2016
DOI: 10.1007/s11277-016-3922-4
|View full text |Cite
|
Sign up to set email alerts
|

An Improved Algorithm of Individuation K-Anonymity for Multiple Sensitive Attributes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
15
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 23 publications
(15 citation statements)
references
References 13 publications
0
15
0
Order By: Relevance
“…For evaluation we used a measurement metrics tool which is called discernibility metrics [32,33]. Discernibility metrics measures number of tuples that cannot be distinguished to others, this metrics also measures penalty point to generalized tuples.…”
Section: Discussionmentioning
confidence: 99%
“…For evaluation we used a measurement metrics tool which is called discernibility metrics [32,33]. Discernibility metrics measures number of tuples that cannot be distinguished to others, this metrics also measures penalty point to generalized tuples.…”
Section: Discussionmentioning
confidence: 99%
“…Ahmed et al [16] proposed a probabilistic model of multiple sensitive attribute diversity to prevent identification or non-membership attack that arises when the microdata with multiple sensitive attributes is published. In [17][18][19], a (α, l) model was applied to satisfy the diversity requirements for multiple sensitive attributes. Zhang et al [17] used anatomization with generalization and suppression based on the (α, l) model.…”
Section: Related Workmentioning
confidence: 99%
“…In [17][18][19], a (α, l) model was applied to satisfy the diversity requirements for multiple sensitive attributes. Zhang et al [17] used anatomization with generalization and suppression based on the (α, l) model. Guo et al [18] proposed a personalized privacy preserving model for multiple sensitive attributes based on MSB, called personalized (α, l)-anonymity model.…”
Section: Related Workmentioning
confidence: 99%
“…ϵ-differential privacy [27] is an example of the semantic data model. e researchers have proposed both the syntactic and semantic privacy models for different types of data, e.g., single sensitive attribute [3,4,6], or MSAs [7][8][9], or 1 : m (i.e., one individual having many records) [28] microdata. For preserving the privacy, the algorithms in privacy models practice different approaches.…”
Section: Data Privacy Models Andmentioning
confidence: 99%
“…To ensure privacy of such information, most of the existing algorithms [1][2][3][4][5][6] in the literature deal exist with a single sensitive attribute only. However, a dataset may practically have multiple sensitive attributes (MSAs) [7][8][9][10][11][12][13][14]. For example, a hospital may publish data with more than one sensitive attribute, such as disease, symptom, and physician as shown in Table 1.…”
Section: Introductionmentioning
confidence: 99%