Anonymizing binary and small tables is hard to approximate

  • Authors:
  • Paola Bonizzoni;Gianluca Della Vedova;Riccardo Dondi

  • Affiliations:
  • DISCo, Università degli Studi di Milano-Bicocca, Milano, Italy;Dipartimento di Statistica, Università degli Studi di Milano-Bicocca, Milano, Italy;Dipartimento di Scienze dei Linguaggi, della Comunicazione e degli Studi Culturali, Università degli Studi di Bergamo, Bergamo, Italy

  • Venue:
  • Journal of Combinatorial Optimization
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The problem of publishing personal data without giving up privacy is becoming increasingly important. An interesting formalization recently proposed is the k-anonymity. This approach requires that the rows in a table are clustered in sets of size at least k and that all the rows in a cluster become the same tuple, after the suppression of some records. The natural optimization problem, where the goal is to minimize the number of suppressed entries, is known to be NP-hard when the values are over a ternary alphabet, k=3 and the rows length is unbounded. In this paper we give a lower bound on the approximation factor that any polynomial-time algorithm can achieve on two restrictions of the problem, namely (i) when the records values are over a binary alphabet and k=3, and (ii) when the records have length at most 8 and k=4, showing that these restrictions of the problem are APX-hard.