Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining 2006
DOI: 10.1145/1150402.1150504
|View full text |Cite
|
Sign up to set email alerts
|

Utility-based anonymization using local recoding

Abstract: Privacy becomes a more and more serious concern in applications involving microdata. Recently, efficient anonymization has attracted much research work. Most of the previous methods use global recoding, which maps the domains of the quasi-identifier attributes to generalized or changed values. However, global recoding may not always achieve effective anonymization in terms of discernability and query answering accuracy using the anonymized data. Moreover, anonymized data is often for analysis. As well accepted… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
302
0
6

Year Published

2008
2008
2013
2013

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 326 publications
(318 citation statements)
references
References 11 publications
0
302
0
6
Order By: Relevance
“…To capture data utility, some criteria measure the utility loss that is incurred by generalization based on generalization hierarchies, such as Discernability Measure (DM) [1], Utility Measure (UM) [17], Relative Error (RE) [18], Normalized Certainty Penalty (NCP) [16] etc. DM and RE is calculated based on the number of generalized group and suppressed group that overlap with the original data.…”
Section: Utility Loss Measuresmentioning
confidence: 99%
See 1 more Smart Citation
“…To capture data utility, some criteria measure the utility loss that is incurred by generalization based on generalization hierarchies, such as Discernability Measure (DM) [1], Utility Measure (UM) [17], Relative Error (RE) [18], Normalized Certainty Penalty (NCP) [16] etc. DM and RE is calculated based on the number of generalized group and suppressed group that overlap with the original data.…”
Section: Utility Loss Measuresmentioning
confidence: 99%
“…A subspace that contains at least k points forms a k-anonymous group [18]. The main idea of clustering-based anonymization is to create clusters containing at least k records in each cluster separately [16]. Fung et al [19] presented an effective top-down approach by introducing multiple virtual identifiers for utilizing information and privacy-guided specialization.…”
Section: Utility Enhancement Supervision Frameworkmentioning
confidence: 99%
“…Even if the identifying attributes like name is removed, an attacker may be able to associate records with specific persons using combinations of other attributes (e.g., Postal Code; Gender; birth-date), called quasi-identifiers (QID suppression [5]. Generalization replaces their actual QID values with more general ones.…”
Section: Related Workmentioning
confidence: 99%
“…The Classification Metric (CM) [10] is suitable when the purpose of the anonymized data is to train a classifier, whereas the Discernibility Metric (DM) [9] measures the cardinality of the anonymized groups. More accurate is the Generalized Loss Metric [10] and the similar Normalized Certainty Penalty (NCP) [5]. In the case of categorical attributes NCP is defined with respect to the hierarchy.…”
Section: B Information Lossmentioning
confidence: 99%
See 1 more Smart Citation