Your browser doesn't support javascript.
Differential privacy for public health data: An innovative tool to optimize information sharing while protecting data confidentiality.
Dyda, Amalie; Purcell, Michael; Curtis, Stephanie; Field, Emma; Pillai, Priyanka; Ricardo, Kieran; Weng, Haotian; Moore, Jessica C; Hewett, Michael; Williams, Graham; Lau, Colleen L.
  • Dyda A; School of Public Health, University of Queensland, 288 Herston Road, Herston, QLD 4006, Australia.
  • Purcell M; Software Innovation Institute, Australian National University, CSIT Building (#108), North Road, Acton, ACT 2601, Australia.
  • Curtis S; National Centre for Epidemiology and Population Health, Australian National University, Acton, ACT, Australia.
  • Field E; Research School of Population Health, Australian National University, 62 Mills Road, Acton, ACT 2601, Australia.
  • Pillai P; Global and Tropical Diseases Division, Menzies School of Health Research, Charles Darwin University, Darwin, NT, Australia.
  • Ricardo K; Doherty Institute, 792 Elizabeth Street, Melbourne, VIC 3000, Australia.
  • Weng H; Software Innovation Institute, Australian National University, CSIT Building (#108), North Road, Acton, ACT 2601, Australia.
  • Moore JC; Software Innovation Institute, Australian National University, CSIT Building (#108), North Road, Acton, ACT 2601, Australia.
  • Hewett M; School of Computing, Australian National University, CSIT Building (#108), North Road, Acton, ACT 2601, Australia.
  • Williams G; The National Centre for Geographic Resources & Analysis in Primary Health Care (GRAPHC), Research School of Population Health, Australian National University, 62 Mills Road, Acton, ACT 2601, Australia.
  • Lau CL; Software Innovation Institute, Australian National University, CSIT Building (#108), North Road, Acton, ACT 2601, Australia.
Patterns (N Y) ; 2(12): 100366, 2021 Dec 10.
Article in English | MEDLINE | ID: covidwho-1561671
ABSTRACT
Coronavirus disease 2019 (COVID-19) has highlighted the need for the timely collection and sharing of public health data. It is important that data sharing is balanced with protecting confidentiality. Here we discuss an innovative mechanism to protect health data, called differential privacy. Differential privacy is a mathematically rigorous definition of privacy that aims to protect against all possible adversaries. In layperson's terms, statistical noise is applied to the data so that overall patterns can be described, but data on individuals are unlikely to be extracted. One of the first use cases for health data in Australia is the development of the COVID-19 Real-Time Information System for Preparedness and Epidemic Response (CRISPER), which provides proof of concept for the use of this technology in the health sector. If successful, this will benefit future sharing of public health data.
Keywords

Full text: Available Collection: International databases Database: MEDLINE Language: English Journal: Patterns (N Y) Year: 2021 Document Type: Article Affiliation country: J.patter.2021.100366

Similar

MEDLINE

...
LILACS

LIS


Full text: Available Collection: International databases Database: MEDLINE Language: English Journal: Patterns (N Y) Year: 2021 Document Type: Article Affiliation country: J.patter.2021.100366