2019
DOI: 10.15252/embr.201948316
|View full text |Cite
|
Sign up to set email alerts
|

Re‐identifiability of genomic data and the GDPR

Abstract: The EU Data Protection Regulation has wide‐ranging implications for research based on anonymized personal genomic and genetic data given the realistic risk of re‐identification.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
37
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 58 publications
(37 citation statements)
references
References 9 publications
0
37
0
Order By: Relevance
“…Moreover, the definition of "anonymous data" advanced by the GDPR seems to create a "catch-22" situation (Shabani and Marelli 2019). On the one hand, as we have seen, the processing of anonymous data is not subjected to the safeguards entailed by the GDPR, and this represents an implicit incentive to the processing and sharing of anonymous information.…”
Section: Pseudonymization and Anonymization Of Sensitive Datamentioning
confidence: 99%
See 1 more Smart Citation
“…Moreover, the definition of "anonymous data" advanced by the GDPR seems to create a "catch-22" situation (Shabani and Marelli 2019). On the one hand, as we have seen, the processing of anonymous data is not subjected to the safeguards entailed by the GDPR, and this represents an implicit incentive to the processing and sharing of anonymous information.…”
Section: Pseudonymization and Anonymization Of Sensitive Datamentioning
confidence: 99%
“…On the other hand, however, precisely the absence of said safeguards, as well as the enhanced circulation of data, are factors that, in themselves, are bound to increase the likelihood of reidentification of the data subject, which, in turn, can lead to the de-anonymization of the dataset. Thus, the very approach toward anonymous data processing adopted by the GDPR can be said to set a high legal bar for achieving anonymization of data (Quinn and Quinn 2018)-especially in the context of the processing of genetic data (Shabani and Marelli 2019).…”
Section: Pseudonymization and Anonymization Of Sensitive Datamentioning
confidence: 99%
“…DNA sequencing reads) can be downloaded or viewed by the data user/processor. All data must be stripped of any information that could lead to identification, either directly or indirectly-for instance, by combining data with other available information, such as genealogy databases 20 . However, at this point in time, the consent mechanisms as well as the process of removing private or confidential information from raw data remains with the data custodian, for example the hospital that uploads the COVID-19related sequences.…”
Section: Patient Privacymentioning
confidence: 99%
“…(2) "archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89 (1)" 28 can be considered as two main grounds for their processing which cover the vast majority of cases. Comparing these provisions with the corresponding Article 8 of Directive 95/46/EC, it is noticeable that the list of legal grounds for the processing of special categories of data has been significantly broadened and supplemented, inter alia, by the aforementioned subparagraph on scientific research purposes relating directly to genetic data.…”
Section: Additional Guarantees Regarding Sensitive Datamentioning
confidence: 99%