22nd International Conference on Data Engineering (ICDE'06) 2006
DOI: 10.1109/icde.2006.1
|View full text |Cite
|
Sign up to set email alerts
|

L-diversity: privacy beyond k-anonymity

Abstract: Abstract

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

3
2,714
1
26

Year Published

2009
2009
2023
2023

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 2,583 publications
(2,849 citation statements)
references
References 60 publications
3
2,714
1
26
Order By: Relevance
“…Cloaking can be done based on various metrics like l diversity, k anonymity etc. there can be more than one cloaking regions for a user based on different schemes [8].…”
Section: Introductionmentioning
confidence: 99%
“…Cloaking can be done based on various metrics like l diversity, k anonymity etc. there can be more than one cloaking regions for a user based on different schemes [8].…”
Section: Introductionmentioning
confidence: 99%
“…To ensure privacy of released data, there have been some developed methodology trying to achieve this goal, and those techniques are often labeled as "data de-identification". The more mentioned ones includes K-anonymity [6] and its derivatives [7,8], differential privacy [16], and other attempts from statistical discipline [9]. Due to its deployment by major companies such as Apple 2 and Google, here we'll discuses difteriential privacy as a potential solution to ensure privacy on IoT data release.…”
Section: Ensuring Privacy When Releasing Data To a Third Party Or Thementioning
confidence: 99%
“…This TTP is also a performance bottleneck since all the submitted LBS queries have to go through it. Moreover, these methods are vulnerable to background knowledge attacks and homogeneity attacks [20].…”
Section: Location Privacy Protectionmentioning
confidence: 99%
“…Based on this principle, numerous privacy metrics have been proposed for quantifying the capability of the adversary. Location k-anonymity [3] and its variation like l-diversity [20] and t-closeness [21] are proposed to measure the ability of the adversary to differentiate the real user from others within the anonymity set. To overcome the drawbacks of k-anonymity in quantifying location privacy, entropy-based metrics have been adopted in [5,13,22,23] for quantifying the information an adversary can obtain from one (or a series) of location update(s).…”
Section: Location Privacy Metricsmentioning
confidence: 99%