Abstract

There has been vigorous debate on how different countries responded to the COVID-19 pandemic. To secure public safety, South Korea actively used personal information at the risk of personal privacy whereas France encouraged voluntary cooperation at the risk of public safety. In this article, after a brief comparison of contextual differences with France, we focus on South Korea’s approaches to epidemiological investigations. To evaluate the issues pertaining to personal privacy and public health, we examine the usage patterns of original data, de-identification data, and encrypted data. Our specific proposal discusses the COVID index, which considers collective infection, outbreak intensity, availability of medical infrastructure, and the death rate. Finally, we summarize the findings and lessons for future research and the policy implications.

Highlights

  • The integration of big data and information and communications technology (ICT) promises enormous social value creation

  • Since personal information is crucial to curtail the spread of a pandemic, policymakers and officials can more likely expect ‘‘implicit’’ consent

  • We introduce an anti-displacement alternative to COVID-19

Read more

Summary

INTRODUCTION

The integration of big data and information and communications technology (ICT) promises enormous social value creation. B. PERSONAL PRIVACY vs PUBLIC SAFETY The Korean government disclosed the COVID-19 confirmatory movement paths and the addresses of quarantined buildings and enforced two weeks of self-containment for all confirmed patients and their contacts. C. EXAMPLE OF BIG DATA USE IN THE COVID-19 PANDEMIC From the early stage of the outbreak, the Korean government collected detailed personal information about the confirmed patients. EXAMPLE OF BIG DATA USE IN THE COVID-19 PANDEMIC From the early stage of the outbreak, the Korean government collected detailed personal information about the confirmed patients Using these data (e.g., credit cards, phone number, and address), investigators could specify the paths of infection, conduct disaster prevention, and implement selfcontainment measures of all contacts. Requiring the de-identification of personal information and rapid-deployment-relevant technology is an urgent need [46]

ADAPTIVE EPIDEMIOLOGICAL INVESTIGATIONS
SUGGESTIONS TO STRENGTHEN PRIVACY IN EPIDEMIOLOGICAL INVESTIGATIONS
Findings
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.