2008
DOI: 10.1504/ijics.2008.016823
|View full text |Cite
|
Sign up to set email alerts
|

Random orthogonal matrix masking methodology for microdata release

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
27
0

Year Published

2009
2009
2020
2020

Publication Types

Select...
8
1
1

Relationship

3
7

Authors

Journals

citations
Cited by 26 publications
(28 citation statements)
references
References 17 publications
0
27
0
Order By: Relevance
“…For example, in Mera (1997), symmetric orthogonal matrices were used in order to define moment‐preserving masks. The random orthogonal matrix masking (ROMM) method, introduced in Ting et al (2008), uses random orthogonal matrices. ROMM encompasses several perturbation methods.…”
Section: Statistical Disclosure Limitation Methodsmentioning
confidence: 99%
“…For example, in Mera (1997), symmetric orthogonal matrices were used in order to define moment‐preserving masks. The random orthogonal matrix masking (ROMM) method, introduced in Ting et al (2008), uses random orthogonal matrices. ROMM encompasses several perturbation methods.…”
Section: Statistical Disclosure Limitation Methodsmentioning
confidence: 99%
“…These can be continuous, discrete, or a mixture of the two, and can even be objects such as pictures. We could apply any standard approach to protecting the release of information from such an array, such as the many variants on matrix masking [4], e.g., data perturbation, or more elaborate methods such as Random Orthogonal matrix manipulation [12], as well as invoking any of the usual criteria such as k-anonymity, l-diversity, differential privacy, etc. All of these methods typically take the rows of the array corresponding to individuals as realizations of independent random variables.…”
Section: Protecting the Privacy Of Network Datamentioning
confidence: 99%
“…In the statistical disclosure limitation literature, Ting et al (2008) focus on data release of multivariate data and propose a multiplicative perturbation that preserves means and variance/covariances, and thus least squares regression coefficients and compares their results with approaches involving additive perturbation (Burridge, 2003;Muralidhar and Sarathy, 2006). O'Keefe and Good (2009) consider the release of regression results via remote analysis servers.…”
Section: Overview Of Related Literaturementioning
confidence: 99%