2009
DOI: 10.1197/jamia.m3144
|View full text |Cite
|
Sign up to set email alerts
|

A Globally Optimal k-Anonymity Method for the De-Identification of Health Data

Abstract: For the de-identification of health datasets, OLA is an improvement on existing k-anonymity algorithms in terms of information loss and performance.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
168
0

Year Published

2011
2011
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 198 publications
(178 citation statements)
references
References 33 publications
0
168
0
Order By: Relevance
“…it can be derived from its predecessor by incrementing the generalization level of exactly one attribute. The number of transformations in a generalization lattice grows exponentially with the number of attributes [15] and a wide variety of globally-optimal and heuristic search algorithms for generalization lattices have been proposed [15,[33][34][35] In this article we will use the following notion. A generalization scheme is a function g :…”
Section: Solution Spaces and Search Strategiesmentioning
confidence: 99%
“…it can be derived from its predecessor by incrementing the generalization level of exactly one attribute. The number of transformations in a generalization lattice grows exponentially with the number of attributes [15] and a wide variety of globally-optimal and heuristic search algorithms for generalization lattices have been proposed [15,[33][34][35] In this article we will use the following notion. A generalization scheme is a function g :…”
Section: Solution Spaces and Search Strategiesmentioning
confidence: 99%
“…El Emam et al (2009) discuss some of these information loss metrics in detail. Note that they are only useful in making decisions regarding recoding and suppression; they do not give the user/analyst any measure of data utility.The concept of k-anonymity drives several real world systems, including Datafly, k-Similar (Sweeney, 2002); Samarati, Incognito, and Optimal Lattice Anonymization (OLA;El Emam et al, 2009); and µ-argus (Hundepool et al, 2008). Most of these packages use local suppression in addition to global recoding to create a k-anonymous data set.…”
mentioning
confidence: 99%
“…El Emam et al (2009) discuss some of these information loss metrics in detail. Note that they are only useful in making decisions regarding recoding and suppression; they do not give the user/analyst any measure of data utility.…”
mentioning
confidence: 99%
See 1 more Smart Citation
“…These include k-anonymity, assessing replicability of molecular data types, establishing formal access policies, implementing data use agreements and transparent informed consent procedures which specifically address future use of data, putting in place procedures for redress in the unlikely event of a data security breach, audits, and varying levels of access for personnel. 41,47 Although there is a public fear of individual reidentification through deidentified research data sets, it should be borne in mind that an attacker wishing to identify an individual still requires an identified DNA sample. Research data sets from biobanks may be a potential source of data for an attacker; however, the question has been raised as to why, other than to prove that it is possible, an attacker would use a sample to determine whether or not an individual's DNA was in a research dataset.…”
mentioning
confidence: 99%