Maintenance Notice

Due to necessary scheduled maintenance, the JMIR Publications website will be unavailable from Wednesday, July 01, 2020 at 8:00 PM to 10:00 PM EST. We apologize in advance for any inconvenience this may cause you.

Who will be affected?

Previously submitted to: Journal of Medical Internet Research (no longer under consideration since Dec 26, 2021)

Date Submitted: Jun 7, 2020

Warning: This is an author submission that is not peer-reviewed or edited. Preprints - unless they show as "accepted" - should not be relied on to guide clinical practice or health-related behavior and should not be reported in news media as established information.

De-Identification and Policy Implications for Common Data Model: Review for Medical Data Anonymity

  • Seungho Jeon; 
  • Jeongeun Seo; 
  • Sukyoung Kim; 
  • Jeongmoon Lee; 
  • Jongho Kim; 
  • Jangwook Sohn; 
  • Jongsub Moon; 
  • Hyung Joon Joo

ABSTRACT

Common data model (CDM) is a data representation standard that unifies the observational database scheme for each medical institution and allows an analysis using the same tools. Although the analysis for CDM data does not directly examine a medical institution’s original data, it is essential to establish a policy that considers the CDM database operating environment because privacy issues cannot be avoided. The observational medical outcomes partnership common data model (OMOP CDM) defined by Observational Health Data Sciences and Informatics, a nonprofit organization, eliminates most personal information when constructing the database by design principles. When transforming the database of the medical institution to the OMOP CDM structure, the original data “source_value” is maintained to minimize information loss, which may cause the re-identification of the individual. This review presents a de-identification strategy for the original data, which can be considered when operating a CDM database in a public computing environment such as cloud computing. Furthermore, we evaluate the re-identification risk to the CDM database based on the proposed strategy using privacy models such as k-anonymity, l-diversity, and t-closeness. The analysis shows that the CDM database is highly anonymized on average (the highest re-identification record ration is 11.3 %), but every table in the CDM database contains one or more re-identifiable records. It has been confirmed that the risk of re-identification is reduced significantly by applying a de-identification strategy.


 Citation

Please cite as:

Jeon S, Seo J, Kim S, Lee J, Kim J, Sohn J, Moon J, Joo HJ

De-Identification and Policy Implications for Common Data Model: Review for Medical Data Anonymity

JMIR Preprints. 07/06/2020:21166

DOI: 10.2196/preprints.21166

URL: https://preprints.jmir.org/preprint/21166

Download PDF


Request queued. Please wait while the file is being generated. It may take some time.

© The authors. All rights reserved. This is a privileged document currently under peer-review/community review (or an accepted/rejected manuscript). Authors have provided JMIR Publications with an exclusive license to publish this preprint on it's website for review and ahead-of-print citation purposes only. While the final peer-reviewed paper may be licensed under a cc-by license on publication, at this stage authors and publisher expressively prohibit redistribution of this draft paper other than for review purposes.

Advertisement