Nl-diversity privacy beyond k-anonymity pdf files

Publishing data about individuals without revealing sensitive information about them is an important problem. In recent years, a new definition of privacy called \kappaanonymity has gained popularity. Privacy beyond kanonymity the university of texas at. Introduction many organizations are increasingly publishing microdata tables that contain unaggregated information about individuals. This format is compact and is easy to use in data analy. One definition is called kanonymity and states that every individual in. In recent years, a new definition of privacy called kanonymity has gained popularity. Nonhomogeneous generalization in privacy preserving data. In a \kappaanonymized dataset, each record is indistinguishable from at least k1 other. Formalisation of privacy ldiversity semantic scholar. Example 2 suppose that the original data has only one sensitive attribute.

Attacks on kanonymity in this section we present two attacks, the homogeneity attack and the background knowledge attack, and we show how. Pdf todays globally networked society places great demand on the. Data anonymisation in the light of the general data protection. Both tools require databases in form of text files as input and. Privacy beyond kanonymityinternational conference on data engineering. First, an attacker can discover the values of sensitive attributes when there is little diversity in those sensitive attributes. Li 2004 propose publishing partial documents which hide sensitive data. One of the emerging concept in microdata protection is kanonymity. Recently, several authors have recognized that kanonymity cannot prevent attribute disclosure.

1125 1520 1130 793 624 966 1482 1383 880 1335 184 1152 391 1624 526 89 552 367 67 1634 538 68 1092 1264 30 240 442 801 991 583 1154 342 294 2 612 1236 620 241 1122