[MyData & Open Data] Study establishes that de-identification does work

Sally Deffor sally.deffor at okfn.org
Mon Jun 16 18:57:41 UTC 2014


Interestingly, Dr Barth-Jones (in the second paper
http://papers.ssrn.com/sol3/papers.cfm?abstract_id=2076397), acknowledges
that those risks exist but make a case (much like Dr Covoukian) that
de-identification works sufficiently and should not be out-rightly
dismissed as generally ineffective.

Sally


On 16 June 2014 19:30, Phil Booth <phil at einsteinsattic.com> wrote:

> Not quite. A report dealing with a particular selection of commonly-quoted
> examples of re-identification points out some facts; concedes that
> de-identification is complex, evolving and context-specific, has to be done
> properly by experts to be effective and may impact on the utility of the
> data so treated.
>
>
>
> Dr Covoukian fails to address some of Sweeney’s more recent
> re-identification work, e.g.
> http://www.bloomberg.com/news/2013-06-05/states-hospital-data-for-sale-puts-privacy-in-jeopardy.html
> and ducks the reality that there’s an enormous amount of *badly *de-identified
> (or pseudonymised) data already out there- which itself may provide vectors
> for attack.
>
>
> Phil
>
>
>
>
>
> *From:* mydata-open-data [mailto:mydata-open-data-bounces at lists.okfn.org] *On
> Behalf Of *Sally Deffor
> *Sent:* 16 June 2014 17:49
> *To:* mydata-open-data at lists.okfn.org
> *Subject:* [MyData & Open Data] Study establishes that de-identification
> does work
>
>
>
> Study provides evidence that re-identification is a myth (
> http://www.privacybydesign.ca/index.php/paper/big-data-innovation-setting-record-straight-de-identification-work
> )
>
>
>
> (http://papers.ssrn.com/sol3/papers.cfm?abstract_id=2076397)
>
>
>
> --
>
> *Sally Deffor*
>
> *Open Data & Privacy Project Coordinator | skype:deffor.selase
> | @SDeffor | +44 (0)7774 734206 <%2B44%20%280%297774%20734206> The **Open
> Knowledge Foundation* <http://okfn.org/>
> *Empowering through Open Knowledge*
> *http://www.okfn.org* <http://www.okfn.org/>* | **@okfn*
> <https://twitter.com/OKFN>* | **OKF on Facebook*
> <http://www.facebook.com/OKFNetwork>* | **Blog* <http://blog.okfn.org/>*
> | Newsletter <http://okfn.org/?s=Newsletter> *
>
>
>
> *Have you bought your tickets <http://2014.okfestival.org/tickets/> to
> OKFestival yet? Join us in Berlin in July (15-17)!*
>
> *See you at OKFestival <http://2014.okfestival.org/> 15-17 July 2014*
>



-- 


*Sally DefforOpen Data & Privacy Project Coordinator | skype:deffor.selase
| @SDeffor | +44 (0)7774 734206 The **Open Knowledge Foundation*
<http://okfn.org/>

*Empowering through Open Knowledge**http://www.okfn.org*
<http://www.okfn.org/>* | **@okfn* <https://twitter.com/OKFN>* | **OKF on
Facebook* <http://www.facebook.com/OKFNetwork>* | **Blog*
<http://blog.okfn.org/>* | **Newsletter <http://okfn.org/?s=Newsletter>*

*Have you bought your tickets <http://2014.okfestival.org/tickets/> to
OKFestival yet? Join us in Berlin in July (15-17)!*
*See you at OKFestival <http://2014.okfestival.org/> 15-17 July 2014*
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.okfn.org/pipermail/mydata-open-data/attachments/20140616/b995e2cd/attachment-0003.html>


More information about the mydata-open-data mailing list