Abstract

Data release has privacy disclosure risk if not taking any protection policy. Although attributes that clearly identify individuals, such as Name, Identity Number, are generally removed or decrypted, attackers can still link these databases with other released database on attributes (Quasi-identifiers) to re-identify individual’s private information. K-anonymity is a significant method for privacy protection in microdata release. However, it is a NP-hard problem for optimal k-anonymity on dataset with multiple attributes. Most partitions in k-anonymity at present are single-dimensional. Research on k-anonymity focuses on getting high quality anonymity while reducing the time complexity. This paper proposes a new multi-dimensional k-anonymity algorithm based on mapping and divide-and-conquer strategy. Multi-dimensional data are mapped to single-dimensional, and then k-anonymity on multiple attributes is implemented employing the divide-and-conquer strategy in polynomial time. Divided dimension selection is prioritized based on information dependency, which significantly reduces the information loss. The experiment shows that the proposed algorithm is feasible and performs much better in k-anonymity.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.