National DNA database: Sound policy?

Every living person has DNA. Even though humans share 99.9% of that DNA, that .1% in each person is enough to make us each unique. That uniqueness is also enough for the FBI to profile criminals. In 1998, the FBI introduced the National DNA Index System (NDIS) for law enforcement purposes1. This system is the FBI equivalent of similar systems that were being used by 41 states and Great Britain going back to seven years. Legally, the FBI can only catalogue DNA that’s been obtained from criminals, crime scenes, and unidentified human remains. This has proven to be an effective system in solving a number of crimes, but can it be an effective system in preventing future lawbreakers from causing harm?

The idea is that there can be a database that holds the DNA of every U.S. citizen from birth. Currently, genetic cataloguing is only permitted for the NDIS for criminal investigations, but there is potential for a system that documents the genetic code for each and every citizen. I see that the benefits outweigh the drawbacks in the idea of a public database. The system would function similar to current birth certificates and social security numbers. A newborn is processed at birth, and he or she can use that information later in life to prove he or she is a citizen. It’s only another form of documentation.

Although I find the benefits obvious, some people would be reluctant for such a system to exist. And they’re not wrong to be reluctant. A person’s DNA is his and his alone. Even if that person were to somehow clone himself, he and his clone would still be affected by epigenetics. This is information that a person may want to keep private. At the moment, unless that person is suspected of a crime, that information will be protected.

The key word there is suspected. The DNA databases currently in the world are mostly run by government agencies that are built around taking down criminals. They are able to gain access it an innocent person’s DNA with a warrant2. For instance, if a person is suspected of a crime, but the police can’t find enough evidence for a warrant, they can possible retrieve another warrant for a completely different crime and take that persons DNA. They can then use that DNA for the first case. The issue here is that innocent people will have their DNA in a system that’s shared with criminals. This may send the wrong message about a person if someone finds out that they’re in this database.

Currently, there are some policies to remove a person’s genetic information from a database3. In 2008, after a juvenile in the U.K. fought to have his information removed from a database, the European Court of Human Rights ruled that genetic information storage was a violation was a violation of privacy.  The U.K. was required to purge the information from their database, with the conditions that people not convicted with DNA evidence have their information purged immediately and criminals have their information purged five years after a case.

The big problem with this case is that it only pertains to databases that collect criminal DNA, not that every citizen of a nation. People wouldn’t have their information automatically purged after a period of time. If anything, a public database would act similar to electronic medical records4. Currently, medical providers are switching to electronic systems to transfer medical data, and a big concern is how much control the patients have over this data. Anybody with permission to access the system can view this data. A public DNA database will behave similarly, giving access to genetic information to anyone with permission.

How easy would it be for a corporation to get permission for this system? If a drug company gained access, they would have the genetic records of everyone in the system’s country. They could then target individuals with ads based on the composition of their DNA. If a person’s DNA shares traits with other genetic information that indicates a person may have diabetes, that person may be spammed with adverts for blood strips and insulin.

And let’s say that everyone has access to the system, no matter who they are. Companies would obviously target everyone, but there is a more extreme example that could come out of this. There was a movie in 1997 called Gattaca that had a social class system based on DNA. People with “inferior DNA” are on the lower classes and people with “superior DNA” are on the upper classes. This is an extreme example, but some aspects may appear in the real world. Health insurance providers may base policies on genetic structure. People could look at your DNA to determine ethnicity, and may profile a person based off of it. Maybe in another extreme example, someone would base their decision to marry based on the partner’s genetic background.

The last examples may never happen, since a public DNA database would have to be absolutely public, allowing anyone to see information. But some fears of such a database can hold true. The major point to remember is that, similar to medical records and financial histories, a DNA database is a database of personal information. It can be beneficial for documentation, though it is a large chunk of information that some people may not be comfortable having stored in a single place. Genetic information is unique to every person, so it should be dealt with in a precious manner.

 

1http://www.nature.com/nbt/journal/v16/n11/full/nbt1198_987.html

2http://news.bbc.co.uk/2/hi/uk/7177152.stm

3http://bigstory.ap.org/article/spread-dna-databases-sparks-ethical-concerns

4http://ctmirror.org/medical-records-going-digital-patient-control-becomes-subject-debate/

16 thoughts on “National DNA database: Sound policy?

  1. I don’t think it would bother me if my DNA was put into a system as long as it was put with everyone else’s DNA too. It would bother me if my DNA was put into a compilation with criminals so I think that it would have to be everyone’s DNA that was collected. I think that this would make it a lot harder for people to commit crimes and get away with it. If they already have everyone’s DNA then they could just figure out who it was. The problem that I can foresee about this is that it would take a very long time for a computer to sort through every single person’s DNA. There would have to be a lot of privacy involved with this. There would have to be some kind of guarantee that only few people have access to it for certain reasons. There would also have to be some way for people to know that the government wasn’t going to use it for other purposes.

  2. I can see how having a DNA database could be beneficial. Perhaps we wouldn’t have as many innocent people in prison, and criminals could more easily be caught. Although the idea of a database seems like a good idea, it also scares me because of those examples you provided. If the government has access to that, at any point it could be come public if they make that decision. I see both sides of the argument as valid and reasonable, but I personally wouldn’t be okay with a DNA database being initiated. Great blog post!

  3. I don’t think I would mind a DNA database much either. The way I see it, it would do more good then harm. Looking at DNA can tell you so much, and if it was public, or at least readily available, research would be easier, solving crimes would take a lot less time, and we would have another way to identify people that we could never lose. Sure it could be used to discriminate, but I don’t think that would happen too much.

  4. I also agree that having a DNA database would be beneficial. It would be a lot easier to tell who is innocent and who is not. I also agree that I would not mind my DNA being in this database. Although, that database going public would be very concerning to a lot of people.

  5. This was really interesting to read! I think a DNA database would be beneficial, and would definitely do more good than harm. It would be a much more efficient and effective way to find criminals without punishing the wrong people, and would also prove to be a faster method in identifying them. I don’t feel like people would be discriminated against because of their DNA, but sadly that is always a possibility.

  6. I understand and agree with many of the benefits a DNA database could provide. I feel that this is an easy issue to agree with, because it doesn’t seem significant. I believe that many would readily consent to the storage of their DNA information, in part, because it seems to be such an intangible thing. DNA seems distant, unreal, and without consequence. Personally, I feel that DNA information should be protected just like any thing else we have: e-mail content, phone call metadata, cloud storage contents. Because it is being stored, there is the risk of it being stolen or used for other purposes we may not even consider. The act of storage of DNA to track and capture criminals is to assume that everyone is suspect. While this may be true, do we want to live in a world where we hold everyone’s information because a few may be guilty? I don’t think that is something I can support and it seems to be the beginning to justification for further surveillance.

  7. Somewhat Less Secret Spy Guy

    NDIS for the purpose of criminal prosecution (or acquittal as the case may be) is a positive thing. A public database with DNA records, however, not so much. I feel this way be cause that is a lot of information if the viewer knows for what they are searching. I also feel that something of this nature is very impersonal because DNA is not something we experience in the sense of the readouts, but in a certain way it is also the most accurate, unmodified, unbiased description someone could have. Not of who they are as a person, but who they are as an organism, which is an odd concept.

  8. Regarding the concern over electronic medical records; my dad works at The University’s Medical Group developing/implementing this technology. I don’t claim to have the most informed opinion, but from what my dad has told me, anyone who accessed someones medical records would be in serious trouble if not fired on the spot. I also understand that you can even come under scrutiny for not encrypting the hard drive on your work machine if you’re hacked. Security and medical privacy is a primary concern for this field.

    I really liked this article, the DNA database itself reminds me of The X files.. I guess in the 1990’s the idea that the federal government stored everyone’s data and vaccine records was conspiracyesque.

  9. This was a really interesting blog post. I think that the DNA database is very beneficial to society because it can help law enforcement catch criminals. However, I do not think that it should be a public database or that the information should be available for commercial use; it should only be accessed by law enforcement and your healthcare provider.

  10. I think that a DNA database would be helpful in the use of catching criminals but I don’t think that having it in a public database is. With something that makes us so unique and distinctive, it should not be public for everybody’s eyes but for a medical purposes and law enforcement (if for valid reasons).

  11. Like everyone I would not mind a DNA database, I think it would be helpful towards further medical records and hospital policies. In case of a death, infection, etc it would be easy to identify and access the information of said patient/client. Of course we have to consider the permission to access these files, but DNA I think would not require permission. In terms of identifying a criminal then by all means ahead with the DNA database. Like Atanya if we are to use the DNA database then use it where it is necessary and depending on the situation.

  12. I agree that the DNA database would be helpful. It would help with crime but like said before I agree that having it as a public database would have the opposite effect. This would be very troubling for some people. Very interesting blog post!

  13. I do agree that a DNA database would be helpful and it would help with the processing crime. If you did something very small and your DNA went t the criminal database you wouldn’t be very happy that there were DNA databases that were public. I think this would be very concerning to some people.

  14. I do not see the benefit to having a national DNA database. I think that the way that government uses DNA is adequate and they do a good job utilizing it to fight crime. As well, DNA cannot help prevent crime at all, DNA can only help find the one responsible for a crime. The only beneficial way a complete database of DNA would be useful is scaring people into not committing crime, because of the knowledge that they will get caught.

  15. I don’t like the idea of a National DNA database at all. I can see where it is beneficial to keep track of criminals or to catch a criminal, but for a archive of everybody’s DNA is just not needed. I as a human being do not want my DNA information in the hands of a bunch of companies or individual entities. My DNA information could be sold to other buyers from the internet just like meta data is. I really hope it doesn’t come to this in the future.

  16. I think it would be a good idea to have a DNA database because I think there would be many benefits especially in crime prevention and investigation. I do think it would need to be closely protected with access only given to a select number of people.

Comments are closed.