Anonimisasi Data Penjualan Pakaian di Toko Online Menggunakan Metode K-Anonymity, L-Diversity, dan T-Closeness

Authors

  • Rahmat Hidayat Departemen Sistem Informasi, Institut Teknologi Sepuluh Nopember, Surabaya
  • I Gusti Agung Premananda Departemen Sistem Informasi, Institut Teknologi Sepuluh Nopember, Surabaya
  • Nur Aini Rakhmawati Departemen Sistem Informasi, Institut Teknologi Sepuluh Nopember, Surabaya

DOI:

https://doi.org/10.32493/informatika.v6i2.9161

Keywords:

Anonymization, K-anonymity, l-diversity, t-closeness, Mondrian

Abstract

The development of information technology will have an impact on the development of data. The existence of data might contain sensitive elements that are not intended to become public consumers. Anonymization is a technique that can be applied in publishing data with a different identity or anonymously. K-anonymity is an approach that can anonymization data. Besides that, the l-diversity and t-closeness approaches are also one of the advanced alternatives in data anonymization. The Mondrian algorithm can be implemented in k-anonymity. Therefore, we use the Mondrian algorithm for anonymizing clothing online transaction. The application of these methods can overcome the problem of data privacy contained in the dataset. The results obtained are that the application of the Mondrian algorithm in k-anonymity, l-diversity, and t-closeness has successfully performed data anonymization so that data cannot be consumed freely by other users.

Author Biography

Rahmat Hidayat, Departemen Sistem Informasi, Institut Teknologi Sepuluh Nopember, Surabaya

Departemen Sistem Informasi, Institut Teknologi Sepuluh Nopember, Surabaya

References

Hidayat, R., Premananda, I. G. A., & Rakhmawati, N. A. (2021). Dataset Penjualan Pakaian Menggunakan K-Anonymity (1.0) [Computer software]. Zenodo. https://doi.org/10.5281/ZENODO.4445564.

Frikken, K. B., & Zhang, Y. (2008). Yet another privacy metric for publishing micro-data. Proceedings of the 7th ACM Workshop on Privacy in the Electronic Society, 117–122.

LeFevre, K., DeWitt, D. J., & Ramakrishnan, R. (2006). Workload-aware Anonymization. KDD '06: Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining, pages 277–286.

Li, N., Li, T., & Venkatasubramanian, S. (2007). t-closeness: Privacy beyond k-anonymity and l-diversity. 2007 IEEE 23rd International Conference on Data Engineering, 106–115.

Machanavajjhala, A., Kifer, D., Gehrke, J., & Venkitasubramaniam, M. (2007). l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), Vol. 1, No. 1, Article 3.

Nergiz, M. E., & Atzori, M. (2009). Towards Trajectory Anonymization: A Generalization-Based Approach. SPRINGL '08: Proceedings of the SIGSPATIAL ACM GIS 2008 International Workshop on Security and Privacy in GIS and LBS, pages 52–61.

Rule, A., Tabard, A., & Hollan, J. D. (2018). Exploration and explanation in computational notebooks. Proceedings of the 2018 CHI Conference on Human Factors in Computing Systems, 1–12.

Samarati, P. (2001). Protecting respondents Privacy in Microdata release. IEEE TransacY Tions on Knowledge and Data Engineering, vol. 13, no. 6, pp. 1010-1027.

Sweeney, L. (2002). K-Anonymity: A Model For Protecting Privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 557–570. https://doi.org/10.1142/S0218488502001648.

Sya’airillah, S., & Adhi, B. P. (2020). Analisis Model L-Diversity Dengan Algoritma Systematic Clustering Dan Datafly. PINTER: Jurnal Pendidikan Teknik Informatika Dan Komputer, 4(1), 43–48.

Williams, D. P. (2018). The Mondrian Detection Algorithm for Sonar Imagery. IEEE Transactions on Geoscience and Remote Sensing, 56(2), 1091–1102, https://doi.org/10.1109/TGRS.2017.2758808.

Yousra, S. A., & Mazleena, S. (2018). A new heuristic anonymization technique for privacy preserved datasets publication on cloud computing. Journal of Physics: Conference Series, 1003(1), 012030.

Downloads

Published

2021-06-30