@文章{信息:doi/10.2196/34472,作者=“teml, Matthias和Kanjala, Chifundo和Siems, Inken”,标题=“开放获取健康和人口监测系统数据研究参与者的隐私:数据匿名化的需求分析”,期刊=“JMIR公共卫生监测”,年=“2022”,月=“Sep”,日=“2”,卷=“8”,数=“9”,页=“e34472”,关键词=“纵向数据和事件历史数据;低收入和中等收入国家;LMIC;匿名化;背景:数据匿名化和共享已成为全球个人、组织和国家的热门话题。只要可以保留数据的效用,并且可以将泄露的风险控制在可接受的水平以下,对包含个人敏感信息的匿名数据进行开放访问共享是最有意义的。在这种情况下,研究人员可以不受访问限制地使用数据。目的:本研究旨在强调共享健康监测事件历史数据的要求和可能的解决方案。挑战在于对多个事件日期和时变变量进行匿名化。方法:提出了一种增加事件日期噪声的顺序方法。 This approach maintains the event order and preserves the average time between events. In addition, a nosy neighbor distance-based matching approach to estimate the risk is proposed. Regarding the key variables that change over time, such as educational level or occupation, we make 2 proposals: one based on limiting the intermediate statuses of the individual and the other to achieve k-anonymity in subsets of the data. The proposed approaches were applied to the Karonga health and demographic surveillance system (HDSS) core residency data set, which contains longitudinal data from 1995 to the end of 2016 and includes 280,381 events with time-varying socioeconomic variables and demographic information. Results: An anonymized version of the event history data, including longitudinal information on individuals over time, with high data utility, was created. Conclusions: The proposed anonymization of event history data comprising static and time-varying variables applied to HDSS data led to acceptable disclosure risk, preserved utility, and being sharable as public use data. It was found that high utility was achieved, even with the highest level of noise added to the core event dates. The details are important to ensure consistency or credibility. Importantly, the sequential noise addition approach presented in this study does not only maintain the event order recorded in the original data but also maintains the time between events. We proposed an approach that preserves the data utility well but limits the number of response categories for the time-varying variables. Furthermore, using distance-based neighborhood matching, we simulated an attack under a nosy neighbor situation and by using a worst-case scenario where attackers have full information on the original data. We showed that the disclosure risk is very low, even when assuming that the attacker's database and information are optimal. The HDSS and medical science research communities in low- and middle-income country settings will be the primary beneficiaries of the results and methods presented in this paper; however, the results will be useful for anyone working on anonymizing longitudinal event history data with time-varying variables for the purposes of sharing. ", issn="2369-2960", doi="10.2196/34472", url="https://publichealth.www.mybigtv.com/2022/9/e34472", url="https://doi.org/10.2196/34472", url="http://www.ncbi.nlm.nih.gov/pubmed/36053573" }
Baidu
map