IDEAS home Printed from https://ideas.repec.org/a/igg/jisp00/v15y2021i3p83-105.html
   My bibliography  Save this article

ADT: Anonymization of Diverse Transactional Data

Author

Listed:
  • Vartika Puri

    (Jaypee Institute of Information Technology, Noida, India)

  • Parmeet Kaur

    (Jaypee Institute of Information Technology, Noida, India)

  • Shelly Sachdeva

    (National Institute of Technology, Delhi, India)

Abstract

Data anonymization is commonly utilized for the protection of an individual's identity when his personal or sensitive data is published. A well-known anonymization model to define the privacy of transactional data is the km-anonymity model. This model ensures that an adversary who knows up to m items of an individual cannot determine which record in the dataset corresponds to the individual with a probability greater than 1/k. However, the existing techniques generally rely on the presence of similarity between items in the dataset tuples to achieve km-anonymization and are not suitable when transactional data contains tuples without many common values. The authors refer to this type of transactional data as diverse transactional data and propose an algorithm, anonymization of diverse transactional data (ADT). ADT is based on slicing and generalization to achieve km-anonymity for diverse transactional data. ADT has been experimentally evaluated on two datasets, and it has been found that ADT yields higher privacy protection and causes a lower loss in data utility as compared to existing methods.

Suggested Citation

  • Vartika Puri & Parmeet Kaur & Shelly Sachdeva, 2021. "ADT: Anonymization of Diverse Transactional Data," International Journal of Information Security and Privacy (IJISP), IGI Global, vol. 15(3), pages 83-105, July.
  • Handle: RePEc:igg:jisp00:v:15:y:2021:i:3:p:83-105
    as

    Download full text from publisher

    File URL: http://services.igi-global.com/resolvedoi/resolve.aspx?doi=10.4018/IJISP.2021070106
    Download Restriction: no
    ---><---

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:igg:jisp00:v:15:y:2021:i:3:p:83-105. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Journal Editor (email available below). General contact details of provider: https://www.igi-global.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.