In this work we present an algorithm for k-anonymization of datasets that are changing over time. It is intended for preventing identity disclosure in dynamic datasets via microaggregation. It supports adding, deleting and updating records in a database, while keeping k-anonymity on each release. We carry out experiments on database anonymization. We expected that the additional constraints for k-anonymization of dynamic databases would entail a larger information loss, however it stays close to MDAV's information loss for static databases. Finally, we carry out a proof of concept experiment with directed degree sequence anonymization, in which the removal or addition of records, implies the modification of other records.CC BY 4.0Also part ...
Microdata protection is a hot topic in the field of Statistical Disclosure Control, which has gained...
Abstract. The technique of k-anonymization allows the releasing of databases that contain personal i...
Often a data holder, such as a hospital or bank, needs to share person-specific records in such a wa...
In this work we present an algorithm for k-anonymization of datasets that are changing over time. It...
The concept of k-anonymity has received considerable attention due to the need of several organizati...
Abstract—The concept of k-anonymity has received considerable attention due to the need of several o...
Data anonymization techniques based on the k-anonymity model have been the focus of intense research...
A number of organizations publish microdata for purposes such as public health and demographic resea...
Abstract. Many organizations, enterprises or public services collect and manage personal data of ind...
When releasing microdata for research purposes, one needs to preserve the privacy of re-spondents wh...
The technique of k-anonymization allows the releasing of databases that contain personal information...
So that providing privacy guarantees to anonymized databases, anonymization models have emerged few ...
Data de-identification reconciles the demand for release of data for research purposes and the deman...
k-Anonymity is a privacy property used to limit the risk of re-identification in a microdata set. A ...
Abstract. One of the most well studied models of privacy preservation is k-anonymity. Previous studi...
Microdata protection is a hot topic in the field of Statistical Disclosure Control, which has gained...
Abstract. The technique of k-anonymization allows the releasing of databases that contain personal i...
Often a data holder, such as a hospital or bank, needs to share person-specific records in such a wa...
In this work we present an algorithm for k-anonymization of datasets that are changing over time. It...
The concept of k-anonymity has received considerable attention due to the need of several organizati...
Abstract—The concept of k-anonymity has received considerable attention due to the need of several o...
Data anonymization techniques based on the k-anonymity model have been the focus of intense research...
A number of organizations publish microdata for purposes such as public health and demographic resea...
Abstract. Many organizations, enterprises or public services collect and manage personal data of ind...
When releasing microdata for research purposes, one needs to preserve the privacy of re-spondents wh...
The technique of k-anonymization allows the releasing of databases that contain personal information...
So that providing privacy guarantees to anonymized databases, anonymization models have emerged few ...
Data de-identification reconciles the demand for release of data for research purposes and the deman...
k-Anonymity is a privacy property used to limit the risk of re-identification in a microdata set. A ...
Abstract. One of the most well studied models of privacy preservation is k-anonymity. Previous studi...
Microdata protection is a hot topic in the field of Statistical Disclosure Control, which has gained...
Abstract. The technique of k-anonymization allows the releasing of databases that contain personal i...
Often a data holder, such as a hospital or bank, needs to share person-specific records in such a wa...