Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- ArticleSeptember 2024
Escalation of Commitment: A Case Study of the United States Census Bureau Efforts to Implement Differential Privacy for the 2020 Decennial Census
AbstractIn 2017, the United States Census Bureau announced that because of high disclosure risk in the methodology (data swapping) used to produce tabular data for the 2010 census, a different protection mechanism based on differential privacy would be ...
- ArticleSeptember 2024
An Examination of the Alleged Privacy Threats of Confidence-Ranked Reconstruction of Census Microdata
AbstractThe threat of reconstruction attacks has led the U.S. Census Bureau (USCB) to replace in the Decennial Census 2020 the traditional statistical disclosure limitation based on rank swapping with one based on differential privacy (DP), leading to ...
- research-articleJanuary 2023
Moment-based density estimation of confidential micro-data: a computational statistics approach
AbstractProviding access to synthetic micro-data in place of confidential data to protect the privacy of participants is common practice. For the synthetic data to be useful for analysis, it is necessary that the density function of the synthetic data ...
- surveyDecember 2022
A Critical Review on the Use (and Misuse) of Differential Privacy in Machine Learning
ACM Computing Surveys (CSUR), Volume 55, Issue 8Article No.: 160, Pages 1–16https://doi.org/10.1145/3547139We review the use of differential privacy (DP) for privacy protection in machine learning (ML). We show that, driven by the aim of preserving the accuracy of the learned models, DP-based ML implementations are so loose that they do not offer the ex ante ...
- ArticleSeptember 2022
A Re-examination of the Census Bureau Reconstruction and Reidentification Attack
AbstractRecent analysis by researchers at the U.S. Census Bureau claims that by reconstructing the tabular data released from the 2010 Census, it is possible to reconstruct the original data and, using an accurate external data file with identity, ...
-
- research-articleSeptember 2021
General Confidentiality and Utility Metrics for Privacy-Preserving Data Publishing Based on the Permutation Model
IEEE Transactions on Dependable and Secure Computing (TDSC), Volume 18, Issue 5Pages 2506–2517https://doi.org/10.1109/TDSC.2020.2968027Anonymization for privacy-preserving data publishing, also known as statistical disclosure control (SDC), can be viewed under the lens of the permutation model. According to this model, any SDC method for individual data records is functionally equivalent ...
- ArticleSeptember 2018
On the Privacy Guarantees of Synthetic Data: A Reassessment from the Maximum-Knowledge Attacker Perspective
AbstractGenerating synthetic data for the dissemination of individual information in a privacy-preserving way is an approach that is often presented as superior to other statistical disclosure control techniques. The reason for such claim is ...
- research-articleApril 2016
New directions in anonymization
Information Sciences: an International Journal (ISCI), Volume 337, Issue CPages 11–24https://doi.org/10.1016/j.ins.2015.12.014There are currently two approaches to anonymization: "utility first" (use an anonymization method with suitable utility features, then empirically evaluate the disclosure risk and, if necessary, reduce the risk by possibly sacrificing some utility) or "...
- research-articleJanuary 2016
Secure attribute sharing of linked microdata
Decision Support Systems (DSSY), Volume 81, Issue CPages 20–29https://doi.org/10.1016/j.dss.2015.10.005Two organizations that have records on the same collection of individuals can benefit from sharing attributes on these individuals. The combined data, with records linked on certain common identifying information, is termed linked microdata. Linked ...
- articleApril 2014
Evaluating Re-Identification Risks of Data Protected by Additive Data Perturbation
Journal of Database Management (JDBM), Volume 25, Issue 2Pages 52–74https://doi.org/10.4018/jdm.2014040103Commercial organizations and government agencies that gather, store, share and disseminate data are facing increasing concerns over individual privacy and confidentiality. Confidential data is often masked in the database or prior to release to a third ...
- ArticleSeptember 2012
Anonymization methods for taxonomic microdata
PSD'12: Proceedings of the 2012 international conference on Privacy in Statistical DatabasesPages 90–102https://doi.org/10.1007/978-3-642-33627-0_8Often microdata sets contain attributes which are neither numerical nor ordinal, but take nominal values from a taxonomy, ontology or classification (e.g. diagnosis in a medical data set about patients, economic activity in an economic data set, etc.). ...
- ArticleSeptember 2012
An investigation of model-based microdata masking for magnitude tabular data release
PSD'12: Proceedings of the 2012 international conference on Privacy in Statistical DatabasesPages 47–62https://doi.org/10.1007/978-3-642-33627-0_5Traditionally, magnitude tabular data and microdata masking have been treated as two independent problems. An increasing number of government agencies are exploring establishing remote data access centers where both types of data release may occur. We ...
- articleApril 2011
Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data
Laplace noise addition is often advanced as an approach for satisfying differential privacy. There have been several illustrations of the application of Laplace noise addition for count data, but no evaluation of its performance for numeric data. In ...
- ArticleSeptember 2010
Some additional insights on applying differential privacy for numeric data
PSD'10: Proceedings of the 2010 international conference on Privacy in statistical databasesPages 210–219Recently Sarathy and Muralidhar (2009) provided the first attempt at illustrating the implementation of differential privacy for numerical data. In this paper, we attempt to provide further insights on the results that are observed when Laplace based ...
- ArticleSeptember 2010
Does differential privacy protect terry gross' privacy?
PSD'10: Proceedings of the 2010 international conference on Privacy in statistical databasesPages 200–209The concept of differential privacy was motivated through the example of Terry Gross' height in Dwork (2006). In this paper, we show that when a procedure based on differential privacy is implemented, it neither protects Terry Gross' privacy nor does it ...
- ArticleSeptember 2008
A Preliminary Investigation of the Impact of Gaussian Versus t-Copula for Data Perturbation
PSD '08: Proceedings of the UNESCO Chair in data privacy international conference on Privacy in Statistical DatabasesPages 127–138https://doi.org/10.1007/978-3-540-87471-3_11In this paper, we provide a preliminary investigation of t-copulas for perturbing numerical confidential variables. A perturbation approach using Gaussian copulas has been proposed earlier. However, one of the problems with the Gaussian copulas is that ...
- articleApril 2008
Generating Sufficiency-based Non-Synthetic Perturbed Data
The mean vector and covariance matrix are sufficient statistics when the underlying distribution is multivariate normal. Many type of statistical analyses used in practice rely on the assumption of multivariate normality (Gaussian model). For these ...
- articleNovember 2007
Technical Note---Assessment of Disclosure Risk When Using Confidentiality via Camouflage
The confidentiality-via-camouflage (CVC) procedure was recently proposed as an alternative to existing procedures such as data perturbation for protecting the confidentiality of numerical data. In this paper, we show that CVC, implemented with certain ...