نتایج جستجو برای: k anonymity
تعداد نتایج: 382632 فیلتر نتایج به سال:
We suggest a user-oriented approach to combinatorial data anonymization. A data matrix is called k-anonymous if every row appears at least k times—the goal of the NP-hard k-ANONYMITY problem then is to make a given matrix k-anonymous by suppressing (blanking out) as few entries as possible. Building on previous work and coping with corresponding deficiencies, we describe an enhanced k-anonymiza...
K-Anonymity has been proposed as a mechanism for privacy protection in microdata publishing, and numerous recoding “models” have been considered for achieving kanonymity. This paper proposes a new multidimensional model, which provides an additional degree of flexibility not seen in previous (single-dimensional) approaches. Often this flexibility leads to higher-quality anonymizations, as measu...
As technology advances and more and more person-specific data like health information becomes publicly available, much attention is being given to confidentiality and privacy protection. On one hand, increased availability of information can lead to advantageous knowledge discovery; on the other hand, this information belongs to individuals and their identities must not be disclosed without con...
Preserving the privacy of individuals by protecting their sensitive attributes is an important consideration during microdata release. However, it is equally important to preserve the quality or utility of the data for at least some targeted workloads. We propose a novel framework for privacy preservation based on the k-anonymity model that is ideally suited for workloads that require preservin...
We introduce a new model of k-type anonymity, called k-concealment, as an alternative to the well-known model of k-anonymity. This new model achieves similar privacy goals as kanonymity: While in k-anonymity one generalizes the table records so that each one of them becomes equal to at least k− 1 other records, when projected on the subset of quasi-identifiers, k-concealment proposes to general...
Users of location-based services (LBSs) may have serious privacy concerns when using these technologies since their location can be utilized by adversaries to infer privacy-sensitive information about them. In this work, we analyze the mainstream anonymity solutions proposed for LBSs based on k-anonymity, and point out that these do not follow the safe assumptions as per the original definition...
The NP-hard k-Anonymity problem asks, given an n×mmatrix M over a fixed alphabet and an integer s > 0, whether M can be made k-anonymous by suppressing (blanking out) at most s entries. A matrix M is said to be k-anonymous if for each row r in M there are at least k − 1 other rows in M which are identical to r. Complementing previous work, we introduce two new “data-driven” parameterizations fo...
Abstract With growing concern of data privacy violations, preservation processes become more intense. The k -anonymity method, a widely applied technique, transforms the such that publishing datasets must have at least tuples to same link-able attribute, quasi-identifiers, values. From observations, we found that, in certain domain, all quasi-identifiers datasets, can type. This type attribute ...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید