Analysis of Effectiveness and Vulnerabilities of Privacy-Preserving Methods Using K-Anonymity, L-Diversity, and T-Closeness as Examples

2025;
: pp. 131 - 142
1
Lviv Polytechnic National University, Department of computerized automation systems
2
Lviv Polytechnic National University, Department of computerized automation systems

The article analyzes and compares personal data anonymization methods using k-anonymity, ℓ- diversity, and t-closeness as examples. The aim of the research is to evaluate the effectiveness of these methods in ensuring data privacy and identifying their vulnerabilities to re-identification attacks. The study was performed using the ARX Anonymization Tool on a test dataset containing personal income information.
The authors analyzed the impact of changes in key parameters of anonymization methods on data privacy and informativeness. It was determined that the t-closeness method provides the highest effectiveness in terms of protecting confidentiality, although its application significantly reduces the granularity of information. At the same time, the k-anonymity method, despite being less resistant to attacks, provides better practical utility of anonymized data. The ℓ-diversity method demonstrates moderate effectiveness in terms of both privacy protection and informativeness. This research allowed quantitative assessment of the balance between data confidentiality and utility, facilitating a more informed choice of optimal anonymization parameters depending on specific tasks.

  1. Sweeney L. K-anonymity: a model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems. 2002. 10(5). 557–570. Doi: https://doi.org/10.1142/S0218488502001648.
  2. Machanavajjhala A., Kifer D., Gehrke J., Venkitasubramaniam M. ℓ-Diversity: Privacy Beyond k- Anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD). 2007. 1(1), 3-es. Doi: https://doi.org/10.1145/1217299.1217302.
  3. Ninghui Li, Tiancheng Li, Suresh Venkatasubramanian. t-Closeness: Privacy Beyond k-Anonymity and ℓ-Diversity. In Proceedings of the IEEE 23rd International Conference on Data Engineering (ICDE), 2007. 106– 115. Doi: http://dx.doi.org/10.1109/ICDE.2007.367856.
  4. Dwork C. Differential Privacy: A Survey of Results. In Theory and Applications of Models of Computation, Lecture Notes in Computer Science. 2008. Vol. 4978. 1–19. Doi: https://doi.org/10.1007/978-3-540- 79228-4_1.
  5. Fung B. C., Wang K., Chen R., Yu P. S. Privacy-Preserving Data Publishing: A Survey of Recent Developments. ACM Computing Surveys (CSUR)/ 2010. 42(4). 1–53. Doi: https://doi.org/10.1145/1749603.1749605.
  6. Ninghui Li, Wahbeh Qardaji, Dong Su, Yi Wu, Weining Yang. Membership privacy: A unifying framework for privacy definitions. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, 2013. 889–900. Doi: https://doi.org/10.1145/2508859.2516686.
  7. Prasser F., Kohlmayer F., Kuhn K. A. The Importance of Context: Risk-based De-identification of Biomedical Data. Schattauer GmbH. 2016. Doi: http://dx.doi.org/10.3414/ME16-01-0012.
  8. Prasser F., Kohlmayer F. Putting Statistical Disclosure Control into Practice: The ARX Data Anonymization Tool. In: Medical Data Privacy Handbook. Gkoulalas-Divanis, A., Loukides, G. (eds). Springer, Cham. 2015. Doi: https://doi.org/10.1007/978-3-319-23633-9_6.
  9. What Is Data Granularity? Definition, Types, and More. URL: https://www.coursera.org/articles/data- granularity (Accessed: 12.03.2025).