透過您的圖書館登入
IP:13.59.36.203
  • 期刊

大數據之資料去識別的標準化實作初探:根基於ISO/IEC 2nd WD 20889:2016-05-30

Data De-Identification Standardized implementation of Big Data: Based on ISO/IEC 2nd WD 20889:2016-05-30

摘要


隨著「大數據」、「資料探勘」的興盛發展,保護個人隱私的「去識別化」相關技術與標準化的需求也日益受到重視。相關的隱私洩漏事件已清楚證明了資料庫的公開往往隱藏著當事人的資料被識別的風險;為此,各方提出了各種保護個人隱私資料去識別化的實作方法與訂定相關標準;根基於此,國際標準組織(International Organization for Standardization,簡稱ISO)已立項進行「增強隱私之資料去識別化技術」的標準化工作項目。為了平衡個人隱私保護之風險與公開資料分析的效益,本文闡明前述標準化之內涵,並建議在我國「個人資料去識別化過程驗證要求及控制措施」的驗證規範之要求事項與控制措施中宜考慮加入相關規範。

並列摘要


With the progress of "big data" and "data mining", "de-identification" techniques and standards that protect people's privacy had become more and more important. Privacy leak cases had proved the risk that people's data been identified come hand in hand with database opening. To solve this, different parties have come up with a variety of de-identification methods and standards. In order to achieve the balance between the risk of personal privacy violation and the benefit of open data, we formulate the standardization content of de-identification and make suggestions also the additional requirements the government and take to protect personal privacy in data base opening.

參考文獻


(ISO/IEC WD 20889:2016-05-30, Information technology – Security technology – Privacy enhancing data de-identification techniques).
(ISO/TS 25237:2008-12-01, Health informatics – Pseudonymization. ( 備考:2015-06-17,此份標準於ISO/TC 215/WG 4 自2012-08 起之審核,已完成行政程序,ISO 公佈結論:不修訂,繼續使用)).
B. Malin, "Sharing Pre-Competitive Clinical Trials Data to Facilitate Cancer Research: The Data Sphere Experience". Retrieved from http://ottawagroup.ohri.ca/docs/Bradley_Malin_2013.pdf , 2013
行政院,行政院院臺法字第1010056845 號令,2012。(個人資料保護法除第6 條及第54 條條文外,其餘條文自2012 年10 月1 日施行;2016 年2 月25 日,院臺法字第1050154280B 號函,自2016 年3 月15 日施行)

延伸閱讀