Fact-checked by Grok 2 weeks ago
References
-
[1]
[PDF] The Privacy/Accuracy Tradeoff: Respondents' PerspectiveJun 11, 2020 · Data re-identification is the practice of matching anonymous data (also known as de-identified data) with publicly available information, or ...
-
[2]
[PDF] De-Identifying Government Datasets: Techniques and GovernanceSep 8, 2023 · These studies can identify issues that would allow external actors to successfully re-identify de-identified data. Re-identification studies ...
-
[3]
A Systematic Review of Re-Identification Attacks on Health Data - NIHDec 2, 2011 · For example, one anecdote claimed that a banker used confidential information provided in loan applications to re-identify patients in a cancer ...
-
[4]
Protecting Privacy Using k-Anonymity - PMC - NIH... Re-identification Attempts in General Data Sets and of Health Data Sets ∗. General Examples of Re-identification. AOL search data, AOL put ...
-
[5]
[cs/0610105] How To Break Anonymity of the Netflix Prize DatasetOct 18, 2006 · We apply our de-anonymization methodology to the Netflix Prize dataset, which contains anonymous movie ratings of 500,000 subscribers of ...
-
[6]
[PDF] Robust De-anonymization of Large Sparse DatasetsWe apply our de-anonymization methodology to the. Netflix Prize dataset, which contains anonymous movie ratings of 500,000 subscribers of Netflix, the world's.
-
[7]
Does de-identification of data from wearables give us a false sense ...One notable example is the re-identification of the Massachusetts Governor from publicly shared and seemingly de-identified state employee health insurance ...
-
[8]
Enabling realistic health data re-identification risk assessment ... - NIHEnabling realistic health data re-identification risk assessment through adversarial modeling · Abstract · INTRODUCTION · Materials and METHODS · RESULTS.
-
[9]
What Is Data Re-Identification? Data Defined - IndicativeData re-identification is the practice of reversing the de-identification of data and matching and connecting it with publicly available information.Missing: core concepts
-
[10]
[PDF] Simple Demographics Often Identify People UniquelyAs shown, 87.1% of the population of the United States is likely to be uniquely identified by values of {gender, date of birth, ZIP} when age subdivisions are ...
-
[11]
The Curse of Dimensionality: De-identification Challenges in the ...May 5, 2025 · The Netflix Prize de-anonymization study had significant implications: It demonstrated the vulnerability of high-dimensional, sparse datasets ( ...
-
[12]
K-Anonymity - an overview | ScienceDirect TopicsK-anonymity is defined as a property of a data set that ensures an individual's data cannot be distinguished from at least k-1 other individuals, ...
-
[13]
L-diversity: Privacy beyond k-anonymity - ACM Digital LibraryIn this article, we show using two simple attacks that a k-anonymized dataset has some subtle but severe privacy problems.Missing: residual | Show results with:residual<|separator|>
-
[14]
Synthetic Data's Moment: From Privacy Barrier to AI CatalystAug 28, 2025 · Traditional anonymization often degrades data utility by 30 - 50% and retains re-identification risks of up to 15% in certain datasets.Missing: residual | Show results with:residual
-
[15]
[PDF] De-Identification of Personal InformationThere is disagreement regarding the effectiveness of the HIPAA Safe Harbor method at de- identifying medical records and in the re-identification risk of the ...
-
[16]
Methods for the de-identification of electronic health records for ...It is easiest to use prescriptive de-identification heuristics such as those in the HIPAA Privacy Rule Safe Harbor standard. ... The Safe Harbor method of de- ...
-
[17]
Methods for De-identification of PHI - HHS.govFeb 3, 2025 · This page provides guidance about methods and approaches to achieve de-identification in accordance with the HIPAA Privacy Rule.The De-identification Standard · Who is an “expert?” · Must a covered entity use a...
-
[18]
The risk of re-identification remains high even in country-scale ...Mar 12, 2021 · Our results all show that re-identification risk decreases very slowly with increasing dataset size. Contrary to previous claims, people are thus very likely ...
-
[19]
Anonymization: The imperfect science of using data while ...Jul 17, 2024 · Intuitively, this can be seen as an instance of the curse of dimensionality: Since records in high-dimensional spaces are sparsely distributed, ...
-
[20]
On k-anonymity and the curse of dimensionality - ACM Digital LibraryIn this paper, we view the k-anonymization problem from the perspective of inference attacks over all possible combinations of attributes.
-
[21]
[PDF] k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY - Epic.orgZIP code, birth date, and gender of each voter. This information can be linked using ZIP code, birth date and gender to the medical information, thereby. 2 ...
-
[22]
[PDF] The "Re-identification" of Governor William Weld's Medical Abstract:The 1997 re-identification of Massachusetts Governor William Weld's medical data within an insurance data set which had been stripped of direct identifiers.
-
[23]
Law, Ethics & Science of Re-identification DemonstrationsSweeney sent the Governor's health records (which included diagnoses and prescriptions) to his office.” Sweeney's demonstration led to important changes in ...
-
[24]
Web Searchers' Identities Traced on AOL - The New York TimesAug 9, 2006 · Buried in a list of 20 million Web search queries collected by AOL and recently released on the Internet is user No. 4417749.
-
[25]
Throw Back Hack: The Infamous AOL Data Leak | Proofpoint USSep 2, 2014 · In 2006, AOL's research department accidently released a compressed text file on one of its websites containing 20 million keyword searches by ...
-
[26]
Re-identification attacks—A systematic literature reviewThe main review findings are that 72.7% of all successful re-identification attacks have taken place since 2009. ... data protection, Safe Harbor etc.), ...Missing: post- | Show results with:post-
-
[27]
[PDF] Exploring Model Inversion Attacks in the Black-box SettingMoreover, Deep-BMI manages to infer iden- tifiable faces with 60.05% success rate on average across all target classes, with 52.91% of the respondents feeling “ ...
-
[28]
[PDF] Membership Inference Attacks Against Machine Learning ModelsAbstract—We quantitatively investigate how machine learning models leak information about the individual data records on which they were trained.
-
[29]
[PDF] A Blessing of Dimensionality in Membership Inference through ...As we have shown, highly overparameterized models not only have more capacity to memorize than smaller net- works (which leads to increased risk of MI), but ...
-
[30]
Re-ID Dataset Empowers Security: Ushering in a New Era ... - NexdataAug 13, 2025 · Re-ID Dataset ... Data shows that the global AI security market will exceed $45 billion in 2025, with a compound annual growth rate of 28.6%.Missing: privacy | Show results with:privacy
-
[31]
Practical and ready-to-use methodology to assess the re ... - NatureJul 2, 2025 · This paper proposes a practical and ready-to-use methodology for re-identification risk assessment, the originality of which is manifold.
-
[32]
[PDF] SoK: Data Reconstruction Attacks Against Machine Learning ModelsAug 15, 2025 · Abstract. Data reconstruction attacks, which aim to recover the training dataset of a target model with limited access, have gained in-.
-
[33]
Anonymity, De-Identification, and the Accuracy of DataAug 28, 2023 · By linking quasi-identifiers across data sets, an adversary can re-identify a record in a “de-identified” data set and discover whatever ...
-
[34]
Secure privacy-preserving record linkage system from re ...These attacks compromise privacy and pose significant risks, such as identity theft and financial fraud. This study proposes a zero-relationship encoding scheme ...
-
[35]
Re-identification risk for common privacy preserving patient ...Oct 17, 2025 · Privacy preserving record linkage (PPRL) refers to techniques used to identify which records refer to the same person across disparate datasets ...
-
[36]
De-Anonymizing Users across Rating Datasets via Record Linkage ...By combining record linkage and quasi-identifier attacks, our method effectively exploits the uniqueness of rating patterns to link user identities across ...
-
[37]
The Data-Adaptive Fellegi-Sunter Model for Probabilistic Record ...Sep 29, 2022 · The Fellegi-Sunter (FS) [1] model is widely used for probabilistic record linkage based on the binary agreement or disagreement of a select set ...
-
[38]
Extending the Fellegi–Sunter probabilistic record linkage method for ...The Fellegi–Sunter method is a probabilistic approach that uses field weights based on log likelihood ratios to determine record similarity. This paper ...
-
[39]
[PDF] G-LINK: A Probabilistic Record Linkage SystemThe probabilistic record linkage method developed by Ivan Fellegi and Allan Sunter1 is the primary method recommended by. Statistics Canada for this type of ...
-
[40]
What is probabilistic record linkage? - Fellegi-Sunter - Robin Linacre'sMay 20, 2021 · Probablistic record linkage is a technique used to link together records that lack unique identifiers. In the absence of a unique identifier ...Missing: re- | Show results with:re-
-
[41]
Re-identification Risks in HIPAA Safe Harbor Data: A study of ... - NIH... data were matched to a voter list registry to re-identify the medical record of William Weld, then Governor of Massachusetts [44]. Sweeney's focus on ...
-
[42]
De-Anonymization of Health Data: A Survey of Practical Attacks ...Figure 5: Ranges of Success Rates of De-anonymization Attacks. privacy. However, de-anonymization remains a. threat, requiring regulatory updates. Table 7 ...<|separator|>
-
[43]
Re‐identification in the Absence of Common Variables for MatchingDec 2, 2019 · Furthermore, the Bayesian approach demonstrates a significant risk of re-identification for the types of data considered in the OWA record ...
-
[44]
[PDF] Robust De-Anonymization of Large Datasets (How to Break ... - arXivNov 22, 2007 · Arvind Narayanan and Vitaly Shmatikov ... can be used in practice to de-anonymize the Netflix Prize dataset, a 500,000-record public dataset.
-
[45]
Resisting structural re-identification in anonymized social networksWe propose a novel approach to anonymizing network data that models aggregate network structure and then allows samples to be drawn from that model.
-
[46]
[PDF] Resisting Structural Re-identification in Anonymized Social NetworksNaive anonymization may not prevent re-identification because an entity's network connections can be used to identify them, even after removing other ...
-
[47]
[PDF] SoK: Data Minimization in Machine Learning - arXivAug 14, 2025 · provides a set of guarantees: In k-anonymity the adversary re-identification risk is upper-bounded by 1/k [68], however, the attribute ...
-
[48]
Estimating the re-identification risk of clinical data setsJul 9, 2012 · Uniqueness is a commonly used measure of re-identification risk under this attack. If uniqueness can be measured accurately then the risk from ...
-
[49]
Evaluation of Re-identification Risks in Data Anonymization ...We use population uniqueness to evaluate the risk of re-identification. As per the analysis, k-anonymity shows the lowest re-identification risk for unbiased ...
-
[50]
Computing k-anonymity for a dataset | Sensitive Data ProtectionA dataset is k-anonymous if quasi-identifiers for each person in the dataset are identical to at least k – 1 other people also in the dataset. You can compute ...Before you begin · Compute k-anonymity · View k-anonymity job resultsMissing: uniqueness | Show results with:uniqueness
-
[51]
[2304.07210] Measuring Re-identification Risk - arXivApr 12, 2023 · This paper presents a framework to measure re-identification risk, bounding the probability an attacker can obtain a user's identity from their ...Missing: singularity | Show results with:singularity
-
[52]
Measuring Re-identification Risk | Proceedings of the ACM on ...Jun 20, 2023 · Our framework, based on hypothesis testing, formally bounds the probability that an attacker may be able to obtain the identity of a user from ...Missing: singularity | Show results with:singularity
-
[53]
[PDF] Guidelines for Evaluating Differential Privacy GuaranteesDec 11, 2023 · Differential privacy provides a strong defense against many of these problematic data actions, including common concerns like re-identification.
-
[54]
[PDF] Epsilon-Differential Privacy, And A Two-Step Test For Quantifying ...The two-step test provides clarity to data stewards hosting legally or possibly legally protected data, greasing the wheels in advancements in science and ...
-
[55]
Practical and Ready-to-Use Methodology to Assess the re ... - arXivJan 18, 2025 · This paper proposes a practical and ready-to-use methodology for re-identification risk assessment, the originality of which is manifold.
-
[56]
Re-Identification Risk in HIPAA De-Identified Datasets: The MVA ...It is certainly possible to re-identify some records from de-identified datasets. A 2010 study re-identified 2 of 15,000 individuals (0.013%) from a Safe Harbor ...
-
[57]
A Systematic Review of Re-Identification Attacks on Health DataDec 2, 2011 · Our objectives in this systematic review were to: (a) characterize known re-identification attacks on health data and contrast that to re- ...
-
[58]
Re‐identifiability of genomic data and the GDPR: Assessing the re ...May 24, 2019 · Notably, once genomic and related phenotypic data are stored in large data collections, they may pose heighten risks for the confidentiality of ...
-
[59]
Assessing Privacy Vulnerabilities in Genetic Data SetsSuch reidentification of genetic data records using publicly available databases is highly problematic and a growing threat to privacy as publicly available ...Missing: biospecimens | Show results with:biospecimens
-
[60]
Responsible, practical genomic data sharing that accelerates researchFor genetic data, the risk of re-identification has led to controlled-access sharing, which is mediated via services such as the database of Genotypes and ...
-
[61]
Study finds the risks of sharing health care data are low | MIT NewsOct 6, 2022 · The potential risk of patient re-identification from publicly available health data is extremely low, according to new research from a team led by MIT ...Missing: incidence empirical
-
[62]
Benefits of sharing patient data for research outweigh re ...Nov 21, 2022 · Recent study finds low risk of re-identification when sharing patient data for research, and the health equity benefits outweigh problems.
-
[63]
Re-Identification of “Anonymized” DataScrubbed data can be re-identified through three methods: insufficient de-identification, pseudonym reversal, or combing datasets. These techniques are not ...
-
[64]
Browsing behavior exposes identities on the Web | Scientific ReportsOct 15, 2025 · These behavioral fingerprints are stable enough to enable high short-term re-identifiability: we demonstrate that we can re-identify 80% of the ...Missing: commerce | Show results with:commerce
-
[65]
Unique in the Crowd: The privacy bounds of human mobility - NatureMar 25, 2013 · We study fifteen months of human mobility data for one and a half million individuals and find that human mobility traces are highly unique.
-
[66]
Comparison of home detection algorithms using smartphone GPS dataJan 16, 2024 · In this study, we review existing HDAs and examine five HDAs using eight high-quality mobile phone geolocation datasets.Missing: re- | Show results with:re-
-
[67]
RE-Trace: Re-identification of Modified GPS TrajectoriesHowever, GPS trajectories can encode personal spatio-temporal data such as the user's home location and traveling behavior. With increasing data sharing in ...
-
[68]
The risk of re-identification remains high even in country-scale ...Feb 12, 2021 · Our results show that the risk decreases slowly with dataset size, making even large country-scale datasets very likely to be re-identifiable.Missing: 2020s | Show results with:2020s
-
[69]
A Pocket Guide to Re-identification Risk Management - IntegralResearch shows that as few as 4 transactions can uniquely identify 87% of individuals in large datasets because spending patterns create unique "fingerprints.".
-
[70]
18 HIPAA Identifiers for PHI De-Identification - CensinetMar 15, 2025 · HIPAA requires the removal of 18 specific identifiers to de-identify Protected Health Information (PHI) and protect patient privacy.
- [71]
-
[72]
Coded Private Information or Biospecimens Used in ResearchDec 30, 2022 · This document provides guidance as to when research involving coded private information or coded biospecimens involves a human subject.
-
[73]
You're not so anonymous - Harvard GazetteOct 18, 2011 · ... 87 percent of the U.S. population could be identified by just a ZIP code, date of birth, and gender. Given the richness of the secondary ...Missing: 1997 | Show results with:1997
-
[74]
HIPAA Violation Fines - Updated for 2025 - The HIPAA JournalState attorneys general can issue fines for HIPAA violations up to a maximum of $25,000 per violation category, per year. These penalties are also subject to ...
-
[75]
Criminal Prohibition of Wrongful Re‑identification: Legal Solution or ...Sep 14, 2017 · A new form of data protection prohibition is arriving. Since 2010, a range of scholars and lawmakers, particularly in the biomedical context, ...
-
[76]
Exploring the tradeoff between data privacy and utility with a clinical ...May 30, 2024 · This study aimed to demonstrate the effect of different de-identification methods on a dataset's utility with a clinical analytic use caseMissing: degradation | Show results with:degradation
-
[77]
Pseudonymization according to the GDPR [definitions and examples]It is a reversible process that de-identifies data but allows the re-identification later on if necessary. ... how are GDPR fines calculated. How are GDPR fines ...Missing: rules | Show results with:rules
-
[78]
GDPR Fines and Penalties: What You Need to Know to Avoid Costly ...Violations of GDPR's core principles on data protection and individual rights often incur fines up to 4% of annual global turnover. Even violations of secondary ...
-
[79]
CJEU Delivers Landmark Ruling: Pseudonymized Data's Status ...Sep 9, 2025 · The CJEU rejected a blanket rule that all pseudonymized data remains personal data for everyone involved. Instead, it stressed a nuanced, case- ...
-
[80]
Synthetic Data: A Real Fix for Clinical Trials?Mar 25, 2025 · In theory, synthetic data is a game-changer for multinational trials. GDPR makes international data transfers painfully complex. Synthetic ...
-
[81]
The urgent need to accelerate synthetic data privacy frameworks for ...Nov 26, 2024 · The biggest limitation to the adoption of synthetic data is concern over whether the data that are computer-generated genuinely preserve privacy ...
-
[82]
PIPEDA vs GDPR ∣ A Comprehensive Guide to Data Privacy Laws ...Apr 4, 2024 · This blog post will help you understand what PIPEDA is, what GDPR is, and how these two data privacy laws compare with each other.Missing: variations | Show results with:variations
-
[83]
Privacy and data-related law reform to continue in 2025Dec 5, 2024 · As of January 1, 2025, organizations will also have to maintain a register with detailed information about the information that was anonymized, ...Missing: variations | Show results with:variations
-
[84]
2024 Update: Risks of Anonymized and Aggregated DataDec 1, 2021 · The ability to glean personal information from both anonymized and aggregated data creates a risk of re-identification.<|separator|>
-
[85]
17 Countries with GDPR-like Data Privacy Laws - comforte AGJan 13, 2022 · To help you get started, here are seventeen examples of countries who have adopted or are considering to adopt comparable data privacy laws.Missing: variations | Show results with:variations
-
[86]
The state of privacy regulations across Asia | CSO OnlineApr 3, 2022 · While GDPR looms large across the Asia-Pacific region, there are significant differences as jurisdictions develop their own national approaches to privacy.Missing: international identification
-
[87]
Privacy Laws Around the World - Detailed Overview - GDPR LocalAug 26, 2025 · Explore global privacy laws and frameworks, including GDPR, CCPA, PIPEDA, LGPD, PIPL. Discover key principles, compliance trends, and more.Missing: re- | Show results with:re-
-
[88]
AI Act | Shaping Europe's digital future - European UnionThe AI Act is the first-ever legal framework on AI, which addresses the risks of AI and positions Europe to play a leading role globally.Regulation - EU - 2024/1689 · AI Pact · AI Factories · European AI OfficeMissing: tightening 2022-2025
-
[89]
The 2025 AI Index Report | Stanford HAIGlobally, legislative mentions of AI rose 21.3% across 75 countries since 2023, marking a ninefold increase since 2016. Alongside growing attention, governments ...Status · Responsible AI · The 2023 AI Index Report · Research and DevelopmentMissing: transfers | Show results with:transfers
-
[90]
GDPR Enforcement Tracker - list of GDPR finesApr 15, 2024 · List and overview of fines and penalties under the EU General Data Protection Regulation (GDPR, DSGVO)
-
[91]
Global Privacy Laws: Regional Variations Explained - ReformData privacy laws are becoming stricter worldwide, but they vary significantly by region, creating challenges for businesses operating globally.
-
[92]
Netflix Settles Privacy Lawsuit, Cancels Prize Sequel - ForbesMar 12, 2010 · As part of a privacy suit settlement, Netflix cancels the follow-up to its blockbuster Netflix Prize contest.Missing: identification outcome
-
[93]
Netflix Cancels Contest Plans and Settles Suit - The New York TimesMar 12, 2010 · Bowing to privacy concerns, Netflix said it was shelving its plans for a sequel to a contest that awarded a $1 million prize.
-
[94]
Federal Trade Commission Hashes Out Aggressive Interpretation of ...Aug 16, 2024 · In those cases, the FTC alleged that the disclosing company knew the social media companies were able to re-identify the individuals associated ...Missing: precedents | Show results with:precedents
-
[95]
Biggest Data Breaches in US History (Updated 2025) - UpGuardJun 30, 2025 · A record number of 1862 data breaches occurred in 2021 in the US. This number broke the previous record of 1506 set in 2017 and represented a 68% increase.Missing: re- | Show results with:re-
-
[96]
PIPEDA Findings #2025-002: Investigation and recommendations ...Aug 27, 2025 · Accordingly, PIPEDA 's purpose is to establish “rules to govern the collection, use and disclosure of personal information in a manner that ...Missing: judicial enforcement
-
[97]
A Face Is Exposed for AOL Searcher No. 4417749 - The New York ...Aug 9, 2006 · Several bloggers claimed yesterday to have identified other AOL users by examining data, while others hunted for particularly entertaining or ...
-
[98]
Estimating the success of re-identifications in incomplete datasets ...Jul 23, 2019 · On k-anonymity and the curse of dimensionality. In Proceedings of the 31st International Conference on Very Large Data Bases, VLDB '05, 901 ...
-
[99]
Health Data Re-Identification: Assessing Adversaries and Potential ...Examples. Force and manipulation. Blackmail, intimidation, establishment of (unwanted) contact, stalking, harassment. Financial harm. Exclusion from services ...
-
[100]
Re-identification attacks—A systematic literature reviewRe-identification attacks—A systematic literature review. Author links open ... Full text access. Highlights. •. In recent years however, more re ...
-
[101]
What is the patient re-identification risk from using de-identified ...Feb 26, 2025 · When de-identified and stored in secure data environments, the risk of patient re-identification from clinical free text is very low. More ...
-
[102]
TechNet Highlights the Costs of a Patchwork of Privacy Laws on ...Compliance with 50 different sets of privacy laws is projected to cost the economy more than $1 trillion, with more than $200 billion footed by small ...
-
[103]
The Price of Privacy: The Impact of Strict Data Regulations on ...Jun 3, 2021 · For example, the NBER study also estimated that GDPR cost 3,000 to 30,000 new jobs due to the decreased investment and startup activity. As the ...
-
[104]
The $38 Billion Mistake: Why AI Regulation Could Crush Florida's ...Jun 26, 2025 · Our model suggests that if Floridians need to comply with stringent AI regulations, the state could lose $38 billion in economic activity ...
-
[105]
Cross-Border Data Transfers in 2025: Regulatory Changes, AI Risks ...In 2025, cross-border data transfers are becoming harder to manage—not because there are no rules, the regulatory environment has become increasingly complex. ...
-
[106]
Risks of Sharing De-Identified Health Care Data for Research ...Oct 25, 2022 · Greater availability of de-identified patient health data could enable better treatments and diagnostics.
-
[107]
Implementation challenges that hinder the strategic use of AI in ...Sep 18, 2025 · Without strong data governance in place, governments risk developing and deploying AI systems that use poor quality data, resulting in ...
-
[108]
Redirecting AI: Privacy regulation and the future of artificial intelligenceJan 5, 2025 · This column examines how data privacy regulation shaped the trajectory of AI innovation across countries, looking at patent applications from 57 countries ...
-
[109]
Measuring re-identification risk using a synthetic estimator to enable ...Jun 17, 2022 · Re-identification risk is defined as the probability of an adversary correctly matching a record in the dataset with a real person. A large body ...
-
[110]
COVID-19 contact tracking based on person reidentification and ...Apr 17, 2023 · In this paper, a geospatial big data method that combines person reidentification and geospatial information for contact tracing is proposed.Missing: insights | Show results with:insights
-
[111]
Supercharging Fraud Detection in Financial Services with Graph ...Jun 2, 2025 · The NVIDIA AI Blueprint for financial fraud detection uses graph neural networks (GNNs) to detect and prevent sophisticated fraudulent activities for financial ...
-
[112]
[PDF] a machine learning framework for anomaly detection in payment ...May 13, 2024 · We propose a flexible machine learning (ML) framework for real-time transaction monitoring in high-value payment systems (HVPS), which are a ...Missing: behavioral linkage
- [113]
-
[114]
[PDF] Collecting Identifying Data for Re-Identification of Mobile Devices ...Goal of this paper is creating a collection of Device Identifying. Data (DID) types collectable via home routers, a classification of their usefulness in crime ...<|control11|><|separator|>
-
[115]
Going Mobile: Mobile Device Data in Criminal Investigations - CimplifiJul 16, 2024 · In this post, we'll discuss how investigators use mobile devices in their investigations, privacy considerations associated with mobile device investigations,
-
[116]
What is Mobile Data, and How is it Used in Criminal Investigations?Jan 21, 2025 · Mobile data plays a crucial role in modern crime investigations by providing valuable insights, tracking criminal activity, and collecting supporting evidence.Missing: re- | Show results with:re-
-
[117]
How much is the crime prevention programme for fraud worth? On ...How much is the crime prevention programme for fraud worth? On the cost benefit analysis in the case of police with unsolved cases remaining.
- [118]
-
[119]
The costs of consumer-facing cybercrime: an empirical exploration ...Oct 11, 2018 · Among the crime types studied, scams cause the severest impact on victims, as opposed to payment-related fraud. From the perspective of method ...
-
[120]
Sharing Data With Shared Benefits: Artificial Intelligence PerspectiveAug 29, 2023 · Sharing data can help us gather a significant amount of data to train robust and highly predictive AI models, which could have a profound ...
-
[121]
Beyond MLOps - How Secure Data Collaboration Unlocks the Next ...Many companies in value chains own complementary data sets that, when combined, can offer incredible potential for innovation and new business opportunities. ...Missing: linkable | Show results with:linkable
-
[122]
Is AI already driving U.S. growth? | J.P. Morgan Asset ManagementIn the first half of 2025, AI-related capital expenditures contributed 1.1% to GDP growth, outpacing the U.S. consumer as an engine of expansion. Investors ...
-
[123]
[PDF] On the Tradeoff Between Privacy and Utility in Data PublishingPublishing microdata provides utility but can cause privacy loss. Anonymization protects privacy but reduces data utility, creating a tradeoff.Missing: percentage | Show results with:percentage
-
[124]
Fact of the Week: Data Flow and Data Storage Prohibitions Could ...Jun 16, 2025 · Regulations that prohibit the flow of data also have a sizable impact with exports declining by 8.45 percent and GDP declining by 4.53 percent.Missing: flexible | Show results with:flexible<|separator|>
-
[125]
[PDF] The effect of privacy regulation on the data industry: empirical ...Oct 19, 2023 · The opt-in requirement of GDPR resulted in a 12.5% drop in the intermediary-observed consumers, but the remaining consumers are trackable for a ...<|separator|>
-
[126]
De-identification is not enough: a comparison between de-identified ...Nov 29, 2024 · In this work, we demonstrated that (i) de-identification of real clinical notes does not protect records against a membership inference attack.
-
[127]
Addressing contemporary threats in anonymised healthcare data ...Mar 6, 2025 · AI models are susceptible to other forms of privacy attacks. Training data extraction attacks describe the ability of an adversary to ...Missing: rates | Show results with:rates
-
[128]
Privacy Re‐Identification Attacks on Tabular GANsSep 26, 2024 · The experimental results show that reconstruction attacks can effectively identify training samples, with privacy threats significantly ...
-
[129]
Reidentifying the Anonymized: Ethical Hacking Challenges in AI ...Sep 16, 2024 · The advantages include preserving data utility by retaining significant patterns and trends, as well as being easy to implement and understand.
-
[130]
The Costs of Anonymization: Case Study Using Clinical Data - PMCThe goal of this study is to contribute to a better understanding of anonymization in the real world by comprehensively evaluating the privacy-utility trade- ...
-
[131]
From Big Data to Precision Medicine - FrontiersHere we discuss both the opportunities and challenges posed to biomedical research by our increasing ability to tackle large datasets.Abstract · Introduction · Access and Technical... · Summary and Conclusions
-
[132]
Privacy Law Needs Cost-Benefit Analysis - LawfareOct 25, 2023 · Privacy debates are often absolutist; smarter policy would force advocates and critics to confront the trade-offs.
-
[133]
Precision medicine in 2030—seven ways to transform healthcareMar 18, 2021 · Precision medicine promises improved health by accounting for individual variability in genes, environment, and lifestyle.
-
[134]
What's Really at Stake If We Get AI Regulation WrongOct 30, 2023 · Premature and rushed AI regulation risks stifling innovation and cementing dominant companies, especially as the major players have the resources and clout to ...Missing: critiques | Show results with:critiques
-
[135]
Alberta's new public sector privacy laws: Key changes, big impactsJul 28, 2025 · Fines of up to $1 million may be imposed for certain offences, including unauthorized data matching or re-identification of non-personal data.
-
[136]
GDPR, AI, and Regulatory Humility | American Enterprise Institute - AEIAug 5, 2024 · From the paper's conclusion: “Whatever the privacy benefits of GDPR, they come at substantial costs in foregone innovation.”
-
[137]
[PDF] The Impact of the EU's New Data Protection Regulation on AIMar 27, 2018 · GDPR will negatively impact AI development in Europe, affecting innovation, requiring manual review of decisions, and potentially reducing AI ...
-
[138]
Unintended Consequences of GDPR | Regulatory Studies CenterSep 3, 2020 · A study found that a week after GDPR implementation market concentration increased by 17 percent because websites dropped smaller vendors.<|separator|>
-
[139]
Does regulation hurt innovation? This study says yes - MIT SloanJun 7, 2023 · They concluded that the impact of regulation is equivalent to a tax on profit of about 2.5% that reduces aggregate innovation by around 5.4%.).Missing: overreach | Show results with:overreach
-
[140]
Clearing the Path for AI: Federal Tools to Address State OverreachSep 15, 2025 · The state privacy law provisions most likely to negatively affect AI model development include data minimizations, purpose limitations, and ...Missing: re- | Show results with:re-
-
[141]
The impact of EU regulations on innovation - GIS ReportsDec 2, 2024 · The EU's regulatory approach is stifling innovation compared to the U.S., risking technological stagnation and diminished competitiveness ...Missing: re- | Show results with:re-
-
[142]
Frontiers: The Intended and Unintended Consequences of Privacy ...Aug 5, 2025 · Privacy regulations also impact competition among businesses that rely on digital marketing. Dozens of papers that consider the economic impact ...
-
[143]
Advancing Differential Privacy: Where We Are Now and Future ...Feb 1, 2024 · In this article, we present a detailed review of current practices and state-of-the-art methodologies in the field of differential privacy (DP),Missing: protocols | Show results with:protocols
-
[144]
[PDF] t-Closeness: Privacy Beyond k-Anonymity and -DiversityWe propose a novel privacy notion called t-closeness that formalizes the idea of global background knowledge by re- quiring that the distribution of a ...
-
[145]
Empirical Evaluation Using De-Identified Electronic Health Record ...This study examined the balance between privacy protection and model utility by evaluating de-identification strategies and differentially private learning ...
-
[146]
[PDF] Differential Privacy via t-Closeness in Data Publishing - CRISES / URVA data set is said to satisfy t-closeness if, for each group of records sharing a combination of quasi-identifier attribute values, the distance between the ...Missing: advanced empirical<|separator|>
-
[147]
Scoring System for Quantifying the Privacy in Re-Identification of ...Apr 22, 2025 · This study introduces a System for Calculating Open Data Re-identification Risk (SCORR), a framework for quantifying privacy risks in tabular datasets.
-
[148]
Empirical privacy and empirical utility of anonymized dataNoise-based methods like differential privacy are seen as providing stronger privacy, but less utility. ... privacy/utility tradeoff. We learn that, in ...Missing: studies | Show results with:studies
-
[149]
Where's Waldo? A framework for quantifying the privacy-utility trade ...Our framework provides a data protection method with a formal privacy guarantee and allows analysts to quantify, control, and communicate privacy risk levels.
-
[150]
Balancing Data Privacy and Data Utility in Synthetic Data - BetterdataFeb 18, 2025 · Synthetic data is artificially generated and carries little to no risk of re-identification, which future-proofs privacy concerns. In contrast, ...
-
[151]
Synthetic Data: Revisiting the Privacy-Utility Trade-off - arXivMar 4, 2025 · Achieving k-anonymity often requires significant data generalization and suppression, which can lead to a substantial loss of data utility, ...
-
[152]
revisiting the privacy-utility trade-off: Synthetic DataJun 13, 2025 · Synthetic data is regarded as a better privacy-preserving alternative to traditionally sanitized data across various applications.
-
[153]
Can Synthetic Data Protect Privacy? - IEEE XploreFeb 21, 2025 · Synthetic data is designed to protect sensitive information while maintaining statistical similarities to the original data, but a high degree ...
-
[154]
A consensus privacy metrics framework for synthetic data - PMC - NIHJul 29, 2025 · Through an expert consensus process, we developed a framework for privacy evaluation in synthetic data. The most commonly used metrics measure ...
-
[155]
How synthetic data can increase privacy-prioritised data sharing ...Jul 11, 2023 · that Synthetic data will lead to a 70% reduction in privacy sanctions by 2025. For training models and testing, synthetic data also offers ...
-
[156]
Homomorphic Encryption vs Federated Learning - Sherpa.aiJul 18, 2025 · While both Federated Learning and Homomorphic Encryption aim to protect data privacy, only Federated Learning offers a practical, scalable, and ...
-
[157]
A privacy-preserving federated learning scheme with homomorphic ...This paper presents an innovative federated learning framework that leverages homomorphic encryption to provide comprehensive privacy protection for ...
-
[158]
Federated Learning Meets Homomorphic Encryption - IBM ResearchDec 16, 2022 · Fully homomorphic encryption (FHE) can help us reduce the risk by hiding the final model from the aggregator and only revealing the aggregated ...
-
[159]
[PDF] differentially private low-dimensional synthetic data from high ...However, when the data lie in a high-dimensional space, the accuracy of the synthetic data suffers from the curse of dimensionality.
-
[160]
[PDF] Synthetic Data - what, why and how? - Royal SocietyA large number of real-world examples demonstrate that high-dimensional, often sparse, datasets are inherently vul- nerable to privacy attacks and that ...
-
[161]
Ten quick tips for protecting health data using de-identification and ...Sep 23, 2025 · Ten quick tips for protecting health data using de-identification and perturbation of structured datasets · Conclusion. Data de-identification ...Missing: generalization | Show results with:generalization
-
[162]
[PDF] De-identification Guidelines for Structured DataThis “re-identification risk threshold” represents, in general, the minimum amount of de-identification that must be applied to a data set in order for it to ...
-
[163]
Data Protection or Data Utility? - CSISFeb 18, 2022 · The trade-off is traditionally seen as one of maintaining privacy or allowing for the flourishing of technological innovation and subsequent ...
-
[164]
An assessment of synthetic data generation, use and disclosure ...Aug 28, 2025 · In contrast, anonymized and de-identified data can have very low residual risk and, if below a specified threshold [85, 86], can qualify as non- ...
-
[165]
Data Privacy Trends Shaping 2025 and the Years AheadAI algorithms are still unclear, which complicates ensuring privacy compliance, data minimization, and valid consent. AI inference can expose sensitive data.Missing: synthetic | Show results with:synthetic
-
[166]
AI and Privacy: Shifting from 2024 to 2025 - Cloud Security AllianceApr 22, 2025 · Increased reliance on AI raises concerns about data misuse that crosses ethical boundaries and the extent and purpose of data collection.