Skip to main content

Beyond k-Anonymity: l-Diversity and t-Closeness

  • Chapter
Database Anonymization

Abstract

The main advantage of k-anonymity is that it provides an intuitive notion of disclosure risk limitation. The principle that underlies k-anonymity is that an individual’s privacy must be protected if the corresponding record is hidden within a group of k records. However, this principle fails to provide sufficient protection when the records in the k-anonymous group have a similar value for the confidential attribute. In other words, k-anonymity provides protection against identity disclosure but that is not enough to prevent attribute disclosure when the values of the confidential attribute are similar across records.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer Nature Switzerland AG

About this chapter

Cite this chapter

Domingo-Ferrer, J., Sánchez, D., Soria-Comas, J. (2016). Beyond k-Anonymity: l-Diversity and t-Closeness. In: Database Anonymization. Synthesis Lectures on Information Security, Privacy, and Trust. Springer, Cham. https://doi.org/10.1007/978-3-031-02347-7_6

Download citation

Publish with us

Policies and ethics