You are viewing a javascript disabled version of the site. Please enable Javascript for this site to function properly.
Go to headerGo to navigationGo to searchGo to contentsGo to footer
In content section. Select this link to jump to navigation

Comments on four papers on synthetic data in Volume 32 Issue 1 the Statistical Journal of the IAOS

References

[1] 

Rubin D.B., Discussion of statistical disclosure limitation, Journal of Official Statistics 9: (2) ((1993) ), 461-468.

[2] 

Little R.J., Statistical analysis of masked data, Journal of Official Statistics 9: (2) ((1993) ), 407-426.

[3] 

Fienberg S.E, A radical proposal for the provision of micro-data samples and the preservation of confidentiality, Technical report, Department of Statistics, Carnegie-Mellon University. ((1994) ).

[4] 

Reiter J.P., Satisfying disclosure restrictions with synthetic data sets, Journal of Official Statistics 18: (4) ((2002) ), 1-19.

[5] 

Raghunathan T.E., , Reiter J.P., and Rubin D.B., Multiple imputation for statistical disclosure limitation, Journal of Official Statistics 19: (1) ((2003) ), 1-16.

[6] 

Drechsler J., Synthetic Datasets for Statistical Disclosure Control Theory and Implementation, New York: Springer, (2011) .

[7] 

Abowd J.M., , Stinson M., and Benedetto G., Final Report to the Social Security Administration on the SIPP/SSA/IRS Public Use File Project. U.S. Census Bureau; ((2006) ). Available from: http://www2.vrdc.cornell.edu/news/?p=308.

[8] 

Kinney S.K., , Reiter J.P., , Reznek A.P., , Miranda J., , Jarmin R.S., and Abowd J.M., Towards Unrestricted Public Use Business Microdata: The Synthetic Longitudinal Business Database, International Statistical Review 79: (3) ((2011) ), 362-384. Available from: http://ideas.repec.org/a/bla/istatr/v79y2011i3 p362-384.html.

[9] 

Drechsler J., and Vilhuber L., A first step towards a German SynLBD: Consructing a German Longitudinal Business Database. Statistical Journal of the IAOS 30: (2) ((2014) ), 137-142.

[10] 

Miranda J., and Vilhuber L., Using partially synthetic micr-\linebreak odata to protect sensitive cells in business statistics, Statistical Journal of the IAOS 32: (1) ((2016) ), 69-80.

[11] 

Wei L., and Reiter J.P., Releasing synthetic magnitude microdata constrained to fixed marginal totals, Statistical Journal of the IAOS 32: (1) ((2016) ), 93-108.

[12] 

MacLure D., and Reiter J.P., Assessing disclosure risks for synthetic data with arbitrary intruder knowledge, Statistical Journal of the IAOS 32: (1) ((2016) ), 109-126.

[13] 

Schmutte I.M., Differentially private publication of data on wages and job mobility, Statistical Journal of the IAOS 32: (1) ((2016) ), 81-92.

[14] 

Vilhuber L., , Abowd J.M., and Reiter J.P., synthetic establishment data around the world, Statistical Journal of the IAOS 32: (1) ((2016) ), 65-68.

[15] 

Nowok B., , Raab G.M., and Dibben C., synthpop: Bespoke creation of synthetic data in R, Journal of Statistical Software. Forthcoming. ((2015) ). Available from https://cran.r-project.org/web/packages/synthpop/vignettes/synthpop.pdf.

[16] 

Nowok B., , Raab G.M., and Dibben C., Assisted methods for providing bespoke synthetic data for the UK longitudinal studies and other sensitive data, Statistical Journal of the IAOS. Submitted ((2016) ).

[17] 

Raab G.M., , Nowok B., and Dibben C., Practical synthesis for large samples. Submitted ((2016) ). Available from http:// arxiv.org/abs/1409.0217.

[18] 

Kinney S.K., , Reiter J.P., and Miranda J., SynLBD 2.0: Improving the synthetic Longitudinal Business Database, Statistical Journal of the IAOS 30: (2) ((2014) ), 129-135.

[19] 

McLachlan G., and Peel D., Finite Mixture Models, Wiley, New York, (2000) .

[20] 

Abowd J.M., and Vilhuber L., , How protective are synthetic data? in: Privacy in Statistical Databases, Domingo-Ferrer J., and Saygun Y., eds, New York: Springer-Verlag, (2008) , pp. 239-246.

[21] 

Charest A.S., How can we analyze differentially-private synthetic datasets, Journal of Privacy and Confidentiality 2: (2) ((2010) ).

[22] 

McClure D., and Reiter J.P., Differential privacy and statistical disclosure risk measures: an investigation with binary synthetic data, Transactions on Data Privacy 5: (3) ((2012) ), 535-552.