Data confidentiality

[1]  Jerome P. Reiter,et al.  Using CART to generate partially synthetic public use microdata , 2005 .

[2]  William E. Winkler,et al.  Disclosure Risk Assessment in Perturbative Microdata Protection , 2002, Inference Control in Statistical Databases.

[3]  Jerome P. Reiter Estimating Risks of Identification Disclosure in Microdata , 2005 .

[4]  John M. Abowd,et al.  Final Report to the Social Security Administration on the SIPP/SSA/IRS Public Use File Project , 2006 .

[5]  S. Reiss,et al.  Data-swapping: A technique for disclosure control , 1982 .

[6]  Gary Benedetto,et al.  Distribution-Preserving Statistical Disclosure Limitation , 2007, Comput. Stat. Data Anal..

[7]  Jörg Drechsler,et al.  Using Support Vector Machines for Generating Synthetic Datasets , 2010, Privacy in Statistical Databases.

[8]  Jerome P. Reiter,et al.  Sampling With Synthesis: A New Approach for Releasing Public Use Census Microdata , 2010 .

[9]  Lars Vilhuber,et al.  How Protective Are Synthetic Data? , 2008, Privacy in Statistical Databases.

[10]  Jörg Drechsler,et al.  Accounting for Intruder Uncertainty Due to Sampling When Estimating Identification Disclosure Risks in Partially Synthetic Data , 2008, Privacy in Statistical Databases.

[11]  Richard Penny,et al.  Multiply Imputed Synthetic Data Files , 2007 .

[12]  Anna Oganian,et al.  A Framework for Evaluating the Utility of Data Altered to Protect Confidentiality , 2006 .

[13]  John M. Abowd,et al.  Multiply-Imputing Confidential Characteristics and File Links in Longitudinal Linked Data , 2004, Privacy in Statistical Databases.

[14]  Thomas Zwick,et al.  A new approach for disclosure control in the IAB establishment panel—multiple imputation for a better data access , 2008 .

[15]  Jerome P. Reiter,et al.  Multiple Imputation for Statistical Disclosure Limitation , 2003 .

[16]  Ruth Brand,et al.  Microdata Protection through Noise Addition , 2002, Inference Control in Statistical Databases.

[17]  George T. Duncan,et al.  Data masking for disclosure limitation , 2009 .

[18]  Jerome P. Reiter,et al.  Releasing multiply imputed, synthetic public use microdata: an illustration and empirical study , 2005 .

[19]  M. Elliot,et al.  A Case Study of the Impact of Statistical Disclosure Control on Data Quality in the Individual UK Samples of Anonymised Records , 2007 .

[20]  Roderick J. A. Little,et al.  Multiple imputation: an alternative to top coding for statistical disclosure control , 2007 .

[21]  Patrick Graham,et al.  Using Bayesian networks to create sinthetic data , 2009 .

[22]  Anna Oganian,et al.  Verification servers: Enabling analysts to assess the quality of inferences from public use data , 2009, Comput. Stat. Data Anal..

[23]  Jerome P. Reiter Significance tests for multi-component estimands from multiply imputed, synthetic microdata , 2005 .

[24]  Jerome P. Reiter,et al.  New Approaches to Data Dissemination: A Glimpse into the Future (?) , 2004 .

[25]  P. Graham,et al.  Multiply imputed synthetic data: evaluation of Hierarchical Bayesian imputation models , 2009 .

[26]  D. Lambert,et al.  The Risk of Disclosure for Microdata , 1989 .