نتایج جستجو برای: microdata protection
تعداد نتایج: 180972 فیلتر نتایج به سال:
General modeling methods for representing and improving the quality of discrete data (Winkler 2003, 2008) extend and connect the editing methods of Fellegi and Holt (1976) and the imputation ideas of Little and Rubin (2002). This paper describes a modeling framework to produce synthetic microdata that better corresponds to external benchmark constraints on certain aggregates (such as margins) a...
How to achieve a balance between data publication and privacy protection has been an important issue in information security for several years. When microdata is released to users, attributes that clearly identify individuals are usually removed. Nevertheless, it is still possible to link released data with some public or easy-to-access databases to obtain confidential information. To safeguard...
IPUMS-International www.ipums.org/international disseminates harmonized census microdata for more than 80 countries at no cost, although access is restricted to bona-fide researchers and students who agree to the stringent conditions of use license. Currently over 270 samples are available, totalling more than 600 million person records. Each year 15-20 additional samples are released, as more ...
Anonymization technique has been extensively studied and widely applied for privacy-preserving data publishing. In most previous approaches, a microdata table consists of three categories attribute: explicit-identifier, quasi-identifier (QI), sensitive attribute. Actually, different individuals may have view on the sensitivity attributes. Therefore, there is another type attribute that contains...
Voluntary’ and ‘Involuntary’ Early Retirement: An International Analysis Recent literature makes a distinction between 'voluntary' and 'involuntary' early retirement, where 'involuntary' early retirement results from employment constraints rather than from a preference for leisure relative to work. This paper analyzes 'voluntary' and 'involuntary' early retirement based on international microda...
The proposed graphical user interface (GUI) for microdata protection serves as an easyto-handle tool for users who want to use the sdcMicro package for statistical disclosure control but are not familiar with the native R command line interface. In addition to that, interactions between objects that result from the anonymization process are provided within this GUI. This allows an automated rec...
The performance of Statistical Disclosure Control (SDC) methods for microdata (also called masking methods) is measured in terms of the utility and the disclosure risk associated to the protected microdata set. Empirical disclosure risk assessment based on record linkage stands out as a realistic and practical disclosure risk assessment methodology which is applicable to every conceivable maski...
This paper describes the process of statistical disclosure analysis and control applied by the Statistical Institute of Catalonia (Idescat) to microdata samples from census/surveys with some population uniques. Since 1995, by means of models which allows calculation of the risk and data protection procedures, some empirical evidences have been achieved in order to check the performance of -ARGU...
K-Anonymity has been proposed as a mechanism for privacy protection in microdata publishing, and numerous recoding “models” have been considered for achieving kanonymity. This paper proposes a new multidimensional model, which provides an additional degree of flexibility not seen in previous (single-dimensional) approaches. Often this flexibility leads to higher-quality anonymizations, as measu...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید