{"id":"https://openalex.org/W2086526348","doi":"https://doi.org/10.1109/trustcom.2013.47","title":"Improving the Utility of Differentially Private Data Releases via k-Anonymity","display_name":"Improving the Utility of Differentially Private Data Releases via k-Anonymity","publication_year":2013,"publication_date":"2013-07-01","ids":{"openalex":"https://openalex.org/W2086526348","doi":"https://doi.org/10.1109/trustcom.2013.47","mag":"2086526348"},"language":"en","primary_location":{"is_oa":false,"landing_page_url":"https://doi.org/10.1109/trustcom.2013.47","pdf_url":null,"source":null,"license":null,"license_id":null,"version":null,"is_accepted":false,"is_published":false},"type":"article","type_crossref":"proceedings-article","indexed_in":["crossref"],"open_access":{"is_oa":false,"oa_status":"closed","oa_url":null,"any_repository_has_fulltext":false},"authorships":[{"author_position":"first","author":{"id":"https://openalex.org/A5017093964","display_name":"Jordi Soria-Comas","orcid":"https://orcid.org/0000-0003-4112-8417"},"institutions":[{"id":"https://openalex.org/I55952717","display_name":"Universidad Rovira i Virgili","ror":"https://ror.org/00g5sqv46","country_code":"ES","type":"education","lineage":["https://openalex.org/I55952717"]}],"countries":["ES"],"is_corresponding":false,"raw_author_name":"Jordi Soria-Comas","raw_affiliation_strings":["Dept. of Comput. Eng. & Math., Univ. Rovira i Virgili, Tarragona, Spain"],"affiliations":[{"raw_affiliation_string":"Dept. of Comput. Eng. & Math., Univ. Rovira i Virgili, Tarragona, Spain","institution_ids":["https://openalex.org/I55952717"]}]},{"author_position":"middle","author":{"id":"https://openalex.org/A5051455237","display_name":"Josep Domingo\u2010Ferrer","orcid":"https://orcid.org/0000-0001-7213-4962"},"institutions":[{"id":"https://openalex.org/I55952717","display_name":"Universidad Rovira i Virgili","ror":"https://ror.org/00g5sqv46","country_code":"ES","type":"education","lineage":["https://openalex.org/I55952717"]}],"countries":["ES"],"is_corresponding":false,"raw_author_name":"Josep Domingo-Ferrer","raw_affiliation_strings":["Dept. of Comput. Eng. & Math., Univ. Rovira i Virgili, Tarragona, Spain"],"affiliations":[{"raw_affiliation_string":"Dept. of Comput. Eng. & Math., Univ. Rovira i Virgili, Tarragona, Spain","institution_ids":["https://openalex.org/I55952717"]}]},{"author_position":"middle","author":{"id":"https://openalex.org/A5043278211","display_name":"David S\u00e1nchez","orcid":"https://orcid.org/0000-0001-7275-7887"},"institutions":[{"id":"https://openalex.org/I55952717","display_name":"Universidad Rovira i Virgili","ror":"https://ror.org/00g5sqv46","country_code":"ES","type":"education","lineage":["https://openalex.org/I55952717"]}],"countries":["ES"],"is_corresponding":false,"raw_author_name":"David Sanchez","raw_affiliation_strings":["Dept. of Comput. Eng. & Math., Univ. Rovira i Virgili, Tarragona, Spain"],"affiliations":[{"raw_affiliation_string":"Dept. of Comput. Eng. & Math., Univ. Rovira i Virgili, Tarragona, Spain","institution_ids":["https://openalex.org/I55952717"]}]},{"author_position":"last","author":{"id":"https://openalex.org/A5078553866","display_name":"Sergio Mart\u0301\u0131nez","orcid":"https://orcid.org/0000-0002-3941-5348"},"institutions":[{"id":"https://openalex.org/I55952717","display_name":"Universidad Rovira i Virgili","ror":"https://ror.org/00g5sqv46","country_code":"ES","type":"education","lineage":["https://openalex.org/I55952717"]}],"countries":["ES"],"is_corresponding":false,"raw_author_name":"Sergio Martinez","raw_affiliation_strings":["Dept. of Comput. Eng. & Math., Univ. Rovira i Virgili, Tarragona, Spain"],"affiliations":[{"raw_affiliation_string":"Dept. of Comput. Eng. & Math., Univ. Rovira i Virgili, Tarragona, Spain","institution_ids":["https://openalex.org/I55952717"]}]}],"institution_assertions":[],"countries_distinct_count":1,"institutions_distinct_count":1,"corresponding_author_ids":[],"corresponding_institution_ids":[],"apc_list":null,"apc_paid":null,"fwci":2.589,"has_fulltext":true,"fulltext_origin":"ngrams","cited_by_count":37,"citation_normalized_percentile":{"value":0.914715,"is_in_top_1_percent":false,"is_in_top_10_percent":true},"cited_by_percentile_year":{"min":94,"max":95},"biblio":{"volume":null,"issue":null,"first_page":null,"last_page":null},"is_retracted":false,"is_paratext":false,"primary_topic":{"id":"https://openalex.org/T10764","display_name":"Privacy-Preserving Techniques for Data Analysis and Machine Learning","score":1.0,"subfield":{"id":"https://openalex.org/subfields/1702","display_name":"Artificial Intelligence"},"field":{"id":"https://openalex.org/fields/17","display_name":"Computer Science"},"domain":{"id":"https://openalex.org/domains/3","display_name":"Physical Sciences"}},"topics":[{"id":"https://openalex.org/T10764","display_name":"Privacy-Preserving Techniques for Data Analysis and Machine Learning","score":1.0,"subfield":{"id":"https://openalex.org/subfields/1702","display_name":"Artificial Intelligence"},"field":{"id":"https://openalex.org/fields/17","display_name":"Computer Science"},"domain":{"id":"https://openalex.org/domains/3","display_name":"Physical Sciences"}},{"id":"https://openalex.org/T10237","display_name":"Advanced Cryptographic Schemes and Protocols","score":0.9961,"subfield":{"id":"https://openalex.org/subfields/1702","display_name":"Artificial Intelligence"},"field":{"id":"https://openalex.org/fields/17","display_name":"Computer Science"},"domain":{"id":"https://openalex.org/domains/3","display_name":"Physical Sciences"}},{"id":"https://openalex.org/T11598","display_name":"Machine Learning for Internet Traffic Classification","score":0.9908,"subfield":{"id":"https://openalex.org/subfields/1702","display_name":"Artificial Intelligence"},"field":{"id":"https://openalex.org/fields/17","display_name":"Computer Science"},"domain":{"id":"https://openalex.org/domains/3","display_name":"Physical Sciences"}}],"keywords":[{"id":"https://openalex.org/keywords/differential-privacy","display_name":"Differential Privacy","score":0.635447},{"id":"https://openalex.org/keywords/k-anonymity","display_name":"k-Anonymity","score":0.611187},{"id":"https://openalex.org/keywords/data-anonymization","display_name":"Data anonymization","score":0.6091784},{"id":"https://openalex.org/keywords/anonymity","display_name":"Anonymity","score":0.586956},{"id":"https://openalex.org/keywords/privacy-preserving-computation","display_name":"Privacy-Preserving Computation","score":0.548745},{"id":"https://openalex.org/keywords/anonymization","display_name":"Anonymization","score":0.54654},{"id":"https://openalex.org/keywords/data-set","display_name":"Data set","score":0.4858796},{"id":"https://openalex.org/keywords/private-information-retrieval","display_name":"Private information retrieval","score":0.44057176}],"concepts":[{"id":"https://openalex.org/C23130292","wikidata":"https://www.wikidata.org/wiki/Q5275358","display_name":"Differential privacy","level":2,"score":0.9476923},{"id":"https://openalex.org/C178005623","wikidata":"https://www.wikidata.org/wiki/Q308859","display_name":"Anonymity","level":2,"score":0.786335},{"id":"https://openalex.org/C41008148","wikidata":"https://www.wikidata.org/wiki/Q21198","display_name":"Computer science","level":0,"score":0.73271924},{"id":"https://openalex.org/C99498987","wikidata":"https://www.wikidata.org/wiki/Q2210247","display_name":"Noise (video)","level":3,"score":0.6362995},{"id":"https://openalex.org/C2776945810","wikidata":"https://www.wikidata.org/wiki/Q17006654","display_name":"Data anonymization","level":3,"score":0.6091784},{"id":"https://openalex.org/C2777706471","wikidata":"https://www.wikidata.org/wiki/Q17061432","display_name":"k-anonymity","level":3,"score":0.585143},{"id":"https://openalex.org/C177264268","wikidata":"https://www.wikidata.org/wiki/Q1514741","display_name":"Set (abstract data type)","level":2,"score":0.5805836},{"id":"https://openalex.org/C124101348","wikidata":"https://www.wikidata.org/wiki/Q172491","display_name":"Data mining","level":1,"score":0.49901223},{"id":"https://openalex.org/C58489278","wikidata":"https://www.wikidata.org/wiki/Q1172284","display_name":"Data set","level":2,"score":0.4858796},{"id":"https://openalex.org/C99221444","wikidata":"https://www.wikidata.org/wiki/Q1532069","display_name":"Private information retrieval","level":2,"score":0.44057176},{"id":"https://openalex.org/C123201435","wikidata":"https://www.wikidata.org/wiki/Q456632","display_name":"Information privacy","level":2,"score":0.43645713},{"id":"https://openalex.org/C93226319","wikidata":"https://www.wikidata.org/wiki/Q193137","display_name":"Differential (mechanical device)","level":2,"score":0.43016207},{"id":"https://openalex.org/C38652104","wikidata":"https://www.wikidata.org/wiki/Q3510521","display_name":"Computer security","level":1,"score":0.36526188},{"id":"https://openalex.org/C23123220","wikidata":"https://www.wikidata.org/wiki/Q816826","display_name":"Information retrieval","level":1,"score":0.33038914},{"id":"https://openalex.org/C154945302","wikidata":"https://www.wikidata.org/wiki/Q11660","display_name":"Artificial intelligence","level":1,"score":0.11932385},{"id":"https://openalex.org/C127413603","wikidata":"https://www.wikidata.org/wiki/Q11023","display_name":"Engineering","level":0,"score":0.091383904},{"id":"https://openalex.org/C115961682","wikidata":"https://www.wikidata.org/wiki/Q860623","display_name":"Image (mathematics)","level":2,"score":0.0},{"id":"https://openalex.org/C199360897","wikidata":"https://www.wikidata.org/wiki/Q9143","display_name":"Programming language","level":1,"score":0.0},{"id":"https://openalex.org/C146978453","wikidata":"https://www.wikidata.org/wiki/Q3798668","display_name":"Aerospace engineering","level":1,"score":0.0}],"mesh":[],"locations_count":1,"locations":[{"is_oa":false,"landing_page_url":"https://doi.org/10.1109/trustcom.2013.47","pdf_url":null,"source":null,"license":null,"license_id":null,"version":null,"is_accepted":false,"is_published":false}],"best_oa_location":null,"sustainable_development_goals":[{"display_name":"Peace, justice, and strong institutions","id":"https://metadata.un.org/sdg/16","score":0.6}],"grants":[],"datasets":[],"versions":[],"referenced_works_count":16,"referenced_works":["https://openalex.org/W1970264778","https://openalex.org/W2005107218","https://openalex.org/W2033472483","https://openalex.org/W2084054807","https://openalex.org/W2107689334","https://openalex.org/W2119067110","https://openalex.org/W2124612670","https://openalex.org/W2127574693","https://openalex.org/W2129751437","https://openalex.org/W2159024459","https://openalex.org/W2169570643","https://openalex.org/W2293703278","https://openalex.org/W2478460150","https://openalex.org/W2911978475","https://openalex.org/W2950884216","https://openalex.org/W56293434"],"related_works":["https://openalex.org/W4386963240","https://openalex.org/W4300625486","https://openalex.org/W3120632666","https://openalex.org/W2989202214","https://openalex.org/W2947819185","https://openalex.org/W2785758503","https://openalex.org/W2108663157","https://openalex.org/W2107001137","https://openalex.org/W1992286709","https://openalex.org/W171603558"],"abstract_inverted_index":{"A":[0],"common":[1],"view":[2],"in":[3,70,188],"some":[4],"data":[5,76,86,149,176,199],"anonymization":[6],"literature":[7],"is":[8,38,69,107,141,153,178],"to":[9,15,42,49,52,108,132,143],"oppose":[10],"the":[11,16,28,31,43,53,73,105,116,119,127,148,169,173],"\"old''":[12],"k-anonymity":[13,79,100,112,152],"model":[14],"\"new''":[17],"differential":[18,36,97],"privacy":[19,25,37,98,135],"model,":[20],"which":[21,81],"offers":[22],"more":[23],"robust":[24],"guarantees.":[26],"However,":[27],"utility":[29,57,117,171],"of":[30,45,66,118,129,147,160,166,172,183],"masked":[32],"results":[33],"provided":[34],"by":[35],"usually":[39],"limited,":[40],"due":[41],"amount":[44,128],"noise":[46,130,140,167],"that":[47,93,126],"needs":[48],"be":[50,60,102,137],"added":[51,142],"output,":[54],"or":[55],"because":[56],"can":[58,101,113,136],"only":[59],"guaranteed":[61],"for":[62],"a":[63,94,144,156,164,189,197],"restricted":[64],"type":[65],"queries.":[67],"This":[68],"contrast":[71],"with":[72,192],"general-purpose":[74],"anonymized":[75,110,174],"resulting":[77],"from":[78],"mechanisms,":[80],"also":[82],"focus":[83],"on":[84,196],"preserving":[85],"utility.":[87],"In":[88],"this":[89],"paper,":[90],"we":[91,124],"show":[92,125],"synergy":[95],"between":[96],"and":[99],"found":[103],"when":[104],"objective":[106],"release":[109],"data:":[111],"help":[114],"improving":[115],"differentially":[120],"private":[121],"release.":[122],"Specifically,":[123],"required":[131],"fulfill":[133],"\u03b5-differential":[134],"reduced":[138],"if":[139],"k-anonymous":[145],"version":[146],"set,":[150],"where":[151],"reached":[154],"through":[155],"specially":[157],"designed":[158],"microaggregation":[159],"all":[161],"attributes.":[162],"As":[163],"result":[165],"reduction,":[168],"analytical":[170],"output":[175],"set":[177],"increased.":[179],"The":[180],"theoretical":[181],"benefits":[182],"our":[184],"proposal":[185],"are":[186],"illustrated":[187],"practical":[190],"setting":[191],"an":[193],"empirical":[194],"evaluation":[195],"reference":[198],"set.":[200]},"cited_by_api_url":"https://api.openalex.org/works?filter=cites:W2086526348","counts_by_year":[{"year":2022,"cited_by_count":3},{"year":2021,"cited_by_count":3},{"year":2020,"cited_by_count":3},{"year":2019,"cited_by_count":2},{"year":2018,"cited_by_count":3},{"year":2017,"cited_by_count":7},{"year":2016,"cited_by_count":4},{"year":2015,"cited_by_count":3},{"year":2014,"cited_by_count":8},{"year":2013,"cited_by_count":1}],"updated_date":"2024-11-27T05:32:17.241901","created_date":"2016-06-24"}