2014
DOI: 10.1016/s1473-3099(14)70016-7
|View full text |Cite
|
Sign up to set email alerts
|

Ensuring privacy in the study of pathogen genetics

Abstract: Rapid growth in the genetic sequencing of pathogens in recent years has led to the creation of large sequence databases. This aggregated sequence data can be very useful for tracking and predicting epidemics of infectious diseases. However, the balance between the potential public health benefit and the risk to personal privacy for individuals whose genetic data (personal or pathogen) are included in such work has been difficult to delineate, because neither the true benefit nor the actual risk to participants… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
22
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 10 publications
(22 citation statements)
references
References 37 publications
0
22
0
Order By: Relevance
“…Greater genetic similarity indicates more recent transmission (CDC 2018; Oster 2019). Phylogenetic HIV analysis has been used in multiple ways, such as for retrospective analyses of samples to understand historical transmission patterns, to map rates of antiretroviral resistance, to discern global transmission patterns, and other uses (Crane 2011;Gagnon and Guta 2012;Mehta et al 2014).…”
Section: History and Context For Mhs And Cdrmentioning
confidence: 99%
“…Greater genetic similarity indicates more recent transmission (CDC 2018; Oster 2019). Phylogenetic HIV analysis has been used in multiple ways, such as for retrospective analyses of samples to understand historical transmission patterns, to map rates of antiretroviral resistance, to discern global transmission patterns, and other uses (Crane 2011;Gagnon and Guta 2012;Mehta et al 2014).…”
Section: History and Context For Mhs And Cdrmentioning
confidence: 99%
“…In the context of HIV ME research, most scientific journals require that the analysed sequence data be published, information that may be unique to each individual. Coupled with the fact that the study populations are often small, these factors can significantly increase the risk of identification, 11 and may suggest, but never definitively prove, possible sources of transmission. 8 , 9 Furthermore, this information may be used by public health departments in outbreak investigations, and the published reports of these investigations, even when devoid of protected health information, may still provide clues to the identities of individuals involved.…”
Section: Introductionmentioning
confidence: 99%
“…All articles were initially screened by title and abstract and thirty-nine full text articles were assessed for eligibility. Twenty eight articles were included in the final analysis; three ethical guidelines or frameworks 14 17 ; seven empirical research studies 1 , 18 23 ; eight reviews of the ethics 2 , 17 21 ; and ten publications that contained a section on the ethical aspects of pathogen sequencing 24 33 . The literature largely originated from the US and other high-income countries (HICs, country determined by lead author institution): nine from the United States (US), five from the United Kingdom (UK), five from The Netherlands, three from Canada, two from Switzerland, one from Australia, and one from Italy.…”
Section: Resultsmentioning
confidence: 99%