메뉴 건너뛰기




Volumn 58, Issue 1, 2014, Pages

Toward smarter healthcare: Anonymizing medical data to support research studies

Author keywords

[No Author keywords available]

Indexed keywords

DIAGNOSIS; HEALTH CARE; HOSPITAL DATA PROCESSING; MEDICAL COMPUTING;

EID: 84930648312     PISSN: 00188646     EISSN: 21518556     Source Type: Journal    
DOI: 10.1147/JRD.2013.2288173     Document Type: Article
Times cited : (12)

References (61)
  • 1
    • 84930664417 scopus 로고    scopus 로고
    • Armonk, NY, USA. [Accessed: 15-Mar-2013]. [Online]. Available
    • IBM Corporation. (2013). IBM-Smarter planet, Armonk, NY, USA. [Accessed: 15-Mar-2013]. [Online]. Available: http://www. ibm.com/smarterplanet/us/en/?ca=v-smarterplanet
    • (2013) IBM-Smarter Planet
    • IBM Corporation1
  • 3
    • 84871491217 scopus 로고    scopus 로고
    • To share or not to share: That is not the question
    • Dec.
    • L. Ohno-Machado, "To share or not to share: that is not the question," Sci. Trans. Med., vol. 4, no. 165, p. 165cm15, Dec. 2012.
    • (2012) Sci. Trans. Med. , vol.4 , Issue.165 , pp. 165cm15
    • Ohno-Machado, L.1
  • 4
    • 57549096747 scopus 로고    scopus 로고
    • Adopting electronic medical records in primary care: Lessons learned from health information systems implementation experience in seven countries
    • Jan.
    • D. A. Ludwick and J. Doucette, "Adopting electronic medical records in primary care: Lessons learned from health information systems implementation experience in seven countries," Int. J. Med. Inf., vol. 78, no. 1, pp. 22-31, Jan. 2009.
    • (2009) Int. J. Med. Inf. , vol.78 , Issue.1 , pp. 22-31
    • Ludwick, D.A.1    Doucette, J.2
  • 9
    • 84930660119 scopus 로고    scopus 로고
    • IBM ResearchVZurich, Idemix, IBM Corporation, REPLACE [Accessed: 12-Mar-2013]. [Online]. Available
    • IBM ResearchVZurich, Idemix, IBM Corporation, REPLACE [Accessed: 12-Mar-2013]. [Online]. Available: http://www.zurich. ibm.com/idemix/
  • 10
    • 84930631980 scopus 로고    scopus 로고
    • City Fabric, IBM Corporation, IBM Research, Dublin, Ireland, Dec. 13, 2012, [Accessed: 07-Mar-2013]. [Online]. Available
    • City Fabric, IBM Corporation, IBM Research, Dublin, Ireland, Dec. 13, 2012, [Accessed: 07-Mar-2013]. [Online]. Available: http://researcher.watson.ibm.com/researcher/view-project.php? id=3799
  • 11
    • 84930661528 scopus 로고    scopus 로고
    • The eMERGE Network, [Accessed: 07-Mar-2013]. [Online]. Available
    • The eMERGE Network, [Accessed: 07-Mar-2013]. [Online]. Available: http://emerge.mc.vanderbilt.edu/
  • 13
    • 84930662398 scopus 로고    scopus 로고
    • IBM Corporation, Mar. 11, 2013, [Accessed: 12-Mar-2013]. [Online]. Available
    • IBMVInfoSphere Optim, IBM Corporation, Mar. 11, 2013, [Accessed: 12-Mar-2013]. [Online]. Available: http://www-01. ibm.com/software/data/optim/
    • IBMVInfoSphere Optim1
  • 14
    • 84930640857 scopus 로고    scopus 로고
    • IBM Corporation, Mar. 12, 2013, [Accessed: 12-Mar-2013]. [Online]. Available
    • IBMVInfoSphere Guardium Data Redaction, IBM Corporation, Mar. 12, 2013, [Accessed: 12-Mar-2013]. [Online]. Available: http://www-142.ibm.com/software/products/gb/en/infoguardatareda/
    • IBMVInfoSphere Guardium Data Redaction1
  • 15
    • 77955080124 scopus 로고    scopus 로고
    • Automatic de-identification of textual documents in the electronic health record: A review of recent research
    • Aug.
    • S. M. Meystre, F. J. Friedlin, B. R. South, S. Shen, and M. H. Samore, "Automatic de-identification of textual documents in the electronic health record: A review of recent research," BMC Med. Res. Methodol., vol. 10, no. 1, p. 70, Aug. 2010.
    • (2010) BMC Med. Res. Methodol. , vol.10 , Issue.1 , pp. 70
    • Meystre, S.M.1    Friedlin, F.J.2    South, B.R.3    Shen, S.4    Samore, M.H.5
  • 17
    • 77952390550 scopus 로고    scopus 로고
    • Anonymization of electronic medical records for validating genome-wide association studies
    • Apr.
    • G. Loukides, A. Gkoulalas-Divanis, and B. Malin, "Anonymization of electronic medical records for validating genome-wide association studies," Proc. Nat. Acad. Sci. USA, vol. 107, no. 17, pp. 7898-7903, Apr. 2010.
    • (2010) Proc. Nat. Acad. Sci. USA , vol.107 , Issue.17 , pp. 7898-7903
    • Loukides, G.1    Gkoulalas-Divanis, A.2    Malin, B.3
  • 18
    • 84878864234 scopus 로고    scopus 로고
    • Efficient and flexible anonymization of transaction data
    • Jul.
    • G. Loukides, A. Gkoulalas-Divanis, and J. Shao, "Efficient and flexible anonymization of transaction data," Knowl. Inf. Syst., vol. 36, no. 1, pp. 153-210, Jul. 2013.
    • (2013) Knowl. Inf. Syst. , vol.36 , Issue.1 , pp. 153-210
    • Loukides, G.1    Gkoulalas-Divanis, A.2    Shao, J.3
  • 19
    • 84905251650 scopus 로고    scopus 로고
    • Assessing disclosure risk and data utility trade-off in transaction data anonymization
    • G. Loukides, A. Gkoulalas-Divanis, and J. Shao, "Assessing disclosure risk and data utility trade-off in transaction data anonymization," Int. J. Softw. Inf., vol. 6, no. 3, pp. 399-417, 2012.
    • (2012) Int. J. Softw. Inf. , vol.6 , Issue.3 , pp. 399-417
    • Loukides, G.1    Gkoulalas-Divanis, A.2    Shao, J.3
  • 20
    • 84930672287 scopus 로고    scopus 로고
    • Report to Congress on Breach Notification Program, [Accessed: 05-Mar-2013]. [Online]. Available
    • Report to Congress on Breach Notification Program, [Accessed: 05-Mar-2013]. [Online]. Available: http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachreptmain.html
  • 21
    • 82555187188 scopus 로고    scopus 로고
    • A systematic review of re-identification attacks on health data
    • K. El Emam, E. Jonker, L. Arbuckle, and B. Malin, "A systematic review of re-identification attacks on health data," PLoS ONE, vol. 6, no. 12, p. e28071, 2011.
    • (2011) PLoS ONE , vol.6 , Issue.12
    • El Emam, K.1    Jonker, E.2    Arbuckle, L.3    Malin, B.4
  • 22
    • 84930667113 scopus 로고    scopus 로고
    • HIPAA Administrative Simplification Statute and Rules, U.S. Department of Health and Human Services Office for Civil Rights [Accessed: 05-Mar-2013]. [Online]. Available
    • HIPAA Administrative Simplification Statute and Rules, U.S. Department of Health and Human Services Office for Civil Rights [Accessed: 05-Mar-2013]. [Online]. Available: http://www.hhs.gov/ocr/privacy/hipaa/administrative/index.html
  • 23
    • 84930664588 scopus 로고
    • EU Data Protection Directive 95/46/EC, European Commission, [Accessed: 13-Mar-2013]. [Online]. Available
    • EU Data Protection Directive 95/46/EC, European Commission, 1995, [Accessed: 13-Mar-2013]. [Online]. Available: http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=CELEX: 31995L0046:en:HTML
    • (1995)
  • 25
    • 79955608859 scopus 로고    scopus 로고
    • Methods for the de-identification of electronic health records for genomic research
    • Apr.
    • K. El Emam, "Methods for the de-identification of electronic health records for genomic research," Genome Med., vol. 3, no. 4, p. 25, Apr. 2011.
    • (2011) Genome Med. , vol.3 , Issue.4 , pp. 25
    • El Emam, K.1
  • 26
    • 77955283376 scopus 로고    scopus 로고
    • The disclosure of diagnosis codes can breach research participants' privacy
    • May/Jun.
    • G. Loukides, J. C. Denny, and B. Malin, "The disclosure of diagnosis codes can breach research participants' privacy," J. Amer. Med. Inf. Assoc., vol. 17, no. 3, pp. 322-327, May/Jun. 2010.
    • (2010) J. Amer. Med. Inf. Assoc. , vol.17 , Issue.3 , pp. 322-327
    • Loukides, G.1    Denny, J.C.2    Malin, B.3
  • 27
    • 84859177489 scopus 로고    scopus 로고
    • Privacy-preserving anonymization of set-valued data
    • Aug.
    • M. Terrovitis, N. Mamoulis, and P. Kalnis, "Privacy-preserving anonymization of set-valued data," Proc. VLDB Endow., vol. 1, no. 1, pp. 115-125, Aug. 2008.
    • (2008) Proc. VLDB Endow. , vol.1 , Issue.1 , pp. 115-125
    • Terrovitis, M.1    Mamoulis, N.2    Kalnis, P.3
  • 29
    • 50849101381 scopus 로고    scopus 로고
    • Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays
    • Aug.
    • N. Homer, S. Szelinger, M. Redman, D. Duggan, W. Tembe, J. Muehling, J. V. Pearson, D. A. Stephan, S. F. Nelson, and D. W. Craig, "Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays," PLoS Genet., vol. 4, no. 8, p. e1000167, Aug. 2008.
    • (2008) PLoS Genet. , vol.4 , Issue.8
    • Homer, N.1    Szelinger, S.2    Redman, M.3    Duggan, D.4    Tembe, W.5    Muehling, J.6    Pearson, J.V.7    Stephan, D.A.8    Nelson, S.F.9    Craig, D.W.10
  • 30
    • 80053335117 scopus 로고    scopus 로고
    • Identifiability in biobanks: Models, measures, and mitigation strategies
    • Sep.
    • B. Malin, G. Loukides, K. Benitez, and E. W. Clayton, "Identifiability in biobanks: Models, measures, and mitigation strategies," Hum. Genet., vol. 130, no. 3, pp. 383-392, Sep. 2011.
    • (2011) Hum. Genet. , vol.130 , Issue.3 , pp. 383-392
    • Malin, B.1    Loukides, G.2    Benitez, K.3    Clayton, E.W.4
  • 32
    • 34548497406 scopus 로고    scopus 로고
    • State-of-the-art anonymization of medical records using an iterative machine learning framework
    • Sep./Oct.
    • G. Szarvas, R. Farkas, and R. Busa-Fekete, "State-of-the-art anonymization of medical records using an iterative machine learning framework," J. Amer. Med. Inf. Assoc., vol. 14, no. 5, pp. 574-580, Sep./Oct. 2007.
    • (2007) J. Amer. Med. Inf. Assoc. , vol.14 , Issue.5 , pp. 574-580
    • Szarvas, G.1    Farkas, R.2    Busa-Fekete, R.3
  • 34
    • 0036811662 scopus 로고    scopus 로고
    • K-anonymity: A model for protecting privacy
    • Oct.
    • L. Sweeney, "k-anonymity: A model for protecting privacy," Int. J. Uncertain. Fuzziness Knowl.-Based Syst., vol. 10, no. 5, pp. 557-570, Oct. 2002.
    • (2002) Int. J. Uncertain. Fuzziness Knowl.-Based Syst. , vol.10 , Issue.5 , pp. 557-570
    • Sweeney, L.1
  • 35
    • 49249103738 scopus 로고    scopus 로고
    • Protecting privacy using k-anonymity
    • Sep./Oct.
    • K. E. Emam and F. K. Dankar, "Protecting privacy using k-anonymity," J. Amer. Med. Inf. Assoc., vol. 15, no. 5, pp. 627-637, Sep./Oct. 2008.
    • (2008) J. Amer. Med. Inf. Assoc. , vol.15 , Issue.5 , pp. 627-637
    • Emam, K.E.1    Dankar, F.K.2
  • 36
    • 0344024833 scopus 로고    scopus 로고
    • Guaranteeing anonymity when sharing medical data, the datafly system
    • L. Sweeney, "Guaranteeing anonymity when sharing medical data, the datafly system," in Proc. Amer. Med. Inf. Assoc. Annu. Fall Symp., 1997, pp. 51-55.
    • (1997) Proc. Amer. Med. Inf. Assoc. Annu. Fall Symp. , pp. 51-55
    • Sweeney, L.1
  • 39
    • 77951201056 scopus 로고    scopus 로고
    • Privacy-preserving data publishing: A survey of recent developments
    • Jun.
    • B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu, "Privacy-preserving data publishing: A survey of recent developments," ACM Comput. Surveys, vol. 42, no. 4, pp. 14:1-14:53, Jun. 2010.
    • (2010) ACM Comput. Surveys , vol.42 , Issue.4 , pp. 141-1453
    • Fung, B.C.M.1    Wang, K.2    Chen, R.3    Yu, P.S.4
  • 40
    • 78650700824 scopus 로고    scopus 로고
    • Preventing range disclosure in k-anonymised data
    • Apr.
    • G. Loukides and J. Shao, "Preventing range disclosure in k-anonymised data," Exp. Syst. Appl., vol. 38, no. 4, pp. 4559-4574, Apr. 2011.
    • (2011) Exp. Syst. Appl. , vol.38 , Issue.4 , pp. 4559-4574
    • Loukides, G.1    Shao, J.2
  • 42
    • 78049372159 scopus 로고    scopus 로고
    • Anonymization of set-valued data via top-down, local generalization
    • Aug.
    • Y. He and J. F. Naughton, "Anonymization of set-valued data via top-down, local generalization," Proc. VLDB Endow., vol. 2, no. 1, pp. 934-945, Aug. 2009.
    • (2009) Proc. VLDB Endow. , vol.2 , Issue.1 , pp. 934-945
    • He, Y.1    Naughton, J.F.2
  • 43
    • 79956041471 scopus 로고    scopus 로고
    • Uncertainty: Inference-proof transaction anonymization
    • Sep.
    • J. Cao, P. Karras, C. Raissi, and K.-L. Tan, "Uncertainty: Inference-proof transaction anonymization," Proc. VLDB Endow., vol. 3, no. 1/2, pp. 1033-1044, Sep. 2010.
    • (2010) Proc. VLDB Endow. , vol.3 , Issue.1-2 , pp. 1033-1044
    • Cao, J.1    Karras, P.2    Raissi, C.3    Tan, K.-L.4
  • 46
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy
    • Lang. Programm.VVolume Part II, Berlin, Gemany
    • C. Dwork, "Differential privacy," in Proc. 33rd Int. Conf. Autom., Lang. Programm.VVolume Part II, Berlin, Gemany, 2006, pp. 1-12.
    • (2006) Proc. 33rd Int. Conf. Autom. , pp. 1-12
    • Dwork, C.1
  • 48
    • 79953250055 scopus 로고    scopus 로고
    • Evaluating laplace noise addition to satisfy differential privacy for numeric data
    • Apr.
    • R. Sarathy and K. Muralidhar, "Evaluating laplace noise addition to satisfy differential privacy for numeric data," Trans. Data Privacy, vol. 4, no. 1, pp. 1-17, Apr. 2011.
    • (2011) Trans. Data Privacy , vol.4 , Issue.1 , pp. 1-17
    • Sarathy, R.1    Muralidhar, K.2
  • 49
    • 84864133800 scopus 로고    scopus 로고
    • The application of differential privacy to health data
    • New York, NY, USA
    • F. K. Dankar and K. El Emam, "The application of differential privacy to health data," in Proc. Joint EDBT/ICDT Workshops, New York, NY, USA, 2012, pp. 158-166.
    • (2012) Proc. Joint EDBT/ICDT Workshops , pp. 158-166
    • Dankar, F.K.1    El Emam, K.2
  • 50
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents identities in microdata release
    • Nov./Dec.
    • P. Samarati, "Protecting respondents identities in microdata release," IEEE Trans. Knowl. Data Eng., vol. 13, no. 6, pp. 1010-1027, Nov./Dec. 2001.
    • (2001) IEEE Trans. Knowl. Data Eng. , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 52
    • 79961206921 scopus 로고    scopus 로고
    • COAT: COnstraint-based anonymization of transactions
    • Aug.
    • G. Loukides, A. Gkoulalas-Divanis, and B. Malin, "COAT: COnstraint-based anonymization of transactions," Knowl. Inf. Syst., vol. 28, no. 2, pp. 251-282, Aug. 2011.
    • (2011) Knowl. Inf. Syst. , vol.28 , Issue.2 , pp. 251-282
    • Loukides, G.1    Gkoulalas-Divanis, A.2    Malin, B.3
  • 53
    • 84864105659 scopus 로고    scopus 로고
    • Utility-guided clustering-based transaction data anonymization
    • Apr.
    • A. Gkoulalas-Divanis and G. Loukides, "Utility-guided clustering-based transaction data anonymization," Trans. Data Privacy, vol. 5, no. 1, pp. 223-251, Apr. 2012.
    • (2012) Trans. Data Privacy , vol.5 , Issue.1 , pp. 223-251
    • Gkoulalas-Divanis, A.1    Loukides, G.2
  • 55
    • 0001882616 scopus 로고
    • Fast algorithms for mining association rules in large databases
    • San Francisco, CA, USA
    • R. Agrawal and R. Srikant, "Fast algorithms for mining association rules in large databases," in Proc. 20th Int. Conf. Very Large Data Bases, San Francisco, CA, USA, 1994, pp. 487-499.
    • (1994) Proc. 20th Int. Conf. Very Large Data Bases , pp. 487-499
    • Agrawal, R.1    Srikant, R.2
  • 56
    • 68549087035 scopus 로고    scopus 로고
    • Anonymization-based attacks in privacy-preserving data publishing
    • Jul.
    • R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei, "Anonymization-based attacks in privacy-preserving data publishing," ACM Trans. Database Syst., vol. 34, no. 2, pp. 8:1-8:46, Jul. 2009.
    • (2009) ACM Trans. Database Syst. , vol.34 , Issue.2 , pp. 81-846
    • Wong, R.C.-W.1    Fu, A.W.-C.2    Wang, K.3    Pei, J.4
  • 57
    • 77952081925 scopus 로고    scopus 로고
    • Transparent anonymization: Thwarting adversaries who know the algorithm
    • Apr.
    • X. Xiao, Y. Tao, and N. Koudas, "Transparent anonymization: Thwarting adversaries who know the algorithm," ACM Trans. Database Syst., vol. 35, no. 2, pp. 8:1-8:48, Apr. 2010.
    • (2010) ACM Trans. Database Syst. , vol.35 , Issue.2 , pp. 81-848
    • Xiao, X.1    Tao, Y.2    Koudas, N.3
  • 59
    • 57149146157 scopus 로고    scopus 로고
    • Privacy-MaxEnt: Integrating background knowledge in privacy quantification
    • New York, NY, USA
    • W. Du, Z. Teng, and Z. Zhu, "Privacy-MaxEnt: Integrating background knowledge in privacy quantification," in Proc. ACM SIGMOD Int. Conf. Manage. Data, New York, NY, USA, 2008, pp. 459-472.
    • (2008) Proc. ACM SIGMOD Int. Conf. Manage. Data , pp. 459-472
    • Du, W.1    Teng, Z.2    Zhu, Z.3
  • 60
    • 67649641460 scopus 로고    scopus 로고
    • Modeling and integrating background knowledge in data anonymization
    • T. Li, N. Li, and J. Zhang, "Modeling and integrating background knowledge in data anonymization," in Proc. IEEE 25th ICDE, 2009, pp. 6-17.
    • (2009) Proc. IEEE 25th ICDE , pp. 6-17
    • Li, T.1    Li, N.2    Zhang, J.3
  • 61
    • 0036756222 scopus 로고    scopus 로고
    • Uniqueness of medical data mining
    • Sep./Oct.
    • K. J. Cios and G. W. Moore, "Uniqueness of medical data mining," Artif. Intell. Med., vol. 26, no. 1/2, pp. 1-24, Sep./Oct. 2002.
    • (2002) Artif. Intell. Med. , vol.26 , Issue.1-2 , pp. 1-24
    • Cios, K.J.1    Moore, G.W.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.