Privacy Preserving Data Publishing Based on k-Anonymity by

K-Anonymity has been proposed as a mechanism for pro-tecting privacy in microdata publishing, and numerous re-coding “models” have been considered for achieving k-anonymity. This paper proposes a new multidimensional model, which provides an additional degree of flexibility not k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY Apr 28, 2020 α,k)-Anonymity: An Enhanced -Anonymity Model for Privacy and the k-anonymity model [11, 10] are two major techniques for this goal. The k-anonymity model has been extensively studied recently because of its relative conceptual simplicity and effective-ness (e.g. [5, 1]). In this paper, we focus on a study on the k-anonymity prop-erty [11, 10]. The k-anonymity model assumes a quasi-identifier, t-Closeness: Privacy Beyond k-Anonymity and l-Diversity

anonymity unless accompanying policies are respected. The k-anonymity protection model is important because it forms the basis on which the real-world systems known as Datafly, µ-Argus andk-Similar provide guarantees of privacy protection. Keywords: data anonymity, data privacy, re-identification, data fusion, privacy. 1. Introduction

The k-anonymity protection model is important because it forms the basis on which the real-world systems known as Datafly, m-Argus and k-Similar provide guarantees of privacy protection. Keywords: data anonymity, data privacy, re-identification, data fusion, privacy Citation: L. Sweeney. k-anonymity: a model for protecting privacy. k-anonymity: a model for protecting privacy: International

k-anonymity is an intuitive and widely used method for modifying data for privacy protection. k-anonymity anonymizes data by hiding the individual record in a group of similar records, thus significantly reducing the possibility that the individual can be identified.

The (k, ϵ)-anonymity approach proposed in this paper first performs k-anonymisation on a subset of the quasi identifiers and then ϵ-differential privacy on the remaining quasi identifiers with different settings for each equivalence class of the k-anonymous dataset.