Personalized Privacy-Preserving with high performance: (α, ε)-anonymity

Express data contains valuable information that can be used for optimizing goods transporting and delivering, but it also has the risk of individual privacy leakage during data publishing and analyzing especially after implementing realname registration policy in China. Due to some special traits of express data, traditional methods have some drawbacks that failing to deal with it. So it is significant to find a personalized privacy-preservation in regard to express data. In this paper, we innovatively propose a ($\alpha \varepsilon$)-anonymity model for protecting privacy in express data which is based on Lossy-join. After anonymizing, we project the data into two tables, which not only meets the constraint of ($\alpha \varepsilon$)-anonymity, but also consider the characteristics of express data, meanwhile, we handle this model with high performance and data utility. At last, we conduct experiments on real-world express data to verify the ability of our approach and algorithm.

[1]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[2]  Hiroyuki Sato,et al.  A Lifelog Data Portfolio for Privacy Protection Based on Dynamic Data Attributes in a Lifelog Service , 2017 .

[3]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[4]  Ming Yang,et al.  Anonymizing 1: M microdata with high utility , 2017, Knowl. Based Syst..

[5]  A. Arul Lawrence Selvakumar,et al.  Association rules and deep learning for cryptographic algorithm in privacy preserving data mining , 2018, Cluster Computing.

[6]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[7]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.

[8]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[9]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[10]  Raymond Chi-Wing Wong,et al.  (alpha, k)-anonymity Based Privacy Preservation by Lossy Join , 2007, APWeb/WAIM.

[11]  Jian Pei,et al.  Utility-based anonymization using local recoding , 2006, KDD '06.

[12]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[13]  Dongqing Yang,et al.  Identity-Reserved Anonymity in Privacy Preserving Data Publishing: Identity-Reserved Anonymity in Privacy Preserving Data Publishing , 2010 .

[14]  Benjamin C. M. Fung,et al.  Anonymizing sequential releases , 2006, KDD '06.

[15]  Tong Yun Identity-Reserved Anonymity in Privacy Preserving Data Publishing , 2010 .

[16]  Lixia Wang,et al.  An anonymization method combining anatomy and permutation for protecting privacy in microdata with multiple sensitive attributes , 2017, 2017 International Conference on Machine Learning and Cybernetics (ICMLC).

[17]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[18]  Yücel Saygin,et al.  Privacy-Preserving Learning Analytics: Challenges and Techniques , 2017, IEEE Transactions on Learning Technologies.

[19]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.