey&SDDS= 3209&lang=en&db=IMDB&dbg=f&adm=8&dis=2#b9
    • (2007) Therapeutic Abortion Survey
    • Canada, S.1
  • 22
    • 84887025198 scopus 로고    scopus 로고
    • Victoria: Office of the Information and Privacy Commissioner of British Columbia
    • Flaherty DH, Order No. 261-1998 Victoria: Office of the Information and Privacy Commissioner of British Columbia 1998
    • (1998) Order No. 261-1998
    • Flaherty, D.H.1
  • 23
    • 84887015592 scopus 로고
    • Victoria: Office of the Information and Privacy Commissioner of Ontario [Online]. Available
    • Fineburg A, Order P-644 Victoria: Office of the Information and Privacy Commissioner of Ontario 1994 [Online]. Available: http://www.ipc.on.ca/images/ Findings/Attached-PDF/P-644.pdf
    • (1994) Order P-644
    • Fineburg, A.1
  • 24
    • 0018160897 scopus 로고
    • Access to social security microdata files for research and statistical purposes
    • Access to social security microdata files for research and statistical purposes. Alexander L, Jabine T, Soc Secur Bull 1978 41 8 3 17 (Pubitemid 9024515)
    • (1978) Social Security Bulletin , vol.41 , Issue.8 , pp. 3-17
    • Alexander, L.A.1    Jabine, T.B.2
  • 25
    • 79955616123 scopus 로고
    • Ministry of Health and Long Term care (Ontario) Toronto: Ontario Ministry of Health and Long Term care
    • Ministry of Health and Long Term care (Ontario), Corporate Policy 3-1-21 Toronto: Ontario Ministry of Health and Long Term care 1984
    • (1984) Corporate Policy 3-1-21
  • 26
    • 33847342133 scopus 로고    scopus 로고
    • Method to assess identifiability in electronic data files
    • DOI 10.1093/aje/kwk049
    • Method to assess identifiability in electronic data files. Howe H, Lake A, Shen T, Am J Epidemiol 2007 165 5 597 601 17182982 (Pubitemid 46340557)
    • (2007) American Journal of Epidemiology , vol.165 , Issue.5 , pp. 597-601
    • Howe, H.L.1    Lake, A.J.2    Shen, T.3
  • 28
    • 49249087521 scopus 로고    scopus 로고
    • Heuristics for de-identifying health data
    • Heuristics for de-identifying health data. El Emam K, IEEE Secur Privacy 2008 6 4 72 75
    • (2008) IEEE Secur Privacy , vol.6 , Issue.4 , pp. 72-75
    • El Emam, K.1
  • 30
    • 84887026086 scopus 로고    scopus 로고
    • [Online]. Available
    • Online Obituaries 2009 [Online]. Available: http://www3.sympatico.ca/ jacquest/online.htm
    • (2009) Online Obituaries
  • 31
    • 84887023233 scopus 로고    scopus 로고
    • [Online]. Available:
    • remembering.ca 2009 [Online]. Available: http://classifieds.canada.com/ remembering/index.html
    • (2009) Remembering.Ca
  • 32
    • 84887021967 scopus 로고    scopus 로고
    • [Online]. Available: http://www.ospreyobituaries.com/sitepages/?sr=1
    • Your Life Moments 2009 [Online]. Available: http://www.ospreyobituaries. com/sitepages/?sr=1
    • (2009) Your Life Moments
  • 33
    • 49249103738 scopus 로고    scopus 로고
    • Protecting privacy using k-anonymity
    • 10.1197/jamia.M2716 18579830
    • Protecting privacy using k-anonymity. El Emam K, Dankar F, J Am Med Inform Assoc 2008 15 627 637 10.1197/jamia.M2716 18579830
    • (2008) J Am Med Inform Assoc , vol.15 , pp. 627-637
    • El Emam, K.1    Dankar, F.2
  • 41
    • 84887016295 scopus 로고    scopus 로고
    • Electronic Health Information and Privacy Conference, 3 November
    • Ottawa
    • Pendleton J, The growing threat of medical identity theft in Canada Ottawa Electronic Health Information and Privacy Conference, 3 November. 2008 2 35 [ http://www.ehealthinformation.ca/documents/EHIP2008.pdf ]
    • (2008) The Growing Threat of Medical Identity Theft in Canada , pp. 2-35
    • Pendleton, J.1
  • 43
    • 19144373610 scopus 로고
    • For sale: Your secret medical record for 150
    • For sale: your secret medical record for 150. Rogers L, Leppard D, Sunday Times 1995 1 2
    • (1995) Sunday Times , pp. 1-2
    • Rogers, L.1    Leppard, D.2
  • 45
    • 77955809691 scopus 로고    scopus 로고
    • Hackers Break into Virginia Health Professions Database
    • Demand Ransom [Online] Available:
    • Krebs B, Hackers Break Into Virginia Health Professions Database, Demand Ransom Washington Post. 2009 [Online] Available: http://voices.washingtonpost. com/securityfix/2009/05/hackers-break-into-virginia-he.html.
    • (2009) Washington Post
    • Krebs, B.1
  • 46
    • 84887020484 scopus 로고    scopus 로고
    • [Online]. Available:
    • Statistics Canada, Deaths, by month, Canada, provinces and territories 2008 [Online]. Available: http://cansim2.statcan.gc.ca/cgi-win/cnsmcgi.pgm?Lang= E&RegTkt=&C2Sub=&Array-Pick=1&RootDir=CII/&Vec= &ResultTemplate=CII/CII-Pick&ArrayId=1020502&C2DB=PRD
    • (2008) Deaths, by Month, Canada, Provinces and Territories
    • Canada, S.1
  • 49
    • 35048852762 scopus 로고    scopus 로고
    • A view on statistical disclosure control for microdata
    • A view on statistical disclosure control for microdata. de Waal A, Willenborg L, Survey Methodol 1996 22 1 95 103
    • (1996) Survey Methodol , vol.22 , Issue.1 , pp. 95-103
    • De Waal, A.1    Willenborg, L.2
  • 55
    • 52649134322 scopus 로고    scopus 로고
    • Washington, DC, USA: Proceedings of the 2008 IEEE 24th International Conference on Data Engineering
    • Tao Y, Xiao X, Li J, Zhang D, On Anti-Corruption Privacy Preserving Publication Washington, DC, USA: Proceedings of the 2008 IEEE 24th International Conference on Data Engineering 2008 725 734
    • (2008) On Anti-Corruption Privacy Preserving Publication , pp. 725-734
    • Tao, Y.1    Xiao, X.2    Li, J.3    Zhang, D.4
  • 56
    • 55149114917 scopus 로고    scopus 로고
    • On disclosure risk analysis of anonymized itemsets in the presence of prior knowledge
    • On disclosure risk analysis of anonymized itemsets in the presence of prior knowledge. Lakshmanan LVS, Ng RT, Ramesh G, ACM Trans Knowl Discov Data 2008 2 3 1 13
    • (2008) ACM Trans Knowl Discov Data , vol.2 , Issue.3 , pp. 1-13
    • Lakshmanan, L.V.S.1    Ng, R.T.2    Ramesh, G.3
  • 60
    • 50649094225 scopus 로고    scopus 로고
    • Anonymization by local recoding in data with attribute hierarchical taxonomies
    • Anonymization by local recoding in data with attribute hierarchical taxonomies. Li J, Wong RCW, Fu AWC, Pei J, IEEE Trans Knowl Data Eng 2008 20 9 1181 1194
    • (2008) IEEE Trans Knowl Data Eng , vol.20 , Issue.9 , pp. 1181-1194
    • Li, J.1    Wong, R.C.W.2    Fu, A.W.C.3    Pei, J.4
  • 65
    • 68849085448 scopus 로고    scopus 로고
    • The New sentinel network - Improving the evidence of medical-product safety
    • 10.1056/NEJMp0905338 19635947
    • The New sentinel network-improving the evidence of medical-product safety. Platt R, Wilson M, Chan A, Benner JS, Marchibroda J, McClellan M, NEJM 2009 361 7 645 647 10.1056/NEJMp0905338 19635947
    • (2009) NEJM , vol.361 , Issue.7 , pp. 645-647
    • Platt, R.1    Wilson, M.2    Chan, A.3    Benner, J.S.4    Marchibroda, J.5    McClellan, M.6


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.