The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2018
DOI: 10.1007/s12652-018-1122-7
|View full text |Cite
|
Sign up to set email alerts
|

Hybrid microaggregation for privacy preserving data mining

Abstract: k-Anonymity by microaggregation is one of the most commonly used anonymization techniques. This success is owe to the achievement of a worth of interest tradeoff between information loss and identity disclosure risk. However, this method may have some drawbacks. On the disclosure limitation side, there is a lack of protection against attribute disclosure. On the data utility side, dealing with a real datasets is a challenging task to achieve. Indeed, the latter are characterized by their large number of attrib… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 10 publications
(6 citation statements)
references
References 42 publications
0
6
0
Order By: Relevance
“…Shi et al suggested to use distance metrics and information entropy to aggregate data into equivalent groups, thereby, ensuring the protection of individual privacy while minimizing information loss 19 . B. Abidi et al introduced a microaggregation method based on fuzzy possibilistic clustering 21 which proposes to study the distribution of confidential attributes within each sub-dataset and the privacy parameter K is determined by preserving the diversity of confidential attributes within the anonymized microdata. The microaggregation method proposed by Rodríguez-Hoyos et al employed linear discriminant analysis to build microcells 22 .…”
Section: Related Workmentioning
confidence: 99%
“…Shi et al suggested to use distance metrics and information entropy to aggregate data into equivalent groups, thereby, ensuring the protection of individual privacy while minimizing information loss 19 . B. Abidi et al introduced a microaggregation method based on fuzzy possibilistic clustering 21 which proposes to study the distribution of confidential attributes within each sub-dataset and the privacy parameter K is determined by preserving the diversity of confidential attributes within the anonymized microdata. The microaggregation method proposed by Rodríguez-Hoyos et al employed linear discriminant analysis to build microcells 22 .…”
Section: Related Workmentioning
confidence: 99%
“…Distance metrics and information entropy were used to aggregate data into equivalence groups, which ensure the protection of individual privacy while minimizing information loss. Abidi et al [25] introduced a new microaggregation method based on fuzzy possibilistic clustering, which proposes to study the distribution of confidential attributes within each sub-dataset and the privacy parameter K is determined by preserving the diversity of confidential attributes within the anonymized microdata. Ana et al [26] proposed a k-anonymous microaggregation method via linear discriminant analysis.…”
Section: Related Workmentioning
confidence: 99%
“…Micro-aggregation can be applied to both continuous and categorical data without the need for the data author to create generalised categories. Various approaches to perform micro-aggregation were proposed; for example, a hybrid micro-aggregation approach which is "based on fuzzy possibilistic clustering" [24].…”
Section: Generic Privacy-preserving Data Transformation Approachesmentioning
confidence: 99%