Please use this identifier to cite or link to this item: http://cmuir.cmu.ac.th/jspui/handle/6653943832/76363
Full metadata record
DC FieldValueLanguage
dc.contributor.authorWaranya Mahananen_US
dc.contributor.authorJuggapong Natwichaien_US
dc.date.accessioned2022-10-16T07:08:44Z-
dc.date.available2022-10-16T07:08:44Z-
dc.date.issued2021-01-01en_US
dc.identifier.issn23674520en_US
dc.identifier.issn23674512en_US
dc.identifier.other2-s2.0-85102036092en_US
dc.identifier.other10.1007/978-3-030-70639-5_23en_US
dc.identifier.urihttps://www.scopus.com/inward/record.uri?partnerID=HzOxMe3b&scp=85102036092&origin=inwarden_US
dc.identifier.urihttp://cmuir.cmu.ac.th/jspui/handle/6653943832/76363-
dc.description.abstractIn the data bursting era, an enormous amount of data can be collected. Though, such data can benefit both the data owners and the public, the privacy of collected data is an important concern. To guarantee the privacy of data, the k-anonymous method is applied before publishing the dataset. The dataset needs to have an identical value of at least k records in order to protect the data privacy which could cause data losses. The optimal k-anonymity is concerned with minimizing the data losses and also preserve data privacy. The generalization lattice is created to map all the generalization schemes and use them to find the optimal answer. The larger number of attributes means the larger number of nodes in the generalization lattice. Thus, in the larger number of attributes, the k-anonymous algorithm takes more computation resources and time to determine the answer. Although, due to the limited computation resources and time, the existing optimal k-anonymity algorithms only find the optimal answer on the small dataset. Therefore, in this paper, we design the optimal k-anonymity algorithm with the incremental attribute concept. At m attribute, our algorithm process only the nodes which previously satisfy the k-anonymity from the m- 1 attributes. Thus, our algorithm can find the optimal answer at a large number of attributes without reaching the memory limit problem compared with the existing k-anonymity algorithms due to it determines only some necessary nodes in the lattice.en_US
dc.subjectComputer Scienceen_US
dc.subjectEngineeringen_US
dc.titleData Privacy Preservation Algorithm on Large-Scale Identical Generalization Hierarchy Dataen_US
dc.typeBook Seriesen_US
article.title.sourcetitleLecture Notes on Data Engineering and Communications Technologiesen_US
article.volume65en_US
article.stream.affiliationsChiang Mai Universityen_US
Appears in Collections:CMUL: Journal Articles

Files in This Item:
There are no files associated with this item.


Items in CMUIR are protected by copyright, with all rights reserved, unless otherwise indicated.