Abstract

Electronic health records are increasingly being linked to DNA repositories and used as a source of clinical information for genomic research. Privacy legislation in many jurisdictions, and most research ethics boards, require that either personal health information is de-identified or that patient consent or authorization is sought before the data are disclosed for secondary purposes. Here, I discuss how de-identification has been applied in current genomic research projects. Recent metrics and methods that can be used to ensure that the risk of re-identification is low and that disclosures are compliant with privacy legislation and regulations (such as the Health Insurance Portability and Accountability Act Privacy Rule) are reviewed. Although these methods can protect against the known approaches for re-identification, residual risks and specific challenges for genomic research are also discussed.

Highlights

  • Electronic health records are increasingly being linked to DNA repositories and used as a source of clinical information for genomic research

  • Obtaining consent can be challenging and there have been major concerns about the negative impact of obtaining patient consent on the ability to conduct research [4]. Such concerns are reinforced by the compelling evidence that requiring explicit consent for participation in different forms of health research can have a negative impact on the process and outcomes of the research itself [5,6,7]

  • The eMerge network, which consists of five sites in the United States, is an example of integrated electronic health record (EHR) and genetic databases [3]. e BioVU system at Vanderbilt University, a member of the eMerge network, links a biobank of discarded blood samples with EHR data, and information is disclosed for research purposes after de-identification [3,15]

Read more

Summary

Conclusions

Genomic research is increasingly using clinically relevant data from electronic health records. I have described above the methods and challenges of de-identifying data when disclosed for such research. I have described current de-identification practices in two genomic research projects, i2b2 and BioVU, as well as more recent best practices for managing the risk of re-identification. It is easiest to use prescriptive de-identification heur­ istics such as those in the HIPAA Privacy Rule Safe Harbor standard. Such a standard provides insufficient protection for the complex datasets referred to here and may result in the disclosure of data with a high probability of re-identification. Disclosure practices that are based on the actual measurement of the probability of re-identification allow data custodians to better manage their legal obligations and commitments to patients. This file describes metrics and decision rules for measuring and interpreting the probability of re-identification for identity disclosure

18. Hansell S
20. Zeller Jr T
24. Appellate Court of Illinois - Fifth District
29. Wjst M
31. El Emam K
76. Malin B
82. Aggarwal C
Findings
84. Malin B
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.