2007
DOI: 10.1145/1217299.1217302
|View full text |Cite
|
Sign up to set email alerts
|

L -diversity

Abstract: Publishing data about individuals without revealing sensitive information about them is an important problem. In recent years, a new definition of privacy called k -anonymity has gained popularity. In a k -anonymized dataset, each record is indistinguishable from at least k − 1 other records with respect to certain identifying attributes. In this article, we show using two simple attacks that a … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
220
0
5

Year Published

2008
2008
2021
2021

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 2,388 publications
(225 citation statements)
references
References 47 publications
0
220
0
5
Order By: Relevance
“…The corresponding decision problem kAnonymity asks, additionally given an upper bound s for the number of suppressions allowed, whether a matrix can be made k-anonymous by suppressing (blanking out) at most s entries. While k-Anonymity is our central data anonymization problem, our results also extend to several more restrictive anonymization problems, 1 including p-Sensitivity (Truta and Vinay, 2006) and -Diversity (Machanavajjhala et al, 2007).…”
Section: Introductionmentioning
confidence: 63%
“…The corresponding decision problem kAnonymity asks, additionally given an upper bound s for the number of suppressions allowed, whether a matrix can be made k-anonymous by suppressing (blanking out) at most s entries. While k-Anonymity is our central data anonymization problem, our results also extend to several more restrictive anonymization problems, 1 including p-Sensitivity (Truta and Vinay, 2006) and -Diversity (Machanavajjhala et al, 2007).…”
Section: Introductionmentioning
confidence: 63%
“…To protect the re-identification of identity, k-anonymity [16] and l-diversity [17], among other methods, have been proposed to publish relational data with privacy preservation. Both k-anonymity and l-diversity use perturbation, suppression, and generalization to anonymize data.…”
Section: Anonymization Techniquesmentioning
confidence: 99%
“…A more flexible approach is proposed [15] by relaxing the constraint, where every value in the generalization domain is considered identical. Numerous methods including t-closeness, L-diversity, and δ-presence are introduced [16], [17], [11] to achieve the privacy.…”
Section: Related Workmentioning
confidence: 99%