New data dissemination approaches in old Europe – synthetic datasets for a German establishment survey

Disseminating microdata to the public that provide a high level of data utility, while at the same time guaranteeing the confidentiality of the survey respondent is a difficult task. Generating multiply imputed synthetic datasets is an innovative statistical disclosure limitation technique with the potential of enabling the data disseminating agency to achieve this twofold goal. So far, the approach was successfully implemented only for a limited number of datasets in the U.S. In this paper, we present the first successful implementation outside the U.S.: the generation of partially synthetic datasets for an establishment panel survey at the German Institute for Employment Research. We describe the whole evolution of the project: from the early discussions concerning variables at risk to the final synthesis. We also present our disclosure risk evaluations and provide some first results on the data utility of the generated datasets. A variance-inflated imputation model is introduced that incorporates additional variability in the model for records that are not sufficiently protected by the standard synthesis.

[1]  John Van Hoewyk,et al.  A multivariate technique for multiply imputing missing values using a sequence of regression models , 2001 .

[2]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[3]  Jerome P. Reiter Estimating Risks of Identification Disclosure in Microdata , 2005 .

[4]  Jerome P. Reiter Selecting the number of imputed datasets when using multiple imputation for missing data and disclosure limitation , 2008 .

[5]  Jörg Drechsler,et al.  Disclosure risk and data utility for partially synthetic data: an empirical study using the german IAB establishment survey , 2009 .

[6]  A. Kennickell Multiple Imputation and Disclosure Protection : TheCase of the 1995 Survey of Consumer Finances , 2000 .

[7]  Jerome P. Reiter,et al.  Using CART to generate partially synthetic public use microdata , 2005 .

[8]  Thomas Zwick,et al.  A new approach for disclosure control in the IAB establishment panel—multiple imputation for a better data access , 2008 .

[9]  Jerome P. Reiter,et al.  Estimating Risks of Identification Disclosure in Partially Synthetic Data , 2009, J. Priv. Confidentiality.

[10]  Stephen E. Fienberg,et al.  Disclosure limitation using perturbation and related methods for categorical data , 1998 .

[11]  Jörg Drechsler,et al.  An empirical evaluation of easily implemented, nonparametric methods for generating synthetic datasets , 2011, Comput. Stat. Data Anal..

[12]  Jörg Drechsler,et al.  Multiple imputation in practice—a case study using a complex German establishment survey , 2011 .

[13]  W. Winkler Examples of Easy-to-implement, Widely Used Methods of Masking for which Analytic Properties are not Justified , 2008 .

[14]  Jörg Drechsler,et al.  Accounting for Intruder Uncertainty Due to Sampling When Estimating Identification Disclosure Risks in Partially Synthetic Data , 2008, Privacy in Statistical Databases.

[15]  S. Reiss,et al.  Data-swapping: A technique for disclosure control , 1982 .

[16]  R. Little,et al.  Selective Multiple Imputation of Keys for Statistical Disclosure Control in Microdata , 2003 .

[17]  Jim Burridge,et al.  Information preserving statistical obfuscation , 2003, Stat. Comput..

[18]  Jerome P. Reiter,et al.  Multiple Imputation for Statistical Disclosure Limitation , 2003 .

[19]  Jörg Drechsler The IAB Establishment Panel , 2011 .

[20]  Jerome P. Reiter,et al.  Simultaneous Use of Multiple Imputation for Missing Data and Disclosure Limitation , 2022 .

[21]  Donald B. Rubin,et al.  Multiple imputations in sample surveys , 1978 .

[22]  Jerome P. Reiter,et al.  Sampling With Synthesis: A New Approach for Releasing Public Use Census Microdata , 2010 .

[23]  Xiao-Li Meng,et al.  Multiple-Imputation Inferences with Uncongenial Sources of Input , 1994 .

[24]  Alexandra Schmucker,et al.  The IAB establishment panel: from sample to survey to projection , 2008 .

[25]  Jerome P. Reiter,et al.  Releasing multiply imputed, synthetic public use microdata: an illustration and empirical study , 2005 .

[26]  Jerome P. Reiter Significance tests for multi-component estimands from multiply imputed, synthetic microdata , 2005 .

[27]  John M. Abowd,et al.  Final Report to the Social Security Administration on the SIPP/SSA/IRS Public Use File Project , 2006 .

[28]  Josep Domingo-Ferrer,et al.  ESSNET-SDC Deliverable Report on Synthetic Data Files , 2009 .

[29]  Rathindra Sarathy,et al.  Generating Sufficiency-based Non-Synthetic Perturbed Data , 2008, Trans. Data Priv..

[30]  Chris J. Skinner,et al.  Record level measures of disclosure risk for survey microdata , 2006 .

[31]  Anna Oganian,et al.  A Framework for Evaluating the Utility of Data Altered to Protect Confidentiality , 2006 .