A graph-based multifold model for anonymizing data with attributes of multiple types

Abstract Transactional data with attributes of multiple types may be extremely useful to secondary analysis (e.g., learning models and finding patterns). However, anonymization of such data is challenging because it contains multiple types of attributes (e.g., relational and set-valued attributes). Existing privacy-preserving techniques are not applicable to address this problem. In this paper, we propose a novel graph-based multifold model to anonymize data with attributes of multiple types. Under this model, such data are modelled as a graph, and multifold privacy is guaranteed through fuzzing on sensitive attributes and converting associations among items into an uncertain form. Specifically, we define a multi-objective attack model in a graph and devise a safety parameter and algorithm to prevent such attacks. Experiments have been performed on real-life data sets to evaluate the performance.

[1]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[2]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.

[3]  Takao Takenouchi,et al.  Top-down itemset recoding for releasing private complex data , 2013, 2013 Eleventh Annual Conference on Privacy, Security and Trust.

[4]  Songchun Moon,et al.  Utility-based association rule mining: A marketing solution for cross-selling , 2013, Expert Syst. Appl..

[5]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[6]  Ting Yu,et al.  Anonymizing bipartite graph data using safe groupings , 2008, Proc. VLDB Endow..

[7]  Lie Wang,et al.  A Clustering-Based Bipartite Graph Privacy-Preserving Approach for Sharing High-Dimensional Data , 2014, Int. J. Softw. Eng. Knowl. Eng..

[8]  Aris Gkoulalas-Divanis,et al.  Anonymizing Transaction Data to Eliminate Sensitive Inferences , 2010, DEXA.

[9]  Xianxian Li,et al.  A Hybrid Optimization Approach for Anonymizing Transactional Data , 2015, ICA3PP.

[10]  Chedy Raïssi,et al.  ρ-uncertainty , 2010, Proc. VLDB Endow..

[11]  Michaël Rusinowitch,et al.  A Maximum Variance Approach for Graph Anonymization , 2014, FPS.

[12]  Wendy Hui Wang,et al.  Towards publishing recommendation data with predictive anonymization , 2010, ASIACCS '10.

[13]  Panos Kalnis,et al.  On the Anonymization of Sparse High-Dimensional Data , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[14]  Aris Gkoulalas-Divanis,et al.  Efficient and flexible anonymization of transaction data , 2012, Knowledge and Information Systems.

[15]  Tamir Tassa,et al.  Injecting Uncertainty in Graphs for Identity Obfuscation , 2012, Proc. VLDB Endow..

[16]  Aris Gkoulalas-Divanis,et al.  Utility-guided Clustering-based Transaction Data Anonymization , 2012, Trans. Data Priv..

[17]  Ashwin Machanavajjhala,et al.  Privacy-Preserving Data Publishing , 2009, Found. Trends Databases.

[18]  Panos Kalnis,et al.  Local and global recoding methods for anonymizing set-valued data , 2010, The VLDB Journal.

[19]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[20]  Jeffrey F. Naughton,et al.  Anonymization of Set-Valued Data via Top-Down, Local Generalization , 2009, Proc. VLDB Endow..

[21]  Philip S. Yu,et al.  Anonymizing transaction databases for publication , 2008, KDD.

[22]  Chris Clifton,et al.  Multirelational k-Anonymity , 2009, IEEE Trans. Knowl. Data Eng..

[23]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[24]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[25]  Aris Gkoulalas-Divanis,et al.  Assessing Disclosure Risk and Data Utility Trade-off in Transaction Data Anonymization , 2012, Int. J. Softw. Informatics.

[26]  Panos Kalnis,et al.  Privacy-preserving anonymization of set-valued data , 2008, Proc. VLDB Endow..

[27]  Spiros Skiadopoulos,et al.  Anonymizing Data with Relational and Transaction Attributes , 2013, ECML/PKDD.

[28]  Bradley Malin,et al.  COAT: COnstraint-based anonymization of transactions , 2010, Knowledge and Information Systems.

[29]  Ke Wang,et al.  Anonymizing Transaction Data by Integrating Suppression and Generalization , 2010, PAKDD.

[30]  Li-e Wang,et al.  Personalized Privacy Protection for Transactional Data , 2014, ADMA.

[31]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[32]  Chedy Raïssi,et al.  Anonymizing set-valued data by nonreciprocal recoding , 2012, KDD.

[33]  Young Sung Cho,et al.  Effective Purchase Pattern Mining with Weight Based on FRAT Analysis for Recommender in e-Commerce , 2015 .

[34]  Panos Kalnis,et al.  Anonymous Publication of Sensitive Transactional Data , 2011, IEEE Transactions on Knowledge and Data Engineering.

[35]  Nuria Oliver,et al.  Data Mining Methods for Recommender Systems , 2015, Recommender Systems Handbook.