메뉴 건너뛰기




Volumn 10, Issue 3, 2015, Pages

A game theoretic framework for analyzing re-identification risk

Author keywords

[No Author keywords available]

Indexed keywords

ACCURACY; ADULT; ALGORITHM; ARTICLE; CALCULATION; CONCEPTUAL FRAMEWORK; COST BENEFIT ANALYSIS; DEMOGRAPHY; FEMALE; GAME THEORETIC FRAMEWORK; HISTOGRAM; HUMAN; LINEAR SYSTEM; MALE; MATHEMATICAL ANALYSIS; MATHEMATICAL MODEL; PROBABILITY; RACE; RISK ASSESSMENT; SENSITIVITY ANALYSIS; FACTUAL DATABASE; HEALTH INSURANCE; INFORMATION DISSEMINATION; PRIVACY; RISK; SEARCH ENGINE; THEORETICAL MODEL; UNITED STATES;

EID: 84926339039     PISSN: None     EISSN: 19326203     Source Type: Journal    
DOI: 10.1371/journal.pone.0120592     Document Type: Article
Times cited : (38)

References (37)
  • 1
    • 0346427679 scopus 로고    scopus 로고
    • NOT-OD-03-032. National Institutes of Health; Available from: [cited 20 Oct. 2014]
    • National Institutes of Health. Final NIH Statement on Sharing Research Data. NOT-OD-03-032. National Institutes of Health; 2003. Available from: http://grants.nih.gov/grants/guide/notice-files/NOT-OD-03-032.html [cited 20 Oct. 2014].
    • (2003) Final NIH Statement on Sharing Research Data
  • 2
    • 79960475431 scopus 로고    scopus 로고
    • National Science Foundation; Available from: [cited 20 Oct. 2014]
    • National Science Foundation. Data Management & Sharing Frequently Asked Questions. National Science Foundation; 2010. Available from: http://www.nsf.gov/bfa/dias/policy/dmpfaqs.jsp [cited 20 Oct. 2014].
    • (2010) Data Management & Sharing Frequently Asked Questions
  • 3
    • 84907221135 scopus 로고    scopus 로고
    • Protecting human research participants in the age of big data
    • PMID: 25157175
    • Fiske ST, Hauser RM. Protecting human research participants in the age of big data. Proc Natl Acad Sci U S A. 2014; 111(38):13675-13676. doi: 10.1073/pnas.1414626111 PMID: 25157175
    • (2014) Proc Natl Acad Sci U S A , vol.111 , Issue.38 , pp. 13675-13676
    • Fiske, S.T.1    Hauser, R.M.2
  • 6
    • 0003187764 scopus 로고
    • Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data
    • Nov; Available from: [cited 20 Oct. 2014]
    • The European Parliament and the Council of the European Union. Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. Official Journal of the European Communities L 281. 1995 Nov; 38:0031-0050. Available from: http://eur-lex.europa.eu/legal-content/EN/TXT/HTML/?uri=CELEX:31995L0046 [cited 20 Oct. 2014].
    • (1995) Official Journal of the European Communities L 281 , vol.38 , pp. 0031-0050
    • The European Parliament and the Council of the European Union1
  • 9
    • 0031150446 scopus 로고    scopus 로고
    • Weaving technology and policy together to maintain confidentiality
    • PMID: 11066504
    • Sweeney L. Weaving technology and policy together to maintain confidentiality. J Law Med Ethics. 1997; 25(2-3):98-110. doi: 10.1111/j.1748-720X.1997.tb01885.x PMID: 11066504
    • (1997) J Law Med Ethics , vol.25 , Issue.2-3 , pp. 98-110
    • Sweeney, L.1
  • 10
    • 84872459720 scopus 로고    scopus 로고
    • Identifying personal genomes by surname inference
    • Jan; PMID: 23329047
    • Gymrek M, McGuire AL, Golan D, Halperin E, Erlich Y. Identifying personal genomes by surname inference. Science. 2013 Jan; 339(6117):321-324. doi: 10.1126/science.1229566 PMID: 23329047
    • (2013) Science , vol.339 , Issue.6117 , pp. 321-324
    • Gymrek, M.1    McGuire, A.L.2    Golan, D.3    Halperin, E.4    Erlich, Y.5
  • 11
    • 50849101381 scopus 로고    scopus 로고
    • Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays
    • Aug; PMID: 18769715
    • Homer N, Szelinger S, Redman M, Duggan D, Tembe W, Muehling J, et al. Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays. PLoS Genet. 2008 Aug; 4(8):e1000167. doi: 10.1371/journal.pgen.1000167 PMID: 18769715
    • (2008) PLoS Genet , vol.4 , Issue.8 , pp. e1000167
    • Homer, N.1    Szelinger, S.2    Redman, M.3    Duggan, D.4    Tembe, W.5    Muehling, J.6
  • 12
    • 84875822474 scopus 로고    scopus 로고
    • Unique in the Crowd: The privacy bounds of human mobility
    • PMID: 23524645
    • de Montjoye YA, Hidalgo CA, Verleysen M, Blondel VD. Unique in the Crowd: The privacy bounds of human mobility. Sci Rep. 2013; 3:1376. doi: 10.1038/srep01376 PMID: 23524645
    • (2013) Sci Rep , vol.3 , pp. 1376
    • De Montjoye, Y.A.1    Hidalgo, C.A.2    Verleysen, M.3    Blondel, V.D.4
  • 14
    • 84876061994 scopus 로고    scopus 로고
    • Private traits and attributes are predictable from digital records of human behavior
    • Apr; PMID: 23479631
    • Kosinski M, Stillwell D, Graepel T. Private traits and attributes are predictable from digital records of human behavior. Proc Natl Acad Sci U S A. 2013 Apr; 110:5802-5805. doi: 10.1073/pnas.1218772110 PMID: 23479631
    • (2013) Proc Natl Acad Sci U S A , vol.110 , pp. 5802-5805
    • Kosinski, M.1    Stillwell, D.2    Graepel, T.3
  • 15
    • 77953213147 scopus 로고    scopus 로고
    • Myths and fallacies of "Personally Identifiable Information"
    • Jun
    • Narayanan A, Shmatikov V. Myths and fallacies of "Personally Identifiable Information". Commun ACM. 2010 Jun; 53(6):24-26. doi: 10.1145/1743546.1743558
    • (2010) Commun ACM , vol.53 , Issue.6 , pp. 24-26
    • Narayanan, A.1    Shmatikov, V.2
  • 16
    • 77956396767 scopus 로고    scopus 로고
    • Is deidentification sufficient to protect health privacy in research?
    • Sep; PMID: 20818545
    • Rothstein MA. Is deidentification sufficient to protect health privacy in research? Am J Bioeth. 2010 Sep; 10(9):3-11. doi: 10.1080/15265161.2010.494215 PMID: 20818545
    • (2010) Am J Bioeth , vol.10 , Issue.9 , pp. 3-11
    • Rothstein, M.A.1
  • 19
    • 77957594024 scopus 로고    scopus 로고
    • Broken promises of privacy: Responding to the surprising failure of anonymization
    • Aug
    • Ohm P. Broken promises of privacy: Responding to the surprising failure of anonymization. UCLA Law Review. 2010 Aug; 57(6):1701-1777.
    • (2010) UCLA Law Review , vol.57 , Issue.6 , pp. 1701-1777
    • Ohm, P.1
  • 20
    • 80052857705 scopus 로고    scopus 로고
    • Human subjects research protections: Enhancing protections for research subjects and reducing burden, delay, and ambiguity for investigators
    • Department of Health and Human Services U. Human subjects research protections: Enhancing protections for research subjects and reducing burden, delay, and ambiguity for investigators. Federal Register. 2011; 76(143):44512-44531.
    • (2011) Federal Register , vol.76 , Issue.143 , pp. 44512-44531
    • Department of Health and Human Services U1
  • 21
    • 82555187188 scopus 로고    scopus 로고
    • A systematic review of re-identification attacks on health data
    • Dec; PMID: 22164229
    • El Emam K, Jonker E, Arbuckle L, Malin B. A systematic review of re-identification attacks on health data. PLoS One. 2011 Dec; 6(12):e28071. doi: 10.1371/journal.pone.0028071 PMID: 22164229
    • (2011) PLoS One , vol.6 , Issue.12 , pp. e28071
    • El Emam, K.1    Jonker, E.2    Arbuckle, L.3    Malin, B.4
  • 22
    • 0000674690 scopus 로고    scopus 로고
    • Scenarios of attack: The data intruder's perspective on statistical disclosure risk
    • Elliot M, Dale A. Scenarios of attack: the data intruder's perspective on statistical disclosure risk. Netherlands Official Statistics. 1999; 14(Spring):6-10.
    • (1999) Netherlands Official Statistics , vol.14 , Issue.SPRING , pp. 6-10
    • Elliot, M.1    Dale, A.2
  • 24
    • 77953149045 scopus 로고    scopus 로고
    • Evaluating re-identification risks with respect to the HIPAA privacy rule
    • Mar; PMID: 20190059
    • Benitez K, Malin B. Evaluating re-identification risks with respect to the HIPAA privacy rule. J Am Med Inform Assoc. 2010 Mar; 17(2):169-177. doi: 10.1136/jamia.2009.000026 PMID: 20190059
    • (2010) J Am Med Inform Assoc , vol.17 , Issue.2 , pp. 169-177
    • Benitez, K.1    Malin, B.2
  • 25
    • 0036811143 scopus 로고    scopus 로고
    • Achieving k-anonymity privacy protection using generalization and suppression
    • Oct
    • Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems. 2002 Oct; 10(05):571-588. doi: 10.1142/S021848850200165X
    • (2002) International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems , vol.10 , Issue.5 , pp. 571-588
    • Sweeney, L.1
  • 26
    • 84886567160 scopus 로고    scopus 로고
    • University of California, Irvine, School of Information and Computer Sciences; Available from: [cited 20 Oct. 2014]
    • Bache K, Lichman M. UCI Machine Learning Repository. University of California, Irvine, School of Information and Computer Sciences; 2013. Available from: http://archive.ics.uci.edu/ml [cited 20 Oct. 2014].
    • (2013) UCI Machine Learning Repository
    • Bache, K.1    Lichman, M.2
  • 29
  • 30
    • 84871995901 scopus 로고    scopus 로고
    • National Center for Biotechnology Information; Available from: [cited 20 Oct. 2014]
    • National Center for Biotechnology Information. The database of Genotypes and Phenotypes (dbGaP). National Center for Biotechnology Information; 2014. Available from: http://www.ncbi.nlm.nih.gov/projects/gap/cgi-bin/study.cgi?study-id=phs000360.v1.p1 [cited 20 Oct. 2014].
    • (2014) The Database of Genotypes and Phenotypes (dbGaP)
  • 31
    • 84880059657 scopus 로고    scopus 로고
    • The Electronic Medical Records and Genomics (eMERGE) Network: Past, present, and future
    • Jun; PMID: 23743551
    • Gottesman O, Kuivaniemi H, Tromp G, Faucett WA, Li R, Manolio TA, et al. The Electronic Medical Records and Genomics (eMERGE) Network: past, present, and future. Genetics in Medicine. 2013 Jun; 15(10):761-771. doi: 10.1038/gim.2013.72 PMID: 23743551
    • (2013) Genetics in Medicine , vol.15 , Issue.10 , pp. 761-771
    • Gottesman, O.1    Kuivaniemi, H.2    Tromp, G.3    Faucett, W.A.4    Li, R.5    Manolio, T.A.6
  • 32
    • 84905271576 scopus 로고    scopus 로고
    • National Institutes of Health; Available from: [cited 20 Oct. 2014]
    • National Institutes of Health. NIH Research Portfolio Online Reporting Tools (RePORT). National Institutes of Health; 2014. Available from: http://projectreporter.nih.gov/reporter.cfm [cited 20 Oct. 2014].
    • (2014) NIH Research Portfolio Online Reporting Tools (RePORT)
  • 36
    • 84863237202 scopus 로고    scopus 로고
    • Spatial prisoner's dilemma games with increasing size of the interaction neighborhood on regular lattices
    • Mar
    • Wang J, Xia C, Wang Y, Ding S, Sun J. Spatial prisoner's dilemma games with increasing size of the interaction neighborhood on regular lattices. Chinese Science Bulletin. 2012 Mar; 57(7):724-728. doi: 10.1007/s11434-011-4890-4
    • (2012) Chinese Science Bulletin , vol.57 , Issue.7 , pp. 724-728
    • Wang, J.1    Xia, C.2    Wang, Y.3    Ding, S.4    Sun, J.5
  • 37
    • 84897530769 scopus 로고    scopus 로고
    • Promotion of cooperation due to diversity of players in the spatial public goods game with increasing neighborhood size
    • Jul
    • Zhu Cj, Sun Sw, Wang L, Ding S, Wang J, Xia Cy. Promotion of cooperation due to diversity of players in the spatial public goods game with increasing neighborhood size. Physica A: Statistical Mechanics and its Applications. 2014 Jul; 406(C):145-154. doi: 10.1016/j.physa.2014.03.035
    • (2014) Physica A: Statistical Mechanics and Its Applications , vol.406 , pp. 145-154
    • Zhu, C.J.1    Sun, S.W.2    Wang, L.3    Ding, S.4    Wang, J.5    Xia, C.Y.6


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.