enow.com Web Search

Search results

  1. Results from the WOW.Com Content Network
  2. Data anonymization - Wikipedia

    en.wikipedia.org/wiki/Data_anonymization

    In the context of medical data, anonymized data refers to data from which the patient cannot be identified by the recipient of the information. The name, address, and full postcode must be removed, together with any other information which, in conjunction with other data held by or disclosed to the recipient, could identify the patient.

  3. k-anonymity - Wikipedia

    en.wikipedia.org/wiki/K-anonymity

    k-anonymity is a property possessed by certain anonymized data.The term k-anonymity was first introduced by Pierangela Samarati and Latanya Sweeney in a paper published in 1998, [1] although the concept dates to a 1986 paper by Tore Dalenius.

  4. De-identification - Wikipedia

    en.wikipedia.org/wiki/De-identification

    For example, the k-anonymization replaces some original data in the records with new range values and keep some values unchanged. New combination of QI values prevents the individual from being identified and also avoid destroying data records.

  5. Data re-identification - Wikipedia

    en.wikipedia.org/wiki/Data_re-identification

    [11] [12] [13] The data was released by Netflix 2006 after de-identification, which consisted of replacing individual names with random numbers and moving around personal details. The two researchers de-anonymized some of the data by comparing it with non-anonymous IMDb (Internet Movie Database) users' movie ratings.

  6. Non-personal data - Wikipedia

    en.wikipedia.org/wiki/Non-personal_data

    Non-Personal Data (NPD) is electronic data that does not contain any information that can be used to identify a natural person.Thus, it can either be data that has no personal information to begin with (such as weather data, stock prices, data from anonymous IoT sensors); or it is data that had personal data that was subsequently pseudoanonymized (for example, identifiable strings substituted ...

  7. l-diversity - Wikipedia

    en.wikipedia.org/wiki/L-diversity

    l-diversity, also written as -diversity, is a form of group based anonymization that is used to preserve privacy in data sets by reducing the granularity of a data representation. This reduction is a trade off that results in some loss of effectiveness of data management or mining algorithms in order to gain

  8. Quasi-identifier - Wikipedia

    en.wikipedia.org/wiki/Quasi-identifier

    Since then, quasi-identifiers have been the basis of several attacks on released data. For instance, Sweeney linked health records to publicly available information to locate the then-governor of Massachusetts' hospital records using uniquely identifying quasi-identifiers, [ 4 ] [ 5 ] and Sweeney, Abu and Winn used public voter records to re ...

  9. Anonymity - Wikipedia

    en.wikipedia.org/wiki/Anonymity

    An important example for anonymity being not only protected, but enforced by law is the vote in free elections. In many other situations (like conversation between strangers, buying some product or service in a shop), anonymity is traditionally accepted as natural.