Parameterized complexity of k-anonymity: Hardness and tractability

4Citations
Citations of this article
5Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The problem of publishing personal data without giving up privacy is becoming increasingly important. A precise formalization that has been recently proposed is the k-anonymity, where the rows of a table are partitioned in clusters of size at least k and all rows in a cluster become the same tuple after the suppression of some entries. The natural optimization problem, where the goal is to minimize the number of suppressed entries, is hard even when the stored values are over a binary alphabet or the table consists of a bounded number of columns. In this paper we study how the complexity of the problem is influenced by different parameters. First we show that the problem is W[1]-hard when parameterized by the value of the solution (and k). Then we exhibit a fixed-parameter algorithm when the problem is parameterized by the number of columns and the number of different values in any column. © 2011 Springer-Verlag.

Cite

CITATION STYLE

APA

Bonizzoni, P., Della Vedova, G., Dondi, R., & Pirola, Y. (2011). Parameterized complexity of k-anonymity: Hardness and tractability. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6460 LNCS, pp. 242–255). https://doi.org/10.1007/978-3-642-19222-7_25

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free