Flexible Anonymization of Transactions with Sensitive Items

In recent years, privacy preserving data publishing attracted many attentions due to the concern of privacy breaches. The removing of personal identifiable information, such as the naïve anonymization, is not sufficient. The privacy preserving data publishing technologies transform data into a form that sensitive personal information cannot be identified and retaining to the greatest extent possible usefulness of published data. In this work, we propose a novel strategy to deal with the sensitive items and quasi-identifier items separately. The proposed algorithm has at least the same or stronger privacy level for k-anonymity on transactional data, 1/ k. According to the numerical experiment results, our proposed strategy has better performance on running time, better data utility.

[1]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[2]  Reihaneh Safavi-Naini,et al.  A practice-oriented framework for measuring privacy and utility in data sanitization systems , 2010, EDBT '10.

[3]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[4]  Panos Kalnis,et al.  Anonymous Publication of Sensitive Transactional Data , 2011, IEEE Transactions on Knowledge and Data Engineering.

[5]  Samir Khuller,et al.  Achieving anonymity via clustering , 2006, PODS '06.

[6]  Aris Gkoulalas-Divanis,et al.  Utility-preserving transaction data anonymization with low information loss , 2012, Expert Syst. Appl..

[7]  Rajeev Motwani,et al.  Anonymizing Unstructured Data , 2008, ArXiv.

[8]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[9]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[10]  Rajeev Motwani,et al.  Anonymizing Tables , 2005, ICDT.

[11]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[12]  Tzung-Pei Hong,et al.  On anonymizing transactions with sensitive items , 2014, Applied Intelligence.

[13]  Tzung-Pei Hong,et al.  Extending suppression for anonymization on set-valued data , 2011 .

[14]  David Banisar,et al.  Freedom of Information Around the World 2006: A Global Survey of Access to Government Information Laws , 2006 .

[15]  Jeffrey F. Naughton,et al.  Anonymization of Set-Valued Data via Top-Down, Local Generalization , 2009, Proc. VLDB Endow..

[16]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[17]  Kyuseok Shim,et al.  Approximate algorithms for K-anonymity , 2007, SIGMOD '07.

[18]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[19]  Panos Kalnis,et al.  Local and global recoding methods for anonymizing set-valued data , 2010, The VLDB Journal.