2009
DOI: 10.1016/j.eswa.2009.02.009
|View full text |Cite
|
Sign up to set email alerts
|

Genetic algorithm-based clustering approach for k-anonymization

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 28 publications
(7 citation statements)
references
References 26 publications
(30 reference statements)
0
6
0
Order By: Relevance
“…The groups are encoded as an alphabet with a fixed size as the maximal number of different groups can be derived from k and the number of records in the dataset. Lin et al [ 32 ] described how the scalability of the clustering process can be improved for large datasets by encoding the solution using the entire population instead of a single individual. Finally, focusing on data transformations, Iyengar [ 47 ] has demonstrated how a genetic algorithm can be used to determine intervals for generalizing values.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The groups are encoded as an alphabet with a fixed size as the maximal number of different groups can be derived from k and the number of records in the dataset. Lin et al [ 32 ] described how the scalability of the clustering process can be improved for large datasets by encoding the solution using the entire population instead of a single individual. Finally, focusing on data transformations, Iyengar [ 47 ] has demonstrated how a genetic algorithm can be used to determine intervals for generalizing values.…”
Section: Discussionmentioning
confidence: 99%
“…Furthermore, it also suggests why it is often not feasible to search the entire solution space of all potential output datasets when processing more complex data. For this kind of task, solutions that try to determine a good transformation scheme on a best-effort basis, e.g., based on heuristic strategies [ 15 , 30 , 31 ] or clustering algorithms [ 16 , 17 , 32 ], have been developed. An overview of common types of approaches is provided by Fung et al [ 7 ].…”
Section: Methodsmentioning
confidence: 99%
“…Bewong et al 35 proposed the clustering method to achieve km$$ {k}^m $$‐anonymous and l ‐diverse privacy guarantees on transactional data. Lin et al 36 use the GA to cluster the dataset to achieve k ‐anonymization in the case of relational data. Recent work has proposed a k ‐anonymity First t ‐closeness aware algorithm (kafta) 34 that builds clusters while satisfying k ‐anonymity and t ‐closeness simultaneously using a micro aggregation algorithm.…”
Section: Background and Related Workmentioning
confidence: 99%
“…The size of a cluster C is at least k , that is, each chromosome is at least of length k . The encoding is inspired by the encoding scheme proposed in Reference 36 for relational data.…”
Section: Publication Mechanismmentioning
confidence: 99%
“…Anonymizing genetic data without destroying a large share of the information is not a simple task. Some methods, for instance, try to balance anonymity and information preservation by clustering the data before analysis (Lin and Wei 2009). Even when the data are labeled as anonymized, however, the inherent information they contain could allow for potential reidentification attacks (Wjst 2010).…”
Section: Identifiability and Informed Consentmentioning
confidence: 99%