[1] SWEENEY L.K-anonymity:a model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570. [2] MACHANAVAJJHALA A,KIFER D,GEHRKE J,et al.L-diversity:privacy beyond k-anonymity[C]//Proceedings of the 22nd IEEE International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2006:159-168. [3] LI N,LI T,VENKATASUBRAMANIAN S.t-Closeness:privacy beyond k-anonymity and l-diversity[C]//Proceedings of the 23rd IEEE International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2007:106-115. [4] YE Xiaojun,ZHANG Yawei,LIU Ming.A personalized (α,k)-anonymity model[C]//Proceedings of the 9th International Conference on Web-Age Information Management.Washington D.C.,USA:IEEE Press,2008:341-348. [5] KOUDAS N,ZHANG Q,SRIVASTAVA D,et al.Aggregate query answering on anonymized tables[C]//Proceedings of the 23th International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2007:116-125. [6] MEYERSON A,WILIIAMS R.On the complexity of optimal K-anonymity[C]//Proceedings of the 23rd ACM SIGMOD-SIGACT-SIGART Conference on Principles of Database Systems.New York,USA:ACM Press,2004:223-228. [7] LI Jiaxing,TAO Yufei,XIAO Xiaogui.Preservation of proximity privacy in publishing numerical sensitive data[C]//Proceedings of 2008 ACM SIGMOD International Conference on Management of Data.New York,USA:ACM Press,2008:473-486. [8] GKOULOLAS-DIVANIS A,LOUKIDES G,SUN J.Publishing data from electronic health records while preserving privacy:a survey of algorithms[J].Journal of Biomedical Informatics,2014,50:4-19. [9] CLIFTON C,TASSA T.On syntactic anonymity and differential privacy[J].Transactions on Data Privacy,2013,6(2):161-183. [10] JIANG Huowen,ZENG Guosun,MA Haiying.Greedy clustering-anonymity method for privacy preservation of table data publishing[J].Journal of Software,2017,28(2):341-351.(in Chinese) 姜火文,曾国荪,马海英.面向表数据发布隐私保护的贪心聚类匿名方法[J].软件学报,2017,28(2):341-351. [11] LIAO Jun,JIANG Chaohui,GUO Chun,et al.Classification anonymity algorithm based on weight attributes entropy[J].Computer Science,2017,44(7):42-46.(in Chinese) 廖军,蒋朝惠,郭春,等.一种基于权重属性熵的分类匿名算法[J].计算机科学,2017,44(7):42-46. [12] GONG Qiquan,YANG Ming,LUO Junzhou.Data anonymization approach for incomplete microdata[J].Journal of Software,2013,24(12):2883-2896.(in Chinese) 龚奇源,杨明,罗军舟.面向缺失数据的的数据匿名方法[J].软件学报,2013,24(12):2883-2896. [13] GONG Qiquan,YANG Ming,LUO Junzhou.Data anonymization approach for microdata with relational and transaction attributes[J].Journal of Software,2016,27(11):2828-2842.(in Chinese) 龚奇源,杨明,罗军舟.面向关系-事务数据的数据匿名方法[J].软件学报,2016,27(11):2828-2842. [14] LIU Fei,JIA Yan,HAN Weihong.A new k-anonymity algorithm towards multiple sensitive attributes[C]//Proceedings of the 12th IEEE International Conference on Computer and Information Technology.Washington D.C.,USA:IEEE Press,2012:768-772. [15] DOMINGO-FERRER J,SANCHEZ D,RUFIAN-TORRELL G.Anonymization of nominal data based on semantic marginality[J].Information Sciences,2013,242:35-48. [16] USHA P,SHRIRAM R,SATHISHKUMAR S.Multiple sensitive attributes basedprivacy preserving data mining using k-anonymity[J].International Journal of Computer Applications,2014,5(4):1-6. [17] JIA Junjie,CHEN Luting.(p,r,d)-anonymous model for resisting sensitive attributes similarity attack[J].Computer Engineering,2018,44(3):132-137.(in Chinese)贾俊杰,陈露婷.抵制敏感属性相似性攻击的(p,k,d)-匿名模型[J].计算机工程,2018,44(3):132-137. [18] ZHOU Shuigeng,LI Feng,TAO Yufei,et al.Privacy preservation in database applications:a survey[J].Chinese Journal of Computes,2009,32(5):847-858. [19] LEFEVRE K,DEWITT D J,RAMAKRISHNAN R.Mondrian multidimensional k-anonymity[C]//Proceedings of the 22nd International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2006:159-167. [20] XIONG Jinbo,YAO Zhiqiang,MA Jianfeng,et al.PRIAM:privacy preserving identity and access management scheme in cloud[J].KSⅡ Transactions on Internet and Information Systems,2014,8(1):282-304. |