Search results
k-anonymity is an attempt to solve the problem "Given person-specific field-structured data, produce a release of the data with scientific guarantees that the individuals who are the subjects of the data cannot be re-identified while the data remain practically useful."
A simple Python package to quickly run privacy metrics for your data. Obtain the K-anonimity, L-diversity and T-closeness to asses how anonymous your transformed data is, and how it's balanced with data usability.
k-anonymity is a privacy-preserving framework that aims to protect individual data within a dataset. It ensures that any given record is indistinguishable from at least k-1 other records concerning certain identifying attributes.
Typical examples include k-anonymity, l-diversity, t-closeness or δ-presence. The basic idea of k-anonymity is to protect a dataset against re-identification by generalizing the attributes which could be used in a linkage attack (quasi identifiers).
Use Amnesia to transform personal data to anonymous data that can be used for statistical analysis. Data anonymized with Amnesia are *statistically guaranteed* that they cannot be linked to the original data. Guarantees no links to the original data. Offers k-anonymity & km-anonynity.
19 wrz 2024 · How it works. K-anonymity ensures that each individual in a dataset cannot be distinguished from at least k-1 other individuals with respect to the quasi-identifiers in the dataset. This is done through generalisation, suppression and sometimes top- and bottom-coding.