2012
DOI: 10.2196/ijmr.2140
|View full text |Cite
|
Sign up to set email alerts
|

An Approach to Reducing Information Loss and Achieving Diversity of Sensitive Attributes in k-anonymity Methods

Abstract: Electronic Health Records (EHRs) enable the sharing of patients’ medical data. Since EHRs include patients’ private data, access by researchers is restricted. Therefore k-anonymity is necessary to keep patients’ private data safe without damaging useful medical information. However, k-anonymity cannot prevent sensitive attribute disclosure. An alternative, l-diversity, has been proposed as a solution to this problem and is defined as: each Q-block (ie, each set of rows corresponding to the same value for ident… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
11
0

Year Published

2014
2014
2023
2023

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 9 publications
(11 citation statements)
references
References 14 publications
0
11
0
Order By: Relevance
“…For example, Aristodimou et al (45) proposed a pattern-based multidimensional suppression technique (kPB-MS) for privacy-preserving data publishing to minimize the information loss through k -anonymity in which feature selection was incorporated to reduce data dimensionality and combine attributes for record suppression. Yoo et al (46) described a generalization method satisfying both k -anonymity and l -diversity that used conditional entropy to measure the loss of information as well as mutual information for sensitive attributes.…”
Section: Technologymentioning
confidence: 99%
“…For example, Aristodimou et al (45) proposed a pattern-based multidimensional suppression technique (kPB-MS) for privacy-preserving data publishing to minimize the information loss through k -anonymity in which feature selection was incorporated to reduce data dimensionality and combine attributes for record suppression. Yoo et al (46) described a generalization method satisfying both k -anonymity and l -diversity that used conditional entropy to measure the loss of information as well as mutual information for sensitive attributes.…”
Section: Technologymentioning
confidence: 99%
“…In this approach, equally outdated, a quasi-identifier equivalence class, which contained rows of records sharing identical values of non-sensitive attributes, showed diverse values in each sensitive attribute. An updated k-anonymity method developed for EHR data adopts ideas from l-diversity to keep sensitive attributes diverse [113]. A new framework for protecting privacy has been more utilized lately.…”
Section: Privacy and Securitymentioning
confidence: 99%
“…The Health Insurance Portability and Accountability Act (HIPAA) privacy rule (45 CFR Part 160 and Subparts A and E of Part 164) allows the sharing of data as long as the data is de-identified. However, many approaches to anonymizing or “sanitizing” data sets (Sweeney, 2002 ; Li et al, 2007 ; Machanavajjhala et al, 2007 ; Xiao and Tao, 2007 ; Malin, 2008 ) are subject to attacks (Sweeney, 1997 ; Ganta et al, 2008 ; Narayanan and Shmatikov, 2008 ) that use public data to compromise privacy.…”
Section: Privacy Models and Differential Privacymentioning
confidence: 99%
“…When data sharing itself is precluded, methods such as k -anonymity (Sweeney, 2002 ), l -diversity (Machanavajjhala et al, 2007 ), t -closeness (Li et al, 2007 ), and m -invariance (Xiao and Tao, 2007 ) are no longer appropriate, since they deal with constructing private or sanitized versions of the data itself. In such situations we would want to construct data access systems in which data holders do not share the data itself but instead provide an interface to the data that allows certain pre-specified computations to be performed on that data.…”
Section: Privacy Models and Differential Privacymentioning
confidence: 99%