Matches in SemOpenAlex for { <https://semopenalex.org/work/W3113258518> ?p ?o ?g. }
- W3113258518 endingPage "3110" @default.
- W3113258518 startingPage "3098" @default.
- W3113258518 abstract "Microaggregation is a technique for disclosure limitation aimed at protecting the privacy of data subjects in microdata releases. It has been used as an alternative to generalization and suppression to generate k-anonymous data sets, where the identity of each subject is hidden within a group of k subjects. Unlike generalization, microaggregation perturbs the data and this additional masking freedom allows improving data utility in several ways, such as increasing data granularity, reducing the impact of outliers, and avoiding discretization of numerical data. k-Anonymity, on the other side, does not protect against attribute disclosure, which occurs if the variability of the confidential values in a group of k subjects is too small. To address this issue, several refinements of k-anonymity have been proposed, among which t-closeness stands out as providing one of the strictest privacy guarantees. Existing algorithms to generate t-close data sets are based on generalization and suppression (they are extensions of k-anonymization algorithms based on the same principles). This paper proposes and shows how to use microaggregation to generate k-anonymous t-close data sets. The advantages of microaggregation are analyzed, and then several microaggregation algorithms for k-anonymous t-closeness are presented and empirically evaluated." @default.
- W3113258518 created "2020-12-21" @default.
- W3113258518 creator A5017093964 @default.
- W3113258518 creator A5043278211 @default.
- W3113258518 creator A5051455237 @default.
- W3113258518 creator A5078553866 @default.
- W3113258518 date "2015-11-01" @default.
- W3113258518 modified "2023-09-30" @default.
- W3113258518 title "t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation" @default.
- W3113258518 cites W1492384615 @default.
- W3113258518 cites W1966406552 @default.
- W3113258518 cites W1967525428 @default.
- W3113258518 cites W1992286709 @default.
- W3113258518 cites W2033472483 @default.
- W3113258518 cites W2036596406 @default.
- W3113258518 cites W2045134072 @default.
- W3113258518 cites W2093099348 @default.
- W3113258518 cites W2099519519 @default.
- W3113258518 cites W2109334766 @default.
- W3113258518 cites W2116241118 @default.
- W3113258518 cites W2119067110 @default.
- W3113258518 cites W2119149536 @default.
- W3113258518 cites W2127574693 @default.
- W3113258518 cites W2129751437 @default.
- W3113258518 cites W2134167315 @default.
- W3113258518 cites W2135581534 @default.
- W3113258518 cites W2136114025 @default.
- W3113258518 cites W2143668817 @default.
- W3113258518 cites W2147324825 @default.
- W3113258518 cites W2161030490 @default.
- W3113258518 cites W2164649498 @default.
- W3113258518 cites W2170276412 @default.
- W3113258518 cites W2478460150 @default.
- W3113258518 doi "https://doi.org/10.1109/tkde.2015.2435777" @default.
- W3113258518 hasPublicationYear "2015" @default.
- W3113258518 type Work @default.
- W3113258518 sameAs 3113258518 @default.
- W3113258518 citedByCount "75" @default.
- W3113258518 countsByYear W31132585182016 @default.
- W3113258518 countsByYear W31132585182017 @default.
- W3113258518 countsByYear W31132585182018 @default.
- W3113258518 countsByYear W31132585182019 @default.
- W3113258518 countsByYear W31132585182020 @default.
- W3113258518 countsByYear W31132585182021 @default.
- W3113258518 countsByYear W31132585182022 @default.
- W3113258518 countsByYear W31132585182023 @default.
- W3113258518 crossrefType "journal-article" @default.
- W3113258518 hasAuthorship W3113258518A5017093964 @default.
- W3113258518 hasAuthorship W3113258518A5043278211 @default.
- W3113258518 hasAuthorship W3113258518A5051455237 @default.
- W3113258518 hasAuthorship W3113258518A5078553866 @default.
- W3113258518 hasBestOaLocation W31132585182 @default.
- W3113258518 hasConcept C123201435 @default.
- W3113258518 hasConcept C124101348 @default.
- W3113258518 hasConcept C134306372 @default.
- W3113258518 hasConcept C144024400 @default.
- W3113258518 hasConcept C149923435 @default.
- W3113258518 hasConcept C177148314 @default.
- W3113258518 hasConcept C178005623 @default.
- W3113258518 hasConcept C2776945810 @default.
- W3113258518 hasConcept C2777706471 @default.
- W3113258518 hasConcept C2778355071 @default.
- W3113258518 hasConcept C2779545769 @default.
- W3113258518 hasConcept C2908647359 @default.
- W3113258518 hasConcept C33923547 @default.
- W3113258518 hasConcept C38652104 @default.
- W3113258518 hasConcept C41008148 @default.
- W3113258518 hasConcept C52130261 @default.
- W3113258518 hasConcept C80444323 @default.
- W3113258518 hasConceptScore W3113258518C123201435 @default.
- W3113258518 hasConceptScore W3113258518C124101348 @default.
- W3113258518 hasConceptScore W3113258518C134306372 @default.
- W3113258518 hasConceptScore W3113258518C144024400 @default.
- W3113258518 hasConceptScore W3113258518C149923435 @default.
- W3113258518 hasConceptScore W3113258518C177148314 @default.
- W3113258518 hasConceptScore W3113258518C178005623 @default.
- W3113258518 hasConceptScore W3113258518C2776945810 @default.
- W3113258518 hasConceptScore W3113258518C2777706471 @default.
- W3113258518 hasConceptScore W3113258518C2778355071 @default.
- W3113258518 hasConceptScore W3113258518C2779545769 @default.
- W3113258518 hasConceptScore W3113258518C2908647359 @default.
- W3113258518 hasConceptScore W3113258518C33923547 @default.
- W3113258518 hasConceptScore W3113258518C38652104 @default.
- W3113258518 hasConceptScore W3113258518C41008148 @default.
- W3113258518 hasConceptScore W3113258518C52130261 @default.
- W3113258518 hasConceptScore W3113258518C80444323 @default.
- W3113258518 hasFunder F4320306193 @default.
- W3113258518 hasFunder F4320309327 @default.
- W3113258518 hasFunder F4320320300 @default.
- W3113258518 hasFunder F4320321505 @default.
- W3113258518 hasIssue "11" @default.
- W3113258518 hasLocation W31132585181 @default.
- W3113258518 hasLocation W31132585182 @default.
- W3113258518 hasLocation W31132585183 @default.
- W3113258518 hasOpenAccess W3113258518 @default.
- W3113258518 hasPrimaryLocation W31132585181 @default.
- W3113258518 hasRelatedWork W1589455111 @default.
- W3113258518 hasRelatedWork W2098331493 @default.