A Synthetic Supplemental Public Use File of Low-Income Information Return Data: Methodology, Utility, and Privacy Implications
暂无分享,去创建一个
Robert McClelland | Claire McKay Bowen | Victoria Bryant | Leonard Burman | Surachai Khitatrakun | Philip Stallworth | Kyle Ueyama | Aaron R. Williams | R. McClelland | Leonard Burman | C. Bowen | V. Bryant | Surachai Khitatrakun | Philip Stallworth | Kyle Ueyama
[1] Max Kuhn,et al. Applied Predictive Modeling , 2013 .
[2] Jerome P. Reiter,et al. Sampling With Synthesis: A New Approach for Releasing Public Use Census Microdata , 2010 .
[3] Lars Vilhuber,et al. How Protective Are Synthetic Data? , 2008, Privacy in Statistical Databases.
[4] Ivan P. Fellegi,et al. On the Question of Statistical Confidentiality , 1972 .
[5] Anna Oganian,et al. Global Measures of Data Utility for Microdata Masked for Disclosure Limitation , 2009, J. Priv. Confidentiality.
[6] Wei-Yin Loh,et al. Classification and regression trees , 2011, WIREs Data Mining Knowl. Discov..
[7] Gary Benedetto,et al. The Creation and Use of the SIPP Synthetic Beta v7.0 , 2018 .
[8] Ashwin Machanavajjhala,et al. Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[9] W. Winkler. Examples of Easy-to-implement, Widely Used Methods of Masking for which Analytic Properties are not Justified , 2008 .
[10] Jerome P. Reiter. Estimating Risks of Identification Disclosure in Microdata , 2005 .
[11] G. Duncan,et al. Private Lives and Public Policies: Confidentiality and Accessibility of Government Statistics , 1993 .
[12] Jerome P. Reiter,et al. Differential Privacy and Statistical Disclosure Risk Measures: An Investigation with Binary Synthetic Data , 2012, Trans. Data Priv..
[13] Jerome P. Reiter,et al. Towards Unrestricted Public Use Business Microdata: The Synthetic Longitudinal Business Database , 2011 .
[14] Irit Dinur,et al. Revealing information while preserving privacy , 2003, PODS.
[15] Fang Liu,et al. Comparative Study of Differentially Private Data Synthesis Methods , 2016, Statistical Science.
[16] S. Fienberg,et al. A Bayesian Approach to Data Disclosure: Optimal Intruder Behavior for Continuous Data , 1997 .
[17] Jerome P. Reiter,et al. Adjusting Survey Weights When Altering Identifying Design Variables Via Synthetic Data , 2006, Privacy in Statistical Databases.
[18] Lars Vilhuber,et al. Excerpt: Usage and outcomes of the Synthetic Data Server , 2017 .
[19] Thomas Steinke,et al. Differential Privacy: A Primer for a Non-Technical Audience , 2018 .
[20] Anna Oganian,et al. A Framework for Evaluating the Utility of Data Altered to Protect Confidentiality , 2006 .
[21] Gillian M. Raab,et al. Practical Data Synthesis for Large Samples , 2018, J. Priv. Confidentiality.
[22] D. Rubin,et al. The central role of the propensity score in observational studies for causal effects , 1983 .
[23] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[24] T. Therneau,et al. An Introduction to Recursive Partitioning Using the RPART Routines , 2015 .
[25] Stephen E. Fienberg,et al. Statistical Disclosure Limitation For Data Access , 2009, Encyclopedia of Database Systems.
[26] Jerome P. Reiter,et al. Bayesian Estimation of Disclosure Risks for Multiply Imputed, Synthetic Data , 2014, J. Priv. Confidentiality.
[27] Ofer Harel,et al. Data confidentiality: A review of methods for statistical disclosure limitation and methods for assessing privacy , 2011 .
[28] D. Lambert,et al. The Risk of Disclosure for Microdata , 1989 .
[29] Jerome P. Reiter,et al. Disclosure Risk Evaluation for Fully Synthetic Categorical Data , 2014, Privacy in Statistical Databases.
[30] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[31] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[32] Jerome P. Reiter,et al. Satisfying Disclosure Restrictions With Synthetic Data Sets , 2002 .
[33] Jerome P. Reiter,et al. Using CART to generate partially synthetic public use microdata , 2005 .
[34] William E. Winkler,et al. Disclosure Risk Assessment in Perturbative Microdata Protection , 2002, Inference Control in Statistical Databases.