In this work we present an algorithm for k-anonymization of datasets that are changing over time. It is intended for preventing identity disclosure in dynamic datasets via microaggregation. It supports adding, deleting and updating records in a database, while keeping k-anonymity on each release. We carry out experiments on database anonymization. We expected that the additional constraints for k-anonymization of dynamic databases would entail a larger information loss, however it stays close to MDAV's information loss for static databases. Finally, we carry out a proof of concept experiment with directed degree sequence anonymization, in which the removal or addition of records, implies the modification of other records.Also part of the Se...
K-anonymization is an important technique for the de-identification of sensitive datasets. In this p...
In data privacy, the evaluation of the disclosure risk has to take into account the fact that severa...
k-Anonymity is a privacy property used to limit the risk of re-identification in a microdata set. A ...
In this work we present an algorithm for k-anonymization of datasets that are changing over time. It...
The concept of k-anonymity has received considerable attention due to the need of several organizati...
Abstract—The concept of k-anonymity has received considerable attention due to the need of several o...
Data anonymization techniques based on the k-anonymity model have been the focus of intense research...
A number of organizations publish microdata for purposes such as public health and demographic resea...
The technique of k-anonymization allows the releasing of databases that contain personal information...
Abstract. The technique of k-anonymization allows the releasing of databases that contain personal i...
When releasing microdata for research purposes, one needs to preserve the privacy of re-spondents wh...
We consider the problem of releasing a table containing personal records, while ensuring individual ...
Abstract. Many organizations, enterprises or public services collect and manage personal data of ind...
Data de-identification reconciles the demand for release of data for research purposes and the deman...
Abstract. One of the most well studied models of privacy preservation is k-anonymity. Previous studi...
K-anonymization is an important technique for the de-identification of sensitive datasets. In this p...
In data privacy, the evaluation of the disclosure risk has to take into account the fact that severa...
k-Anonymity is a privacy property used to limit the risk of re-identification in a microdata set. A ...
In this work we present an algorithm for k-anonymization of datasets that are changing over time. It...
The concept of k-anonymity has received considerable attention due to the need of several organizati...
Abstract—The concept of k-anonymity has received considerable attention due to the need of several o...
Data anonymization techniques based on the k-anonymity model have been the focus of intense research...
A number of organizations publish microdata for purposes such as public health and demographic resea...
The technique of k-anonymization allows the releasing of databases that contain personal information...
Abstract. The technique of k-anonymization allows the releasing of databases that contain personal i...
When releasing microdata for research purposes, one needs to preserve the privacy of re-spondents wh...
We consider the problem of releasing a table containing personal records, while ensuring individual ...
Abstract. Many organizations, enterprises or public services collect and manage personal data of ind...
Data de-identification reconciles the demand for release of data for research purposes and the deman...
Abstract. One of the most well studied models of privacy preservation is k-anonymity. Previous studi...
K-anonymization is an important technique for the de-identification of sensitive datasets. In this p...
In data privacy, the evaluation of the disclosure risk has to take into account the fact that severa...
k-Anonymity is a privacy property used to limit the risk of re-identification in a microdata set. A ...