Enforcement of k-anonymity Through Generalization and Suppression
نویسنده
چکیده
While limited data set is shown to not guarantee anonymity, k-anonymity is proposed by Dr. Latanya Sweeney of MIT as an alternative way to release public information while ensuring both data privacy and data integrity [1, 2, 3]. k-anonymity is provided by using generalization and suppression techniques. Generalization involves replacing a value with a less specific but semantically consistent value. Suppression involves not releasing a value at all. These techniques provide results that are minimally distorted. However, the optimization are shown to be NP-hard. Several papers respond to the k-anonymity technique by suggesting approximation algorithms that provides optimal k-anonymity in polynomial time [4, 5]. In this project, k-anonymity described in [3] is implemented using C programming language. The data protection techniques, generalization and suppression, are explored in the implementation. A data holder is able to supply the program a table in text file format and specifies the desire k value and attribute properties.
منابع مشابه
k-Anonymity
To protect respondents’ identity when releasing microdata, data holders often remove or encrypt explicit identifiers, such as names and social security numbers. De-identifying data, however, provide no guarantee of anonymity. Released information often contains other data, such as race, birth date, sex, and ZIP code, that can be linked to publicly available information to re-identify respondent...
متن کاملA Survey of Privacy Preserving Data Publishing using Generalization and Suppression
Nowadays, information sharing as an indispensable part appears in our vision, bringing about a mass of discussions about methods and techniques of privacy preserving data publishing which are regarded as strong guarantee to avoid information disclosure and protect individuals’ privacy. Recent work focuses on proposing different anonymity algorithms for varying data publishing scenarios to satis...
متن کاملkACTUS 2: Privacy Preserving in Classification Tasks Using k-Anonymity
k-anonymity is the method used for masking sensitive data which successfully solves the problem of re-linking of data with an externa l source and makes it difficul t to l'e-iden tify the individual. T hus kanonymity works on a set of quasi-identifiers (public sensitive at t ributes), whose possible availability and linking is anticipated from external dataset , and demands that the released da...
متن کاملPrivacy Preserving Updates Using Generalization-based and Suppression-based K-anonymity
One of the emerging concept in micro data protection is k-anonymity. It permits to assess the risk of disclosure for a data set protected with micro aggregation. Suppose if John owns a k-anonymous database and Kevin wants to insert his own tuple. After insertion if Kevin check the whole database to find out whether anonymity is maintained or not it will violate confidentiality maintained by Joh...
متن کاملProtecting Respondents' Identities in Microdata Release
Today’s globally networked society places great demand on the dissemination and sharing of information. While in the past released information was mostly in tabular and statistical form, many situations call today for the release of specific data (microdata). In order to protect the anonymity of the entities (called respondents) to which information refers, data holders often remove or encrypt ...
متن کامل