2018
DOI: 10.1049/iet-ifs.2016.0613
|View full text |Cite
|
Sign up to set email alerts
|

Personalised anonymity for microdata release

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 9 publications
(4 citation statements)
references
References 25 publications
(40 reference statements)
0
4
0
Order By: Relevance
“…The proposed method has a very high computational complexity, and privacy issues via graph linkage Heidari et al [70] Practical Strong privacy guarantees in graph data anonymity using k-edge-connected subgraph clustering Prone to identity and attribute disclosure in attributed social networks Wang et al [71] Conceptual Better privacy guarantees in publishing personal data using ρ uncertainty model Excessive disclosure of the sensitive transaction by not ensuring sufficient diversity in the SA's values Shyue et al [72] Practical Strong privacy protection in transactional data using sensitive k-anonymity with tuple delete/add Subject to important data items deletion that can hinder data analytics and mining Divanis et al [73] Practical Unified framework that satisfies multiple privacy requirements and incurs less IL Less applicability to heterogeneous data types, and sensitive itemset disclosure Awad et al [74] Theoretical Provides higher utility for certain itemset in transactional data using ant-based clustering The vulnerability analysis of selected itemset is not provided that may expose one/group privacy Awad et al [75] Practical Creates a neighbor dataset for knowledge discovery/extraction purposes using utility rules The vulnerability analysis of selected itemset is ignored that may impact one/group privacy Barakat et al [76] Practical Executed a privacy attack on k m -anonymity model that can expose the privacy of some user explicitly Utility analysis and formal proof of the privacy breach on large scale datasets are not provided WANG et al [77] Practical Sufficient protection for a group of people who have distinct privacy-related preferences in data Prone to lower utility on special-purpose metrics (e.g., accuracy, precision, recall, F1 scores, etc.) Can et al [78] Practical Ensures protection based on distinct privacy-related preferences provided by users to control anonymity Can lead to higher information loss if data is imbalanced, and values of most QIs are close Meisam et al [79] Practical Preserving both privacy and utility by creating k views of the trace data Can lead to higher computing cost when the dataset is large, utility can be poor when data is skewed Fan et al [80] Practical Effectively preserve the privacy of network flows data by creating synthetic data using GANs Can lead to higher utility loss when offset between original and synthetic data is high Meisam et al [81] Practical Preserves privacy of important fields in trace data using pseudonyms and Multiview approach Yields higher computing complexity by creating multiple views of data, and prone to linking attack Aleroud et al [82] Practical A DP-based prototype to address the privacy-utility trade-off in network trace data Subject to personal information disclosure in the presence of auxiliary information Ahmed et al [83] Practical Strong privacy protection of critical fields in network logs data using condensation-based approach Prone to low utility results on special purpose metrics (i.e., accuracy, F1, etc.) of data mining Velarde et al…”
Section: Ref Study Nature Strengths Weaknessesmentioning
confidence: 99%
“…The proposed method has a very high computational complexity, and privacy issues via graph linkage Heidari et al [70] Practical Strong privacy guarantees in graph data anonymity using k-edge-connected subgraph clustering Prone to identity and attribute disclosure in attributed social networks Wang et al [71] Conceptual Better privacy guarantees in publishing personal data using ρ uncertainty model Excessive disclosure of the sensitive transaction by not ensuring sufficient diversity in the SA's values Shyue et al [72] Practical Strong privacy protection in transactional data using sensitive k-anonymity with tuple delete/add Subject to important data items deletion that can hinder data analytics and mining Divanis et al [73] Practical Unified framework that satisfies multiple privacy requirements and incurs less IL Less applicability to heterogeneous data types, and sensitive itemset disclosure Awad et al [74] Theoretical Provides higher utility for certain itemset in transactional data using ant-based clustering The vulnerability analysis of selected itemset is not provided that may expose one/group privacy Awad et al [75] Practical Creates a neighbor dataset for knowledge discovery/extraction purposes using utility rules The vulnerability analysis of selected itemset is ignored that may impact one/group privacy Barakat et al [76] Practical Executed a privacy attack on k m -anonymity model that can expose the privacy of some user explicitly Utility analysis and formal proof of the privacy breach on large scale datasets are not provided WANG et al [77] Practical Sufficient protection for a group of people who have distinct privacy-related preferences in data Prone to lower utility on special-purpose metrics (e.g., accuracy, precision, recall, F1 scores, etc.) Can et al [78] Practical Ensures protection based on distinct privacy-related preferences provided by users to control anonymity Can lead to higher information loss if data is imbalanced, and values of most QIs are close Meisam et al [79] Practical Preserving both privacy and utility by creating k views of the trace data Can lead to higher computing cost when the dataset is large, utility can be poor when data is skewed Fan et al [80] Practical Effectively preserve the privacy of network flows data by creating synthetic data using GANs Can lead to higher utility loss when offset between original and synthetic data is high Meisam et al [81] Practical Preserves privacy of important fields in trace data using pseudonyms and Multiview approach Yields higher computing complexity by creating multiple views of data, and prone to linking attack Aleroud et al [82] Practical A DP-based prototype to address the privacy-utility trade-off in network trace data Subject to personal information disclosure in the presence of auxiliary information Ahmed et al [83] Practical Strong privacy protection of critical fields in network logs data using condensation-based approach Prone to low utility results on special purpose metrics (i.e., accuracy, F1, etc.) of data mining Velarde et al…”
Section: Ref Study Nature Strengths Weaknessesmentioning
confidence: 99%
“…The Jaccard Index estimates the similitude between finite sample sets and is characterized as the size of the crossing point partitioned by the size of the association of the sample sets estimates. Jaccard Index for two chose subsets is shown by the accompanying equation (1). From the given various outcomes R = {R1, R2... Rl} relating to various folds of the data set D, its stability can be surveyed by the measure of crossover between the sets in R as in the equation (2).…”
Section: Jaccard Indexmentioning
confidence: 99%
“…There will be a huge amount of high-dimensional microdata created by organizations because of regular exercises on online business, e-administration, and so on. The table that involves data with singular portrayal or single respondent but not aggregative data is called microdata [1]. In this data, each record has at least one delicate attribute and is independently elucidated in each record [2].…”
Section: Introductionmentioning
confidence: 99%
“…Privacy data in microdata become an important issue in information era. Microdata is a table that consist of data with individual description or single respondent, not aggregative data [1,2]. This data is individually explained in each record, and each record has one or more sensitive attribute [3].…”
Section: Introductionmentioning
confidence: 99%