Skip to main content
  • Conference proceedings
  • © 2010

Privacy in Statistical Databases

UNESCO Chair in Data Privacy, International Conference, PSD 2010, Corfu, Greece, September 22-24, 2010, Proceedings

  • up-to-date results
  • fast track conference proceedings
  • state-of-the-art report

Part of the book series: Lecture Notes in Computer Science (LNCS, volume 6344)

Part of the book sub series: Information Systems and Applications, incl. Internet/Web, and HCI (LNISA)

Conference series link(s): PSD: International Conference on Privacy in Statistical Databases

Conference proceedings info: PSD 2010.

Buy it now

Buying options

eBook USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Other ways to access

This is a preview of subscription content, log in via an institution to check for access.

Table of contents (25 papers)

  1. Front Matter

  2. Tabular Data Protection

    1. Privacy Disclosure Analysis and Control for 2D Contingency Tables Containing Inaccurate Data

      • Bing Liang, Kevin Chiew, Yingjiu Li, Yanjiang Yang
      Pages 1-16
    2. A Tool for Analyzing and Fixing Infeasible RCTA Instances

      • Jordi Castro, José A. González
      Pages 17-28
    3. Branch-and-Cut versus Cut-and-Branch Algorithms for Cell Suppression

      • Juan-José Salazar-González
      Pages 29-40
    4. Data Swapping for Protecting Census Tables

      • Natalie Shlomo, Caroline Tudor, Paul Groom
      Pages 41-51
    5. Three Ways to Deal with a Set of Linked SBS Tables Using Ï„-argus

      • Peter-Paul de Wolf, Anco Hundepool
      Pages 66-73
  3. Microdata Protection

    1. Uncertainty for Anonymity and 2-Dimensional Range Query Distortion

      • Spyros Sioutas, Emmanouil Magkos, Ioannis Karydis, Vassilios S. Verykios
      Pages 85-96
    2. PRAM Optimization Using an Evolutionary Algorithm

      • Jordi Marés, Vicenç Torra
      Pages 97-106
    3. Multiplicative Noise Protocols

      • Anna Oganian
      Pages 107-117
    4. Semantic Microaggregation for the Anonymization of Query Logs

      • Arnau Erola, Jordi Castellà-Roca, Guillermo Navarro-Arribas, Vicenç Torra
      Pages 127-137
    5. Data Environment Analysis and the Key Variable Mapping System

      • Mark Elliot, Susan Lomax, Elaine Mackey, Kingsley Purdam
      Pages 138-147
  4. Synthetic Data

    1. Synthetic Data for Small Area Estimation

      • Joseph W. Sakshaug, Trivellore E. Raghunathan
      Pages 162-173
  5. Differential Privacy

    1. Differential Privacy and the Risk-Utility Tradeoff for Multi-dimensional Contingency Tables

      • Stephen E. Fienberg, Alessandro Rinaldo, Xiaolin Yang
      Pages 187-199
    2. Does Differential Privacy Protect Terry Gross’ Privacy?

      • Krish Muralidhar, Rathindra Sarathy
      Pages 200-209
    3. Some Additional Insights on Applying Differential Privacy for Numeric Data

      • Rathindra Sarathy, Krish Muralidhar
      Pages 210-219

Other Volumes

  1. Privacy in Statistical Databases

About this book

Privacy in statistical databases is a discipline whose purpose is to provide so- tionstothetensionbetweenthesocial,political,economicandcorporatedemand for accurate information, and the legal and ethical obligation to protect the p- vacy of the various parties involved. Those parties are the respondents (the individuals and enterprises to which the database records refer), the data o- ers (those organizations spending money in data collection) and the users (the ones querying the database or the search engine, who would like their queries to stay con?dential). Beyond law and ethics, there are also practical reasons for data-collecting agencies and corporations to invest in respondent privacy: if individual respondents feel their privacy guaranteed, they are likely to provide moreaccurateresponses. Data ownerprivacyis primarilymotivatedbypractical considerations: if an enterprise collects data at its own expense, it may wish to minimize leakage of those data to other enterprises (even to those with whom joint data exploitation is planned). Finally, user privacy results in increaseduser satisfaction, even if it may curtail the ability of the database owner to pro?le users. Thereareatleasttwotraditionsinstatisticaldatabaseprivacy,bothofwhich started in the 1970s: the ?rst one stems from o?cial statistics, where the dis- pline is also known as statistical disclosure control (SDC), and the second one originates from computer science and database technology. In o?cial statistics, the basic concern is respondent privacy. In computer science, the initial mo- vation was also respondent privacy but, from 2000 onwards, growing attention has been devoted to owner privacy (privacy-preserving data mining) and user privacy (private informationretrieval).

Editors and Affiliations

  • Department of Computer Engineering and Mathematics, Universitat Rovira i Virgili, UNESCO Chair in Data Privacy, Tarragona

    Josep Domingo-Ferrer

  • Department of Informatics, Ionian University, Kerkyra, Greece

    Emmanouil Magkos

Bibliographic Information

Buy it now

Buying options

eBook USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Other ways to access