All Projects → Nuclearstar → K Anonymity

Nuclearstar / K Anonymity

Licence: mit
Anonymization methods for network security.

Programming Languages

python3
1442 projects

Projects that are alternatives of or similar to K Anonymity

Salmonte
SalmonTE is an ultra-Fast and Scalable Quantification Pipeline of Transpose Element (TE) Abundances
Stars: ✭ 49 (-2%)
Mutual labels:  jupyter-notebook
My Projects
It's my projects
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook
Teaching Ml In Production
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook
Teal deer
Teal deer (from TL;DR) helps you get the gist of all the stuff you need to read, so you don't have to read it all at once.
Stars: ✭ 49 (-2%)
Mutual labels:  jupyter-notebook
Feature Engineering Book
Code repo for the book "Feature Engineering for Machine Learning," by Alice Zheng and Amanda Casari, O'Reilly 2018
Stars: ✭ 1,052 (+2004%)
Mutual labels:  jupyter-notebook
Wsdm Adhoc Document Retrieval
This is our solution for WSDM - DiggSci 2020. We implemented a simple yet robust search pipeline which ranked 2nd in the validation set and 4th in the test set. We won the gold prize at innovation track and bronze prize at dataset track.
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook
Universodiscreto
Códigos explicados nos vídeos do canal Universo Discreto (YouTube)
Stars: ✭ 49 (-2%)
Mutual labels:  jupyter-notebook
Ncar Python Tutorial
Numerical & Scientific Computing with Python Tutorial
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook
Winter 2016 Cs231n
Assignments: CNN for Visual Recognition.
Stars: ✭ 49 (-2%)
Mutual labels:  jupyter-notebook
Presentations
Talks & Workshops by the CODAIT team
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook
Pure Numpy Feedfowardnn
Simple feedforward neural network class written in pure python+numpy
Stars: ✭ 49 (-2%)
Mutual labels:  jupyter-notebook
Tensorflow From Zero To One
TensorFlow 最佳学习资源大全(含课程、书籍、博客、公开课等内容)
Stars: ✭ 1,052 (+2004%)
Mutual labels:  jupyter-notebook
Vapoursynthcolab
AI Video Processing/Upscaling With VapourSynth in Google Colab
Stars: ✭ 47 (-6%)
Mutual labels:  jupyter-notebook
Randomized Svd
demos for PyBay talk: Using Randomness to make code faster
Stars: ✭ 49 (-2%)
Mutual labels:  jupyter-notebook
Octave
Musical data transmission
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook
Spotifyml
Stars: ✭ 49 (-2%)
Mutual labels:  jupyter-notebook
Live Video Analytics
A collection of reference applications using live video analytics capabilities in Azure Media Services
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook
Meetup
밋업 자료
Stars: ✭ 49 (-2%)
Mutual labels:  jupyter-notebook
Unimelb Data Science
All my Lecture Notes, Assignments and Past Exam material.
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook
Probandstats Pydatanyc2019
Introduction to Probability and Statistics
Stars: ✭ 50 (+0%)
Mutual labels:  jupyter-notebook

K-Anonymity

Anonymization methods for network security.

The Anonymization method

  • Anonymization method aims at making the individual record be indistinguishable among a group record by using techniques of generalization and suppression.
  • The rapid growth of database, networking and computing technologies, a large amount of personal data can be integrated and analyzed digitally, leading to an increased use of data mining tools to infer trends and patterns.
  • This has been raised universal concerns about protecting the privacy of individuals.

K-Anonymity

  • Turning a dataset into a k-anonymous (and possibly l-diverse or t-close) dataset is a complex problem, and finding the optimal partition into k-anonymous groups is an NP-hard problem. Fortunately, several practical algorithms exists that often produce "good enough" results by employing greedy search techniques.
  • In this tutorial we will explore the so-called "Mondrian" algorithm, which uses a greedy search algorithm to partition the original data into smaller and smaller groups (if we plot the resulting partition boundaries in 2D they resemble the pictures by Piet Mondrian, hence the name).
  • The algorithm assumes that we have converted all attributes into numerical or categorical values and that we are able to measure the “span” of a given attribute Xi.

L-diversity

  • l-diversity ensures that each k-anonymous group contains at least l different values of the sensitive attribute.
  • Therefore, even if an adversary can identify the group of a person he/she still would not be able to find out the value of that person's sensitive attribute with certainty.
  • Problem that might happen in k-anonymity is that all people in a k-anonymous group possess the same value of the sensitive attribute. An adversary who knows that a person is in that k-anonymous group can then still learn the value of the sensitive attribute of that person with absolute certainty. This problem can be fixed by using l-diversity.

T-closeness

  • t-closeness is a further refinement of l-diversity group based anonymization that is used to preserve privacy in data sets by reducing the granularity of a data representation.
  • This reduction is a trade off that results in some loss of effectiveness of data management or mining algorithms in order to gain some privacy.
  • The t-closeness model extends the l-diversity model by treating the values of an attribute distinctly by taking into account the distribution of data values for that attribute.
  • t-closeness demands that the statistical distribution of the sensitive attribute values in each k-anonymous group is "close" to the overall distribution of that attribute in the entire dataset.

Installation Dependencies:

  • Python 3
  • pandas
  • matplotlib

Implementation

k-Anonymity.ipynb file has the detailed solution for Anonymization methods for network security.

References and Credits:

This implementation took a lot of inspiration from the Andreas Dewes's work which is presented as part of Euro Python 2018.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].