Academic literature on the topic 'Data anonymization'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Data anonymization.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Data anonymization"
Lingala, Thirupathi, C. Kishor Kumar Reddy, B. V. Ramana Murthy, Rajashekar Shastry, and YVSS Pragathi. "L-Diversity for Data Analysis: Data Swapping with Customized Clustering." Journal of Physics: Conference Series 2089, no. 1 (November 1, 2021): 012050. http://dx.doi.org/10.1088/1742-6596/2089/1/012050.
Full textTomás, Joana, Deolinda Rasteiro, and Jorge Bernardino. "Data Anonymization: An Experimental Evaluation Using Open-Source Tools." Future Internet 14, no. 6 (May 30, 2022): 167. http://dx.doi.org/10.3390/fi14060167.
Full textPejić Bach, Mirjana, Jasmina Pivar, and Ksenija Dumičić. "Data anonymization patent landscape." Croatian Operational Research Review 8, no. 1 (March 31, 2017): 265–81. http://dx.doi.org/10.17535/crorr.2017.0017.
Full textLasko, Thomas A., and Staal A. Vinterbo. "Spectral Anonymization of Data." IEEE Transactions on Knowledge and Data Engineering 22, no. 3 (March 2010): 437–46. http://dx.doi.org/10.1109/tkde.2009.88.
Full textK., Sivasankari Krishnakumar, and Dr Uma Maheswari K.M. "A Comprehensive Review on Data Anonymization Techniques for Social Networks." Webology 19, no. 1 (January 20, 2022): 380–405. http://dx.doi.org/10.14704/web/v19i1/web19028.
Full textJi, Shouling, Weiqing Li, Mudhakar Srivatsa, Jing Selena He, and Raheem Beyah. "General Graph Data De-Anonymization." ACM Transactions on Information and System Security 18, no. 4 (May 6, 2016): 1–29. http://dx.doi.org/10.1145/2894760.
Full textJang, Sung-Bong, and Young-Woong Ko. "Efficient multimedia big data anonymization." Multimedia Tools and Applications 76, no. 17 (December 1, 2015): 17855–72. http://dx.doi.org/10.1007/s11042-015-3123-2.
Full textKumar, Sindhe Phani, and R. Anandan. "Data Verification of Logical Pk-Anonymization with Big Data Application and Key Generation in Cloud Computing." Journal of Function Spaces 2022 (June 23, 2022): 1–10. http://dx.doi.org/10.1155/2022/8345536.
Full textEt. al., Waleed M. Ead,. "A General Framework Information Loss of Utility-Based Anonymization in Data Publishing." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 5 (April 11, 2021): 1450–56. http://dx.doi.org/10.17762/turcomat.v12i5.2102.
Full textGießler, Fina, Maximilian Thormann, Bernhard Preim, Daniel Behme, and Sylvia Saalfeld. "Facial Feature Removal for Anonymization of Neurological Image Data." Current Directions in Biomedical Engineering 7, no. 1 (August 1, 2021): 130–34. http://dx.doi.org/10.1515/cdbme-2021-1028.
Full textDissertations / Theses on the topic "Data anonymization"
Lasko, Thomas A. (Thomas Anton) 1965. "Spectral anonymization of data." Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/42055.
Full textThis electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Includes bibliographical references (p. 87-96).
Data anonymization is the process of conditioning a dataset such that no sensitive information can be learned about any specific individual, but valid scientific analysis can nevertheless be performed on it. It is not sufficient to simply remove identifying information because the remaining data may be enough to infer the individual source of the record (a reidentification disclosure) or to otherwise learn sensitive information about a person (a predictive disclosure). The only known way to prevent these disclosures is to remove additional information from the dataset. Dozens of anonymization methods have been proposed over the past few decades; most work by perturbing or suppressing variable values. None have been successful at simultaneously providing perfect privacy protection and allowing perfectly accurate scientific analysis. This dissertation makes the new observation that the anonymizing operations do not need to be made in the original basis of the dataset. Operating in a different, judiciously chosen basis can improve privacy protection, analytic utility, and computational efficiency. I use the term 'spectral anonymization' to refer to anonymizing in a spectral basis, such as the basis provided by the data's eigenvectors. Additionally, I propose new measures of reidentification and prediction risk that are more generally applicable and more informative than existing measures. I also propose a measure of analytic utility that assesses the preservation of the multivariate probability distribution. Finally, I propose the demanding reference standard of nonparticipation in the study to define adequate privacy protection. I give three examples of spectral anonymization in practice. The first example improves basic cell swapping from a weak algorithm to one competitive with state of-the-art methods merely by a change of basis.
(cont) The second example demonstrates avoiding the curse of dimensionality in microaggregation. The third describes a powerful algorithm that reduces computational disclosure risk to the same level as that of nonparticipants and preserves at least 4th order interactions in the multivariate distribution. No previously reported algorithm has achieved this combination of results.
by Thomas Anton Lasko.
Ph.D.
Reje, Niklas. "Synthetic Data Generation for Anonymization." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-276239.
Full textPå grund av lagstiftning men även för att få villiga deltagare i studier behöver publicerade data något slags integritetsskydd. Integritetsskydd kräver alltid en viss reducering av användbarheten av data och hur mycket varierar mellan metoder. Syntetisk datagenerering är ett integritetsskyddande alternativ som försöker skydda deltagare genom att generera nya uppgifter som inte korresponderar till någon riktig individ/organisation men som bevarar samma relationer och information som i originaldata. För att en metod ska få vid spridning behöver den visa sig användbar ty, även om den är integritetsskyddande så kommer den aldrig att användas om den inte är användbar för forskning. Vi undersökte fyra olika metoder för syntetisk datagenerering: Parametriska metoder, ”Decision Trees”, ”Saturated Model with Parametric” samt ”Saturated Model with Decision Trees” och vilken effekt olika data har på dessa metoder från ett användbarhetsperspektiv samt tidsbegränsningar och restriktioner på mängden data som kan publiceras. Vi fann genom att jämföra slutledningar gjorda på de syntetiska dataset och orginaldataset att det krävs att man publicerar ett stort antal syntetiska dataset, ungefär 10 eller fler, för att uppnå god användbarhet och att ju fler dataset man publicerar desto stabilare blir slutledningar. Vi fann att använda så många variabler som möjligt i imputeringen av en variabel är det bästa för att generera syntetisk data för generell användning men att vara selektiv i vilka variabler som används i imputeringen kan vara bättre för specifika slutledningar som matchar de bevarade relationerna. Att vara selektiv hjälper också med att hålla nere tidskomplexiteten för att generera syntetisk data. Jämfört med k-anonymity fann vi att resultaten berodde mycket på hur många variabler vi inkluderade som quasi-identifiers men att slutledningar från genererad syntetisk data var minst lika nära de man drog från orginaldata som med k-anonymity, om inte oftare närmare. Vi fann att ”Saturated Model with Decision Trees” är den bästa metoden tack vare dess höga användbarhet med stabil genereringstid oberoende av dataset. Decision Trees” var näst bäst med liknande resultat som föregående men med lite sämre resultat med kategorivariabler. Tredje bäst var ”Saturated Model with Parametric” med bra användbarhet ofta men inte med dataset som hade få kategorivariabler samt ibland en lång genereringstid. Parametrisk var den sämsta med dålig användbarhet med alla dataset samt en instabil genereringstid som ibland kunde vara väldigt lång.
Miracle, Jacob M. "De-Anonymization Attack Anatomy and Analysis of Ohio Nursing Workforce Data Anonymization." Wright State University / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=wright1482825210051101.
Full textSivakumar, Anusha. "Enhancing Privacy Of Data Through Anonymization." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-177349.
Full textEn kraftig ökning av tillgång på personligt relaterat data, har lett till oändliga möjligheter för dataforskare att utnyttja dessa data för forskning. En konsekvens är att det blir svårt att bevara personers integritet på grund av den enorma mängd uppgifter som är tillgängliga. För att skydda den personliga integriteten finns möjligheten att med traditionella metoder använda pseudonymer och alias, innan personen publicerar personligt data. Att enbart använda dessa traditionella metoder är inte tillräckligt för att skydda privatlivet, det finns alltid möjligheter att koppla data till verkliga individer. En potentiell lösning på detta problem är att använda anonymiseringstekniker, för att förändra data om individen på att anpassat sätt och på det viset försvåra att data sammankopplas med en individ. Vid undersökningar som innehåller personuppgifter blir anonymisering allt viktigare. Om vi försöker att ändra uppgifter för att bevara integriteten av forskningsdeltagare innan data publiceras, blir den resulterande uppgifter nästan oanvändbar för många undersökningar. För att bevara integriteten av individer representerade i underlaget och att minimera dataförlust orsakad av privatlivet bevarande är mycket viktigt. I denna avhandling har vi studerat de olika fall där attackerna kan ske, olika former av attacker och befintliga lösningar för att förhindra attackerna. Efter att noggrant granskat litteraturen och problemet, föreslår vi en teoretisk lösning för att bevara integriteten av forskningsdeltagarna så mycket som möjligt och att uppgifterna ska vara till nytta för forskning. Som stöd för vår lösning, gällande digitala fotspår som lagrar Facebook uppgifter med samtycke av användarna och släpper den lagrade informationen via olika användargränssnitt.
Folkesson, Carl. "Anonymization of directory-structured sensitive data." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-160952.
Full textCohen, Aloni(Aloni Jonathan). "New guarantees for cryptographic circuits and data anonymization." Thesis, Massachusetts Institute of Technology, 2019. https://hdl.handle.net/1721.1/122737.
Full textCataloged from PDF version of thesis.
Includes bibliographical references (pages 305-320).
The first part of this thesis presents new definitions and constructions for three modern problems in cryptography: watermarking cryptographic circuits, updatable cryptographic circuits, and proxy reencryption. The second part is dedicate to advancing the understanding of data anonymization. We examine what it means for a data anonymization mechanism to prevent singling out in a data release, a necessary condition to be considered effectively anonymized under the European Union's General Data Protection Regulation. We also demonstrate that heretofore theoretical privacy attacks against ad-hoc privacy preserving technologies are in fact realistic and practical.
by Alon Jonathan Cohen.
Ph. D.
Ph.D. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
Hassan, FadiAbdulfattah Mohammed. "Utility-Preserving Anonymization of Textual Documents." Doctoral thesis, Universitat Rovira i Virgili, 2021. http://hdl.handle.net/10803/672012.
Full textCada día las personas añadimos una gran cantidad de datos a Internet, tales como tweets, opiniones, fotos y vídeos. Las organizaciones que recogen dichos datos los usan para extraer información para mejorar sus servicios o para propósitos comerciales. Sin embargo, si los datos recogidos contienen información personal sensible, no pueden compartirse ni publicarse sin el consentimiento o una protección adecuada de los sujetos de los datos. Los mecanismos de protección de la privacidad proporcionan maneras de sanear los datos de forma que no revelen identidades ni atributos confidenciales. Se ha propuesto una gran variedad de mecanismos para anonimizar bases de datos estructuradas con atributos numéricos y categóricos; en cambio, la protección automática de datos textuales no estructurados ha recibido mucha menos atención. En general, la anonimización de datos textuales requiere, primero, detectar trozos de texto que puedan revelar información sensible, para luego enmascarar dichos trozos mediante supresión o generalización. En este trabajo empleamos varias tecnologías para anonimizar documentos textuales. Primero mejoramos las técnicas existentes basadas en etiquetaje de secuencias. Posteriormente las extendmos para alinearlas mejor con la noción de riesgo de revelación y con los requisitos de privacidad. Finalmente, proponemos un marco completo basado en modelos de inmersión de palabras que captura una noción más amplia de protección de datos y ofrece protección flexible guiada por los requisitos de privacidad. También recurrimos a las ontologías para preservar la utilidad del texto enmascarado, es decir, su semantica y legibilidad. Nuestra experimentación extensa y detallada muestra que nuestros métodos superan a los existentes a la hora de proporcionar una anonimización más robusta al tiempo que se preserva razonablemente la utilidad del texto protegido.
Every day, people post a significant amount of data on the Internet, such as tweets, reviews, photos, and videos. Organizations collecting these types of data use them to extract information in order to improve their services or for commercial purposes. Yet, if the collected data contain sensitive personal information, they cannot be shared with third parties or released publicly without consent or adequate protection of the data subjects. Privacy-preserving mechanisms provide ways to sanitize data so that identities and/or confidential attributes are not disclosed. A great variety of mechanisms have been proposed to anonymize structured databases with numerical and categorical attributes; however, automatically protecting unstructured textual data has received much less attention. In general, textual data anonymization requires, first, to detect pieces of text that may disclose sensitive information and, then, to mask those pieces via suppression or generalization. In this work, we leverage several technologies to anonymize textual documents. We first improve state-of-the-art techniques based on sequence labeling. After that, we extend them to make them more aligned with the notion of privacy risk and the privacy requirements. Finally, we propose a complete framework based on word embedding models that captures a broader notion of data protection and provides flexible protection driven by privacy requirements. We also leverage ontologies to preserve the utility of the masked text, that is, its semantics and readability. Extensive experimental results show that our methods outperform the state of the art by providing more robust anonymization while reasonably preserving the utility of the protected outcomes
Michel, Axel. "Personalising privacy contraints in Generalization-based Anonymization Models." Thesis, Bourges, INSA Centre Val de Loire, 2019. http://www.theses.fr/2019ISAB0001/document.
Full textThe benefit of performing Big data computations over individual’s microdata is manifold, in the medical, energy or transportation fields to cite only a few, and this interest is growing with the emergence of smart-disclosure initiatives around the world. However, these computations often expose microdata to privacy leakages, explaining the reluctance of individuals to participate in studies despite the privacy guarantees promised by statistical institutes. To regain indivuals’trust, it becomes essential to propose user empowerment solutions, that is to say allowing individuals to control the privacy parameter used to make computations over their microdata.This work proposes a novel concept of personalized anonymisation based on data generalization and user empowerment.Firstly, this manuscript proposes a novel approach to push personalized privacy guarantees in the processing of database queries so that individuals can disclose different amounts of information (i.e. data at different levels of accuracy) depending on their own perception of the risk. Moreover, we propose a decentralized computing infrastructure based on secure hardware enforcing these personalized privacy guarantees all along the query execution process.Secondly, this manuscript studies the personalization of anonymity guarantees when publishing data. We propose the adaptation of existing heuristics and a new approach based on constraint programming. Experiments have been done to show the impact of such personalization on the data quality. Individuals’privacy constraints have been built and realistically using social statistic studies
Sakpere, Aderonke Busayo. "Usability heuristics for fast crime data anonymization in resource-constrained contexts." Doctoral thesis, University of Cape Town, 2018. http://hdl.handle.net/11427/28157.
Full textJi, Shouling. "Evaluating the security of anonymized big graph/structural data." Diss., Georgia Institute of Technology, 2015. http://hdl.handle.net/1853/54913.
Full textBooks on the topic "Data anonymization"
I, Heinrich Ulrike, and SpringerLink (Online service), eds. Anonymization. London: Springer London, 2012.
Find full textGkoulalas-Divanis, Aris. Anonymization of Electronic Medical Records to Support Clinical Analysis. New York, NY: Springer New York, 2013.
Find full textRaghunathan, Balaji. The Complete Book of Data Anonymization. Auerbach Publications, 2013. http://dx.doi.org/10.1201/b13097.
Full textEmam, Khaled El, and Luk Arbuckle. Building an Anonymization Pipeline: Creating Safe Data. O'Reilly Media, Incorporated, 2020.
Find full textRaghunathan, Balaji. Complete Book of Data Anonymization: From Planning to Implementation. Auerbach Publishers, Incorporated, 2013.
Find full textRaghunathan, Balaji. Complete Book of Data Anonymization: From Planning to Implementation. Auerbach Publishers, Incorporated, 2013.
Find full textRaghunathan, Balaji. Complete Book of Data Anonymization: From Planning to Implementation. Auerbach Publishers, Incorporated, 2013.
Find full textBook chapters on the topic "Data anonymization"
Domingo-Ferrer, Josep, and Jordi Soria-Comas. "Data Anonymization." In Lecture Notes in Computer Science, 267–71. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-17127-2_21.
Full textSmith, Mick, and Rajeev Agrawal. "Anonymization Techniques." In Encyclopedia of Big Data, 30–33. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-319-32010-6_9.
Full textSmith, Mick, and Rajeev Agrawal. "Anonymization Techniques." In Encyclopedia of Big Data, 1–4. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-32001-4_9-1.
Full textChester, Sean, Bruce M. Kapron, Gautam Srivastava, Venkatesh Srinivasan, and Alex Thomo. "Anonymization and De-anonymization of Social Network Data." In Encyclopedia of Social Network Analysis and Mining, 1–9. New York, NY: Springer New York, 2017. http://dx.doi.org/10.1007/978-1-4614-7163-9_22-1.
Full textChester, Sean, Bruce M. Kapron, Gautam Srivastava, Venkatesh Srinivasan, and Alex Thomo. "Anonymization and De-anonymization of Social Network Data." In Encyclopedia of Social Network Analysis and Mining, 48–56. New York, NY: Springer New York, 2014. http://dx.doi.org/10.1007/978-1-4614-6170-8_22.
Full textChester, Sean, Bruce M. Kapron, Gautam Srivastava, Venkatesh Srinivasan, and Alex Thomo. "Anonymization and De-anonymization of Social Network Data." In Encyclopedia of Social Network Analysis and Mining, 78–86. New York, NY: Springer New York, 2018. http://dx.doi.org/10.1007/978-1-4939-7131-2_22.
Full textGkoulalas-Divanis, Aris, and Grigorios Loukides. "Overview of Patient Data Anonymization." In SpringerBriefs in Electrical and Computer Engineering, 9–30. New York, NY: Springer New York, 2012. http://dx.doi.org/10.1007/978-1-4614-5668-1_2.
Full textTorra, Vicenç, and Guillermo Navarro-Arribas. "Big Data Privacy and Anonymization." In Privacy and Identity Management. Facing up to Next Steps, 15–26. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-55783-0_2.
Full textDelanaux, Remy, Angela Bonifati, Marie-Christine Rousset, and Romuald Thion. "Query-Based Linked Data Anonymization." In Lecture Notes in Computer Science, 530–46. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00671-6_31.
Full textMohammed, Alip, and Benjamin C. M. Fung. "Data Anonymization with Differential Privacy." In Encyclopedia of Machine Learning and Data Science, 1–5. New York, NY: Springer US, 2022. http://dx.doi.org/10.1007/978-1-4899-7502-7_990-1.
Full textConference papers on the topic "Data anonymization"
Ovalle Lopez, Diana Sofia, and Robert Vann. "Linguistic Analysis, Ethical Practice, and Quality Assurance in Anonymizing Recordings of Spoken Language for Deposit in Digital Archives." In International Workshop on Digital Language Archives. University of North Texas, 2021. http://dx.doi.org/10.12794/langarc1851180.
Full textMartinelli, Fabio, and Mina SheikhAlishahi. "Distributed Data Anonymization." In 2019 IEEE Intl Conf on Dependable, Autonomic and Secure Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud and Big Data Computing, Intl Conf on Cyber Science and Technology Congress (DASC/PiCom/CBDCom/CyberSciTech). IEEE, 2019. http://dx.doi.org/10.1109/dasc/picom/cbdcom/cyberscitech.2019.00113.
Full textIwuchukwu, Tochukwu, David J. DeWitt, AnHai Doan, and Jeffrey F. Naughton. "K-Anonymization as Spatial Indexing: Toward Scalable and Incremental Anonymization." In 2007 IEEE 23rd International Conference on Data Engineering. IEEE, 2007. http://dx.doi.org/10.1109/icde.2007.369024.
Full textJi, Shouling, Weiqing Li, Mudhakar Srivatsa, and Raheem Beyah. "Structural Data De-anonymization." In CCS'14: 2014 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2014. http://dx.doi.org/10.1145/2660267.2660278.
Full textDe Capitani di Vimercati, Sabrina, Dario Facchinetti, Sara Foresti, Gianluca Oldani, Stefano Paraboschi, Matthew Rossi, and Pierangela Samarati. "Scalable Distributed Data Anonymization." In 2021 IEEE International Conference on Pervasive Computing and Communications Workshops and other Affiliated Events (PerCom Workshops). IEEE, 2021. http://dx.doi.org/10.1109/percomworkshops51409.2021.9431063.
Full textMalekzadeh, Mohammad, Richard G. Clegg, Andrea Cavallaro, and Hamed Haddadi. "Mobile sensor data anonymization." In IoTDI '19: International Conference on Internet-of-Things Design and Implementation. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3302505.3310068.
Full textGionis, Aristides, Arnon Mazza, and Tamir Tassa. "k-Anonymization Revisited." In 2008 IEEE 24th International Conference on Data Engineering (ICDE 2008). IEEE, 2008. http://dx.doi.org/10.1109/icde.2008.4497483.
Full textDeng, Xiaofeng, Fan Zhang, and Hai Jin. "Data Anonymization for Big Crowdsourcing Data." In IEEE INFOCOM 2019 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). IEEE, 2019. http://dx.doi.org/10.1109/infocomwkshps47286.2019.9093748.
Full textThouvenot, Maxime, Olivier Cure, and Philippe Calvez. "Knowledge Graph Anonymization using Semantic Anatomization." In 2020 IEEE International Conference on Big Data (Big Data). IEEE, 2020. http://dx.doi.org/10.1109/bigdata50022.2020.9377824.
Full textDoka, Katerina, Mingqiang Xue, Dimitrios Tsoumakos, Panagiotis Karras, Alfredo Cuzzocrea, and Nectarios Koziris. "Heterogeneous k-anonymization with high utility." In 2015 IEEE International Conference on Big Data (Big Data). IEEE, 2015. http://dx.doi.org/10.1109/bigdata.2015.7363963.
Full text