2020
DOI: 10.1007/978-3-030-50316-1_24
|View full text |Cite
|
Sign up to set email alerts
|

TLKC-Privacy Model for Process Mining

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
33
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
2

Relationship

3
4

Authors

Journals

citations
Cited by 24 publications
(38 citation statements)
references
References 18 publications
0
33
0
Order By: Relevance
“…In [11], the notion of differential privacy is employed to preserve the privacy of cases. In [17], the TLKC-privacy model is introduced to deal with high variability issues in event logs for applying group-based anonymization techniques. In [5], a secure multi-party computation solution is proposed for preserving privacy in an inter-organizational setting.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…In [11], the notion of differential privacy is employed to preserve the privacy of cases. In [17], the TLKC-privacy model is introduced to deal with high variability issues in event logs for applying group-based anonymization techniques. In [5], a secure multi-party computation solution is proposed for preserving privacy in an inter-organizational setting.…”
Section: Related Workmentioning
confidence: 99%
“…Attribute disclosure quantifies how confidently the sensitive attributes of cases (as individuals) can be specified. As discussed in [17], traces play the role of both quasi-identifiers and sensitive attributes. That is, a complete sequence of activities, which belongs to a case, is sensitive person-specific information.…”
Section: Disclosure Riskmentioning
confidence: 99%
See 1 more Smart Citation
“…Rafiei et al [43] propose a privacy model called TLKC for publishing event logs, which provides group-based anonymization (M1) based on k-anonymity, and quantifies the risk based on the attacker's background knowledge.…”
Section: Current Workmentioning
confidence: 99%
“…Anonymised View: This provides the whole view of shared datasets. For privacy protection, we applied the Privacy and Anonymity in Information Security (PAIS) algorithm [ 44 ] to achieve the LKC-privacy model [ 45 ]. LKC-privacy prevents record and attribute linkage attacks for high-dimensional datasets.…”
Section: Data Security and Privacymentioning
confidence: 99%