{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2022,3,30]],"date-time":"2022-03-30T10:54:20Z","timestamp":1648637660819},"reference-count":27,"publisher":"Institute of Electronics, Information and Communications Engineers (IEICE)","issue":"1","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEICE Trans. Fundamentals"],"published-print":{"date-parts":[[2018]]},"DOI":"10.1587\/transfun.e101.a.19","type":"journal-article","created":{"date-parts":[[2017,12,31]],"date-time":"2017-12-31T22:29:23Z","timestamp":1514759363000},"page":"19-28","source":"Crossref","is-referenced-by-count":1,"title":["Study on Record Linkage of Anonymizied Data"],"prefix":"10.1587","volume":"E101.A","author":[{"given":"Hiroaki","family":"KIKUCHI","sequence":"first","affiliation":[{"name":"School of Interdisciplinary Mathematical Sciences, Meiji University"}]},{"given":"Takayasu","family":"YAMAGUCHI","sequence":"additional","affiliation":[{"name":"Research Laboratories, NTT DOCOMO, Inc."}]},{"given":"Koki","family":"HAMADA","sequence":"additional","affiliation":[{"name":"NTT Secure Platform Laboratories"}]},{"given":"Yuji","family":"YAMAOKA","sequence":"additional","affiliation":[{"name":"FUJITSU LABORATORIES LTD."}]},{"given":"Hidenobu","family":"OGURI","sequence":"additional","affiliation":[{"name":"NIFTY Corporation"}]},{"given":"Jun","family":"SAKUMA","sequence":"additional","affiliation":[{"name":"University of Tsukuba"}]}],"member":"532","reference":[{"key":"1","doi-asserted-by":"crossref","unstructured":"[1] H. Kikuchi, T. Yamaguchi, K. Hamada, Y. Yamaoka, H. Oguri, and J. Sakuma, \u201cIce and fire: Quantifying the risk of re-identification and utility in data anonymization,\u201d 2016 IEEE 30th International Conference on Advanced Information Networking and Applications (AINA), pp.1035-1042, Crans-Montana, 2016. 10.1109\/aina.2016.151","DOI":"10.1109\/AINA.2016.151"},{"key":"2","unstructured":"[2] Information Commissioner's Office (ICO), Anonymisation: managing data protection risk code of practice, 2012."},{"key":"3","unstructured":"[3] K. El Emam and L. Arbuckle, Anonymizing Health Data Case Studies and Methods to Get You Started, O'Reilly, 2013."},{"key":"4","unstructured":"[4] PWS CUP 2015 Website, http:\/\/www.iwsec.org\/pws\/2015\/pwscup.html"},{"key":"5","unstructured":"[5] N.Z. Gong and B. Liu, \u201cYou are who you know and how you behave: Attribute inference attacks via users' social friends and behaviors,\u201d Usenix 2016."},{"key":"6","doi-asserted-by":"crossref","unstructured":"[6] R. Dewri, T. Ong, and R. Thurimella, \u201cLinking health records for federated query processing,\u201d Proc. Privacy Enhancing Technologies (PETS 2016), vol.3, pp.4-23, 2016. 10.1515\/popets-2016-0013","DOI":"10.1515\/popets-2016-0013"},{"key":"7","unstructured":"[7] J. Domingo-Ferrer and V. Torra, \u201cA quantitative comparison of disclosure control methods for microdata,\u201d Confidentiality, Disclosure and Data Access: Theory and Practical Applications for Statistical Agencies, pp.111-133, 2001."},{"key":"8","doi-asserted-by":"crossref","unstructured":"[8] J. Domingo-Ferrer, S. Ricci, and J. Soria-Comas, \u201cDisclosure risk assessment via record linkage by a maximum-knowledge attacker,\u201d 2015 Thirteenth Annual Conference on Privacy, Security and Trust (PST), IEEE, 2015. 10.1109\/pst.2015.7232951","DOI":"10.1109\/PST.2015.7232951"},{"key":"9","unstructured":"[9] G. Danezis, J. Domingo-Ferrer, M. Hansen, J-H. Hoepman, D.L. Metayer, R. Tirtea, and S. Schinffer, \u201cPrivacy and data protection by design-from policy to engineering,\u201d ENISA, 2014."},{"key":"10","unstructured":"[10] H. Akiyama, K. Yamaguchi, S. Ito, N. Hoshino, and T. Goto, \u201cUsage and development of educational pseudo micro-data-Sampled from national survey of family income and expenditure in 2004-,\u201d Technical Report of the National Statistics Center (NSTAC), 16, pp.1-43, 2012 (in Japanese)."},{"key":"11","doi-asserted-by":"crossref","unstructured":"[11] C.C. Aggarwal and P.S. Yu, \u201cA general survey of privacy-preserving data mining, models and algorithms,\u201d Privacy-Preserving Data Mining, vol.34, pp.11-52, Springer, 2008. 10.1007\/978-0-387-70992-5_2","DOI":"10.1007\/978-0-387-70992-5_2"},{"key":"12","unstructured":"[12] FTC Report, \u201cProtecting consumer privacy in an era of rapid change,\u201d 2012 (available at http:\/\/www.ftc.gov\/sites\/default\/files\/documents\/reports\/ )."},{"key":"13","doi-asserted-by":"crossref","unstructured":"[13] C.J. Skinner and M.J. Elliot, \u201cA measure of disclosure risk for microdata,\u201d J. Royal Statistical Society: Series B (Statistical Methodology), vol.64, no.4, pp.855-867, 2002. 10.1111\/1467-9868.00365","DOI":"10.1111\/1467-9868.00365"},{"key":"14","doi-asserted-by":"publisher","unstructured":"[14] K. Benitez and B. Malin, \u201cEvaluating re-identification risks with respect to the HIPAA privacy rule,\u201d J. Am. Med. Inform. Assn., vol.17, no.2, pp.169-177, 2010. 10.1136\/jamia.2009.000026","DOI":"10.1136\/jamia.2009.000026"},{"key":"15","unstructured":"[15] UCI Machine Learning Repository ( http:\/\/archive.ics.uci.edu\/ml )."},{"key":"16","unstructured":"[16] V. Ayala-Rivera, P. McDonagh, T. Cerqueus, and L. Murphy, \u201cA systematic comparison and evaluation of k<\/i>-anonymization algorithms for practitioners,\u201d Trans. Data Privacy, vol.7, no.3, pp.337-370, 2014."},{"key":"17","unstructured":"[17] M. Templ, A. Kowarik, and B. Meindl, \u201cStatistical disclosure control methods for anonymization of microdata and risk estimation,\u201d sdcMicro package in R, 2015."},{"key":"18","doi-asserted-by":"publisher","unstructured":"[18] P. Samarati, \u201cProtecting respondents identities in microdata release,\u201d IEEE Trans. Knowl. Data Eng., vol.13, no.6, pp.1010-1027, 2001. 10.1109\/69.971193","DOI":"10.1109\/69.971193"},{"key":"19","doi-asserted-by":"crossref","unstructured":"[19] L. Sweeny, \u201ck<\/i>-anonymity,\u201d Int. J. Uncertainty, Fuzziness & Knowledge-Based System, vol.10, pp.571-588, 2002.","DOI":"10.1142\/S021848850200165X"},{"key":"20","doi-asserted-by":"publisher","unstructured":"[20] A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, \u201cL<\/i>-diversity: Privacy beyond k-anonymity,\u201d ACM Trans. Knowl. Discov. Data, vol.1, no.1, Article 3, 2007. 10.1145\/1217299.1217302","DOI":"10.1145\/1217299.1217302"},{"key":"21","doi-asserted-by":"crossref","unstructured":"[21] N. Li and T. Li, \u201ct<\/i>-closeness: Privacy beyond k<\/i>-anonymity and l<\/i>-diversity,\u201d Proc. IEEE 23rd Int'l Conf. on Data Engineering (ICDE'07), IEEE, 2007. 10.1109\/icde.2007.367856","DOI":"10.1109\/ICDE.2007.367856"},{"key":"22","doi-asserted-by":"crossref","unstructured":"[22] C. Dwork, \u201cDifferential privacy,\u201d Automata, Languages and Programming Lecture Notes in Computer Science, vol.4052, pp.1-12, 2006. 10.1007\/11787006_1","DOI":"10.1007\/11787006_1"},{"key":"23","unstructured":"[23] East Japan Railway Company, \u201cThe numbers of passengers in 2012\u201d (in Japanese) (available at http:\/\/www.jreast.co.jp\/passenger\/, referred in 2013)."},{"key":"24","doi-asserted-by":"publisher","unstructured":"[24] H. Yasunaga, H. Horiguchi, K. Kuwabara, S. Matsuda, K. Fushimi, and H. Hashimoto, \u201cOutcomes after laparoscopic or open distal gastrectomy for early-stage gastric cancer: A propensity-matched analysis,\u201d Annals of Surgery, vol.257, no.4, pp.640-646, 2012. 10.1097\/sla.0b013e31826fd541","DOI":"10.1097\/SLA.0b013e31826fd541"},{"key":"25","unstructured":"[25] C. Yao, X.S. Wang, and S. Jajodia, \u201cChecking for k<\/i>-anonymity violation by views,\u201d Proc. 31st International Conference on Very Large Data Bases (VLDB'05), VLDB Endowment, pp.910-921, 2005."},{"key":"26","unstructured":"[26] X. Xiao and Y. Tao, \u201cAnatomy: Simple and effective privacy preservation,\u201d Proc. 32nd International Conference on Very Large Data Bases (VLDB'06), VLDB Endowment, pp.139-150, 2006."},{"key":"27","unstructured":"[27] G. Poulis, S. Skiadopoulos, G. Loukides, A. Gkoulalas-Divanis, \u201cApriori-based algorithms for km<\/sup><\/i>-anonymizing trajectory data,\u201d Trans. Data Privacy, vol.7, no.2, pp.165-194, 2014."}],"container-title":["IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.jstage.jst.go.jp\/article\/transfun\/E101.A\/1\/E101.A_19\/_pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,10,8]],"date-time":"2019-10-08T22:22:40Z","timestamp":1570573360000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.jstage.jst.go.jp\/article\/transfun\/E101.A\/1\/E101.A_19\/_article"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"references-count":27,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2018]]}},"URL":"https:\/\/doi.org\/10.1587\/transfun.e101.a.19","relation":{},"ISSN":["0916-8508","1745-1337"],"issn-type":[{"value":"0916-8508","type":"print"},{"value":"1745-1337","type":"electronic"}],"subject":[],"published":{"date-parts":[[2018]]}}}