نتایج جستجو برای: k anonymity

تعداد نتایج: 382632  

2006
Arik Friedman Assaf Schuster Ran Wolff

In this paper we explore an approach to privacy preserving data mining that relies on the k-anonymity model. The k-anonymity model guarantees that no private information in a table can be linked to a group of less than k individuals. We suggest extended definitions of k-anonymity that allow the k-anonymity of a data mining model to be determined. Using these definitions, we present decision tre...

2006
Jiuyong Li Hua Wang Huidong Jin Jianming Yong

Disclosure-control is a traditional statistical methodology for protecting privacy when data is released for analysis. Disclosure-control methods have enjoyed a revival in the data mining community, especially after the introduction of the k-anonymity model by Samarati and Sweeney. Algorithmic advances on k-anonymisation provide simple and effective approaches to protect private information of ...

2010
Traian Marius Truta Alina Campan

Existing privacy regulations together with large amounts of available data created a huge interest in data privacy research. A main research direction is built around the k-anonymity property. Several shortcomings of the k-anonymity model were addressed by new privacy models such as p-sensitive k-anonymity, l-diversity, (α,k)-anonymity, t-closeness. In this chapter we describe two algorithms (G...

2008
Josep Domingo-Ferrer Francesc Sebé Agusti Solanas

k-Anonymity is a privacy model requiring that all combinations of key attributes in a database be repeated at least for k records. It has been shown that k-anonymity alone does not always ensure privacy. A number of sophistications of k-anonymity have been proposed, like p-sensitive k-anonymity, l-diversity and t-closeness. We identify some shortcomings of those models and propose a new model c...

Journal: :JSW 2012
Qian Wang Cong Xu Min Sun

Privacy protection for incremental data has a great effect on data availability and practicality. Kanonymity is an important approach to protect data privacy in data publishing scenario. However, it is a NP-hard problem for optimal k-anonymity on dataset with multiple attributes. Most partitions in k-anonymity at present are single-dimensional. Now research on k-anonymity mainly focuses on gett...

Journal: :JSW 2012
Yun Pan Xiao-ling Zhu Ting-gui Chen

The disclosure of sensitive information has become prominent nowadays; privacy preservation has become a research hotspot in the field of data security. Among all the algorithms of privacy preservation in data mining, K-anonymity is a kind of common and valid algorithm in privacy preservation, which can effectively prevent the loss of sensitive information under linking attacks, and it is widel...

2006
Zinger Yang

While limited data set is shown to not guarantee anonymity, k-anonymity is proposed by Dr. Latanya Sweeney of MIT as an alternative way to release public information while ensuring both data privacy and data integrity [1, 2, 3]. k-anonymity is provided by using generalization and suppression techniques. Generalization involves replacing a value with a less specific but semantically consistent v...

Journal: :Inf. Sci. 2010
Nissim Matatov Lior Rokach Oded Maimon

In privacy-preserving data mining (PPDM), a widely used method for achieving data mining goals while preserving privacy is based on k-anonymity. This method, which protects subject-specific sensitive data by anonymizing it before it is released for data mining, demands that every tuple in the released table should be indistinguishable from no fewer than k subjects. The most common approach for ...

2007
Traian Marius Truta Alina Campan Paul Meyer

Existing privacy regulations together with large amounts of available data have created a huge interest in data privacy research. A main research direction is built around the k-anonymity property. Several shortcomings of the k-anonymity model have been fixed by new privacy models such as p-sensitive k-anonymity, l-diversity, (α, k)-anonymity, and t-closeness. In this paper we introduce the Enh...

Journal: :IJGCRSIS 2012
Lior Rokach Alon Schclar

Privacy-preserving data mining aims to prevent the exposure of sensitive information as a result of mining algorithms. This is commonly achieved by data anonymisation. One way to anonymise data is by adherence to the k-anonymity concept which requires that the probability to identify an individual by linking databases does not exceed 1/k. In this paper, we propose an algorithm which utilises ro...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید