[1]MURALIDHAR K,SARATHY R.Security of random data perturbation methods[J].ACM Transactions on Database Systems,1999,24(4):487-493.
[2]KARGUPTA H,DATTA S,WANG Q,et al.On the privacy preserving properties of random data perturbation techniques[C]//Proceedings of the 3rd IEEE International Conference on Data Mining.Washington D.C.,USA:IEEE Press,2003:99.
[3]CHEN K,LIU L.Privacy preserving data classification with rotation perturbation[C]//Proceedings of the 5th IEEE International Conference on Data Mining.Washington D.C.,USA:IEEE Computer Society,2005:589-592.
[4]XIAO X,TAO Y.Personalized privacy preservation[C]//Proceedings of 2006 ACM SIGMOD International Conference on Management of Data.New York,USA:ACM Press,2006:229-240.
[5]SWEENEY L.k-anonymity:a model for protecting privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
[6]MACHANAVAJJHALA A,GEHRKE J,KIFER D .-diversity:privacy beyond k-anonymity[C]//Proceedings of the 22nd International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2006:24.
[7]DWORK C.Differential privacy[C]//Proceedings of the 33rd International Conference on Automata,Languages and Programming.Berlin,Germany:Springer,2006:1-12.
[8]DWORK C.Differential privacy:a survey of results[C]//Proceedings of the 5th International Conference on Theory and Applications of Models of Computation.Berlin,Germany:Springer,2008:1-19.
[9]DWORK C.A firm foundation for private data analysis[M].New York,USA:ACM Press,2011.
[10]张啸剑,孟小峰.面向数据发布和分析的差分隐私保护[J].计算机学报,2014,37(4):927-949.
[11]YAROSLAVTSEV G,PROCOPIUC C M,CORMODE G,et al.Accurate and efficient private release of datacubes and contingency tables[C]//Proceedings of 2013 IEEE International Conference on Data Engineering.Washington D.C.,USA:IEEE Computer Society,2013:745-756.
[12]DWORK C,MCSHERRY F,NISSIM K.Calibrating noise to sensitivity in private data analysis[M].Berlin,Germany:Springer,2006:637-648.
[13]ZHANG J,CORMODE G,PROCOPIUC C M,et al.PrivBayes:private data release via bayesian networks[M].New York,USA:ACM Press,2014.
[14]XU J,ZHANG Z,XIAO X,et al.Differentially private histogram publication[J].VLDB Journal,2013,22(6):797-822.
[15]LI N,LI T,VENKATASUBRAMANIAN S.t-closeness:privacy beyond k-anonymity and l-diversity[C]//Proceedings of 2007 IEEE International Conference on Data Engineering.Washington D.C.,USA:IEEE Press,2007:106-115.
[16]WONG R C,LI J,FU A W,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[C]//Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York,USA:ACM Press,2006:754-759.
[17]FRIEDMAN A,SCHUSTER A.Data mining with differential privacy[C]//Proceedings of the 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York,USA:ACM Press,2010:493-502.
[18]熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,37(1):101-122.
[19]MCSHERRY F,TALWAR K.Mechanism design via differential privacy[C]//Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science.Washington D.C.,USA:IEEE Press,2007:94-103.
[20]SPIRTES P,GLYMOUR C,SCHEINES R.Causality from probability[EB/OL].[2017-12-30].https://philpapers.org/rec/SPICFP-2.
[21]COOPER G F,HERSKOVITS E.A Bayesian method for the induction of probabilistic networks from data[J].Machine Learning,1992,9(4):309-347.
[22]曾千千,曾安,潘丹,等.基于最大信息系数的贝叶斯网络结构学习算法[J].计算机工程,2017,43(8):225-230.
[23]王良,王伟平,孟丹.基于加权贝叶斯网络的隐私数据发布方法[J].计算机研究与发展,2016,53(10):2343-2353. |