Dealing with confidential research information Anonymisation techniques and access regulations to en - PowerPoint PPT Presentation

1 / 12
About This Presentation
Title:

Dealing with confidential research information Anonymisation techniques and access regulations to en

Description:

discussing consent and confidentiality with participants / respondents ... Foot & mouth study Cumbria 2001-2003 (5407) Conflicts and violence in prison (4596) ... – PowerPoint PPT presentation

Number of Views:33
Avg rating:3.0/5.0
Slides: 13
Provided by: Vee43
Category:

less

Transcript and Presenter's Notes

Title: Dealing with confidential research information Anonymisation techniques and access regulations to en


1
Dealing with confidential research information
-Anonymisation techniques and access
regulations to enable using and sharing research
data
  • Data Management and Sharing workshop
  • London, 24 June 2008

2
Using and sharing confidential research data
  • obtained from people as participants
  • Requires a combination of
  • discussing consent and confidentiality with
    participants / respondents (dialogue)
  • anomymisation of data
  • user access restrictions / regulations
  • researchers only registered users only use
    license with confidentiality agreement
    approved researchers data unavailable for
    certain time period

3
Identity disclosure
  • A persons identity can be disclosed through
  • direct identifiers
  • name, address, postcode, telephone number, voice,
    picture
  • usually NOT essential research information
    (administrative)
  • indirect identifiers possible disclosure in
    combination with other information
  • occupation, geography, unique or exceptional
    values (outliers) or characteristics

4
Why anonymise data?
  • Ethical reasons
  • protect identity (sensitive, illegal,
    confidential info)
  • disguise research location
  • Commercial reasons
  • Legal reasons
  • protect personal data (DPA)

5
Essential points
  • Never disclose personal data (unless specific
    consent)
  • Aim for reasonable / appropriate level of
    anonymity
  • Maintain maximum meaningful info
  • Where possible replace rather than remove
  • Identifying info may provide context, do not
    over-anonymise
  • Re-users of data have the same legal and ethical
    obligation to NOT disclose confidential info as
    primary users

6
Anonymising quantitative data
  • Remove direct identifiers
  • names, address, institution
  • Reduce the variable precision through aggregation
  • postcode sector vs full postcode, birth year vs
    date of birth, occupational categories
  • Generalise meaning of text
  • occupational expertise
  • Restrict upper / lower ranges to hide outliers
  • income, age

7
Relational data
  • Extra care needed - combinations of related
    datasets or a dataset in combination with
    publicly available info can disclose information
  • e.g. businesses studied are mapped in
    publication

8
Geo-referenced data
  • Point data may reveal position of individuals,
    organisations, businesses, etc.
  • Remove point coordinates loss of all
    geographical info
  • Reduce precision - replace point coordinates with
    line or polygon of larger area
  • km2 area, postcode district, ward, road
  • Reduce precision - replace point coordinate with
    meaningful variable typifying the geographical
    position
  • catchment area, poverty index, population density
  • But geo-referenced data are valuable for
    re-use. Maintaining geo-references and imposing
    access restrictions is better

9
Anonymising qualitative data
  • Plan or apply editing at start
  • anonymise during transcription, highlight
    sensitive info for later anonymising
  • Except longitudinal studies - anonymise when
    data collection complete (linkages)
  • Avoid blanking out information
  • Use pseudonyms or codes
  • Removing or aggregating identifiers in text can
    distort data, make them unusable and unreliable
    or misleading - avoid over-anonymising
  • Consistency within research team and throughout
    project
  • bracket replacements for clarity
  • XML mark-up can be used for anonymisation (TEI
    tag)
  • ltseg type"anonymised"gtword to be
    anonymisedlt/seggt

10
Tips
  • Always consider anonymisation together with
    consent agreements and user access restrictions
  • Regulating / restricting user access may offer a
    better solution than anonymising
  • Remove, mask, change identifiers
  • Maintain maximum information
  • Create log of all anonymisations
  • Keep copy of original data
  • Plan at start of research, not at the end

11
Sources
  • Clark, A. 2006. Anonymising research data. NCRM
    Working Paper Series 7/06. ESRC National Centre
    for Research Methods.
  • http//www.ncrm.ac.uk/research/outputs/publicati
    ons/WorkingPapers/2006/0706_anonymising_research_d
    ata.pdf
  • Economic and Social Data Services (ESDS)
    guidelines, UK Data Archive
  • Inter-University Consortium for Political and
    Social Research (ICPSR). 2005. Guide to Social
    Science Data Preparation and Archiving Best
    Practice Throughout the Data Life Cycle. 3rd
    Edition. ICPSR, Ann Arbor.
  • Timescapes meetings discussions

12
Exercises / scenarios
  • Anonymising qualitative data
  • Foot mouth study Cumbria 2001-2003 (5407)
  • Conflicts and violence in prison (4596)
  • Anonymising quantitative data Labour Force
    Survey
  • Confidential relational and geo-referenced data
    British Household Panel Survey
Write a Comment
User Comments (0)
About PowerShow.com