Privacy Protection: p-Sensitive k-Anonymity Property
Top Cited Papers
- 1 January 2006
- conference paper
- Published by Institute of Electrical and Electronics Engineers (IEEE)
Abstract
In this paper, we introduce a new privacy protection property called p-sensitive k-anonymity. The existing kanonymity property protects against identity disclosure, but it fails to protect against attribute disclosure. The new introduced privacy model avoids this shortcoming. Two necessary conditions to achieve p-sensitive kanonymity property are presented, and used in developing algorithms to create masked microdata with p-sensitive k-anonymity property using generalization and suppression.Keywords
This publication has 12 references indexed in Scilit:
- IncognitoPublished by Association for Computing Machinery (ACM) ,2005
- Disclosure risk measures for microdataPublished by Institute of Electrical and Electronics Engineers (IEEE) ,2003
- ACHIEVING k-ANONYMITY PRIVACY PROTECTION USING GENERALIZATION AND SUPPRESSIONInternational Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 2002
- Practical data-oriented microaggregation for statistical disclosure controlIEEE Transactions on Knowledge and Data Engineering, 2002
- Privacy preserving mining of association rulesPublished by Association for Computing Machinery (ACM) ,2002
- Protecting respondents identities in microdata releaseIEEE Transactions on Knowledge and Data Engineering, 2001
- Security of random data perturbation methodsACM Transactions on Database Systems, 1999
- Security-control methods for statistical databases: a comparative studyACM Computing Surveys, 1989
- Data-swapping: A technique for disclosure controlJournal of Statistical Planning and Inference, 1982
- Practical Data-Swapping: The First StepsPublished by Institute of Electrical and Electronics Engineers (IEEE) ,1980