Abstract

A broad range of web activities such as querying web pages, e-commerce transactions, health diagnosis and seat reservations generate vast volume of data, referred to as transactional data. These transactional data are published and widely used for data mining, research and analysis. However, the publishing of individuals’ transactional data implies serious concerns related to privacy for the individuals whose data have been published. The methods proposed in previous researches to preserve the privacy are suitable for structured relational data but are not well suitable to anonymize transactional data since the latter are generally unstructured, sparse and high dimensional. This paper addresses the problem of privacy-preserving publication of transactional data using two enhanced versions of ‘disassociation’ technique. Disassociation limits privacy breaches and increases the utility of the published data, but still, it does not eliminate them because it results in a cover problem that may lead to further privacy concerns. In this paper, we propose two algorithms: (i) improvement in disassociation using suppression and addition (IDSA) and (ii) improvement in disassociation by generalizing cover item (IDGC) to eliminate the cover problem of disassociated data. The proposed algorithms are implemented on INFORMS and BMS-Webview1 datasets and compared to disassociation concerning prevention of privacy breaches as well as loss in information. The results depict that the IDSA leads to a significant drop in privacy breaches due to cover problem with minimal information loss and IDGC completely removes the privacy breaches due to cover problem without any significant loss in data utility.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call