{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,11,19]],"date-time":"2024-11-19T16:46:50Z","timestamp":1732034810570},"reference-count":73,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2014,8,1]],"date-time":"2014-08-01T00:00:00Z","timestamp":1406851200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2016,2,25]],"date-time":"2016-02-25T00:00:00Z","timestamp":1456358400000},"content-version":"vor","delay-in-days":573,"URL":"https:\/\/www.elsevier.com\/open-access\/userlicense\/1.0\/"}],"content-domain":{"domain":["j-biomed-inform.com","elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Journal of Biomedical Informatics"],"published-print":{"date-parts":[[2014,8]]},"DOI":"10.1016\/j.jbi.2014.01.001","type":"journal-article","created":{"date-parts":[[2014,1,10]],"date-time":"2014-01-10T04:18:46Z","timestamp":1389327526000},"page":"32-45","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":21,"special_numbering":"C","title":["A data recipient centered de-identification method to retain statistical attributes"],"prefix":"10.1016","volume":"50","author":[{"given":"Tamas S.","family":"Gal","sequence":"first","affiliation":[]},{"given":"Thomas C.","family":"Tucker","sequence":"additional","affiliation":[]},{"given":"Aryya","family":"Gangopadhyay","sequence":"additional","affiliation":[]},{"given":"Zhiyuan","family":"Chen","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.jbi.2014.01.001_b0005","unstructured":"Centers for Medicare and Medicaid Services. Meaningful Use. Available from: http:\/\/www.cms.gov\/Regulations-and-Guidance\/Legislation\/EHRIncentivePrograms\/Meaningful_Use.html."},{"key":"10.1016\/j.jbi.2014.01.001_b0010","unstructured":"American Medical Association. EHR survey 2011; 2011."},{"key":"10.1016\/j.jbi.2014.01.001_b0015","doi-asserted-by":"crossref","first-page":"487","DOI":"10.1145\/331983.331986","article-title":"Security of random data perturbation methods","volume":"24","author":"Muralidhar","year":"1999","journal-title":"ACM Trans Database Syst"},{"key":"10.1016\/j.jbi.2014.01.001_b0020","unstructured":"Kargupta Hillol, Datta Souptik, Wang Qi, Sivakumar Krishnamoorthy. On the privacy preserving properties of random data perturbation techniques. In: ICDM; 2003. p. 99\u2013106."},{"issue":"1","key":"10.1016\/j.jbi.2014.01.001_b0025","doi-asserted-by":"crossref","first-page":"92","DOI":"10.1109\/TKDE.2006.14","article-title":"Random projection-based multiplicative data perturbation for privacy preserving distributed data mining","volume":"18","author":"Liu","year":"2006","journal-title":"IEEE Trans Knowl Data Eng"},{"key":"10.1016\/j.jbi.2014.01.001_b0030","doi-asserted-by":"crossref","first-page":"387","DOI":"10.1007\/s10115-004-0173-6","article-title":"Random-data perturbation techniques and privacy-preserving data mining","volume":"7","author":"Kargupta","year":"2005","journal-title":"Knowl Inf Syst"},{"key":"10.1016\/j.jbi.2014.01.001_b0035","unstructured":"Chen Kek, Liu Ling. A random rotation perturbation approach to privacy-preserving data classification. In: ICDM 2005, Houston, TX; November 2005."},{"issue":"9","key":"10.1016\/j.jbi.2014.01.001_b0040","doi-asserted-by":"crossref","first-page":"1278","DOI":"10.1109\/TKDE.2006.136","article-title":"A tree-based data perturbation approach for privacy-preserving data mining","volume":"18","author":"Li","year":"2006","journal-title":"IEEE Trans Knowl Data Eng"},{"key":"10.1016\/j.jbi.2014.01.001_b0045","doi-asserted-by":"crossref","first-page":"73","DOI":"10.1016\/0378-3758(82)90058-1","article-title":"Data-swapping: a technique for disclosure control","volume":"6","author":"Dalenius","year":"1982","journal-title":"J Stat Plan Inf"},{"issue":"4","key":"10.1016\/j.jbi.2014.01.001_b0050","first-page":"635","article-title":"Data swapping as a decision problem","volume":"21","author":"Gomatam","year":"2003","journal-title":"J Official Statist"},{"key":"10.1016\/j.jbi.2014.01.001_b0055","unstructured":"Samarati Pierangela, Sweeney Latanya. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression; 1998."},{"issue":"5","key":"10.1016\/j.jbi.2014.01.001_b0060","doi-asserted-by":"crossref","first-page":"571","DOI":"10.1142\/S021848850200165X","article-title":"Achieving k-anonymity privacy protection using generalization and suppression","volume":"10","author":"Sweeney","year":"2002","journal-title":"Int J Uncert Fuzziness Knowl-based Syst"},{"key":"10.1016\/j.jbi.2014.01.001_b0065","unstructured":"Wang Ke. Bottom-up generalization: a data mining solution to privacy protection. In: ICDM; 2004. p. 249\u201356."},{"key":"10.1016\/j.jbi.2014.01.001_b0070","first-page":"221","article-title":"Protecting micro-data by micro-aggregation: The experience in Eurostat","volume":"21","author":"Defays","year":"1997","journal-title":"Questiio"},{"key":"10.1016\/j.jbi.2014.01.001_b0075","doi-asserted-by":"crossref","first-page":"670","DOI":"10.1197\/jamia.M3144","article-title":"A globally optimal k-anonymity method for the de-identification of health data","volume":"16","author":"El Emam","year":"2009","journal-title":"J Am Med Inform Assoc"},{"key":"10.1016\/j.jbi.2014.01.001_b0080","doi-asserted-by":"crossref","first-page":"18","DOI":"10.1186\/1472-6947-10-18","article-title":"A method for managing re-identification risk from small geographic areas in Canada","volume":"10","author":"El Emam","year":"2010","journal-title":"BMC Med Inform Decis Mak"},{"issue":"1","key":"10.1016\/j.jbi.2014.01.001_b0085","doi-asserted-by":"crossref","first-page":"53","DOI":"10.1186\/1472-6947-11-53","article-title":"De-identifying a public use microdata file from the Canadian National Discharge Abstract Database","volume":"11","author":"El Emam","year":"2011","journal-title":"BMC Med Info Dec Making"},{"key":"10.1016\/j.jbi.2014.01.001_b0090","doi-asserted-by":"crossref","unstructured":"LeFevre Kristen, DeWitt David J., Ramakrishnan Raghu. Incognito: efficient full-domain k-anonymity. In: SIGMOD; 2005.","DOI":"10.1145\/1066157.1066164"},{"issue":"2","key":"10.1016\/j.jbi.2014.01.001_b0095","first-page":"149","article-title":"Efficient anonymizations with enhanced utility","volume":"3","author":"Goldberger","year":"2010","journal-title":"Trans Data Privacy"},{"issue":"4","key":"10.1016\/j.jbi.2014.01.001_b0100","doi-asserted-by":"crossref","first-page":"96","DOI":"10.1287\/mnsc.1120.1584","article-title":"Class-restricted clustering and microperturbation for data privacy","volume":"59","author":"Li","year":"2013","journal-title":"Manage Sci"},{"year":"2008","series-title":"Privacy-preserving data mining: models and algorithms","author":"Aggarwal","key":"10.1016\/j.jbi.2014.01.001_b0105"},{"key":"10.1016\/j.jbi.2014.01.001_b0110","doi-asserted-by":"crossref","first-page":"2006","DOI":"10.1145\/1233321.1233324","article-title":"Utility-based anonymization for privacy preservation with less information loss","volume":"8","author":"Xu","year":"2006","journal-title":"ACM SIGKDD Explor"},{"key":"10.1016\/j.jbi.2014.01.001_b0115","unstructured":"Jian Xu, Wei Wang, Jian Pei, Xiaoyuan Wang, Baile Shi, Ada Waichee Fu. Utility-based anonymization using local recoding. In: SIGKDD; 2006. p. 785\u201390."},{"key":"10.1016\/j.jbi.2014.01.001_b0120","unstructured":"Fung Benjamin CM, Wang Ke, Yu Philip S. Top-down specialization for information and privacy preservation. In: Proc. of the 21st IEEE ICDE; 2005.p. 205\u201316."},{"key":"10.1016\/j.jbi.2014.01.001_b0125","doi-asserted-by":"crossref","first-page":"711","DOI":"10.1109\/TKDE.2007.1015","article-title":"Anonymizing classification data for privacy preservation","volume":"19","author":"Fung","year":"2007","journal-title":"IEEE Trans Knowl Data Eng"},{"key":"10.1016\/j.jbi.2014.01.001_b0130","series-title":"Proceedings of the 2006 ACM SIGMOD international conference on management of data, SIGMOD 06","first-page":"217","article-title":"Injecting utility into anonymized datasets","author":"Kifer","year":"2006"},{"key":"10.1016\/j.jbi.2014.01.001_b0135","series-title":"Proceedings of the 21st international conference on data engineering, ICDE 05","first-page":"217","article-title":"Data privacy through optimal k-anonymization","author":"Bayardo","year":"2005"},{"issue":"6","key":"10.1016\/j.jbi.2014.01.001_b0140","first-page":"1010","article-title":"Protecting respondents identities in microdata release","volume":"13","author":"Samarati","year":"2001","journal-title":"TKDE"},{"key":"10.1016\/j.jbi.2014.01.001_b0145","series-title":"Proceedings of the eighth ACM SIGKDD international conference on knowledge discovery and data mining, KDD 02","first-page":"279","article-title":"Transforming data to satisfy privacy constraints","author":"Iyengar","year":"2002"},{"issue":"3","key":"10.1016\/j.jbi.2014.01.001_b0150","doi-asserted-by":"crossref","first-page":"622","DOI":"10.1016\/j.datak.2007.03.009","article-title":"Thoughts on k-anonymization","volume":"63","author":"Ercan Nergiz","year":"2007","journal-title":"Data Knowl Eng"},{"issue":"2","key":"10.1016\/j.jbi.2014.01.001_b0155","doi-asserted-by":"crossref","first-page":"206","DOI":"10.1109\/TKDE.2008.129","article-title":"k-anonymization with minimal loss of information","volume":"21","author":"Gionis","year":"2009","journal-title":"IEEE Trans Knowl Data Eng"},{"key":"10.1016\/j.jbi.2014.01.001_b0160","unstructured":"Office for Civil Rights. Guidance regarding methods for de-identification of protected health information in accordance with the health insurance portability and accountability act (HIPAA) privacy rule. Available from: http:\/\/www.hhs.gov\/ocr\/privacy\/hipaa\/understanding\/coveredentities\/De-identification\/guidance.html."},{"issue":"5","key":"10.1016\/j.jbi.2014.01.001_b0165","doi-asserted-by":"crossref","first-page":"557","DOI":"10.1142\/S0218488502001648","article-title":"K-anonymity: a model for protecting privacy","volume":"10","author":"Sweeney","year":"2002","journal-title":"Int J Uncert Fuzziness Knowl-based Syst"},{"key":"10.1016\/j.jbi.2014.01.001_b0170","series-title":"Proceedings of the twenty-third ACM SIGMOD-SIGACT-SIGART symposium on principles of database systems, PODS 04","first-page":"223","article-title":"On the complexity of optimal k-anonymity","author":"Meyerson","year":"2004"},{"key":"10.1016\/j.jbi.2014.01.001_b0175","unstructured":"Aggarwal Charu C. On k-anonymity and the curse of dimensionality. In: Proceedings of the 31st international conference on very large data bases, VLDB 05, VLDB Endowment; 2005. p. 901\u20139."},{"key":"10.1016\/j.jbi.2014.01.001_b0180","doi-asserted-by":"crossref","unstructured":"Machanavajjhala Ashwin, Gehrke Johannes, Kifer Daniel, Venkitasubramaniam Muthuramakrishnan. L-diversity: privacy beyond k-anonymity. In: 22nd IEEE international conference on data engineering (ICDE 2006), Atlanta, Georgia; April 2006.","DOI":"10.1109\/ICDE.2006.1"},{"key":"10.1016\/j.jbi.2014.01.001_b0185","series-title":"Proceedings of the 23rd international conference on data engineering, ICDE 07","first-page":"106","article-title":"t-Closeness: privacy beyond k-anonymity and l-diversity","author":"Li","year":"2007"},{"issue":"2","key":"10.1016\/j.jbi.2014.01.001_b0190","doi-asserted-by":"crossref","first-page":"195","DOI":"10.1007\/s10618-005-0007-5","article-title":"Ordinal, continuous and heterogeneous k-anonymity through microaggregation","volume":"11","author":"Domingo-Ferrer","year":"2005","journal-title":"Data Min Knowl Discov"},{"key":"10.1016\/j.jbi.2014.01.001_b0195","doi-asserted-by":"crossref","unstructured":"LeFevre Kristen, DeWitt David J, Ramakrishnan Raghu. Mondrian multidimensional k-anonymity. In: ICDE; 2006.","DOI":"10.1109\/ICDE.2006.101"},{"key":"10.1016\/j.jbi.2014.01.001_b0200","series-title":"KDD 08: proceeding of the 14th ACM SIGKDD international conference on knowledge discovery and data mining","first-page":"70","article-title":"The cost of privacy: destruction of data-mining utility in anonymized data publishing","author":"Brickell","year":"2008"},{"issue":"3","key":"10.1016\/j.jbi.2014.01.001_b0205","doi-asserted-by":"crossref","first-page":"28","DOI":"10.4018\/jisp.2008070103","article-title":"A privacy protection model for patient data with multiple sensitive attributes","volume":"2","author":"Gal","year":"2008","journal-title":"Int J Info Secur Privacy"},{"key":"10.1016\/j.jbi.2014.01.001_b0210","series-title":"Proceedings of the 14th international conference on database systems for advanced applications, DASFAA 09","first-page":"486","article-title":"Decomposition: privacy preservation for multiple sensitive attributes","author":"Ye","year":"2009"},{"key":"10.1016\/j.jbi.2014.01.001_b0215","doi-asserted-by":"crossref","unstructured":"Li Zhen, Ye Xiaojun. Privacy protection on multiple sensitive attributes. In: ICICS; 2007. p. 141\u201352.","DOI":"10.1007\/978-3-540-77048-0_11"},{"key":"10.1016\/j.jbi.2014.01.001_b0220","doi-asserted-by":"crossref","first-page":"2005","DOI":"10.1109\/TKDE.2005.112","article-title":"Minimum spanning tree partitioning algorithm for microaggregation","volume":"17","author":"Laszlo","year":"2005","journal-title":"IEEE Trans Knowl Data Eng"},{"issue":"1","key":"10.1016\/j.jbi.2014.01.001_b0225","doi-asserted-by":"crossref","first-page":"189","DOI":"10.1109\/69.979982","article-title":"Practical data-oriented microaggregation for statistical disclosure control","volume":"14","author":"Domingo-Ferrer","year":"2002","journal-title":"IEEE Trans Knowl Data Eng"},{"key":"10.1016\/j.jbi.2014.01.001_b0230","doi-asserted-by":"crossref","unstructured":"Aggarwal Charu C, Aggarwal Charu C, Yu Philip S, Yu Philip S. A condensation approach to privacy preserving data mining. In: EDBT; 2004. p. 183\u201399.","DOI":"10.1007\/978-3-540-24741-8_12"},{"issue":"4","key":"10.1016\/j.jbi.2014.01.001_b0235","doi-asserted-by":"crossref","first-page":"714","DOI":"10.1016\/j.camwa.2007.04.034","article-title":"A polynomial-time approximation to optimal multivariate microaggregation","volume":"55","author":"Domingo-Ferrer","year":"2008","journal-title":"Comput Math Appl"},{"issue":"11","key":"10.1016\/j.jbi.2014.01.001_b0240","doi-asserted-by":"crossref","first-page":"1866","DOI":"10.1016\/j.jss.2007.02.014","article-title":"Tfrp: an efficient microaggregation algorithm for statistical disclosure control","volume":"80","author":"Chang","year":"2007","journal-title":"J Syst Softw"},{"issue":"5","key":"10.1016\/j.jbi.2014.01.001_b0245","doi-asserted-by":"crossref","first-page":"1191","DOI":"10.1109\/TKDE.2011.242","article-title":"Successive group selection for microaggregation","volume":"25","author":"Panagiotakis","year":"2013","journal-title":"IEEE Trans Knowl Data Eng"},{"issue":"15","key":"10.1016\/j.jbi.2014.01.001_b0250","doi-asserted-by":"crossref","first-page":"2834","DOI":"10.1016\/j.ins.2010.04.005","article-title":"Hybrid microdata using microaggregation","volume":"180","author":"Domingo-Ferrer","year":"2010","journal-title":"Inform Sci"},{"key":"10.1016\/j.jbi.2014.01.001_b0255","doi-asserted-by":"crossref","first-page":"e28","DOI":"10.2196\/jmir.8.4.e28","article-title":"Evaluating common de-identification heuristics for personal health information","volume":"8","author":"El Emam","year":"2006","journal-title":"J Med Internet Res"},{"key":"10.1016\/j.jbi.2014.01.001_b0260","doi-asserted-by":"crossref","first-page":"627","DOI":"10.1197\/jamia.M2716","article-title":"Protecting privacy using k-anonymity","volume":"15","author":"El Emam","year":"2008","journal-title":"J Am Med Inform Assoc"},{"key":"10.1016\/j.jbi.2014.01.001_b0265","doi-asserted-by":"crossref","first-page":"256","DOI":"10.1197\/jamia.M2902","article-title":"Evaluating predictors of geographic area population size cut-offs to manage re-identification risk","volume":"16","author":"El Emam","year":"2009","journal-title":"J Am Med Inform Assoc"},{"key":"10.1016\/j.jbi.2014.01.001_b0270","doi-asserted-by":"crossref","first-page":"148","DOI":"10.1136\/jamia.2009.000232","article-title":"The inadvertent disclosure of personal health information through peer-to-peer file sharing programs","volume":"17","author":"El Emam","year":"2010","journal-title":"J Am Med Inform Assoc"},{"key":"10.1016\/j.jbi.2014.01.001_b0275","doi-asserted-by":"crossref","first-page":"e18","DOI":"10.2196\/jmir.1335","article-title":"How strong are passwords used to protect personal health information in clinical trials?","volume":"13","author":"El Emam","year":"2011","journal-title":"J Med Internet Res"},{"key":"10.1016\/j.jbi.2014.01.001_b0280","doi-asserted-by":"crossref","first-page":"212","DOI":"10.1136\/amiajnl-2011-000100","article-title":"A secure protocol for protecting the identity of providers when disclosing data for disease surveillance","volume":"18","author":"El Emam","year":"2011","journal-title":"J Am Med Inform Assoc"},{"key":"10.1016\/j.jbi.2014.01.001_b0285","doi-asserted-by":"crossref","first-page":"25","DOI":"10.1186\/gm239","article-title":"Methods for the de-identification of electronic health records for genomic research","volume":"3","author":"El Emam","year":"2011","journal-title":"Genome Med"},{"key":"10.1016\/j.jbi.2014.01.001_b0290","doi-asserted-by":"crossref","first-page":"454","DOI":"10.1186\/1471-2458-11-454","article-title":"Physician privacy concerns when disclosing patient data for public health purposes during a pandemic influenza outbreak","volume":"11","author":"El Emam","year":"2011","journal-title":"BMC Public Health"},{"key":"10.1016\/j.jbi.2014.01.001_b0295","doi-asserted-by":"crossref","first-page":"46","DOI":"10.1186\/1472-6947-11-46","article-title":"The re-identification risk of Canadians from longitudinal demographics","volume":"11","author":"El Emam","year":"2011","journal-title":"BMC Med Inform Decis Mak"},{"key":"10.1016\/j.jbi.2014.01.001_b0300","series-title":"Proceedings of the 1st ACM international health informatics symposium, IHI 10","first-page":"163","article-title":"Beyond safe harbor: automatic discovery of health information de-identification policy alternatives","author":"Benitez","year":"2010"},{"key":"10.1016\/j.jbi.2014.01.001_b0305","unstructured":"Chen T, Zhong S. An efficient privacy preserving method for matching patient data across different providers. In: Proceedings of the 34th annual symposium of American medical informatics association (AMIA); 2010. p. 1325."},{"key":"10.1016\/j.jbi.2014.01.001_b0310","unstructured":"Durham E, Xue Y, Kantarcioglu M, Malin B. Private medical record linkage with approximate matching. In: 34th Annual symposium of American medical informatics association (AMIA); 2010. p. 182\u20136."},{"key":"10.1016\/j.jbi.2014.01.001_b0315","series-title":"Proceedings of the 2009 international conference on advances in recent technologies in communication and computing, ARTCOM 09","first-page":"439","article-title":"Preservation of data privacy using PCA based transformation","author":"Vidya Banu","year":"2009"},{"issue":"13","key":"10.1016\/j.jbi.2014.01.001_b0320","first-page":"17","article-title":"A model based framework for privacy preserving clustering using SOM","volume":"1","author":"Vidyabanu","year":"2010","journal-title":"Int J Comput Appl"},{"issue":"1","key":"10.1016\/j.jbi.2014.01.001_b0325","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1145\/1331904.1331906","article-title":"On static and dynamic methods for condensation-based privacy-preserving data mining","volume":"33","author":"Aggarwal","year":"2008","journal-title":"ACM Trans Database Syst"},{"key":"10.1016\/j.jbi.2014.01.001_b0330","first-page":"45","article-title":"On the complexity of clustering problems","author":"Brucker","year":"1977","journal-title":"Optim Oper Res"},{"key":"10.1016\/j.jbi.2014.01.001_b0335","first-page":"246","article-title":"Some geometric clustering problems","volume":"1","author":"Pferschy","year":"1994","journal-title":"Nordic J Comput"},{"key":"10.1016\/j.jbi.2014.01.001_b0340","first-page":"281","article-title":"Some methods for classification and analysis of multivariate observations","volume":"vol. 1","author":"MacQueen","year":"1967"},{"year":"2008","series-title":"Introduction to information retrieval","author":"Manning","key":"10.1016\/j.jbi.2014.01.001_b0345"},{"issue":"3","key":"10.1016\/j.jbi.2014.01.001_b0350","doi-asserted-by":"crossref","first-page":"519","DOI":"10.1364\/JOSAA.4.000519","article-title":"Low-dimensional procedure for the characterization of human faces","volume":"4","author":"Sirovich","year":"1987","journal-title":"J Opt Soc Am A"},{"issue":"1","key":"10.1016\/j.jbi.2014.01.001_b0355","doi-asserted-by":"crossref","first-page":"71","DOI":"10.1162\/jocn.1991.3.1.71","article-title":"Eigenfaces for recognition","volume":"3","author":"Turk","year":"1991","journal-title":"J Cogn Neurosci"},{"key":"10.1016\/j.jbi.2014.01.001_b0360","doi-asserted-by":"crossref","unstructured":"O\u2019Toole Alice, Abdi Herve, Deffenbacher Kenneth A, Valentin Dominique. Low-dimensional representation of faces in higher dimensions of the face space; 1993.","DOI":"10.1364\/JOSAA.10.000405"},{"key":"10.1016\/j.jbi.2014.01.001_b0365","doi-asserted-by":"crossref","unstructured":"Agrawal D, Aggarwal CC. On the design and quantification of privacy preserving data mining algorithms. In: 20th ACM PODS, Santa Barbara, CA; 2001. p. 247\u201355.","DOI":"10.1145\/375551.375602"}],"container-title":["Journal of Biomedical Informatics"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1532046414000021?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1532046414000021?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,8,6]],"date-time":"2019-08-06T03:53:41Z","timestamp":1565063621000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S1532046414000021"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,8]]},"references-count":73,"alternative-id":["S1532046414000021"],"URL":"https:\/\/doi.org\/10.1016\/j.jbi.2014.01.001","relation":{},"ISSN":["1532-0464"],"issn-type":[{"type":"print","value":"1532-0464"}],"subject":[],"published":{"date-parts":[[2014,8]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"A data recipient centered de-identification method to retain statistical attributes","name":"articletitle","label":"Article Title"},{"value":"Journal of Biomedical Informatics","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.jbi.2014.01.001","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"Copyright \u00a9 2014 Elsevier Inc. All rights reserved.","name":"copyright","label":"Copyright"}]}}