:::

詳目顯示

回上一頁
題名:巨量資料交易之法律風險與管理意涵--以個人資料再識別化為中心
書刊名:管理評論
作者:宋皇志
作者(外文):Sung, Huang-chih
出版日期:2018
卷期:37:4
頁次:頁37-51+121-133
主題關鍵詞:巨量資料交易去識別化再識別化法律風險管理意涵Big data transactionDe-identificationRe-identificationLegal riskManagement implications
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(1) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:16
  • 點閱點閱:6
本文以個人資料再識別化為中心,探討巨量資料交易之法律風險與管理意涵。本文對我國各級法院關於個人資料去識別化之判決進行全面的實證研究,發現我國司法判決仍誤以為刪除部分直接識別標誌即可去識別化,毫無再識別風險之概念。在「學生資料案」中,大學意識到個人資料去識別化後具有再識別之風險,然很可惜法院認為此點無再加論述之必要,錯失一次審理再識別風險的絕佳機會。在「健保資料案」中,最高行政法院將審理重點擺在應由資料提供者抑或資料接收者進行去識別化程序之問題,否決原告所提驗證再識別化風險之聲請。本文淺見認為,運用已掌握幾位特定人之部分資料來驗證是否能辨識出該特定人,進而獲取該特定人之全部資訊,是相當好的再識別風險之驗證方法,最高行政法院於判決中全盤否定原告所提證據方法,恐有值得商榷之處。對於降低再識別風險之可能機制,本文認為對於大多數研究而言,著實沒有追求資料絕對精準之必要,概括處理應是平衡個人資料隱私保護與資料可用性最理想之去識別化方法。資料提供者為確保去識別化是否能完全斬除或至少大幅降低再識別風險,進而降低侵權風險,在交易前應對去識別化之效果進行驗證。巨量資料去識別化是否確實之驗證,應該挑選個人已知的幾筆資料,確認是否由這幾筆資料即可識別出特定人。
This paper focuses on the re-identification of personal data and discusses the legal risks and management implications of big data transactions. A comprehensive empirical study of the Taiwanese courts' decisions regarding the de-identification of personal data is conducted. The findings indicate that the Taiwanese courts are unaware of the risk of re-identification. In the Student Information case, the university recognized that de-identified personal data poses a re-identification risk. However, the court stated that further elaboration on this concern was unnecessary, thereby missing a critical opportunity to pass a judgment that would address re-identification risk. In the Health Insurance case, the Supreme Administrative Court focused on procedural concerns regarding whether the de-identification process should be performed by the data provider or the recipient, and denied the plaintiff's argument about re-identification risk. This paper proposes that a validation measure for determining whether specific individuals may be identifiable based on partial personal data and whether this process makes the whole of their personal data obtainable would be suitable for use in assessments of re-identification risk. In light of the proposed method, the Supreme Administrative Court's complete negation of the evidentiary method proposed by the plaintiff is debatable. Regarding a possible mechanism to reduce the re-identification risk, this paper argues that for most research, absolute precision is not required, and that the ideal approach for de-identification is the "generalization treatment," which can balance the protection of personal data privacy and data usability. In this approach, the data provider must validate the efficacy of de-identification before transactions to ensure that the de-identification process has completely eradicated or substantially reduced the re-identification risk, thereby reducing the infringement risk. To validate whether the de-identification of big data is reliable, several datasets belonging to known individuals must be examined to confirm whether the individuals may identified from the datasets.
期刊論文
1.de Montjoye, Yves-Alexandre、Hidalgo, Cesar A.、Radaelli, Laura、Singh, Vivek Kumar、Pentland, Alex Sandy(2015)。Unique in the Shopping Mall: On the Reidentifiability of Credit Card Metadata。Science,347(6221),536-539。  new window
2.葉志良(20161000)。大數據應用下個人資料定義的檢討:以我國法院判決為例。資訊社會研究,31,1-36。new window  延伸查詢new window
3.吳全峰、許慧瑩(20180100)。健保資料目的外利用之法律爭議--從去識別化作業工具談起。月旦法學,272,45-62。new window  延伸查詢new window
4.吳全峰、許慧瑩(20180500)。健保資料庫行政訴訟案:個資保護與健保資料之跨機關流動及二次利用。月旦醫事法報告,19,61-87。new window  延伸查詢new window
5.郭戎晉(20160600)。日本個人資料保護法修正重點與去識別化推動剖析。科技法律透析,28(6),43-52。  延伸查詢new window
6.蕭奕弘(20180500)。健保資料庫行政訴訟案:醫學研究與資訊隱私間的衝突。月旦醫事法報告,19,88-121。new window  延伸查詢new window
7.彭金隆、陳俞沛、孫群(20170500)。巨量資料應用在臺灣個資法架構下的法律風險。臺大管理論叢,27(2S),93-118。new window  延伸查詢new window
8.蔡昀臻、樊國楨(20161000)。大數據之資料去識別的標準化實作初探:根基於ISO/IEC 2nd WD 20889:2016-05-30。資訊安全通訊,22(4),1-26。  延伸查詢new window
9.謝安明、金濤、周濤(2017)。個人信息去識別化框架及標準化。大數據,3(5),20-29。  延伸查詢new window
10.Casanovas, Pompeu、De Koker, Louis、Mendelson, Danuta、Watts, David(2017)。Regulation of Big Data: Perspectives on Strategy, Policy, Law and Privacy。Health and Technology,7(4),335-349。  new window
11.Phillips, Mark、Dove, Edward S.、Knoppers, Bartha M.(2017)。Criminal Prohibition of Wrongful Re-Identification: Legal Solution or Minefield for Big Data?。Journal of bioethical inquiry,14(4),527-539。  new window
12.Nunan, Daniel、Di Domenico, Maria Laura(2016)。Exploring Reidentification Risk: Is Anonymisation a Promise We Can Keep?。International Journal of Market Research,58(1),22-24。  new window
13.de Montjoye, Yves-Alexandre、Hidalgo, Cesar A.、Verleysen, Michel、Blondel, Vincent D.(2013)。Unique in the Crowd: The Privacy Bounds of Human Mobility。Scientific Reports,3,(1376)1-(1376)5。  new window
14.Richardson, Victor、Milam, Sallie、Chrysler, Denise(2015)。Is Sharing De-Identified Data Legal? The State of Public Health Confidentiality Laws and Their Interplay with Statistical Disclosure Limitation Techniques。The Journal of Law, Medicine & Ethics,43(s1),83-86。  new window
15.Xia, Weiyi、Heatherly, Raymond、Ding, Xiaofeng、Li, Jiuyong、Malin, Bradley A.(2015)。RU Policy Frontiers for Health Data De-Identification。Journal of the American Medical Informatics Association,22(5),1030-1031。  new window
16.Schleidgen, Sebastian、Husedzinovic, Alma、Ose, Dominik、Schickhardt, Christoph、von Kalle, Christof、Winkler, Eva C.(2017)。Between Minimal and Greater Than Minimal Risk: How Research Participants and Oncologists Assess Data-Sharing and the Risk of Re-identification in Genomic Research。Philosophy & Technology,2017(Jun.),1-17。  new window
17.Sweeney, Latanya(2000)。Simple Demographics often Identify People Uniquely。Health (San Francisco),671,1-34。  new window
研究報告
1.Sweeney, Latanya(2000)。Simple Demographics often Identify People Uniquely。Carnegie Mellon University。  new window
其他
1.童啟晟,劉心翰(20171029)。銀行大數據淘金 做好五關鍵服務,https://money.udn.com/money/story/5612/2784733。  延伸查詢new window
2.鄭凱(2016)。保險大數據的實踐與實戰,https://read01.com/zh-tw/M0J8d7.html#.WqkcRYqYNnl。  延伸查詢new window
3.賴昭男(2015)。百度攜國金證券 推大數據量化基金,http://www.chinatimes.com/newspapers/20151224000119-260203。  延伸查詢new window
4.蔡敦仁(2015)。個人資料去識別化驗證標準規範說明,https://www.bsmi.gov.tw/wSite/public/Data/f1447142556627.pdf。  延伸查詢new window
5.Garfinkel, Simson L.(2015)。De-Identification of Personal Information,NIST。,http://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf,(NIST IR 8053)。  new window
圖書論文
1.Hu, Runshan、Stalla-Bourdillon, Sophie、Yang, Mu、Schiavo, Valeria、Sassone, Vladimiro(2017)。Bridging Policy, Regulation, and Practice? A Techno-Legal Analysis of Three Types of Data in the GDPR。Data Protection and Privacy: The Age of Intelligent Machines。Oregon:Hart Publishing。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
無相關書籍
 
無相關著作
 
QR Code
QRCODE