Statistical Disclosure Control Methods for Anonymization of Data and Risk Estimation


[Up] [Top]

Documentation for package ‘sdcMicro’ version 5.7.8

Help Pages

A C D E F G I K L M N O P R S T U V W

-- A --

addGhostVars addGhostVars
addNoise Adding noise to perturb data
argus_microaggregation argus_microaggregation
argus_rankswap argus_rankswap

-- C --

calcRisks Recompute Risk and Frequencies for a sdcMicroObj
casc1 Small Artificial Data set
CASCrefmicrodata Census data set
createDat Dummy Dataset for Record Swapping
createNewID Creates new randomized IDs
createSdcObj Class '"sdcMicroObj"'

-- D --

dataGen Fast generation of synthetic data
distributeDraws_cpp Distribute number of swaps
distributeRandom_cpp Distribute
dRisk overal disclosure risk
dRiskRMD RMD based disclosure risk
dUtility Data-Utility measures

-- E --

EIA EIA data set
extractManipData Remove certain variables from the data set inside a sdc object.

-- F --

francdat data from the casc project
free1 Demo data set from mu-Argus
freq Freq
freqCalc Frequencies calculation for risk estimation

-- G --

generateStrata Generate one strata variable from multiple factors
get.sdcMicroObj get.sdcMicroObj
globalRecode Global Recoding
groupAndRename Join levels of a variables in an object of class 'sdcMicroObj-class' or 'factor' or 'data.frame'

-- I --

IL_correl Additional Information-Loss measures
IL_variables Additional Information-Loss measures
importProblem importProblem
indivRisk Individual Risk computation
infoLoss Calculate information loss after targeted record swapping

-- K --

kAnon Local Suppression to obtain k-anonymity
kAnon_violations 'kAnon_violations'
kAnon_violations-method 'kAnon_violations'

-- L --

ldiversity Disclosure Risk for Categorical Variables
LocalRecProg Local recoding via Edmond's maximum weighted matching algorithm
localSupp Local Suppression
localSuppression Local Suppression to obtain k-anonymity

-- M --

mafast Fast and Simple Microaggregation
measure_risk Disclosure Risk for Categorical Variables
mergeHouseholdData Replaces the raw household-level data with the anonymized household-level data in the full dataset for anonymization of data with a household structure (or other hierarchical structure). Requires a matching household ID in both files.
microaggregation Microaggregation
microaggrGower Microaggregation for numerical and categorical key variables based on a distance similar to the Gower Distance
microData microData
modRisk Global risk using log-linear models.
modrisk Print method for objects from class modrisk
mvTopCoding Detection and winsorization of multivariate outliers

-- N --

nextSdcObj nextSdcObj

-- O --

orderData_cpp Reorder data

-- P --

plot.localSuppression Plots for localSuppression objects
plot.sdcMicroObj Plotfunctions for objects of class sdcMicroObj
plotMicro Comparison plots
pram Post Randomization
print-method Print and Extractor Functions for objects of class 'sdcMicroObj-class'
print.freqCalc Print method for objects from class freqCalc.
print.il_correl Additional Information-Loss measures
print.il_variables Additional Information-Loss measures
print.indivRisk Print method for objects from class indivRisk
print.ldiversity Disclosure Risk for Categorical Variables
print.localSuppression Print method for objects from class localSuppression
print.measure_risk Disclosure Risk for Categorical Variables
print.micro Print method for objects from class micro
print.modrisk Print method for objects from class modrisk
print.pram Print method for objects from class pram
print.sdcMicroObj Print and Extractor Functions for objects of class 'sdcMicroObj-class'
print.suda2 Print method for objects from class suda2

-- R --

randSample_cpp Random Sampling
rankSwap Rank Swapping
readMicrodata readMicrodata
recordSwap Targeted Record Swapping
recordSwap.default Targeted Record Swapping
recordSwap.sdcMicroObj Targeted Record Swapping
recordSwap_cpp Targeted Record Swapping
removeDirectID Remove certain variables from the data set inside a sdc object.
report Generate an Html-report from an sdcMicroObj
riskyCells riskyCells

-- S --

sampleDonor_cpp Random sample for donor records
sdcApp sdcApp
sdcMicroObj-class Class '"sdcMicroObj"'
selectHouseholdData Creates a household level file from a dataset with a household structure.
set.sdcMicroObj set.sdcMicroObj
setLevels_cpp Define Swap-Levels
setRisk_cpp Calculate Risk
show-method Show
shuffle Shuffling and EGADP
strataVar<- Class '"sdcMicroObj"'
strataVar<--method Class '"sdcMicroObj"'
subsetMicrodata subsetMicrodata
suda2 Suda2: Detecting Special Uniques
summary.freqCalc Summary method for objects from class freqCalc
summary.micro Summary method for objects from class micro
summary.pram Summary method for objects from class pram

-- T --

Tarragona Tarragona data set
testdata A real-world data set on household income and expenditures
testdata2 A real-world data set on household income and expenditures
topBotCoding Top and Bottom Coding

-- U --

undolast Class '"sdcMicroObj"'

-- V --

valTable Comparison of different microaggregation methods
varToFactor Change the a keyVariable of an object of class 'sdcMicroObj-class' from Numeric to Factor or from Factor to Numeric
varToNumeric Change the a keyVariable of an object of class 'sdcMicroObj-class' from Numeric to Factor or from Factor to Numeric

-- W --

writeSafeFile writeSafeFile