2020
DOI: 10.3390/electronics9050716
|View full text |Cite
|
Sign up to set email alerts
|

θ-Sensitive k-Anonymity: An Anonymization Model for IoT based Electronic Health Records

Abstract: The Internet of Things (IoT) is an exponentially growing emerging technology, which is implemented in the digitization of Electronic Health Records (EHR). The application of IoT is used to collect the patient’s data and the data holders and then to publish these data. However, the data collected through the IoT-based devices are vulnerable to information leakage and are a potential privacy threat. Therefore, there is a need to implement privacy protection methods to prevent individual record identification in … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
37
0
1

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 25 publications
(39 citation statements)
references
References 42 publications
0
37
0
1
Order By: Relevance
“…L-diversity [15] and t-closeness [25] are proposed to prevent link attack and background knowledge attack. Razaullah Khan et al [26] propose the θ-Sensitive k-anonymity algorithm, in which θ is set as a threshold, distinguishing different diversity level of data and adding noise. It is proved that this algorithm can prevent the sensitive variance attack and categorical similarity attack.…”
Section: Anonymous Methodsmentioning
confidence: 99%
“…L-diversity [15] and t-closeness [25] are proposed to prevent link attack and background knowledge attack. Razaullah Khan et al [26] propose the θ-Sensitive k-anonymity algorithm, in which θ is set as a threshold, distinguishing different diversity level of data and adding noise. It is proved that this algorithm can prevent the sensitive variance attack and categorical similarity attack.…”
Section: Anonymous Methodsmentioning
confidence: 99%
“…The anonymized database could be studied in place of the original database. Some common data anonymization models to prevent privacy disclosure include k-anonymity [10][11][12][13][14], l-diversity [9], t-closeness [15] and -presence [16]. a) k-anonymity: k-anonymity was developed to address identity disclosure.…”
Section: Data Anonymizationmentioning
confidence: 99%
“…In k-anonymity, any individual cannot be reidentified from the published data with a probability of higher than 1/k. Other variations of k-anonymity include clustering anonymity [11], distribution-preserving k-anonymity [12], optimizationbased k-anonymity [13], -sensitive-k-anonymity [14], (X,Y)-anonymity [17], (α, k)anonymity [18], LKC-privacy [19] and random k-anonymous [20] which prevent identity disclosure by hiding the record of a target in an equivalence class of records with the same QID values. Although k-anonymity model protects against identity disclosure, it is vulnerable against attribute disclosure.…”
Section: Data Anonymizationmentioning
confidence: 99%
“…This section investigates and categorize the available relevant research work in order to define narrow scope of the proposed work. For implementing privacy and security in IoT and Big Data, numerous techniques exist in literature [17][18][19][20][21][22][23][24][25][26]. For PPDP, a bunch of anonymization algorithms have also been proposed so far.…”
Section: Related Workmentioning
confidence: 99%
“…-diversity [8], t-closeness [9], -likeness [20], -Sensitive k-anonymity [21], are the syntactic approaches which prevent the linking attack. In all these privacy approaches the microdata is generalized into k-anonymized groups where every record is un-differentiable from at least k-1 other records.…”
Section: Related Workmentioning
confidence: 99%