Abstract

There is an ever increasing demand from researchers for access to useful microdata files. However, there are also growing concerns regarding the privacy of the individuals contained in the microdata. Ideally, microdata could be released in such a way that a balance between usefulness of the data and privacy is struck. This paper presents a review of proposed methods of statistical disclosure control and techniques for assessing the privacy of such methods under different definitions of disclosure.

Highlights

  • Article 12 of the Universal Declaration of Human Rights (General Assembly of the United Nations, 1948) states: “No one shall be subjected to arbitrary interference with his privacy, family, home or correspondence, nor to attacks upon his honor and reputation

  • First proposed by Rubin (1993), is a method of statistical disclosure limitation based on the missing data technique multiple imputation (Rubin, 1987, Little and Rubin, 1987, Schafer and Graham, 2002, Harel and Zhou, 2007)

  • Many areas of research depend on data that can only be used if privacy is maintained highlighting the importance of disclosure limitation

Read more

Summary

Introduction

Article 12 of the Universal Declaration of Human Rights (General Assembly of the United Nations, 1948) states: “No one shall be subjected to arbitrary interference with his privacy, family, home or correspondence, nor to attacks upon his honor and reputation. Agencies like the U.S National Institute of Health (NIH) urge its data collecting grantees to release their data for public use, but they require that this be done in a private way. They state: “In NIH’s view, all data should be considered for data sharing. Releasing microdata to the public in a private way Microdata are data containing observations on individual level When this type of data is released for research purposes the very first action taken to maintain confidentiality is the removal of obvious identifiers such as name, address, social security number, zip code, etc. This is followed by several other proposals for maintaining privacy, including matrix masking, data swapping, and synthetic data. Adam and Worthmann (1989) and Duncan and Pearson (1991) both presented good reviews of some of the methods mentioned

Basic methods for limiting disclosure risk
Limitation of detail
Suppression
Rounding
Addition of noise
Sampling
Matrix masking
Data swapping and data shuffling
Synthetic data
Other selected privacy preserving methods
Location data
Assessing privacy
Re-identification measures
Inferential and predictive disclosure measures
Differential privacy
Model Disclosure
Other Methods
Summary
10. MR2581844
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.