The effect of homogeneity on the complexity of k-anonymity

  • Authors:
  • Robert Bredereck;André Nichterlein;Rolf Niedermeier;Geevarghese Philip

  • Affiliations:
  • Institut für Softwaretechnik und Theoretische Informatik, TU Berlin, Germany;Institut für Softwaretechnik und Theoretische Informatik, TU Berlin, Germany;Institut für Softwaretechnik und Theoretische Informatik, TU Berlin, Germany;The Institute of Mathematical Sciences, Chennai, India

  • Venue:
  • FCT'11 Proceedings of the 18th international conference on Fundamentals of computation theory
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The NP-hard k-Anonymity problem asks, given an n×mmatrix M over a fixed alphabet and an integer s 0, whether M can be made k-anonymous by suppressing (blanking out) at most s entries. A matrix M is said to be k-anonymous if for each row r in M there are at least k - 1 other rows in M which are identical to r. Complementing previous work, we introduce two new "data-driven" parameterizations for k-Anonymity--the number tin of different input rows and the number tout of different output rows--both modeling aspects of data homogeneity. We show that k-Anonymity is fixed-parameter tractable for the parameter tin, and it is NP-hard even for tout = 2 and alphabet size four. Notably, our fixed-parameter tractability result implies that k-Anonymity can be solved in linear time when tin is a constant. Our results also extend to some interesting generalizations of k-Anonymity.