{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T07:54:51Z","timestamp":1726041291586},"publisher-location":"Cham","reference-count":36,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030278120"},{"type":"electronic","value":"9783030278137"}],"license":[{"start":{"date-parts":[[2019,1,1]],"date-time":"2019-01-01T00:00:00Z","timestamp":1546300800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2019]]},"DOI":"10.1007\/978-3-030-27813-7_5","type":"book-chapter","created":{"date-parts":[[2019,8,18]],"date-time":"2019-08-18T23:02:41Z","timestamp":1566169361000},"page":"63-77","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":6,"title":["A Data Utility-Driven Benchmark for De-identification Methods"],"prefix":"10.1007","author":[{"given":"Oleksandr","family":"Tomashchuk","sequence":"first","affiliation":[]},{"given":"Dimitri","family":"Van Landuyt","sequence":"additional","affiliation":[]},{"given":"Daniel","family":"Pletea","sequence":"additional","affiliation":[]},{"given":"Kim","family":"Wuyts","sequence":"additional","affiliation":[]},{"given":"Wouter","family":"Joosen","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2019,8,2]]},"reference":[{"key":"5_CR1","unstructured":"ISO\/IEC 29100 Information technology - Security techniques - Privacy framework (2011)"},{"key":"5_CR2","unstructured":"ISO 25237 - Health informatics - Pseudonymization (2017)"},{"key":"5_CR3","unstructured":"ISO\/IEC 20889 - Privacy enhancing data de-identification terminology and classification of techniques (2018)"},{"issue":"03","key":"5_CR4","doi-asserted-by":"publisher","first-page":"179","DOI":"10.4236\/jis.2015.63019","volume":"6","author":"A Abdou Hussien","year":"2015","unstructured":"Abdou Hussien, A., Ramadan, N., Hefny, H.A.: Utility-based anonymization using generalization boundaries to protect sensitive attributes. J. Inf. Secur. 6(03), 179\u2013196 (2015). \n https:\/\/doi.org\/10.4236\/jis.2015.63019","journal-title":"J. Inf. Secur."},{"key":"5_CR5","unstructured":"Acharya, M.S.: Graduate admissions. \n https:\/\/www.kaggle.com\/mohansacharya\/graduate-admissions\n \n . Accessed 18 Apr 2019"},{"key":"5_CR6","unstructured":"Article 29 Data Protection Working Party: 0829\/14\/EN WP216 opinion 05\/2014 on anonymisation techniques (2014)"},{"key":"5_CR7","doi-asserted-by":"crossref","unstructured":"Garfinkel, S.L.: NIST IR 8053: De-identification of personal information (2015)","DOI":"10.6028\/NIST.IR.8053"},{"key":"5_CR8","first-page":"149","volume":"3","author":"J Goldberger","year":"2010","unstructured":"Goldberger, J., Tassa, T.: Efficient anonymizations with enhanced utility. Trans. Data Priv. 3, 149\u2013175 (2010)","journal-title":"Trans. Data Priv."},{"key":"5_CR9","first-page":"1305","volume":"2","author":"S Ji","year":"2016","unstructured":"Ji, S., Mittal, P., Beyah, R.: Graph data anonymization, de-anonymization attacks, and de-anonymizability quantification: a survey. IEEE Commun. Surv. Tutor. 2, 1305\u20131326 (2016)","journal-title":"IEEE Commun. Surv. Tutor."},{"key":"5_CR10","doi-asserted-by":"publisher","first-page":"1388","DOI":"10.14778\/2350229.2350255","volume":"5","author":"J Cao","year":"2012","unstructured":"Cao, J., Karras, P.: Publishing microdata with a robust privacy guarantee. Proc. VLDB Endow. 5, 1388\u20131399 (2012)","journal-title":"Proc. VLDB Endow."},{"key":"5_CR11","doi-asserted-by":"crossref","unstructured":"Brickell, J., Shmatikov, V.: The cost of privacy: destruction of data-mining utility in anonymized data publishing. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (2008)","DOI":"10.1145\/1401890.1401904"},{"key":"5_CR12","unstructured":"Karanam, S., Gou, M., Wu, Z., Rates-Borras, A., Camps, O., Radke, R.J.: A systematic evaluation and benchmark for person re-identification: Features, metrics, and datasets. arXiv preprint \n arXiv:1605.09653\n \n (2016)"},{"key":"5_CR13","unstructured":"Limniotis, K., Hansen, M.: Recommendations on shaping technology according to GDPR provisions - an overview on data pseudonymisation (2018)"},{"key":"5_CR14","doi-asserted-by":"crossref","unstructured":"LeFevre, K., De Witt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity, p. 25 (2006)","DOI":"10.1109\/ICDE.2006.101"},{"key":"5_CR15","unstructured":"Sweeney, L., Samarati, P.: Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression (1999)"},{"key":"5_CR16","doi-asserted-by":"crossref","unstructured":"Sion, L., Yskout, K., Van Landuyt, D., Joosen, W.: Risk-based design security analysis. In: 2018 ACM\/IEEE 1st International Workshop on Security Awareness from Design to Deployment (2018)","DOI":"10.1145\/3194707.3194710"},{"key":"5_CR17","doi-asserted-by":"crossref","unstructured":"Lee, Y.J., Lee, K.H.: What are the optimum quasi-identifiers to re-identify medical records? In: 2018 20th International Conference on Advanced Communication Technology (ICACT), pp. 1025\u20131033. IEEE (2018)","DOI":"10.23919\/ICACT.2018.8323925"},{"key":"5_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"274","DOI":"10.1007\/978-3-642-53956-5_18","volume-title":"Foundations of Health Information Engineering and Systems","author":"Z Liu","year":"2014","unstructured":"Liu, Z., Qamar, N., Qian, J.: A quantitative analysis of the performance and scalability of de-identification tools for medical data. In: Gibbons, J., MacCaull, W. (eds.) FHIES 2013. LNCS, vol. 8315, pp. 274\u2013289. Springer, Heidelberg (2014). \n https:\/\/doi.org\/10.1007\/978-3-642-53956-5_18"},{"key":"5_CR19","doi-asserted-by":"crossref","unstructured":"Machanavajjhala, A., Gehrke, J., Kifer, D.: L-diversity: privacy beyond k-anonymity. In: 22nd International Conference on Data Engineering (ICDE 2006). IEEE (2006)","DOI":"10.1109\/ICDE.2006.1"},{"key":"5_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"177","DOI":"10.1007\/978-3-540-87471-3_15","volume-title":"Privacy in Statistical Databases","author":"M Templ","year":"2008","unstructured":"Templ, M., Meindl, B.: Robust statistics meets SDC: new disclosure risk measures for continuous microdata masking. In: Domingo-Ferrer, J., Sayg\u0131n, Y. (eds.) PSD 2008. LNCS, vol. 5262, pp. 177\u2013189. Springer, Heidelberg (2008). \n https:\/\/doi.org\/10.1007\/978-3-540-87471-3_15"},{"key":"5_CR21","doi-asserted-by":"crossref","unstructured":"Nergiz, M.E., Atzori, M., Clifton, C.: Hiding the presence of individuals from shared databases. In: Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data (2007)","DOI":"10.1145\/1247480.1247554"},{"key":"5_CR22","doi-asserted-by":"crossref","unstructured":"Salari, M., Jalili, S., Mortazavi, R.: A utility preserving data-oriented anonymization method based on data ordering. In: 7th International Symposium on Telecommunications. IEEE (2014)","DOI":"10.1109\/ISTEL.2014.7000842"},{"key":"5_CR23","unstructured":"Nelson, G.S.: Practical implications of sharing data: a primer on data privacy, anonymization, and de-identification. In: SAS Global Forum Proceedings (2015)"},{"key":"5_CR24","doi-asserted-by":"crossref","unstructured":"Li, N., Li, T., Venkatasubramanian, S.: t-closeness: privacy beyond k-anonymity and l-diversity (2007)","DOI":"10.1109\/ICDE.2007.367856"},{"key":"5_CR25","unstructured":"Pfitzmann, A., Hansen, M.: A terminology for talking about privacy by data minimization: anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management, v0.34 (2010). \n http:\/\/dud.inf.tu-dresden.de\/literatur\/Anon_Terminology_v0.34.pdf"},{"key":"5_CR26","doi-asserted-by":"crossref","unstructured":"Xiong, P., Zhu, T.: An anonymization method based on tradeoff between utility and privacy for data publishing. In: International Conference on Management of e-Commerce and e-Government. IEEE (2012)","DOI":"10.1109\/ICMeCG.2012.14"},{"key":"5_CR27","unstructured":"Podgursky, B.: Practical k-anonymity on large datasets. Master\u2019s thesis. Vanderbilt University, Nashville, Tennessee, May 2011"},{"key":"5_CR28","unstructured":"Porter, C.C.: De-identified data and third party data mining: the risk of reidentification of personal information. 5 Shidler J.L. Com. and Tech. 3 (2008)"},{"key":"5_CR29","unstructured":"Tang, Q., Wu, Y., Liao, S.: Utility-based k-anonymization. In: 6th International Conference on Networked Computing and Advanced Information Management. IEEE (2010)"},{"key":"5_CR30","doi-asserted-by":"publisher","first-page":"131","DOI":"10.1016\/j.image.2016.05.020","volume":"47","author":"S Ribaric","year":"2016","unstructured":"Ribaric, S., Ariyaeeinia, A., Pavesic, N.: De-identification for privacy protection in multimedia content: a survey. Signal Process. Image Commun. 47, 131\u2013151 (2016)","journal-title":"Signal Process. Image Commun."},{"issue":"3","key":"5_CR31","doi-asserted-by":"publisher","first-page":"477","DOI":"10.2307\/40041279","volume":"154","author":"DJ Solove","year":"2006","unstructured":"Solove, D.J.: A taxonomy of privacy. Univ. PA Law Rev. 154(3), 477 (2006)","journal-title":"Univ. PA Law Rev."},{"key":"5_CR32","first-page":"469","volume":"5","author":"S Morton","year":"2012","unstructured":"Morton, S., Mahoui, M., Gibson, P.J., Yechuri, S.: An enhanced utility-driven data anonymization method. Trans. Data Priv. 5, 469\u2013503 (2012)","journal-title":"Trans. Data Priv."},{"key":"5_CR33","unstructured":"The European Parliament and the Council of the European Union: Regulation (EU) 2016\/679 General Data Protection Regulation. Official Journal of the European Union, pp. 1\u201388, May 2016"},{"key":"5_CR34","unstructured":"UC Berkeley School of Information: Privacy patterns (2018). \n https:\/\/privacypatterns.org\/"},{"issue":"3","key":"5_CR35","doi-asserted-by":"publisher","first-page":"e0120592","DOI":"10.1371\/journal.pone.0120592","volume":"10","author":"Z Wan","year":"2015","unstructured":"Wan, Z., Vorobeychik, Y., Xia, W., Clayton, E.W., Kantarcioglu, M., Ganta, R., Heatherly, R., Malin, B.A.: A game theoretic framework for analyzing re-identification risk. PLoS ONE 10(3), e0120592 (2015)","journal-title":"PLoS ONE"},{"key":"5_CR36","doi-asserted-by":"publisher","first-page":"145","DOI":"10.1016\/j.artmed.2014.03.006","volume":"61","author":"G Zuccona","year":"2014","unstructured":"Zuccona, G., Kotzur, D., Nguyen, A., Bergheim, A.: De-identification of health records using Anonym: effectiveness and robustness across datasets. Artif. Intell. Med. 61, 145\u2013151 (2014)","journal-title":"Artif. Intell. Med."}],"container-title":["Lecture Notes in Computer Science","Trust, Privacy and Security in Digital Business"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-27813-7_5","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,18]],"date-time":"2019-08-18T23:15:23Z","timestamp":1566170123000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-030-27813-7_5"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019]]},"ISBN":["9783030278120","9783030278137"],"references-count":36,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-27813-7_5","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2019]]},"assertion":[{"value":"2 August 2019","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"TrustBus","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Trust and Privacy in Digital Business","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Linz","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Austria","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2019","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"26 August 2019","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"29 August 2019","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"16","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"trustbus2019a","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"http:\/\/www.dexa.org\/trustbus2019","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Mixed (single-blind and double-blind)","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"ConfDriver","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"24","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"11","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"46% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3-4","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"2-3","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"No","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}