U.S. flag

An official website of the United States government

Skip Header


A Review of Rigorous Randomized Response Methods for Protecting Respondent's Privacy and Data Confidentiality

Written by:
RRS2020-06

Abstract

Randomized response (RR) methods for protecting respondent's privacy when collecting data on sensitive characteristics have been proposed and discussed for over fifty years. The basic ideas of RR have also been used to develop the post-randomization method (PRAM) for protecting data confidentiality. Both RR and PRAM randomize true responses using specified probabilities and the choice of those probabilities is central to designing RR methods and PRAM. However, most papers do not give clear guidance on how to choose the transition probabilities. Some rigorous approaches have appeared only recently. This paper reviews the essential elements of RR and PRAM, some important differences between the two, and designing RR methods and PRAM for achieving certain precise privacy and confidentiality protection goals. In particular, we discuss (i) designing an RR survey to guarantee that a randomized response would not reveal much information about the respondent, in a precise sense, and (ii) devising PRAM to strictly control identification risks when releasing microdata.

Page Last Revised - October 8, 2021
Is this page helpful?
Thumbs Up Image Yes Thumbs Down Image No
NO THANKS
255 characters maximum 255 characters maximum reached
Thank you for your feedback.
Comments or suggestions?

Top

Back to Header