2013
DOI: 10.29012/jpc.v4i2.622
|View full text |Cite
|
Sign up to set email alerts
|

Estimation of Regression Parameters from Noise Multiplied Data

Abstract: Abstract. This paper considers the scenario that all data entries in a confidentialised unit record file are masked by multiplicative noises, regardless of whether unit records are sensitive or not and regardless of whether the masked variables are dependent or independent variables in the underlying regression analysis. A technique is introduced in this paper to show how to estimate parameters in a regression model, which is originally fitted by unmasked data, based on masked data. Several simulation studies … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
11
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
5
1

Relationship

2
4

Authors

Journals

citations
Cited by 6 publications
(11 citation statements)
references
References 20 publications
0
11
0
Order By: Relevance
“…The above criterion was also used by Klein et al (2014) to measure the level of privacy protection in the context of noise multiplication to protect extreme values, and it is similar to a criterion used by Lin and Wise (2012). Notice that if the probability (23) is small, then we would conclude that there is a high level of protection against disclosure; and if this probability is large, then we would conclude that there is a low level of protection against disclosure.…”
Section: Disclosure Risk Evaluation Of Singly Versus Multiply Imputedmentioning
confidence: 99%
“…The above criterion was also used by Klein et al (2014) to measure the level of privacy protection in the context of noise multiplication to protect extreme values, and it is similar to a criterion used by Lin and Wise (2012). Notice that if the probability (23) is small, then we would conclude that there is a high level of protection against disclosure; and if this probability is large, then we would conclude that there is a low level of protection against disclosure.…”
Section: Disclosure Risk Evaluation Of Singly Versus Multiply Imputedmentioning
confidence: 99%
“…It is not necessary for the realization ofŶ 1 to be exactly equal to y 1 -the degree of accuracy required for disclosure must be determined by the statistical agency. The following definition of disclosure risk we adopt is similar to that used by Lin and Wise (2012) and Klein et al(2014).…”
Section: Defining Disclosurementioning
confidence: 99%
“…We assume thatŷ i is some function of the data that are released after a method of statistical disclosure control has been applied to the y i values that exceed C. We measure the level of privacy protection using the following criterion, which is similar to the one used by Lin and Wise [21]:…”
Section: Disclosure Risk Evaluationmentioning
confidence: 99%
“…To address the issue of disclosure risk, we present an evaluation in the context of a real data example (Section 5.2). Our methodology for evaluating disclosure risk is based on a criterion similar to one used by Lin and Wise [21] for the same purpose. We also evaluate the disclosure risk of synthetic data based on this same criterion, and make some comparisons with perturbation under noise multiplication.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation