2018
DOI: 10.1016/j.cose.2017.09.002
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-preserving tabular data publishing: A comprehensive evaluation from web to cloud

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
9
0
1

Year Published

2019
2019
2023
2023

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 26 publications
(10 citation statements)
references
References 32 publications
0
9
0
1
Order By: Relevance
“…Khan et al [23] introduced the θ-sensitive k-anonymity privacy model, in which the threshold θ determines the diversity level of an equivalence class, to prevent the sensitive variance attack when publishing electronic health records. A comprehensive survey of privacy-preserving data publishing can be found in [24][25][26][27][28][29].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Khan et al [23] introduced the θ-sensitive k-anonymity privacy model, in which the threshold θ determines the diversity level of an equivalence class, to prevent the sensitive variance attack when publishing electronic health records. A comprehensive survey of privacy-preserving data publishing can be found in [24][25][26][27][28][29].…”
Section: Related Workmentioning
confidence: 99%
“…EQ n 5 = {(10-20, 3060-3070), (10)(11)(12)(13)(14)(15)(16)(17)(18)(19)(20)(3071)(3072)(3073)(3074)(3075)(3076)(3077)(3078)(3079)(3080), (21)(22)(23)(24)(25)(26)(27)(28)(29)(30)(3060)(3061)(3062)(3063)(3064)(3065)(3066)(3067)(3068)(3069)(3070), (21-30, 3071-3087)}.…”
Section: Phase I: Estimating the Generalization Levelunclassified
“…Therefore the privacy preservation of data streams has attracted increasing attention from industry and academia [4][5][6][7] . Anonymization is a commonly used privacy-preserving method that allows the sharing of sensitive data with a guarantee that the individuals, i.e., the subjects of the data, cannot be recognized [8] . Anonymization is mainly achieved through two techniques: generalization and suppression.…”
Section: Introductionmentioning
confidence: 99%
“…Three kinds of the disclosure can cause privacy leakage, identity disclosure, attribute disclosure, and membership disclosure [5]. In attribute disclosure and identity disclosure, the intruder identifies that the tuple of the target individual is found in the released dataset and he aims to acquire some private/sensitive data about that individual from the released dataset [6]. Serious issues that lead to identity disclosure are quasi-identifier (QID) value linking and the attacker's knowledge background.…”
Section: Introductionmentioning
confidence: 99%