The post randomisation method for protecting microdata.

José Gouweleeuw; Peter Kooiman; Leon Willenborg; Peter-Paul De Wolf

Qüestiió (1998)

  • Volume: 22, Issue: 1, page 145-156
  • ISSN: 0210-8054

Abstract

top
This paper describes the Post Randomisation Method (PRAM) for disclosure protection of microdata. Applying PRAM means that for each record in the data file according to a specified probability mechanism the score on a number of variables is changed. Since this probability mechanism is known, the characteristics of the latent true data can unbiasedly be estimated from the observed data moments in the perturbed file.PRAM is applied to categorical variables. It is shown that both cross-tabulation and standard multivariate analysis techniques can easily be adapted to account for PRAM. It only requires pre-multiplication by the transpose of the inverted Markov transition matrix, specifying the randomisation process. Also, estimates for the additional variance introduced by PRAM are given. By a proper choice of the transition probabilities, PRAM can be applied in such a way that certain chosen marginal distributions in the original file are left invariant in expectation. In that case the perturbed data can be used as if it were the original data. We describe how to obtain such an invariant PRAM process. Finally, some consequences of using PRAM in practice are discussed. The present paper is a shortened version of Kooiman et al. (1997).

How to cite

top

Gouweleeuw, José, et al. "The post randomisation method for protecting microdata.." Qüestiió 22.1 (1998): 145-156. <http://eudml.org/doc/40242>.

@article{Gouweleeuw1998,
abstract = {This paper describes the Post Randomisation Method (PRAM) for disclosure protection of microdata. Applying PRAM means that for each record in the data file according to a specified probability mechanism the score on a number of variables is changed. Since this probability mechanism is known, the characteristics of the latent true data can unbiasedly be estimated from the observed data moments in the perturbed file.PRAM is applied to categorical variables. It is shown that both cross-tabulation and standard multivariate analysis techniques can easily be adapted to account for PRAM. It only requires pre-multiplication by the transpose of the inverted Markov transition matrix, specifying the randomisation process. Also, estimates for the additional variance introduced by PRAM are given. By a proper choice of the transition probabilities, PRAM can be applied in such a way that certain chosen marginal distributions in the original file are left invariant in expectation. In that case the perturbed data can be used as if it were the original data. We describe how to obtain such an invariant PRAM process. Finally, some consequences of using PRAM in practice are discussed. The present paper is a shortened version of Kooiman et al. (1997).},
author = {Gouweleeuw, José, Kooiman, Peter, Willenborg, Leon, De Wolf, Peter-Paul},
journal = {Qüestiió},
keywords = {Protección de datos; Proceso de Markov; Estimación insesgada; Post RAndomisation Method (PRAM); disclosure; randomised response; Markov matrix; invariant matrix; perturbed data; data swapping},
language = {eng},
number = {1},
pages = {145-156},
title = {The post randomisation method for protecting microdata.},
url = {http://eudml.org/doc/40242},
volume = {22},
year = {1998},
}

TY - JOUR
AU - Gouweleeuw, José
AU - Kooiman, Peter
AU - Willenborg, Leon
AU - De Wolf, Peter-Paul
TI - The post randomisation method for protecting microdata.
JO - Qüestiió
PY - 1998
VL - 22
IS - 1
SP - 145
EP - 156
AB - This paper describes the Post Randomisation Method (PRAM) for disclosure protection of microdata. Applying PRAM means that for each record in the data file according to a specified probability mechanism the score on a number of variables is changed. Since this probability mechanism is known, the characteristics of the latent true data can unbiasedly be estimated from the observed data moments in the perturbed file.PRAM is applied to categorical variables. It is shown that both cross-tabulation and standard multivariate analysis techniques can easily be adapted to account for PRAM. It only requires pre-multiplication by the transpose of the inverted Markov transition matrix, specifying the randomisation process. Also, estimates for the additional variance introduced by PRAM are given. By a proper choice of the transition probabilities, PRAM can be applied in such a way that certain chosen marginal distributions in the original file are left invariant in expectation. In that case the perturbed data can be used as if it were the original data. We describe how to obtain such an invariant PRAM process. Finally, some consequences of using PRAM in practice are discussed. The present paper is a shortened version of Kooiman et al. (1997).
LA - eng
KW - Protección de datos; Proceso de Markov; Estimación insesgada; Post RAndomisation Method (PRAM); disclosure; randomised response; Markov matrix; invariant matrix; perturbed data; data swapping
UR - http://eudml.org/doc/40242
ER -

NotesEmbed ?

top

You must be logged in to post comments.

To embed these notes on your page include the following JavaScript code on your page where you want the notes to appear.

Only the controls for the widget will be shown in your chosen language. Notes will be shown in their authored language.

Tells the widget how many notes to show per page. You can cycle through additional notes using the next and previous controls.

    
                

Note: Best practice suggests putting the JavaScript code just before the closing </body> tag.