4.3 Article

Protecting research data of publicly revealing participants

Journal

JOURNAL OF LAW AND THE BIOSCIENCES
Volume 8, Issue 2, Pages -

Publisher

OXFORD UNIV PRESS
DOI: 10.1093/jlb/lsab028

Keywords

re-identification; risk mitigation; self-disclosure; informed consent; privacy

Funding

  1. National Institutes ofHealth, NationalHuman Genome Research Institute [5RM1HG009034-04]

Ask authors/readers for more resources

Biomedical researchers collect personal data about individuals, which may be compromised by self-disclosure. Researchers should take steps to protect data and participants' privacy in these cases.
Biomedical researchers collect large amounts of personal data about individuals, which are frequently shared with repositories and an array of users. Typically, research data holders implement measures to protect participants' identities and unique attributes from unauthorized disclosure. These measures, however, can be less effective if people disclose their participation in a research study, which they may do for many reasons. Even so, the people who provide these data for research often understandably expect that their privacy will be protected. We discuss the particular challenges posed by self-disclosure and identify various steps that researchers should take to protect data in these cases to protect both the individuals and the research enterprise.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.3
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available