[1]DWORK C.Differential privacy:a survey of results[C]//Proceedings of International Conference on Theory and Applications of Models of Computation.Berlin,Germany:Springer-Verlag,2008:1-19.
[2]DALENIUS T.Towards a methodology for statistical disclosure control[J].Statistik Tidskrift,1997,15(2):429-444.
[3]SWEENEY L.K-anonymity:a model for protecting privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-based Systems,2002,10(5):557-570.
[4]MACHANAVAJJHALA A,GEHRKE J,KIFER D,et al.l-diversity:privacy beyond k-anonymity[C]//Proceedings of the 22nd International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2006:24-24.
[5]LI Ninghui,LI Tiancheng,VENKATASUBRMANIAN S.T-closeness:privacy beyond k-anonymity and l-diversity[C]//Proceedings of the 23rd IEEE International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2007:106-115.
[6]WONG R C W,LI Jiuyong,FU A W C,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[C]//Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York,USA:ACM Press,2006:754-759.
[7]ZHANG Qing,KOUDAS N,SRIVASTAVA D,et al.Aggregate query answering on anonymized tables[C]//Proceedings of the 23rd IEEE International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2007:116-125.
[8]KELLY D J,RAINES R A,GRIMAILA M R,et al.A survey of state-of-the-art in anonymity metrics[C]//Proceedings of the 1st ACM Workshop on Network Data Anonymization.New York,USA:ACM Press,2008:31-40.
[9]彭长根,丁红发,朱义杰,等.隐私保护的信息熵模型及其度量方法[J].软件学报,2016,27(8):1891-1903.
[10]DWORK C.Differential privacy[C]//Proceedings of the 33rd International Colloquium on Automata,Languages and Programming.Washington D.C.,USA:IEEE Press,2006:1-12.
[11]DWORK C,MCSHERRY F,NISSIM K,et al.Calibrating noise to sensitivity in private data analysis[M].Berlin,Germany:Springer-Verlag,2006.
[12]MCSHERRY F,TALWAR K.Mechanism design via differential privacy[C]//Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science.Washington D.C.,USA:IEEE Press,2007:94-103.
[13]ROTH A,ROUGHGARDEN T.Interactive privacy via the median mechanism[C]//Proceedings of ACM Symposium on Theory of Computing.New York,USA:ACM Press,2010:765-774.
[14]LI Chao,HAY M,RASTOGI V,et al.Optimizing linear counting queries under differential privacy[C]//Proceedings of the 29th ACM SIGMOD-SIGACT-SIGART Symposim on Principles of Database Systems.New York,USA:ACM Press,2010:123-134.
[15]XIAO Xiaokui,WANG Guozhang,GEHRKE J.Differential privacy via wavelet transforms[J].IEEE Transactions on Knowledge and Data Engineering,2011,23(8):1200-1214.
[16]HAY M,RASTOGI V,MIKLAU G,et al.Boosting the accuracy of differentially private histograms through consistency[J].Proceedings of the VLDB Endowment,2010,3(1-2):1021-1032.
[17]YUAN Ganzhao,ZHANG Zhenjie,WINSLETT M,et al.Low-rank mechanism:optimizing batch queries under differential privacy[J].Proceedings of the VLDB Endowment,2012,5(11):1352-1363.
[18]LEE J,CLIFTON C.How much is enough? choosing e for differential privacy[J].Information Security,2011,7001:325-340.
[19]HSU J,GABOARDI M,HAEBERLEN A,et al.Differential privacy:an economic method for choosing epsilon[C]//Proceedings of the 27th IEEE Computer Security Foundations Symposium.Washington D.C.,USA:IEEE Press,2014:398-410.
[20]何贤芒,王晓阳,陈华辉,等.差分隐私保护参数 ε 的选取研究[J].通信学报,2015,36(12):124-130.
[21]DWORK C,ROTH A.The algorithmic foundations of differential privacy[M].Berlin,Germany:Springer-Verlag,2014. |