the privacy of users is not dying out. K-anonymity is a way to achieve this. It requires each tuple in the published table be indistinguishable from at least . k-1 other tuples. There . are three kind of attribute in . k - anonymity. First is key attribute which is generally the name, ID etc. and it is

In the k-anonymity model, the value k may be used as a measure of privacy: the higher the value of k, the harder it is to de-anonymize records. Currently, there are many algorithms to implement k-anonymity. Mondrian is a Top-down greedy data anonymization algorithm for relational dataset. A k-d tree, or k-dimensional tree, is a data structure used t-Closeness: Privacy Beyond k-Anonymity and -Diversity least k-1 other records with respect to the quasi-identifier. In other words, k-anonymity requires that each equivalence class contains at least k records. While k-anonymity protects against identity disclosure, it is insufficient to prevent attribute disclosure. To ad-dress this limitation of k-anonymity, Machanavajjhala et al. [12] recently introduced a new notion of privacy, called ACHIEVING k-ANONYMITY PRIVACY PROTECTION USING So, k-anonymity provides privacy protection by guaranteeing that each released record will relate to at least k individuals even if the records are directly linked to external information. This paper provides a formal presentation of combining generalization and suppression to achieve k-anonymity.

\(k\)-anonymity is the oldest privacy definition, it's relatively simple to understand, so it has been quickly adopted by the healthcare community for their data anonymization needs. As a result, there has been a lot of research on how to transform a dataset into a \(k\) -anonymous table.

k-anonymity is a property possessed by certain anonymized data.The concept of k-anonymity was first introduced by Latanya Sweeney and Pierangela Samarati in a paper published in 1998 [1] as an attempt to solve the problem: "Given person-specific field-structured data, produce a release of the data with scientific guarantees that the individuals who are the subjects of the data cannot be re Privacy Protection: p-Sensitive k-Anonymity Property describe k-anonymity privacy protection model. We show that k-anonymity protects against identity disclosure [11], but it fails to protect against attribute disclosure [11]. Second, we introduce a new privacy protection model called p-sensitive k-anonymity that extends the existing model and protects against both identity and attribute disclosure. K-Anonymity and Other Cluster- Based Methods

describe k-anonymity privacy protection model. We show that k-anonymity protects against identity disclosure [11], but it fails to protect against attribute disclosure [11]. Second, we introduce a new privacy protection model called p-sensitive k-anonymity that extends the existing model and protects against both identity and attribute disclosure.

Privacy Preserving Data Publishing: From k-Anonymity to