102 331

Cited 1 times in

Perceived Risk of Re-Identification in OMOP-CDM Database: A Cross-Sectional Survey

DC Field Value Language
dc.contributor.author유승찬-
dc.date.accessioned2022-08-23T00:25:33Z-
dc.date.available2022-08-23T00:25:33Z-
dc.date.issued2022-07-
dc.identifier.issn1011-8934-
dc.identifier.urihttps://ir.ymlib.yonsei.ac.kr/handle/22282913/189423-
dc.description.abstractBackground: The advancement of information technology has immensely increased the quality and volume of health data. This has led to an increase in observational study, as well as to the threat of privacy invasion. Recently, a distributed research network based on the common data model (CDM) has emerged, enabling collaborative international medical research without sharing patient-level data. Although the CDM database for each institution is built inside a firewall, the risk of re-identification requires management. Hence, this study aims to elucidate the perceptions CDM users have towards CDM and risk management for re-identification. Methods: The survey, targeted to answer specific in-depth questions on CDM, was conducted from October to November 2020. We targeted well-experienced researchers who actively use CDM. Basic statistics (total number and percent) were computed for all covariates. Results: There were 33 valid respondents. Of these, 43.8% suggested additional anonymization was unnecessary beyond, "minimum cell count" policy, which obscures a cell with a value lower than certain number (usually 5) in shared results to minimize the liability of re-identification due to rare conditions. During extract-transform-load processes, 81.8% of respondents assumed structured data is under control from the risk of re-identification. However, respondents noted that date of birth and death were highly re-identifiable information. The majority of respondents (n = 22, 66.7%) conceded the possibility of identifier-contained unstructured data in the NOTE table. Conclusion: Overall, CDM users generally attributed high reliability for privacy protection to the intrinsic nature of CDM. There was little demand for additional de-identification methods. However, unstructured data in the CDM were suspected to have risks. The necessity for a coordinating-
dc.description.statementOfResponsibilityopen-
dc.languageEnglish-
dc.publisher대한의학회(The Korean Academy of Medical Sciences)-
dc.relation.isPartOfJOURNAL OF KOREAN MEDICAL SCIENCE-
dc.rightsCC BY-NC-ND 2.0 KR-
dc.subject.MESHBiomedical Research*-
dc.subject.MESHCross-Sectional Studies-
dc.subject.MESHDatabases, Factual-
dc.subject.MESHHumans-
dc.subject.MESHReproducibility of Results-
dc.titlePerceived Risk of Re-Identification in OMOP-CDM Database: A Cross-Sectional Survey-
dc.typeArticle-
dc.contributor.collegeCollege of Medicine (의과대학)-
dc.contributor.departmentDept. of Biomedical Systems Informatics (의생명시스템정보학교실)-
dc.contributor.googleauthorYae Won Tak-
dc.contributor.googleauthorSeng Chan You-
dc.contributor.googleauthorJeong Hyun Han-
dc.contributor.googleauthorSoon-Seok Kim-
dc.contributor.googleauthorGi-Tae Kim-
dc.contributor.googleauthorYura Lee-
dc.identifier.doi10.3346/jkms.2022.37.e205-
dc.contributor.localIdA02478-
dc.relation.journalcodeJ01517-
dc.identifier.eissn1598-6357-
dc.identifier.pmid35790207-
dc.subject.keywordCommon Data Model-
dc.subject.keywordDe-identification-
dc.subject.keywordPrivacy-
dc.contributor.alternativeNameYou, Seng Chan-
dc.contributor.affiliatedAuthor유승찬-
dc.citation.volume37-
dc.citation.number26-
dc.citation.startPagee205-
dc.identifier.bibliographicCitationJOURNAL OF KOREAN MEDICAL SCIENCE, Vol.37(26) : e205, 2022-07-
Appears in Collections:
1. College of Medicine (의과대학) > Dept. of Biomedical Systems Informatics (의생명시스템정보학교실) > 1. Journal Papers

qrcode

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.