Resolving the complexity of some data privacy problems

21Citations
Citations of this article
30Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We formally study two methods for data sanitation that have been used extensively in the database community: k-anonymity and l-diversity. We settle several open problems concerning the difficulty of applying these methods optimally, proving both positive and negative results: 2-anonymity is in P. The problem of partitioning the edges of a triangle-free graph into 4-stars (degree-three vertices) is NP-hard. This yields an alternative proof that 3-anonymity is NP-hard even when the database attributes are all binary. 3-anonymity with only 27 attributes per record is MAX SNP-hard. For databases with n rows, k-anonymity is in O(4 n •poly(n))) time for all k>1. For databases with l attributes, alphabet size c, and n rows, k-Anonymity can be solved in time. 3-diversity with binary attributes is NP-hard, with one sensitive attribute. 2-diversity with binary attributes is NP-hard, with three sensitive attributes. © 2010 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Blocki, J., & Williams, R. (2010). Resolving the complexity of some data privacy problems. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6199 LNCS, pp. 393–404). https://doi.org/10.1007/978-3-642-14162-1_33

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free