[1] ABAD B, KINARIWALA S A. A novel approach for privacy preserving in medical data mining using sensitivity based anonymity[J]. International Journal of Computer Applications, 2013, 42(4):13-16. [2] PURUSHOTHAMA B R, AMBERKER B B. Duplication with trapdoor sensitive attribute values:a new approach for privacy preserving data publishing[J]. Procedia Technology, 2012, 6(4):970-977. [3] JIANG W, CLIFTON C. Privacy-preserving distributed k-anonymity[C]//DBSec'05:Proceedings of the 19th Annual IFIP WG 11.3 Working Conference on Data and Applications Security. Berlin:Springer, 2005:166-177. [4] SORIA-COMAS J. DOMINGO-FERRER J. Probabilistic k-anonymity through micro aggregation and data swapping[C]//Proceedings of the 2012 IEEE International Conference on Fuzzy Systems. Piscataway, NJ:IEEE, 2012:1-8. [5] MACHANAVAJJHALA A, GEHRKE J, KIFER D, et al. L-diversity:privacy beyond k-anonymity[C]//Proceedings of the 22nd International Conference on Data Engineering. Piscataway, NJ:IEEE, 2006:24-35. [6] BHATTACHARYYA D K. Decomposition+:improving l-diversity for multiple sensitive attributes[C]//CCSIT 2012:Proceedings of the 2012 International Conference on Computer Science and Information Technology. Berlin:Springer, 2012:403-412. [7] WONG R C, LI J, FU A W, et al. (α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[C]//KDD '06:Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York:ACM, 2006:745-759. [8] 刘丽杰,李盼池,李守威.粒化(α,k)-匿名方法研究[J].计算机工程与应用,2014,50(2):75-80. (LIU L J, LI P C, LI S W. Research of granulating (α,k)-anonymity method[J]. Computer Engineering and Applications, 2014, 50(2):75-80.) [9] 金华,张志祥,李善成,等. 基于敏感性分级的(αi,k)-匿名隐私保护[J].计算机工程,2011,37(14):12-17.(JIN H, ZHANG Z X, LI S C, et al. (αi,k)-anonymity privacy preservation based on sensitivity classification[J]. Computer Engineering, 2011, 37(14):12-17.) [10] TRUTA T M, VINAY B. Privacy protection:p-sensitive k-ano-nymity property[C]//ICDEW 2006:Proceedings of the 22nd International Conference on Data Engineering Workshops. Washington, DC:IEEE Computer Society, 2006:94-94. [11] LI N, LI T, VENKATASUBRAMANIAN S. t-closeness:privacy beyond k-anonymity and l-diversity[C]//ICDE 2007:Proceedings of the 23rd International Conference on Data Engineering. Piscataway, NJ:IEEE, 2007:106-115. [12] 罗方炜,韩建民,鲁剑峰,等.抵制多敏感属性关联攻击的(l,m)-多样性模型[J].小型微型计算机系统,2013,34(6):1387-1391.(LUO F W, HAN J M, LU J F, et al. A (l,m)-diversity model of resisting the associated attack based on multi-sensitive attributes[J]. Journal of Chinese Computer Systems, 2013, 34(6):1387-1391.) [13] 刘志军,张艳丽,闫晶晶,等.面向多敏感属性的个性化分级(l,α,m)-多样性匿名方法[J].科技通报,2016,32(1):123-127.(LIU Z J, ZHANG Y L, YAN J J, et al. An personalized classification (l,α,m)-diversity anonymous approach based on multi-sensitive attributes[J]. Bulletin of Science and Technology, 2016, 32(1):123-127.) [14] LI J, WONG C W, FU W C, et al. Achieving k-anonymity by clustering in attribute hierarchical structures[C]//DaWaK 2006:Proceedings of the 2006 International Conference on Data Warehousing and Knowledge Discovery. Berlin:Springer, 2006:405-416. [15] HAN J, YU H, YU J. An improved l-diversity model for numerical sensitive attributes[C]//Proceedings of the 3rd International Conference on Communications and Networking in China. Piscataway, NJ:IEEE, 2008:938-943. |