2009
DOI: 10.1145/1538909.1538911
|View full text |Cite
|
Sign up to set email alerts
|

A framework for efficient data anonymization under privacy and accuracy constraints

Abstract: Recent research studied the problem of publishing microdata without revealing sensitive information, leading to the privacy-preserving paradigms of k-anonymity and -diversity. k-anonymity protects against the identification of an individual's record. -diversity, in addition, safeguards against the association of an individual with specific sensitive information. However, existing approaches suffer from at least one of the following drawbacks: (i) -diversification is solved by techniques developed for the simpl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
59
0
2

Year Published

2011
2011
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 75 publications
(78 citation statements)
references
References 23 publications
2
59
0
2
Order By: Relevance
“…In some cases utility is so important that some exact statistics about the data must be released. After this initial data release, additional queries can be answered, with degraded accuracy, as long as they do not introduce an additional privacy breach (note that this is a special case of the dual privacy problem where the goal is to provide as much privacy subject to utility constraints [15]). For example:…”
Section: Contingency Tablesmentioning
confidence: 99%
“…In some cases utility is so important that some exact statistics about the data must be released. After this initial data release, additional queries can be answered, with degraded accuracy, as long as they do not introduce an additional privacy breach (note that this is a special case of the dual privacy problem where the goal is to provide as much privacy subject to utility constraints [15]). For example:…”
Section: Contingency Tablesmentioning
confidence: 99%
“…Finally, we are interested in comparing our randomization approaches to most recently developed generalization approaches (e.g., the accuracy-constrained l-diversification method in [14]). We are also interested in combining the derived optimal randomization schemes with the small domain randomization [38] to further improve utility preservation.…”
Section: Discussionmentioning
confidence: 99%
“…The method generalizes the values of quasiidentifier attributes to less-specific ones, so that each individual cannot be distinguished from at least k − 1 other individuals based on quasi-identifier information. There has been much study in designing efficient algorithms for k-anonymity using generalization and suppression techniques [2,3,5,13,14].…”
Section: A Group Based Anonymizationmentioning
confidence: 99%
See 1 more Smart Citation
“…On the other hand, if they are too narrow, e.g., if some box contains only one record, then the privacy of this record is not well-protected. To properly protect privacy, we need to make sure for some sufficiently large integer K, each box b contains at least K records (this is called K-anonymity; see, e.g., [8]), and that for each variable x i , there are at least ℓ different values of this variable coming from records within this box (this is called ℓ-diversity); see, e.g., [1]. Boxes do not have to come from thresholds.…”
Section: Formulation Of the Problemmentioning
confidence: 99%