Package | Description |
---|---|
org.deidentifier.arx |
This package provides the public API for the ARX anonymization framework.
|
org.deidentifier.arx.criteria |
This package implements different variants of class-based privacy criteria,
such as k-anonymity, l-diversity, t-closeness and d-presence.
|
org.deidentifier.arx.gui.model |
Class and Description |
---|
PrivacyCriterion
An abstract base class for privacy criteria.
|
SampleBasedCriterion
An abstract base class for sample-based privacy criteria.
|
Class and Description |
---|
AverageReidentificationRisk
This criterion ensures that an estimate for the average re-identification risk falls
below a given threshold.
|
BasicBLikeness
Basic-beta-Likeness:
Jianneng Cao, Panagiotis Karras: Publishing Microdata with a Robust Privacy Guarantee VLDB 2012. |
DDisclosurePrivacy
Delta-disclosure privacy as proposed in:
Justin Brickell and Vitaly Shmatikov: The Cost of Privacy: Destruction of Data-mining Utility in Anonymized Data Publishing Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining 2008 |
DistinctLDiversity
The distinct l-diversity privacy criterion.
|
DPresence
The d-presence criterion
Published in:
Nergiz M, Atzori M, Clifton C.
|
EDDifferentialPrivacy
(e,d)-Differential Privacy implemented with (k,b)-SDGS as proposed in:
Ninghui Li, Wahbeh H.
|
EnhancedBLikeness
Enhanced-beta-Likeness:
Jianneng Cao, Panagiotis Karras: Publishing Microdata with a Robust Privacy Guarantee VLDB 2012. |
EntropyLDiversity
The entropy l-diversity privacy model.
|
EntropyLDiversity.EntropyEstimator
Enumerator of entropy estimators for the entropy-l-diversity privacy model.
|
EqualDistanceTCloseness
The t-closeness criterion with equal-distance EMD.
|
ExplicitPrivacyCriterion
A privacy criterion that is explicitly bound to a sensitive attribute.
|
HierarchicalDistanceTCloseness
The t-closeness criterion with hierarchical-distance EMD.
|
ImplicitPrivacyCriterion
A privacy criterion that is implicitly bound to the quasi-identifiers.
|
KAnonymity
The k-anonymity criterion
Published in:
Sweeney L.
|
KMap
This class implements the k-map privacy model as proposed by Latanya Sweeney.
As an alternative to explicitly providing data about the underlying population, cell sizes can be can be estimated with the D3 (Poisson) and D4 (zero-truncated Poisson) estimators proposed in: K. |
KMap.CellSizeEstimator
Estimators for cell sizes in the population.
|
LDiversity
An abstract base class for l-diversity criteria
Published in:
Machanavajjhala A, Kifer D, Gehrke J.
|
OrderedDistanceTCloseness
The t-closeness criterion for ordered attributes.
|
PopulationUniqueness
This criterion ensures that the population uniqueness falls below a given threshold.
|
PrivacyCriterion
An abstract base class for privacy criteria.
|
ProfitabilityJournalist
Privacy model for the game theoretic approach proposed in:
A Game Theoretic Framework for Analyzing Re-Identification Risk.
|
ProfitabilityProsecutor
Privacy model for the game theoretic approach proposed in:
A Game Theoretic Framework for Analyzing Re-Identification Risk.
|
ProfitabilityProsecutorNoAttack
Privacy model for the "no-attack" variant of the game theoretic approach proposed in:
A Game Theoretic Framework for Analyzing Re-Identification Risk.
|
RecursiveCLDiversity
The recursive-(c,l)-diversity criterion.
|
RiskBasedCriterion
Abstract class for criteria that ensure that a certain risk measure is lower than or equal to a given threshold
|
SampleBasedCriterion
An abstract base class for sample-based privacy criteria.
|
SampleUniqueness
This criterion ensures that the sample uniqueness falls below a given threshold.
|
TCloseness
An abstract base class for t-closeness criteria as proposed in:
Li N, Li T, Venkatasubramanian S.
|
Class and Description |
---|
KMap.CellSizeEstimator
Estimators for cell sizes in the population.
|
PrivacyCriterion
An abstract base class for privacy criteria.
|