2016
DOI: 10.1049/htl.2015.0050
|View full text |Cite
|
Sign up to set email alerts
|

Privacy preserving data publishing of categorical data through k ‐anonymity and feature selection

Abstract: In healthcare, there is a vast amount of patients' data, which can lead to important discoveries if combined. Due to legal and ethical issues, such data cannot be shared and hence such information is underused. A new area of research has emerged, called privacy preserving data publishing (PPDP), which aims in sharing data in a way that privacy is preserved while the information lost is kept at a minimum. In this Letter, a new anonymisation algorithm for PPDP is proposed, which is based on k-anonymity through p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
14
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
6
2
2

Relationship

1
9

Authors

Journals

citations
Cited by 19 publications
(14 citation statements)
references
References 20 publications
0
14
0
Order By: Relevance
“…This thereby allows the use of the results for research purposes. The data are anonymized—including the geolocalized data—using k‐anonymity . An Independent Review Board approval was not needed for this observational study.…”
Section: Methodsmentioning
confidence: 99%
“…This thereby allows the use of the results for research purposes. The data are anonymized—including the geolocalized data—using k‐anonymity . An Independent Review Board approval was not needed for this observational study.…”
Section: Methodsmentioning
confidence: 99%
“…The Allergy Diary is completely anonymized except for the geolocation aspect that has been pseudo-anonymized. We have now used k-anonymity [ 64 ] to fully anonymize geolocation [ 65 ]. We are updating the ethical approval for POLLAR in order to comply with the GDPR [ 66 ].…”
Section: Pollarmentioning
confidence: 99%
“…Several studies were conducted to anonymize data based on these definitions using suppression and generalization operations. For example, Aristodimou et al (45) proposed a pattern-based multidimensional suppression technique (kPB-MS) for privacy-preserving data publishing to minimize the information loss through k -anonymity in which feature selection was incorporated to reduce data dimensionality and combine attributes for record suppression. Yoo et al (46) described a generalization method satisfying both k -anonymity and l -diversity that used conditional entropy to measure the loss of information as well as mutual information for sensitive attributes.…”
Section: Technologymentioning
confidence: 99%