Skip to main content

Work session on statistical data confidentiality

Work session on statistical data confidentiality

09 - 11 November 2005
Geneva Switzerland
  Document Title ENG FRE
 
ECE/CES/2006/4/Add.1
  
PDF
2 Jun.06
 

 INF.1 

Information Notice
  
PDF
25 May 05
 

 INF.1/ADD.1 

Registration form
  
DOC
25 May 05
 

 INF.1/ADD.2 

Document templates and examples in Word and TEX (Updated 26 July 2005)
  
ZIP
26 Jul.05
 

 WP.1 

Provisional Agenda (03 November 2005)
  
PDF
3 Nov.05
 
topic (i) Web/on-line remote access

 WP.2 

New developments in the Danish system for access to microdata (Denmark), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.3(SUM)

MONA - Microdata on-line access at Statistics Sweden, Invited paper
  
PDF
31 Oct.05
 

 WP.3 

  
PDF PPT
28 Nov.05
 
 

 WP.4 

Issues in designing a confidentiality preserving model server (United States), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.5 

IPUMS-Europe: Confidentiality measures for licensing and disseminating restricted-access census microdata extracts to academic users (University of Minnesota and Autonomous University of Barcelona), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.6 

OnSite@Home: Remote Access at Statistics Netherlands, Supporting paper
  
PDF PPT
3 Apr.06
 

 WP.7 

ANalytical Data Research by Email and Web (ANDREW) (United States), Supporting paper
  
PDF PPT
28 Nov.05
 
topic (ii) Disclosure risk, information loss and usability of data

 WP.8 

Assessing risk in statistical disclosure limitation (University of Naples and University of Plymouth), Invited paper
  
PDF
29 Nov.05
 

 WP.8/ADD.1 

Presentation
  
PDF
29 Nov.05
 

 WP.9 

Assessing disclosure risk in microdate using record-level measures (ONS UK, University of Southampton, Hebrew University), Invited paper
  
PDF PPT
1 Dec.05
 

 WP.10 

A neighborhood regression model for sample disclosure risk estimation (Hebrew University and University of Southampton), Invited paper
  
PDF PPT
5 Dec.05
 

 WP.11 

ROMM methodology for microdata release (Carnegie Mellon University and Universidad de Alicante), Invited paper
  
PDF
29 Nov.05
 

 WP.11/ADD.1 

Presentation
  
PDF
29 Nov.05
 

 WP.12 

Bayesian methods for disclosure risk assessment (University of Southampton), Invited paper
  
PDF
29 Nov.05
 

 WP.12/ADD.1 

Presentation
  
PDF
29 Nov.05
 

 WP.13 

A graphical framework to evaluate risk assessment and information loss at individual level (Italy), Supporting paper
  
PDF
19 Oct.05
 

 WP.14 

A 'Microdata for Research' sample from a New Zealand Census (New Zealand), Supporting paper
  
PDF PPT
28 Nov.05
 

 WP.15 

Experience of using a post randomisation method at the Office for National Statistics (United Kingdom), Supporting paper
  
PDF PPT
28 Nov.05
 

 WP.16 

Disclosure risk assessment through record linkage (United States), Supporting paper
  
PDF PPT
28 Nov.05
 

 WP.17 

A combined methodology for assessing identity and value disclosure risk for numerical microdata (University of Kentucky and Oklahoma State University), Supporting paper
  
PDF PPT
28 Nov.05
 
topic (iii) Confidentiality aspects of statistical information (including panel surveys) taking into account (partly) register-based data

 WP.19 

Assessment of Statistical Disclosure Control Methods for the 2001 UK (United Kingdom, University of Southampton and Hebrew University), Invited paper
  
PDF PPT
5 Dec.05
 

 WP.20 

EU SILC anonymisation: results of the Eurostat Task Force (Eurostat), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.21 

Statistical confidentiality in longitudinal linked data: objectives and attributes (University of Alicante), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.22 

Confidentiality aspects of household panel surveys: case study of the Italian sample from EU-SILC (Italy) Supporting paper
  
PDF
19 Oct.05
 

 WP.23 

A ranking approach to confidentiality in survey data (Norway), Supporting paper
  
PDF PPT
1 Dec.05
 

 WP.24 

Estimated record level risk for the CVTS (Norway and Eurostat), Supporting paper
  
PDF PPT
28 Nov.05
 
topic (iv) Access to business microdata for analysis

 WP.25 

A standard for the release of microdata (Germany), Invited paper
  
PDF PPT
1 Dec.05
 

 WP.26 

Estimation of the Probit Model from anonymized microdata (University of Tuebingen), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.27 

Methods of secure computation and data integration (National Institute of Statistical Sciences, University of Cincinnati, Duke University and Bristol-Myers Squibb), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.28 

Empirical disclosure risk assessment of the IPSO synthetic data generators (Rovira i Virgili University of Tarragona and IIIA-CSIC), Invited paper
  
PDF
29 Nov.05
 

 WP.28/ADD.1 

Presentation
  
PDF
29 Nov.05
 

 WP.29 

Access to business microdata in the UK: dealing with the irreducible risks (United Kingdom) Supporting paper
  
PDF PPT
28 Nov.05
 
topic (v) Confidentiality aspects of tabular data, frequency tables, etc.

 WP.30 

Safety rules in statistical disclosure control for tabular data (United Kingdom), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.31 

Effects of rounding on data quality (United States), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.32 

Confidentiality protection by controlled tabular adjustment using metaheuristic methods (United States), Invited paper
  
PDF
29 Nov.05
 

 WP.32/ADD.1 

Presentation
  
PDF
29 Nov.05
 

 WP.33 

Information Loss Measures for Frequency Tables (United Kingdom, University of Southampton and Hebrew University), Invited paper
  
PDF PPT
1 Dec.05
 

 WP.34 

Protecting tables with cell perturbation (University of La Laguna, Spain), Invited paper
  
PDF
19 Oct.05
 

 WP.35 

A proposed method for confidentialising tabular output to protect against differencing (Australia), Supporting paper
  
PDF
20 Nov.09
 

 WP.36 

Controlled rounding implementation (United Kingdom and University of La Laguna), Supporting paper
  
PDF
31 Oct.05
 

 WP.37 

A process for writing standards and guidance for tabular outputs from ONS (United Kingdom), Supporting paper
  
PDF PPT
28 Nov.05
 

 WP.38 

Using fixed intervals to protect sensitive cells instead of cell suppression (United States), Supporting paper
  
PDF PPT
28 Nov.05
 
topic (vi) Software for statistical disclosure control

 WP.39 

The 'Jackknife' method: Confidentiality protection for complex statistical analyses (Germany), Invited paper
  
PDF
29 Nov.05
 

 WP.39/ADD.1 

Presentation
  
PDF
29 Nov.05
 

 WP.40 

Testing variants of minimum distance controlled tabular adjustment (Germany and University of Catalunya, Spain), Invited paper
  
PDF
29 Nov.05
 

 WP.40/ADD.1 

Presentation
  
PDF
29 Nov.05
 

 WP.41 

Complementary cell suppression software tools for statistical disclosure control - reality check (United States), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.42 

Improving confidentiality with t-ARGUS by focussing on clever usage of microdata (Netherlands), Supporting paper
  
PDF PPT
28 Nov.05
 

 WP.43 

Disclosure analysis for the Census of Agriculture (United States), Supporting paper
  
PDF PPT
28 Nov.05
 

 WP.44 

SUDA: a program for detecting special uniques (University of Manchester), Invited paper
  
PDF PPT
28 Nov.05
 
topic (vii) General statistical confidentiality issues

 WP.45 

Glossary on Statistical Disclosure Control, Invited paper
  
PDF
18 Oct.05
 

 WP.46 

Providing access to data and making microdata safe - experiences of the ONS (United Kingdom), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.47 

Legal, political and methodological issues in confidentiality in the ESS (Eurostat), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.48 

Managing statistical confidentiality and microdata access - Draft principles and guidelines of good practice (Australia), Invited paper
  
PDF PPT
28 Nov.05
 

 WP.49 

The Institut de la statistique du Québec’s Approach to the Confidentiality of Microdata Files and Tabular Data (Canada), Supporting paper
  
PDF PPT
28 Nov.05
  
PDF
18 Oct.05

 WP.51 

Statistics and confidentiality in the Portuguese case (Portugal), Supporting paper
  
PDF PPT
28 Nov.05
 

 WP.52 

2003 questionnaire on statistical confidentiality, summary of replies from Central and Eastern Europe (UNECE), Supporting paper
  
PDF
20 Oct.05