...
首页> 外文期刊>Journal of database management >Evaluating Re-Identification Risks of Data Protected by Additive Data Perturbation
【24h】

Evaluating Re-Identification Risks of Data Protected by Additive Data Perturbation

机译:评估受附加数据扰动保护的数据的重新识别风险

获取原文
获取原文并翻译 | 示例
           

摘要

Commercial organizations and government agencies that gather, store, share and disseminate data are facing increasing concerns over individual privacy and confidentiality. Confidential data is often masked in the database or prior to release to a third party, through methods such as data perturbation. In this study, re-identification risks of three major additive data perturbation techniques were compared using two different record linkage techniques. The results suggest that re-identification risk of Kim's multivariate noise addition method is similar to that of simple noise addition method. The general additive perturbation method (GADP) has the lowest re-identification risk and therefore provides the highest level of protection. The study also suggests that Fuller s method of assessing re-identification risk may be better suited than the probabilistic record-linkage method of Winkler, for numeric data. The results of this study should be help organizations and government agencies choose an appropriate additive perturbation technique.
机译:收集,存储,共享和分发数据的商业组织和政府机构正面临着对个人隐私和机密性的日益关注。机密数据通常会通过诸如数据扰动之类的方法在数据库中或在发布给第三方之前被屏蔽。在这项研究中,使用两种不同的记录链接技术比较了三种主要加性数据扰动技术的重新识别风险。结果表明,Kim多元噪声加法的重新识别风险与简单噪声加法的相似。通用添加剂扰动方法(GADP)的重新识别风险最低,因此可提供最高的保护水平。研究还表明,对于数值数据,Fuller的重新识别风险评估方法可能比Winkler的概率记录链接方法更适合。这项研究的结果应该是帮助组织和政府机构选择适当的加性微扰技术。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号