Pattern-guided data anonymization and clustering

  • Authors:
  • Robert Bredereck;André Nichterlein;Rolf Niedermeier;Geevarghese Philip

  • Affiliations:
  • Institut für Softwaretechnik und Theoretische Informatik, TU Berlin, Germany;Institut für Softwaretechnik und Theoretische Informatik, TU Berlin, Germany;Institut für Softwaretechnik und Theoretische Informatik, TU Berlin, Germany;The Institute of Mathematical Sciences, Chennai, India

  • Venue:
  • MFCS'11 Proceedings of the 36th international conference on Mathematical foundations of computer science
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

A matrix M over a fixed alphabet is k-anonymous if every row in M has at least k - 1 identical copies in M. Making a matrix k- anonymous by replacing a minimum number of entries with an additional *-symbol (called "suppressing entries") is known to be NP-hard. This task arises in the context of privacy-preserving publishing. We propose and analyze the computational complexity of an enhanced anonymization model where the user of the k-anonymized data may additionally "guide" the selection of the candidate matrix entries to be suppressed. The basic idea is to express this by means of "pattern vectors" which are part of the input. This can also be interpreted as a sort of clustering process. It is motivated by the observation that the "value" of matrix entries may significantly differ, and losing one (by suppression) may be more harmful than losing the other, which again may very much depend on the intended use of the anonymized data. We show that already very basic special cases of our new model lead to NP-hard problems while others allow for (fixed-parameter) tractability results.