sdcMicro (version 5.7.8)

indivRisk: Individual Risk computation

Description

Estimation of the risk for each observation. After the risk is computed one can use e.g. the function localSuppr() for the protection of values of high risk. Further details can be found at the link given below.

Usage

indivRisk(x, method = "approx", qual = 1, survey = TRUE)

Value

rk:

base individual risk

method:

method

qual:

final correction factor

fk:

frequency count

knames:

colnames of the key variables

Arguments

x

object from class freqCalc

method

approx (default) or exact

qual

final correction factor

survey

TRUE, if we have survey data and FALSE if we deal with a population.

Author

Matthias Templ. Bug in method “exact” fixed since version 2.6.5. by Youri Baeyens.

Details

S4 class sdcMicro objects are only supported by function measure_risk that also estimates the individual risk with the same method.

References

Templ, M. and Kowarik, A. and Meindl, B. Statistical Disclosure Control for Micro-Data Using the R Package sdcMicro. Journal of Statistical Software, 67 (4), 1--36, 2015. tools:::Rd_expr_doi("10.18637/jss.v067.i04")

Franconi, L. and Polettini, S. (2004) Individual risk estimation in mu-Argus: a review. Privacy in Statistical Databases, Lecture Notes in Computer Science, 262--272. Springer

Machanavajjhala, A. and Kifer, D. and Gehrke, J. and Venkitasubramaniam, M. (2007) l-Diversity: Privacy Beyond k-Anonymity. ACM Trans. Knowl. Discov. Data, 1(1)

additionally, have a look at the vignettes of sdcMicro for further reading.

See Also

measure_risk, freqCalc

Examples

Run this code

## example from Capobianchi, Polettini and Lucarelli:
data(francdat)
f <- freqCalc(francdat, keyVars=c(2,4,5,6),w=8)
f
f$fk
f$Fk
## individual risk calculation:
indivf <- indivRisk(f)
indivf$rk

Run the code above in your browser using DataLab