Back to Search Start Over

Evaluating re-identification risks with respect to the HIPAA privacy rule.

Authors :
Benitez, Kathleen
Malin, Bradley
Source :
Journal of the American Medical Informatics Association; Mar2010, Vol. 17 Issue 2, p169-177, 9p, 1 Diagram, 3 Charts, 5 Graphs
Publication Year :
2010

Abstract

Objective Many healthcare organizations follow data protection policies that specify which patient identifiers must be suppressed to share "de-identified" records. Such policies, however, are often applied without knowledge of the risk of re-identification". The goals of this work are: (1) to estimate re-identification risk for data sharing policies of the Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule; and (2) to evaluate the risk of a specific re-identification attack using voter registration lists. Measurements We define several risk metrics: (1) expected number of re-identifications; (2) estimated proportion of a population in a group of size g or less, and (3) monetary cost per re-identification. For each US state, we estimate the risk posed to hypothetical datasets, protected by the HIPAA Safe Harbor and Limited Dataset policies by an attacker with full knowledge of patient identifiers and with limited knowledge in the form of voter registries. Results The percentage of a state's population estimated to be vulnerable to unique re-identification (ie, g=1) when protected via Safe Harbor and Limited Datasets ranges from 0.01% to 0.25% and 10% to 60%, respectively. In the voter attack, this number drops for many states, and for some states is 0%, due to the variable availability of voter registries in the real world. We also find that re-identification cost ranges from $0 to $17000, further confirming risk variability. Conclusions This work illustrates that blanket protection policies, such as Safe Harbor, leave different organizations vulnerable to re-identification at different rates. It provides justification for locally performed re-identification risk estimates prior to sharing data. [ABSTRACT FROM AUTHOR]

Details

Language :
English
ISSN :
10675027
Volume :
17
Issue :
2
Database :
Complementary Index
Journal :
Journal of the American Medical Informatics Association
Publication Type :
Academic Journal
Accession number :
51775109
Full Text :
https://doi.org/10.1136/jamia.2009.000026