Use my Search Websuite to scan PubMed, PMCentral, Journal Hosts and Journal Archives, FullText.
Kick-your-searchterm to multiple Engines kick-your-query now !>
A dictionary by aggregated review articles of nephrology, medicine and the life sciences
Your one-stop-run pathway from word to the immediate pdf of peer-reviewed on-topic knowledge.

suck abstract from ncbi


10.1371/journal.pone.0252169

http://scihub22266oqcxt.onion/10.1371/journal.pone.0252169
suck pdf from google scholar
34077454!8171945!34077454
unlimited free pdf from europmc34077454    free
PDF from PMC    free
html from PMC    free

suck abstract from ncbi

pmid34077454      PLoS+One 2021 ; 16 (6): e0252169
Nephropedia Template TP

gab.com Text

Twit Text FOAVip

Twit Text #

English Wikipedia


  • Fundamental privacy rights in a pandemic state #MMPMID34077454
  • Carvalho T; Faria P; Antunes L; Moniz N
  • PLoS One 2021[]; 16 (6): e0252169 PMID34077454show ga
  • Faced with the emergence of the Covid-19 pandemic, and to better understand and contain the disease's spread, health organisations increased the collaboration with other organisations sharing health data with data scientists and researchers. Data analysis assists such organisations in providing information that could help in decision-making processes. For this purpose, both national and regional health authorities provided health data for further processing and analysis. Shared data must comply with existing data protection and privacy regulations. Therefore, a robust de-identification procedure must be used, and a re-identification risk analysis should also be performed. De-identified data embodies state-of-the-art approaches in Data Protection by Design and Default because it requires the protection of direct and indirect identifiers (not just direct). This article highlights the importance of assessing re-identification risk before data disclosure by analysing a data set of individuals infected by Covid-19 that was made available for research purposes. We stress that it is highly important to make this data available for research purposes and that this process should be based on the state of the art methods in Data Protection by Design and by Default. Our main goal is to consider different re-identification risk analysis scenarios since the information on the intruder side is unknown. Our conclusions show that there is a risk of identity disclosure for all of the studied scenarios. For one, in particular, we proceed to an example of a re-identification attack. The outcome of such an attack reveals that it is possible to identify individuals with no much effort.
  • |COVID-19/*transmission[MESH]
  • |Civil Rights[MESH]
  • |Computer Security[MESH]
  • |Confidentiality/*ethics/trends[MESH]
  • |Disclosure[MESH]
  • |Humans[MESH]
  • |Pandemics/*ethics[MESH]
  • |Privacy[MESH]


  • DeepDyve
  • Pubget Overpricing
  • suck abstract from ncbi

    Linkout box