A Privacy Measure for Data Disclosure to Publish Micro Data using (N,T) - Closeness
Publication
Closeness
DOI:
10.5120/8047-1379
Publication Date:
2012-09-05T09:46:52Z
AUTHORS (3)
ABSTRACT
Closeness is described as a privacy measure and its advantages are illustrated through examples experiments on real dataset.In this Paper the closeness can be verified by giving different values for N T. Government agencies other organizations often need to publish micro data, e.g., medical data or census research purposes.Typically, such stored in table, each record (row) corresponds one individual.Generally if we want A common anonymization approach generalization, which replaces quasi-identifier with that less-specific but semantically consistent.As result, more records will have same set of values.An equivalence class an anonymized table defined quasi-identifiers To effectively limit disclosure, disclosure risk measured.To end, k-anonymity introduced property indistinguishable at least k-1 respect i.e., requires contains k records.While kanonymity protects against identity it insufficient prevent attribute disclosure.To address above limitation k-anonymity, new notion privacy, called l-diversity introduced, distribution sensitive has l "well represented" values.One problem ldiversity limited assumption adversarial knowledge.This generalizes specific background homogeneity attacks used motivate ldiversity.The requirement publishing records.But cannot disclosure.The been proposed this; well-represented attribute.L-diversity number limitations.In particular, neither necessary nor sufficient disclosure.Due these limitations, "closeness" proposed.First base model t-closeness presented, any close overall table.Then flexible (n, t)-closeness proposed.The rationale using
SUPPLEMENTAL MATERIAL
Coming soon ....
REFERENCES (0)
CITATIONS (0)
EXTERNAL LINKS
PlumX Metrics
RECOMMENDATIONS
FAIR ASSESSMENT
Coming soon ....
JUPYTER LAB
Coming soon ....