Show simple item record

dc.contributor.authorLi, Fengjun
dc.contributor.authorZou, Xukai
dc.contributor.authorLiu, Peng
dc.contributor.authorChen, Jake Y.
dc.date.accessioned2014-01-21T16:45:49Z
dc.date.available2014-01-21T16:45:49Z
dc.date.issued2011-11-24
dc.identifier.citationLi, Fengjun, Xukai Zou, Peng Liu, and Jake Y. Chen. "New Threats to Health Data Privacy." BMC Bioinformatics 12.Suppl 12 (2011). http://dx.doi.org/10.1186/1471-2105-12-S12-S7
dc.identifier.urihttp://hdl.handle.net/1808/12824
dc.description.abstractBackground: Along with the rapid digitalization of health data (e.g. Electronic Health Records), there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet.

Results: We study how patient privacy could be compromised with the help of today’s information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis.

Conclusion: We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection.
dc.publisherBioMed Central
dc.rights© 2011 Li et al; licensee BioMed Central Ltd. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
dc.rights.urihttp://creativecommons.org/licenses/by/2.0
dc.titleNew Threats to Health Data Privacy
dc.typeArticle
kusw.kuauthorLi, Fengjun
kusw.kudepartmentElectrical Engineering & Computer Science
kusw.oastatusfullparticipation
dc.identifier.doi10.1186/1471-2105-12-S12-S7
kusw.oaversionScholarly/refereed, publisher version
kusw.oapolicyThis item meets KU Open Access policy criteria.
dc.rights.accessrightsopenAccess


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record

© 2011 Li et al; licensee BioMed Central Ltd. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Except where otherwise noted, this item's license is described as: © 2011 Li et al; licensee BioMed Central Ltd. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.