메뉴 건너뛰기




Volumn 22, Issue 4, 2011, Pages 774-789

Protecting privacy against record linkage disclosure: A bounded swapping approach for numeric data

Author keywords

Data partitioning; Data swapping; Privacy; Record linkage

Indexed keywords


EID: 84865106994     PISSN: 10477047     EISSN: 15265536     Source Type: Journal    
DOI: 10.1287/isre.1100.0289     Document Type: Article
Times cited : (27)

References (47)
  • 1
    • 0024914229 scopus 로고
    • Security-control methods for statistical databases: A comparative study
    • Adam, N. R., J. C. Wortmann. 1989. Security-control methods for statistical databases: A comparative study. ACM Comput. Surveys 21(4) 515-556.
    • (1989) ACM Comput. Surveys , vol.21 , Issue.4 , pp. 515-556
    • Adam, N.R.1    Wortmann, J.C.2
  • 3
    • 23044520936 scopus 로고    scopus 로고
    • Resolving ethical and legal problems in randomized experiments
    • Boruch, R. F., T. Victor, J. S. Cecil. 2000. Resolving ethical and legal problems in randomized experiments. Crime Delinquency 46(3) 330-353.
    • (2000) Crime Delinquency , vol.46 , Issue.3 , pp. 330-353
    • Boruch, R.F.1    Victor, T.2    Cecil, J.S.3
  • 4
    • 0004990788 scopus 로고    scopus 로고
    • Mathematical programming for data mining: Formulations and challenges
    • Bradley, P. S., U. M. Fayyad, O. L. Mangasarian. 1999. Mathematical programming for data mining: Formulations and challenges. INFORMS J. Comput. 11(3) 217-238.
    • (1999) INFORMS J. Comput. , vol.11 , Issue.3 , pp. 217-238
    • Bradley, P.S.1    Fayyad, U.M.2    Mangasarian, O.L.3
  • 5
    • 33746366089 scopus 로고    scopus 로고
    • Reference data sets to test and compare SDC methods for protection of numerical microdata
    • Retrieved July 1
    • Brand, R., J. Domingo-Ferrer, J. M. Mateo-Sanz. 2002. Reference data sets to test and compare SDC methods for protection of numerical microdata. Retrieved July 1, 2006, http://neon.vb.cbs.nl/casc/.
    • (2006)
    • Brand, R.1    Domingo-Ferrer, J.2    Mateo-Sanz, J.M.3
  • 7
    • 84924515134 scopus 로고
    • Network models for complementary cell suppression
    • Cox, L. H. 1995. Network models for complementary cell suppression. J. Amer. Statist. Assoc. 90(432) 1453-1462.
    • (1995) J. Amer. Statist. Assoc , vol.90 , Issue.432 , pp. 1453-1462
    • Cox, L.H.1
  • 8
    • 5244313617 scopus 로고
    • Record linkage, privacy and statistical policy
    • Cox, L. H., R. F. Boruch. 1988. Record linkage, privacy and statistical policy. J. Official Statist. 4(1) 3-16.
    • (1988) J. Official Statist , vol.4 , Issue.1 , pp. 3-16
    • Cox, L.H.1    Boruch, R.F.2
  • 10
    • 0036190566 scopus 로고    scopus 로고
    • Practical data-oriented microaggregation for statistical disclosure control
    • Domingo-Ferrer, J., J. M. Mateo-Sanz. 2002. Practical data-oriented microaggregation for statistical disclosure control. IEEE Trans. Knowledge Data Engrg. 14(1) 189-201.
    • (2002) IEEE Trans. Knowledge Data Engrg , vol.14 , Issue.1 , pp. 189-201
    • Domingo-Ferrer, J.1    Mateo-Sanz, J.M.2
  • 12
    • 2242464139 scopus 로고    scopus 로고
    • Optimal disclosure limitation strategy in statistical databases: Deterring tracker attacks through additive noise
    • Duncan, G. T., S. Mukherjee. 2000. Optimal disclosure limitation strategy in statistical databases: Deterring tracker attacks through additive noise. J. Amer. Statist. Assoc. 95(451) 720-729.
    • (2000) J. Amer. Statist. Assoc , vol.95 , Issue.451 , pp. 720-729
    • Duncan, G.T.1    Mukherjee, S.2
  • 13
    • 66049115619 scopus 로고    scopus 로고
    • Record linkage and public policy-A dynamic evolution
    • W. Alvey, B. Jamerson, eds., Federal Committee, Washington, DC
    • Fellegi, I. P. 1997. Record linkage and public policy-A dynamic evolution. W. Alvey, B. Jamerson, eds. Record Linkage Techniques-1997. Proc. Internat. Workshop Exposition, Federal Committee, Washington, DC, 3-12.
    • (1997) Record Linkage Techniques-1997. Proc. Internat. Workshop Exposition , pp. 3-12
    • Fellegi, I.P.1
  • 14
  • 15
    • 84945709355 scopus 로고
    • An algorithm for finding best matches in logarithmic expected time
    • Friedman, J. H., J. L. Bentley. 1977. An algorithm for finding best matches in logarithmic expected time. ACM Trans. Math. Software 3(3) 209-226.
    • (1977) ACM Trans. Math. Software , vol.3 , Issue.3 , pp. 209-226
    • Friedman, J.H.1    Bentley, J.L.2
  • 16
    • 84859271564 scopus 로고    scopus 로고
    • MIS faculty salary survey results
    • Retrieved March 1
    • Galletta, D. 2004. MIS faculty salary survey results. Retrieved March 1, http://www.pitt.edu/~galletta/salsurv.html.
    • (2004)
    • Galletta, D.1
  • 17
    • 34247541615 scopus 로고    scopus 로고
    • Releasing individually identifiable microdata with privacy protection against stochastic threat: An application to health information
    • Garfinkel, R., R. Gopal, S. Thompson. 2007. Releasing individually identifiable microdata with privacy protection against stochastic threat: An application to health information. Inform. Systems Res. 18(1) 23-41.
    • (2007) Inform. Systems Res. , vol.18 , Issue.1 , pp. 23-41
    • Garfinkel, R.1    Gopal, R.2    Thompson, S.3
  • 20
    • 0041848377 scopus 로고    scopus 로고
    • A polynomial algorithm for optimal univariate microaggregation
    • Hansen, S. L., S. Mukherjee. 2003. A polynomial algorithm for optimal univariate microaggregation. IEEE Trans. Knowledge Data Engrg. 15(4) 1043-1044.
    • (2003) IEEE Trans. Knowledge Data Engrg , vol.15 , Issue.4 , pp. 1043-1044
    • Hansen, S.L.1    Mukherjee, S.2
  • 23
    • 84897614858 scopus 로고    scopus 로고
    • Google subpoena: Child protection vs. privacy
    • Retrieved July 1
    • KDnuggets. 2006. Google subpoena: Child protection vs. privacy. Retrieved July 1, http://www.kdnuggets.com/polls/2006/google_subpoena.htm.
    • (2006)
    • Dnuggets, K.1
  • 24
    • 22944452807 scopus 로고    scopus 로고
    • Minimum spanning tree partitioning algorithm for microaggregation
    • Laszlo, M., S. Mukherjee. 2005. Minimum spanning tree partitioning algorithm for microaggregation. IEEE Trans. Knowledge Data Engrg. 17(7) 902-911.
    • (2005) IEEE Trans. Knowledge Data Engrg , vol.17 , Issue.7 , pp. 902-911
    • Laszlo, M.1    Mukherjee, S.2
  • 25
    • 33746873290 scopus 로고    scopus 로고
    • A tree-based data perturbation approach for privacy-preserving data mining
    • Li, X.-B., S. Sarkar. 2006a. A tree-based data perturbation approach for privacy-preserving data mining. IEEE Trans. Knowledge Data Engrg. 18(9) 1278-1283.
    • (2006) IEEE Trans. Knowledge Data Engrg , vol.18 , Issue.9 , pp. 1278-1283
    • Li, X.-B.1    Sarkar, S.2
  • 26
    • 33748519577 scopus 로고    scopus 로고
    • Privacy protection in data mining: A perturbation approach for categorical data
    • Li, X.-B., S. Sarkar. 2006b. Privacy protection in data mining: A perturbation approach for categorical data. Inform. Systems Res. 17(3) 254-270.
    • (2006) Inform. Systems Res , vol.17 , Issue.3 , pp. 254-270
    • Li, X.-B.1    Sarkar, S.2
  • 27
    • 0022130080 scopus 로고
    • A data distortion by probability distribution
    • Liew, C. K., U. J. Choi, C. J. Liew. 1985. A data distortion by probability distribution. ACM Trans. Database Systems 10(3) 395-411.
    • (1985) ACM Trans. Database Systems , vol.10 , Issue.3 , pp. 395-411
    • Liew, C.K.1    Choi, U.J.2    Liew, C.J.3
  • 28
    • 33746437508 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Lindell, Y., B. Pinkas. 2002. Privacy preserving data mining. J. Cryptology 15(3) 177-206.
    • (2002) J. Cryptology , vol.15 , Issue.3 , pp. 177-206
    • Lindell, Y.1    Pinkas, B.2
  • 30
    • 0001457509 scopus 로고
    • Some methods for classification and analysis of multivariate observations
    • Berkeley, CA
    • MacQueen, J. B. 1967. Some methods for classification and analysis of multivariate observations. Proc. 5th Berkeley Sympos. Math. Statist. Probab. Berkeley, CA, 281-297.
    • (1967) Proc. 5th Berkeley Sympos. Math. Statist. Probab , pp. 281-297
    • MacQueen, J.B.1
  • 32
    • 10944249990 scopus 로고    scopus 로고
    • Controlled data swapping for masking public use microdata sets
    • Statistical Research Division Report, Series RR96/04, U.S. Census Bureau, Washington, DC
    • Moore, R. A. 1996. Controlled data swapping for masking public use microdata sets. Statistical Research Division Report, Series RR96/04, U.S. Census Bureau, Washington, DC.
    • (1996)
    • Moore, R.A.1
  • 33
    • 0001139918 scopus 로고
    • Record linkage: Making maximum use of the discriminating power of identifying information
    • Newcombe, H. B., J. M. Kennedy. 1962. Record linkage: Making maximum use of the discriminating power of identifying information. Comm. ACM 5(13) 563-566.
    • (1962) Comm. ACM , vol.5 , Issue.13 , pp. 563-566
    • Newcombe, H.B.1    Kennedy, J.M.2
  • 36
    • 0348093374 scopus 로고    scopus 로고
    • Some results of individual ranking method on the system of enterprise accounts annual survey
    • Esprit SDC Project, Deliverable MI-3/D2
    • Pagliuca, D., G. Seri. 1999. Some results of individual ranking method on the system of enterprise accounts annual survey, Esprit SDC Project, Deliverable MI-3/D2.
    • (1999)
    • Pagliuca, D.1    Seri, G.2
  • 37
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • Samarati, P. 2001. Protecting respondents' identities in microdata release. IEEE Trans. Knowledge Data Engrg. 13(6) 1010-1027.
    • (2001) IEEE Trans. Knowledge Data Engrg , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 38
    • 58149139052 scopus 로고    scopus 로고
    • Data mining and homeland security: An overview
    • CRS Report for Congress, January 27. Retrieved July 1
    • Seifert, J. W. 2006. Data mining and homeland security: An overview. CRS Report for Congress, January 27. Retrieved July 1, http://www.fas.org/sgp/crs/intel/RL31798.pdf.
    • (2006)
    • Seifert, J.W.1
  • 39
    • 34248183970 scopus 로고    scopus 로고
    • Fast principal component analysis using fixed-point algorithm
    • Sharma, A., K. K. Paliwal. 2007. Fast principal component analysis using fixed-point algorithm. Pattern Recognition Lett. 28(10) 1151-1155.
    • (2007) Pattern Recognition Lett , vol.28 , Issue.10 , pp. 1151-1155
    • Sharma, A.1    Paliwal, K.K.2
  • 41
    • 35448944754 scopus 로고    scopus 로고
    • Privacy-enhanced linking
    • Sweeney, L. 2005. Privacy-enhanced linking. SIGKDD Explorations 7(2) 72-75.
    • (2005) SIGKDD Explorations , vol.7 , Issue.2 , pp. 72-75
    • Sweeney, L.1
  • 42
    • 16444372472 scopus 로고    scopus 로고
    • Impacts of user privacy preferences on personalized systems: A comparative study
    • Kluwer Academic Publishers, Dordrecht, The Netherlands
    • Teltzrow, M., A. Kobsa. 2004. Impacts of user privacy preferences on personalized systems: A comparative study. Designing Personalized User Experiences in eCommerce. Kluwer Academic Publishers, Dordrecht, The Netherlands, 315-332.
    • (2004) Designing Personalized User Experiences in eCommerce , pp. 315-332
    • Teltzrow, M.1    Kobsa, A.2
  • 43
    • 33746872067 scopus 로고    scopus 로고
    • Housing data
    • Retrieved January 1
    • Torgo, L. 1996. Housing data. Retrieved January 1, http://www.cs.waikato.ac.nz/ml/weka/.
    • (1996)
    • Torgo, L.1
  • 45
    • 0005609506 scopus 로고    scopus 로고
    • Record linkage and privacy: Issues in creating new federal research and statistical information
    • U.S. General Accounting Office, Report GAO-01-126SP, GAO, Washington, DC. Retrieved July 1
    • U.S. General Accounting Office. 2001. Record linkage and privacy: Issues in creating new federal research and statistical information. Report GAO-01-126SP, GAO, Washington, DC. Retrieved July 1, http://www.gao.gov/new.items/d01126sp.pdf.
    • (2001)
  • 46
    • 78651329889 scopus 로고    scopus 로고
    • Examples of easy-to-implement, widely used methods of masking for which analytic properties are not justified
    • Census Bureau Research Report Series (Statistics #2007-21). Retrieved March 1
    • Winkler, W. E. 2007. Examples of easy-to-implement, widely used methods of masking for which analytic properties are not justified. Census Bureau Research Report Series (Statistics #2007-21). Retrieved March 1, http://www.census.gov/srd/papers/pdf/rrs2007-21.pdf.
    • (2007)
    • Winkler, W.E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.