共 10 条
- [1] Sweeney L., K-anonymity: A model for protecting privacy, International Journal on Uncertainty, Fuzziness, and Knowledge-Based Systems, 10, 5, pp. 557-570, (2002)
- [2] Samarati P., Protecting respondents' identities in microdata release, IEEE Transactions on Knowledge and Data Engineering, 13, 6, pp. 1010-1027, (2001)
- [3] Li N., Li T., T-closeness: Privacy beyond k-anonymity and l-diversity, Proceedings of the 23rd International Conference on Data Engineering, pp. 106-115, (2007)
- [4] Machanavajjhala A., Gehrke J., Kefer D., l-diversity: Privacy beyond k-anonymity, Proceedings of the 22nd International Conference on Data Engineering, pp. 24-35, (2006)
- [5] Zhang Q., Koudas N., Srivastava D., Et al., Aggregate query answering on anonymized tables, Proceedings of International Conference on Data Engineering, pp. 116-125, (2007)
- [6] Xiao X., Tao Y., Anatomy: Simple and effective privacy preservation, Proceedings of the 32nd International Conference on Very Large Data Bases, pp. 139-150, (2006)
- [7] Li J.X., Tao Y.F., Xiao X.K., Preservation of proximity privacy in publishing numerical sensitive data, Proceedings of ACM Conference on Management of Data, pp. 473-486, (2008)
- [8] Yang X., Wang Y., Wang B., Et al., Privacy preserving approaches for multiple sensitive attributes in data publishing, Chinese Journal of Computers, 31, 4, pp. 574-587, (2008)
- [9] Zhou S., Li F., Tao Y., Et al., Privacy preservation in database applications: A survey, Chinese Journal of Computers, 32, 5, pp. 847-861, (2009)
- [10] Aggarwal C., On k-anonymity and the curse of dimensionality, Proceedings of the 31st International Conference on Very Large Data Bases, pp. 901-909, (2005)