Tip: Search for English results only. You can specify your search language in Preferences
Data anonymization is a type of information sanitization whose intent is privacy protection. It is the process of removing personally identifiable information ...
k-匿名性(ケーとくめいせい)は、匿名化されたデータのもつ特性の1つである。k-匿名性の概念が最初に登場したのはラタニア・スウィーニー(英語版)とPierangela ...
Data re-identification or de-anonymization is the practice of matching anonymous data (also known as de-identified data) with publicly available information
Pages in category "Data anonymization techniques". The following 6 pages are in this category, out of 6 total. This list may not reflect recent changes.
k-anonymity is a property possessed by certain anonymized data. The term k-anonymity was first introduced by Pierangela Samarati and Latanya Sweeney.
Pseudonymization is a data management and de-identification procedure by which personally identifiable information fields within a data record are replaced
De-identification is the process used to prevent someone's personal identity from being revealed. For example, data produced during human subject research ...
Data masking can also be referred as anonymization, or tokenization, depending on different context. The main reason to mask data is to protect information ...
Datafly algorithm is an algorithm for providing anonymity in medical data. The algorithm was developed by Latanya Arvette Sweeney in 1997−98.
t-closeness is a further refinement of l-diversity group based anonymization that is used to preserve privacy in data sets