61f7 Publication | Doherty Website

The Univeristy of Melbourne The Royal Melbourne Hopspital

A joint venture between The University of Melbourne and The Royal Melbourne Hospital

Publication

Differential privacy for public health data: An innovative tool to optimize information sharing while protecting data confidentiality


Authors:

  • Dyda, Amalie
  • Purcell, Michael
  • Curtis, Stephanie
  • Field, Emma
  • Pillai, Priyanka
  • Ricardo, Kieran
  • Weng, Haotian
  • Moore, Jessica C.
  • Hewett, Michael
  • Williams, Graham
  • Lau, Colleen L.

Details:

Patterns, Volume 2, Issue 12, 2021-12-10

Article Link: Click here

Coronavirus disease 2019 (COVID-19) has highlighted the need for the timely collection and sharing of public health data. It is important that data sharing is balanced with protecting confidentiality. Here we discuss an innovative mechanism to protect health data, called differential privacy. Differential privacy is a mathematically rigorous definition of privacy that aims to protect against all possible adversaries. In layperson's terms, statistical noise is applied to the data so that overall patterns can be described, but data on individuals are unlikely to be extracted. One of the first use cases for health data in Australia is the development of the COVID-19 Real-Time Information System for Preparedness and Epidemic Response (CRISPER), which provides proof of concept for the use of this technology in the health sector. If successful, this will benefit future sharing of public health data.

0