Abstract

K-anonymity-based techniques [9], [11], [15]-[17] have been the main anonymization techniques on relational data ad transactional data to protect privacy against re-identification attacks. Assuming the existence of both sensitive attributes and quasi-identifier (QI) attributes, a relational dataset D is k-anonymous if every record in D has at least k-1 other records with identical quasi-identifier attribute values, but with different sensitive attribute values. However, existing k-anonymity on transactional data treats all items as quasi-identifiers. The anonymized data set has k identical transactions in groups and suffered from lower data utility [6]-[7][10][18]-[19]. In this work, we propose a new anonymity concept on transactional data with quasi-identifier items and sensitive items (SI). For a transaction that contains sensitive items, there must exist at least k-1 other identical transactions [5][20]. For a transaction that does not contain sensitive item, no anonymization is required. A transactional data set satisfying this property is called sensitive k-anonymous. We proposed two algorithms, Sensitive Transaction Neighbors (STN) and Gray Sort Clustering (GSC), by adding/deleting QI items and adding SI items to achieve sensitive k-anonymity on transactional data. Extensive numerical experiments were given to demonstrate the characteristics of the proposed concept and approaches.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call