Fruits, vegetаbles, аnd whоle grаins are impоrtant sоurces of:
The fоllоwing questiоns аre аbout dаtabase security. Consider a medical database D that stores patient information with their medical records, including information about sensitive medical conditions. D is transformed using de-identification and anonymization techniques and the transformed database D' is made public. Each quasi-identifier (QID) in D' appears in at least n rows or tuples. Furthermore, any group of tuples having a common QID have at least m different values of the sensitive element (e.g., a medical condition). Assume n=10 and m=5. The total number of tuples in D' is 1,000,000. If D' satisfies k-anonymity and l-diversity requirements, what are the values of k and l for D'? (2+2 pts.) Will increasing k always increase l in this system? Explain your answer. (2 pts.) Is it possible for l to be greater than k? Explain your answer. (1+1 pts.) It is found that D' does not provide sufficient utility. How should k be changed to increase utility? (2 pts.) An attacker is able to link the auxiliary information of a target with a certain QID in D'. How can the attacker estimate the probability that the target may have a specific medical condition? (2 pts.) Now consider the case where the holder of the medical database D above decides to switch to differential privacy (DP) to encourage more people to enroll in a medical study. Thus, the transformed database D' is not published but queries are routed through a trusted curator. The curator adds noise to responses returned by database D to preserve privacy. Alice wants to decide if she should participate in the medical study based on guarantees about privacy of her health information. What guarantee will DP will provide to her? You should write the DP formula and explain what Alice can expect with a certain value of the privacy budget