首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   25篇
  免费   0篇
计划管理   14篇
经济学   3篇
综合类   1篇
贸易经济   3篇
农业经济   1篇
经济概况   3篇
  2022年   1篇
  2021年   1篇
  2017年   1篇
  2014年   3篇
  2013年   1篇
  2012年   1篇
  2011年   3篇
  2010年   4篇
  2009年   3篇
  2008年   1篇
  2007年   1篇
  2005年   1篇
  1999年   2篇
  1992年   2篇
排序方式: 共有25条查询结果,搜索用时 15 毫秒
11.
纳税人在签定预约定价协议过程中,信息的保密性问题是其关切的主要问题之一。在美国国内事务局诉国内税务局一案中,美国国会最终在综合利益的平衡考虑下,颁布了法律将APA中信息定性为6103条款下申报信息,从而阻止了有关商业秘密等信息的公开。同时,立法要求IRS制定并公布关于APA的一般性信息。但是,对APA信息披露的范围却未明确规定,因此必须界定其披露范围。  相似文献   
12.
文章对水电科技资料管理和保密工作的重要性进行了论述,并从内部管理的实际情况出发,分析了如何加强科技管理及科技档案的保密工作,对建立内部管理制度、加强内部控制提出了对策。  相似文献   
13.
Differential privacy is a framework for data analysis that provides rigorous privacy protections for database participants. It has increasingly been accepted as the gold standard for privacy in the analytics industry, yet there are few techniques suitable for statistical inference in the health sciences. This is notably the case for regression, one of the most widely used modelling tools in clinical and epidemiological studies. This paper provides an overview of differential privacy and surveys the literature on differentially private regression, highlighting the techniques that hold the most relevance for statistical inference as practiced in clinical and epidemiological research. Research gaps and opportunities for further inquiry are identified.  相似文献   
14.
To guard the confidentiality of information provided by respondents, statistical offices apply disclosure limitation techniques. An often applied technique is to ensure that there are no categories for which the population frequency is presumed to be small (‘rare’ categories). This is attained by recoding, top-coding or setting values to ‘unknown’. Since population frequencies are usually not available, the decision that a category is rare is often based on intuitive considerations. This is a time consuming process, involving many decisions of the disclosure limitation practitioners. In this paper it will be explored to what extent the sample frequencies can be used to make such decisions. This leads to a procedure which enables to automatically scan a data set for rare category combinations, whereby ‘rare’ is defined by the disclosure limitation policy of the statistical office.  相似文献   
15.
This paper provides a review of common statistical disclosure control (SDC) methods implemented at statistical agencies for standard tabular outputs containing whole population counts from a census (either enumerated or based on a register). These methods include record swapping on the microdata prior to its tabulation and rounding of entries in the tables after they are produced. The approach for assessing SDC methods is based on a disclosure risk–data utility framework and the need to find a balance between managing disclosure risk while maximizing the amount of information that can be released to users and ensuring high quality outputs. To carry out the analysis, quantitative measures of disclosure risk and data utility are defined and methods compared. Conclusions from the analysis show that record swapping as a sole SDC method leaves high probabilities of disclosure risk. Targeted record swapping lowers the disclosure risk, but there is more distortion of distributions. Small cell adjustments (rounding) give protection to census tables by eliminating small cells but only one set of variables and geographies can be disseminated in order to avoid disclosure by differencing nested tables. Full random rounding offers more protection against disclosure by differencing, but margins are typically rounded separately from the internal cells and tables are not additive. Rounding procedures protect against the perception of disclosure risk compared to record swapping since no small cells appear in the tables. Combining rounding with record swapping raises the level of protection but increases the loss of utility to census tabular outputs. For some statistical analysis, the combination of record swapping and rounding balances to some degree opposing effects that the methods have on the utility of the tables.  相似文献   
16.
Privacy in the Information Age: Stakeholders, Interests and Values   总被引:1,自引:0,他引:1  
Privacy is a relational and relative concept that has been defined in a variety of ways. In this paper we offer a systematic discussion of potentially different notions of privacy. We conclude that privacy as the freedom or immunity from the judgement of others is an extremely useful concept to develop ways in which to understand privacy claims and associated risks. To this end, we develop a framework of principles that explores the interrelations of interests and values for various stakeholders where privacy concerns have risen or are expected to rise. We argue that conflicts between the interests and values of different stakeholders may result in legitimate claims of privacy/transparency being ignored or underrepresented. Central to this analysis is the notion of a stakeholder. We argue that stakeholders are persons or groups with legitimate interests, of intrinsic value, in the procedural and/or substantive aspects of the privacy/transparency claim and subsequent judgements on that basis. Using the principles of access, representation, and power, which flow from our framework of analysis, we show how they can facilitate the identification of potential privacy/transparency risks using examples from the British National Health Service.  相似文献   
17.
马一楠 《价值工程》2010,29(27):168-168
安全问题始终是计算机网络的软肋,一直制约着计算机网络技术的进一步推广。随着Internet网络急剧扩大和计算机局域网用户迅速增加,以及人们缺乏对网络安全控制机制和安全政策认识的不足,网络安全将变得更加严重和复杂,而这些风险正是影响人们致力于解决计算机局域网的安全问题所在。本文通过对计算机局域网安全的描述,阐述了计算机局域网络系统在运用中存在脆弱性的一面。并就局域网安全保密措施进行了相应的探讨。  相似文献   
18.
In most countries, national statistical agencies do not release establishment‐level business microdata, because doing so represents too large a risk to establishments’ confidentiality. One approach with the potential for overcoming these risks is to release synthetic data; that is, the released establishment data are simulated from statistical models designed to mimic the distributions of the underlying real microdata. In this article, we describe an application of this strategy to create a public use file for the Longitudinal Business Database, an annual economic census of establishments in the United States comprising more than 20 million records dating back to 1976. The U.S. Bureau of the Census and the Internal Revenue Service recently approved the release of these synthetic microdata for public use, making the synthetic Longitudinal Business Database the first‐ever business microdata set publicly released in the United States. We describe how we created the synthetic data, evaluated analytical validity, and assessed disclosure risk.  相似文献   
19.
In the research project on data anonymity, the possibilities and difficulties of restoring the identity of respondents, whose data have been anonymized, were tested in realistic simulations. In this paper the results of an application of a) a matching procedure and of b) a method based on discriminate analysis are reported. In the experiments carried out, empirical data of a handbook about German scientists and scholars and the German microcensus were used. A check of the results by an independent data-trustee demonstrated that a real intruder has more difficulties achieving an identification than is frequently assumed.  相似文献   
20.
中国加入WTO以来,市场竞争国际化,企业竞争国际化,特别是高新技术迅猛发展、互联网日益推广、人的价值观念发生新的变化,这些因素对矿区保密工作提出严峻挑战。面对挑战,只有创新观念,增强责任,扎扎实实做好保密工作,才能加快"中国潞安"大集团建设步伐。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号