Abstract
The article analyzes and compares personal data anonymization methods using k-anonymity, ℓ-diversity, and t-closeness as examples. The aim of the research is to evaluate the effectiveness of these methods in ensuring data privacy and identifying their vulnerabilities to re-identification attacks. The study was performed using the ARX Anonymization Tool on a test dataset containing personal income information. The authors analyzed the impact of changes in key parameters of anonymization methods on data privacy and informativeness. It was determined that the t-closeness method provides the highest effectiveness in terms of protecting confidentiality, although its application significantly reduces the granularity of information. At the same time, the k-anonymity method, despite being less resistant to attacks, provides better practical utility of anonymized data. The ℓ-diversity method demonstrates moderate effectiveness in terms of both privacy protection and informativeness. This research allowed quantitative assessment of the balance between data confidentiality and utility, facilitating a more informed choice of optimal anonymization parameters depending on specific tasks. Keywords: data anonymization, personal data protection, privacy, k-anonymization, ℓ-diversity, t-closeness
Published Version
Join us for a 30 min session where you can share your feedback and ask us any queries you have