Skip to main content

A New Approach for Anonymizing Relational and Transaction Data

  • Conference paper
  • First Online:
Proceedings of the 2nd International Conference on Healthcare Science and Engineering (ICHSE 2018)

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 536))

Included in the following conference series:

  • 377 Accesses

Abstract

For scientific research and business decision purposes, the relational and transaction data often needs to be published. Because individuals’ privacy exists in this data, it needs to be appropriately anonymized before to be released. However, the privacy model (k, km)-anonymity cannot preserve the individual’s privacy with more than m items in transaction attribute. Also, it does not make the diversity constraint and cannot prevent attribute disclosure. Moreover, it considers all items be sensitive in the transaction attribute, which will cause serious information loss. In this paper, the (k, ρ)-anonymity model is proposed, which can solve the problem caused by (k, km)-anonymity. Then an anonymous approach is designed to achieve (k, ρ)-anonymity. Experiment results show that our approach is better than existing anonymous approach for publishing relational and transaction data in utility and security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. N. Li, T. Li, S. Venkatasubramanian, Closeness: a new privacy measure for data publishing. IEEE Trans. Knowl. Data Eng. 22(7), 943–956 (2010)

    Article  Google Scholar 

  2. B.C.M. Fung, K. Wang, R. Chen, P.S. Yu, Privacy-preserving data publishing: a survey of recent developmen. ACM Comput. Surv. 42(4), article 14 (2010)

    Article  Google Scholar 

  3. P. Samarati, L. Sweeney, Generalizing data to provide anonymity when disclosing information, in Proceedings of the 17th ACM Symposium on Principles of Database Systems (1998), p. 188

    Google Scholar 

  4. A. Machanavajjhala, D. Kifer, J. Gehrke, M. Venkitasubramaniam, l-diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1), 3 (2007)

    Article  Google Scholar 

  5. C.R. Wong, J. Li, A. Fu, et al. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing, in Proceedings of the 12th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining (2006), pp. 754–759

    Google Scholar 

  6. N. Li, T. Li, S. Venkatasubramanian, t-closeness: privacy beyond k-anonymity and l-diversity, in Proceedings of the 23rd International Conference on Data Engineering (2007), pp. 106–115

    Google Scholar 

  7. M. Terrovitis, N. Mamoulis, P. Kalnis, Privacy-preserving anonymization of set-valued data, in Proceedings of the 34th International Conference on Very Large Data Bases (2008), pp. 610–622

    Google Scholar 

  8. Y. Xu, K. Wang, A.W.C. Fu, P.S. Yu, Anonymizing transaction databases for publication, in Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (2008), pp. 767–775

    Google Scholar 

  9. J. Cao, P. Karras, C. Raissi, K.L. Tan, ρ-uncertainty: inference-proof transaction anonymization, in Proceedings of the 36th International Conference on Very Large Data Bases (2010), pp. 1033–1044

    Article  Google Scholar 

  10. G. Poulis, G. Loukides, A. Gkoulalas-Divanis, S. Skiadopoulos, Anonymizing data with relational and transaction attributes, in Proceedings of the Joint European Conference on Machine Learning and Knowledge Discovery in Databases (2013), pp. 353–369

    Google Scholar 

  11. Q. Gong, J. Luo, M. Yang et al., Anonymizing 1:M microdata with high utility. Knowl.-Based Syst. 115, 15–26 (2017)

    Article  Google Scholar 

  12. G. Poulis, G. Loukides, S. Skiadopoulos, A. Gkoulalas-Divanis, Anonymizing datasets with demographics and diagnosis codes in the presence of utility constraints. J. Biomed. Inform. 65, 76–96 (2017)

    Article  Google Scholar 

  13. K. Lefevre, D.J. Dewitt, R. Ramakrishnan, Incognito: efficient full-domain k-anonymity, in Proceedings of the 24th ACM International Conference on Management of Data (2005), pp. 49–60

    Google Scholar 

  14. B.C.M. Fung, K. Wang, P. S. Yu, Top-down specialization for information and privacy preservation, in Proceedings of the 21st International Conference on Data Engineering (2005), pp. 205–216

    Google Scholar 

  15. G. Aggarwal, R. Panigrahy, T. Feder et al., Achieving anonymity via clustering. ACM Trans. Algor. 6(3), article 49 (2010)

    Article  MathSciNet  Google Scholar 

  16. G. Ghinita, P. Karras, P. Kalnis, N. Mamoulis, A framework for efficient data anonymization under privacy and accuracy constraints. ACM Trans. Database Syst. 34(2), Article 9, 47 pp. (2009)

    Article  Google Scholar 

  17. Z. Wang, J. Xu, W. Wang, B. Shi, Clustering-basd approach for data anonymization. J. Soft. 21(4), 680–693 (2010). (In Chinese)

    Article  Google Scholar 

  18. R. Chen, N. Mohammed, B. C.M. Fung, B.C. Desai, L. Xiong, Publishing set-valued data via differential privacy, in Proceedings of the VLDB Endowment (2011), pp. 1087–1098

    Google Scholar 

  19. J. Liu, K. Wang, Anonymizing transaction data by integrating suppression and generalization, in Proceedings of the 14th Pacific-Asia Conference on Advances in Knowledge Discovery and Data Mining (2010), pp. 171–180

    Google Scholar 

  20. Y. He, J.F. Naughton. Anonymization of set-valued data via top-Down, local generalization, in Proceedings of the VLDB Endowment (2009), pp. 823–835

    Google Scholar 

  21. G. Ghinita, Y. Tao, P. Kalnis, On the anonymization of sparse high-dimensional data, in Proceedings of the 24th International Conference on Data Engineering (2008), pp. 715–724

    Google Scholar 

Download references

Acknowledgements

The authors thank Dr. Giorgos Poulis for his kindly providing the source codes to achieve (k, km)-anonymity and the anonymous reviewers for their very valuable suggestions. This paper was supported by the National Natural Science Foundation of China (Nos. 61502111, 61763003, 61672176, 61762015, 61562007, 61662008), Guangxi Natural Science Foundation (No. 2016GXNSFAA380192), Guangxi 1000-Plan of Training Middle-aged/Young Teachers in Higher Education Institutions, Guangxi “Bagui Scholar” Teams for Innovation and Research Project, Guangxi Special Project of Science and Technology Base and Talents (No. AD16380008), and Guangxi Collaborative Innovation Center of Multisource Information Integration and Intelligent Processing.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jingli Wu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, J., Zhou, S., Wu, J., Liu, C. (2019). A New Approach for Anonymizing Relational and Transaction Data. In: Wu, C., Chyu, MC., Lloret, J., Li, X. (eds) Proceedings of the 2nd International Conference on Healthcare Science and Engineering . ICHSE 2018. Lecture Notes in Electrical Engineering, vol 536. Springer, Singapore. https://doi.org/10.1007/978-981-13-6837-0_18

Download citation

Publish with us

Policies and ethics