-
Notifications
You must be signed in to change notification settings - Fork 0
/
bibliography.doc
33 lines (32 loc) · 14.9 KB
/
bibliography.doc
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
<html xmlns:v="urn:schemas-microsoft-com:vml"
xmlns:o="urn:schemas-microsoft-com:office:office"
xmlns:w="urn:schemas-microsoft-com:office:word"
xmlns="http://www.w3.org/TR/REC-html40">
<head>
<meta http-equiv=Content-Type content="text/html; charset=utf-8">
<meta name=ProgId content=Word.Document>
<meta name=Generator content="Microsoft Word 9">
<meta name=Originator content="Microsoft Word 9">
<!--[if !mso]>
<style>
v\:* {behavior:url(#default#VML);}
o\:* {behavior:url(#default#VML);}
w\:* {behavior:url(#default#VML);}
.shape {behavior:url(#default#VML);}
</style>
<![endif]-->
<title>title</title>
<!--[if gte mso 9]><xml>
<w:WordDocument>
<w:View>Print</w:View>
<w:DoNotHyphenateCaps/>
<w:PunctuationKerning/>
<w:DrawingGridHorizontalSpacing>9.35 pt</w:DrawingGridHorizontalSpacing>
<w:DrawingGridVerticalSpacing>9.35 pt</w:DrawingGridVerticalSpacing>
</w:WordDocument>
</xml><![endif]-->
<style>
</head>
<body>
<div class="myhead">References</div><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Airoldi, E. M., Bai, X., & Malin, B. A. (2011). An Entropy Approach to Disclosure Risk Assessment: Lessons from Real Applications and Simulated Domains. <em>Decis Support Syst</em>, <em>51</em>(1), 10-20. <a href="https://doi.org/10.1016/j.dss.2010.11.014">https://doi.org/10.1016/j.dss.2010.11.014</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Al-Fedaghi, S., & Al-Azmi, A. A. (2012). Experimentation with personal identifiable information. <em>Intelligent Information Management</em>, <em>04</em>(04), 123-133. <a href="https://doi.org/10.4236/iim.2012.44019">https://doi.org/10.4236/iim.2012.44019</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Antal, L., Shlomo, N., & Elliot, M. (2014). Measuring Disclosure Risk with Entropy in Population Based Frequency Tables. <em>Privacy in Statistical Databases</em>, 62-78. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Arbuckle, L., & Emam, K. E. (2020). <em>Building an Anonymization pipeline: Creating safe data</em>. O'Reilly Media. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Badu-Marfo, G., Farooq, B., & Patterson, Z. (2019). A perspective on the challenges and opportunities for privacy-aware big transportation data. <em>Journal of Big Data Analytics in Transportation</em>, <em>1</em>(1), 1-23. <a href="https://doi.org/10.1007/s42421-019-00001-z">https://doi.org/10.1007/s42421-019-00001-z</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Benschop, T., Machingauta, C., & Welch, M. (2019). <em>Statistical Disclosure Control: A Practice Guide</em>. <a href="https://sdcpractice.readthedocs.io/en/latest/">https://sdcpractice.readthedocs.io/en/latest/</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Bereziński, P., Jasiul, B., & Szpyrka, M. (2015). An entropy-based network anomaly detection method. <em>Entropy</em>, <em>17</em>(4), 2367-2408. <a href="https://doi.org/10.3390/e17042367">https://doi.org/10.3390/e17042367</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Bezzi, M. (2007). An entropy based method for measuring anonymity. <em>2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007</em>. <a href="https://doi.org/10.1109/seccom.2007.4550303">https://doi.org/10.1109/seccom.2007.4550303</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Brickell, J., & Shmatikov, V. (2018). The Cost of Privacy: Destruction of Data-Mining Utility in Anonymized Data Publishing. <em>Association for Computing Machinery</em>. <a href="https://www.acm.org/">https://www.acm.org/</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Clifton, K. J., & Gehrke, S. R. (2014). <em>Wider dissemination of household travel survey data using geographical perturbation methods</em> (OTREC-RR-489). Oregon Transportation Research and Education Consortium (OTREC). <a href="www.otrec.us">www.otrec.us</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Clifton Steven, K. J., & Gehrke, S. R. (2014). <em>Wider dissemination of household travel survey data using geographical perturbation method</em> (OTREC-RR-489). Portland State University/Oregon Transportation Research and Education Consortium (OTREC). <a href="www.otrec.us">www.otrec.us</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" ><em>De-identification Guidelines for Structured Data</em>. (2016). Information and Privacy Commissioner of Ontario. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Domingo-Feffer, J., Oganian, A., & Torra, V. (n.d.). Information-theoretic disclosure risk measures in statistical disclosure control of tabular data. <em>Proceedings 14th International Conference on Scientific and Statistical Database Management</em>. <a href="https://doi.org/10.1109/ssdm.2002.1029724">https://doi.org/10.1109/ssdm.2002.1029724</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Domingo-Ferrer, J. (2008). <em>Privacy in statistical databases: UNESCO chair in data privacy International Conference, PSD 2008, Istanbul, Turkey, September 24-26, 2008, proceedings</em>. Springer Science & Business Media. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Domingo-Ferrer, J. (2014). <em>Privacy in Statistical Databases</em>. Springer International Publishing Switzerland. <br>DOI 10.1007/978-3-319-11257-2</p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Domingo-Ferrer, J., & Torra, V. (2004). <em>Privacy in statistical databases: CASC project international workshop, PSD 2004, Barcelona, Spain, June 9-11, 2004, proceedings</em>. Springer Science & Business Media. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Duncan, G. T., Keller-McNulty, S. A., & Stokes, S. L. (2001). <em>Disclosure Risk vs. Data Utility: The R-U Confidentiality Map</em> (121). National Institute of Statistical Sciences. <a href="https://www.niss.org/">https://www.niss.org/</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Emam, K. E., & Arbuckle, L. (2013). <em>Anonymizing health data: Case studies and methods to get you started</em>. Oreilly & Associates. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Emam, K. E., Brown, A., & AbdelMalik, P. (2009, March). <em>Evaluating predictors of geographic area population size cut-offs to manage re-identification risk</em>. PubMed Central (PMC). <a href="https://www.ncbi.nlm.nih.gov/pmc/articles/PMC2649314/">https://www.ncbi.nlm.nih.gov/pmc/articles/PMC2649314/</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Gellert, R. (2020). The risk-based approach in practice. <em>The Risk-Based Approach to Data Protection</em>, 212-238. <a href="https://doi.org/10.1093/oso/9780198837718.003.0008">https://doi.org/10.1093/oso/9780198837718.003.0008</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" ><em>Guidance on De-identification of Protected Health Information</em>. (2016). <a href="https://www.hhs.gov/hipaa/for-professionals/privacy/special-topics/de-identification/2010-de-identification-workshop/index.html">https://www.hhs.gov/hipaa/for-professionals/privacy/special-topics/de-identification/2010-de-identification-workshop/index.html</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" ><em>Introductory Guide To Household Travel Survey Data</em>. (2019). City of Seattle & Puget Sound Regional Council. <a href="https://ico.org.uk/media/1061/anonymisation-code.pdf">https://ico.org.uk/media/1061/anonymisation-code.pdf</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Johnson, M. E. (2008). Information risk of inadvertent disclosure: An analysis of file-sharing risk in the financial supply chain. <em>Journal of Management Information Systems</em>, <em>25</em>(2), 97-124. <a href="https://doi.org/10.2753/mis0742-1222250205">https://doi.org/10.2753/mis0742-1222250205</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Keßler, C., & McKenzie, G. (2017). A geoprivacy manifesto. <em>Transactions in GIS</em>, <em>22</em>(1), 3-19. <a href="https://doi.org/10.1111/tgis.12305">https://doi.org/10.1111/tgis.12305</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Kounine, A., & Bezzi, M. (n.d.). Assessing Disclosure Risk in Anonymized Datasets. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Majeed, A., & Lee, S. (2020, March 12). <em>Attribute susceptibility and entropy based data anonymization to improve users community privacy and utility in publishing data</em>. Applied Intelligence. <a href="https://link.springer.com/article/10.1007/s10489-020-01656-w">https://link.springer.com/article/10.1007/s10489-020-01656-w</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" ><em>Measuring risk — SDC practice guide documentation</em>. (2019). Statistical Disclosure Control for Microdata: A Practice Guide for sdcMicro — SDC Practice Guide documentation. <a href="https://sdcpractice.readthedocs.io/en/latest/measure_risk.html">https://sdcpractice.readthedocs.io/en/latest/measure_risk.html</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Nin, J., Herranz, J., & Torra, V. (2008). On the disclosure risk of multivariate microaggregation. <em>Data & Knowledge Engineering</em>, <em>67</em>, 399-412. <a href="https://doi.org/10.1016/j.datak.2008.06.014">https://doi.org/10.1016/j.datak.2008.06.014</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Resources System Group, INC. (2013). <em>Utah Travel Study</em>. <a href="https://wfrc.org/MapsData/UtahTravelStudy/UtahTravelStudy_FinalReport_130228.pdf">https://wfrc.org/MapsData/UtahTravelStudy/UtahTravelStudy_FinalReport_130228.pdf</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Ritchie, F. (n.d.). The ‘Five Safes’: a framework for planning, designing and evaluating data access solutions. <em>University of the West of England, Bristol and Administrative Data Service</em>. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Rodriguez-Carrion, A., Rebollo-Monedero, D., Forné, J., Campo, C., Garcia-Rubio, C., Parra-Arnau, J., & Das, S. K. (2015, June 10). <em>Entropy-based privacy against profiling of user mobility</em>. MDPI. <a href="https://doi.org/10.3390/e17063913">https://doi.org/10.3390/e17063913</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Rokach, L., & Schclar, A. (2010). k-Anonymized Reducts. <em>IEEE International Conference on Granular Computing</em>, 392-395. <a href="https://doi.org/10.1109/GrC.2010.162">https://doi.org/10.1109/GrC.2010.162</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Shlomo, N. (2010). Releasing Microdata: Disclosure risk estimation, data masking and assessing utility. <em>Journal of Privacy and Confidentiality</em>, <em>2</em>(1). <a href="https://doi.org/10.29012/jpc.v2i1.584">https://doi.org/10.29012/jpc.v2i1.584</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Shlomo, N. (2018). <em>Methods to assess and quantify disclosure risk and information loss under statistical disclosure control</em>. University of Manchester. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Smith, D. G. (2011). <em>Aspects of Statistical Disclosure Control</em>. University of Manchester. <a href="https://www.research.manchester.ac.uk/portal/files/54516176/FULL_TEXT.PDF">https://www.research.manchester.ac.uk/portal/files/54516176/FULL_TEXT.PDF</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Templ, M. (2017). <em>Statistical disclosure control for Microdata: Methods and applications in R</em>. Springer. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Templ, M. (2017). Data utility and information loss. <em>Statistical Disclosure Control for Microdata</em>, 133-156. <a href="https://doi.org/10.1007/978-3-319-50272-4_5">https://doi.org/10.1007/978-3-319-50272-4_5</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Tomashchuk, O., Van Landuyt, D., Pletea, D., Wuyts, K., & Joosen, W. (2019). A data utility-driven benchmark for de-identification methods. <em>Trust, Privacy and Security in Digital Business</em>, 63-77. <a href="https://doi.org/10.1007/978-3-030-27813-7_5">https://doi.org/10.1007/978-3-030-27813-7_5</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Trabelsi, S., Salzgeber, V., Bezzi, M., & Montagnon, G. (2009). Data Disclosure Risk Evaluation. <em>Institute of Electrical and Electronics Engineers (IEEE)</em>, 35-42. <a href="https://www.ieee.org">https://www.ieee.org</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Trabelsi, S., Salzgeber, V., Bezzi, M., & Montagnon, G. (2019). Data Disclosure Risk Evaluation. <em>IEEE</em>, 35-42. <a href="978-1-4244-4497-7">978-1-4244-4497-7</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >US Census Bureau. (2019, September 16). <em>Glossary</em>. The United States Census Bureau. <a href="https://www.census.gov/programs-surveys/geography/about/glossary.html">https://www.census.gov/programs-surveys/geography/about/glossary.html</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Vajapeyam, S. (2014). Understanding Shannon Entropy. </p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Wu, F. T. (n.d.). <em>Defining Privacy and Utility in Data Sets</em> [Unpublished doctoral dissertation]. University of Colorado .</p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Yin, L., Wang, Q., Shaw, S., Fang, Z., Hu, J., Tao, Y., & Wang, W. (2015). Re-identification risk versus data utility for aggregated mobility research using mobile phone location data. <em>PLOS ONE</em>, <em>10</em>(10), e0140589. <a href="https://doi.org/10.1371/journal.pone.0140589">https://doi.org/10.1371/journal.pone.0140589</a></p><p style="margin:0 0 0 .5in; text-indent: -.5in;line-height:27.5pt" >Zang, H., & Bolot, J. (2011). Anonymization of location data does not work. <em>Proceedings of the 17th annual international conference on Mobile computing and networking - MobiCom '11</em>. <a href="https://doi.org/10.1145/2030613.2030630">https://doi.org/10.1145/2030613.2030630</a></p></body>
</html>