[1] SHAH A, GULATI R.Privacy preserving data mining:techniques, classification and implications-a survey[J].International Journal of Computer Applications, 2016, 137(12):40-46. [2] MENDES R, VILELA J P.Privacy-preserving data mining:methods, metrics, and applications[J].IEEE Access, 2017, 5:10562-10582. [3] SHILPA R, RAJKOT V E C.Survey on privacy preserving data mining techniques[J].International Journal of Engineering Research and Technical Research, 2020, 9(6):265-273. [4] SWEENEY L.Datafly:a system for providing anonymity in medical data[C]//Proceedings of the 11th International Conference on Database Security.[S.l.]:Chapman & Hall, Ltd., 1997:356-381. [5] MACHANAVAJJHALA A, GEHRKE J, KIFER D, et al.L-diversity:privacy beyond k-anonymity[C]//Proceedings of the 22nd ACM International Conference on Data Engineering.New York, USA:ACM Press, 2006:24. [6] LI N H, LI T C, VENKATASUBRAMANIAN S.T-closeness:privacy beyond k-anonymity and l-diversity[C]//Proceedings of the 23rd IEEE International Conference on Data Engineering.Washington D.C., USA:IEEE Press, 2007:106-115. [7] CHI-WING R, LI J Y, FU A W C, et al.(α, k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[C]//Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York, USA:ACM Press, 2006:754-759. [8] SWEENEY L.Achieving k-anonymity privacy protection using generalization and suppression[J].International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 2002, 10(5):571-588. [9] MONEDERO D R, MEZHER A M, COLOMÉ X C, et al.Efficient k-anonymous microaggregation of multivariate numerical data via principal component analysis[J].Information Sciences, 2019, 503:417-443. [10] XU Y, MA T H, TANG M L, et al.A survey of privacy preserving data publishing using generalization and suppression[J].Applied Mathematics & Information Sciences, 2014, 8(3):1103-1116. [11] DOMINGO-FERRER J, TORRA V.Ordinal, continuous and heterogeneous k-anonymity through microaggregation[J].Data Mining and Knowledge Discovery, 2005, 11(2):195-212. [12] PALLARÈS E, REBOLLO-MONEDERO D, RODRÍGUEZ-HOYOS A, et al.Mathematically optimized, recursive prepartitioning strategies for k-anonymous microaggregation of large-scale datasets[J].Expert Systems with Applications, 2020, 144(8):113-126. [13] ABIDI B, BEN YAHIA S, PERERA C.Hybrid microaggregation for privacy preserving data mining[J].Journal of Ambient Intelligence and Humanized Computing, 2020, 11(1):23-38. [14] KOHLMAYER F, PRASSER F, ECKERT C, et al.Flash:efficient, stable and optimal K-anonymity[C]//Proceedings of 2012 International Conference on Privacy, Security, Risk and Trust and 2012 International Confernece on Social Computing.Washington D.C., USA:IEEE Press, 2012:708-717. [15] KOHLMAYER F, PRASSER F, KUHN K A.The cost of quality:implementing generalization and suppression for anonymizing biomedical data with minimal information loss[J].Journal of Biomedical Informatics, 2015, 58:37-48. [16] IYENGAR V S.Transforming data to satisfy privacy constraints[C]//Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York, USA:ACM Press, 2002:279-288. [17] LOUKIDES G, GKOULALAS-DIVANIS A.Utility-preserving transaction data anonymization with low information loss[J].Expert Systems with Applications, 2012, 39(10):9764-9777. [18] BHATI B S, IVANCHEV J, BOJIC I, et al.Utility-driven k-anonymization of public transport user data[J].IEEE Access, 2021, 9:23608-23623. [19] BATTITI R.Using mutual information for selecting features in supervised neural net learning[J].IEEE Transactions on Neural Networks, 1994, 5(4):537-550. [20] AGGARWAL C C.On k-anonymity and the curse of dimensionality[C]//Proceedings of International Conference on Very Large Data Bases.New York, USA:ACM Press, 2005:901-909. [21] RODRÍGUEZ-HOYOS A, ESTRADA-JIMÉNEZ J, REBOLLO-MONEDERO D, et al.Does k-anonymous microaggregation affect machine-learned macrotrends?[J].IEEE Access, 2018, 6:28258-28277. [22] PRASSER F, EICHER J, SPENGLER H, et al.Flexible data anonymization using ARX-current status and challenges ahead[J].Software:Practice and Experience, 2020, 50(7):1277-1304. |