2015
DOI: 10.1016/j.compeleceng.2014.10.007
|View full text |Cite
|
Sign up to set email alerts
|

An incremental privacy-preservation algorithm for the (k, e)-Anonymous model

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(9 citation statements)
references
References 27 publications
0
8
0
Order By: Relevance
“…However, in such cases the incremental privacy risk that arises when different anonymised versions of the same dataset are released, has to be also taken into consideration. While several approaches to this challenge can be found in the literature [74]- [76], [243], yet there is still a big gap to be filled. Furthermore, it has been shown that machine learning algorithms can be exploited to extract further knowledge from the anonymised dataset [244].…”
Section: Open Questions and Future Directionsmentioning
confidence: 99%
“…However, in such cases the incremental privacy risk that arises when different anonymised versions of the same dataset are released, has to be also taken into consideration. While several approaches to this challenge can be found in the literature [74]- [76], [243], yet there is still a big gap to be filled. Furthermore, it has been shown that machine learning algorithms can be exploited to extract further knowledge from the anonymised dataset [244].…”
Section: Open Questions and Future Directionsmentioning
confidence: 99%
“…They introduced m-invariance to have the bound of the inferring confidence and added fake tuples to reduce information loss. In [15], a polynomial-time algorithm based on the (k, e)-anonymity model was designed to solve the problem of an incremental privacy breach. Zhang et al [13] proposed an efficient QI index-based approach for privacy preservation over incremental data sets on cloud.…”
Section: Of 18mentioning
confidence: 99%
“…The models mentioned earlier assume only a single data set release, and they are not applicable for incremental data. Many anonymization techniques are presented to solve the new type of privacy problem caused by the potential linkage between different data releases . Xiao and Tao discussed the more general case that includes tuple insertions and deletions.…”
Section: Related Workmentioning
confidence: 99%
“…Experimental model on comparisons and benchmark datasets with other diversity dependent process and various conventional techniques were assuring. Srisungsittisunti et al [31] proposed the crisis of preserving data based on a prominent security type. Moreover, obtained results demonstrate the effectiveness of the algorithm on practical significance were accessed.…”
Section: A State-of-the-art Of Contributionsmentioning
confidence: 99%