2021
DOI: 10.1093/jamia/ocab135
|View full text |Cite
|
Sign up to set email alerts
|

Differential privacy in health research: A scoping review

Abstract: Objective Differential privacy is a relatively new method for data privacy that has seen growing use due its strong protections that rely on added noise. This study assesses the extent of its awareness, development, and usage in health research. Materials and Methods A scoping review was conducted by searching for [“differential privacy” AND “health”] in major health science databases, with additional articles obtained via ex… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
15
0
1

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 32 publications
(18 citation statements)
references
References 67 publications
0
15
0
1
Order By: Relevance
“…Similarly, there have been many uses of DP in healthcare applications [17], including drug sensitivity prediction [18] and coronary heart disease diagnosis [19]. Other work has combined DP with FL to achieve enhanced privacy protection [20].…”
Section: Differential Privacymentioning
confidence: 99%
“…Similarly, there have been many uses of DP in healthcare applications [17], including drug sensitivity prediction [18] and coronary heart disease diagnosis [19]. Other work has combined DP with FL to achieve enhanced privacy protection [20].…”
Section: Differential Privacymentioning
confidence: 99%
“…This level of privacy protection is common in a collaborative research environment, where the risk for membership inference or tracing attack is low. In practice, when it is necessary, our method can be combined with other privacy protection techniques, for example, differential privacy 17,18 , and data encryption 2,57 to further improve privacy protection. However, some of these approaches may compromise the prediction accuracy.…”
Section: Discussionmentioning
confidence: 99%
“…Moreover, compared to federated algorithms that require iterative sharing of information, such as the gradients of objective functions, COMMUTE has less risk of being attacked by programs that can learn the distribution of individual-level data from the shared gradients 23 . In practice, when necessary, our method can be combined with other privacy protection techniques, such as differential privacy 14,15 and data encryption 2,62 , to further improve privacy protection. It is worth noticing that some of these approaches may compromise prediction accuracy.…”
Section: Discussionmentioning
confidence: 99%
“…Although differential privacy is being applied to the healthcare space, real-world implementations are scant [47 ▪ ]. We are not aware of any implementations in the ophthalmology space, although feasibility has been demonstrated for other imaging [48].…”
Section: Data Privacymentioning
confidence: 99%