1.Jiangsu Key Laboratory of Big Data Security and Intelligent Processing (Nanjing University of Posts and Telecommunications),Nanjing Jiangsu 210023,China 2.School of Computer Science,Nanjing University of Posts and Telecommunications,Nanjing Jiangsu 210023,China
LIANG L W. Facebook " Gateleakage": big data means zero privacy?[J]. Financial Technology Time, 2018(5):92.
2
NARAYANAN A, SHMATIKOV V. Robust de-anonymization of large sparse datasets[C]// Proceedings of the 2008 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2008:111-125. 10.1109/sp.2008.33
WANG Z H, XU J, WANG W, et al. Clustering-based approach for data anonymization[J]. Journal of Software, 2010, 21(4): 680-693. 10.3724/SP.J.1001.2010.03508
4
LI N H, LI T C, VENKATASUBRAMANIAN S. t-closeness: privacy beyond k-anonymity and l-diversity[C]// Proceedings of the IEEE 23rd International Conference on Data Engineering. Piscataway: IEEE, 2007: 106-115. 10.1109/icde.2007.367856
5
DÍIAZ C, SEYS S, CLAESSENS J, et al. Towards measuring anonymity[C]// Proceedings of the 2002 International Workshop on Privacy Enhancing Technologies, LNCS2482. Berlin: Springer, 2002: 54-68.
6
SAMARATI P, SWEENEY L. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression, SRI-CSL-98-04 [R/OL]. SRI Computer Science Laboratory, 1998 [2021-02-15]. . 10.1145/275487.275508
7
SWEENEY L. k-anonymity: a model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 2002, 10(5): 557-570. 10.1142/s0218488502001648
8
IYENGAR V S. Transforming data to satisfy privacy constraints[C]// Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM, 2002: 279-288. 10.1145/775047.775089
9
MACHANAVAJJHALA A, KIFER D, GEHRKE J, et al. l-diversity: privacy beyond k-anonymity[J]. ACM Transactions on Knowledge Discovery from Data, 2007, 1(1): No.3. 10.1145/1217299.1217302
10
XIAO X H, TAO Y F. Personalized privacy preservation[C]// Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data. New York: ACM, 2006: 229-240. 10.1145/1142473.1142500
11
LI J D, CHENG K W, WANG S H, et al. Feature selection: a data perspective[J]. ACM Computing Surveys, 2018, 50(6): No.94. 10.1145/3136625
12
LI Y, LI T, LIU H. Recent advances in feature selection and its applications[J]. Knowledge and Information Systems, 2017, 53(3): 551-577. 10.1007/s10115-017-1059-8
13
KISILEVICH S, ROKACH L, ELOVICI Y, et al. Efficient multidimensional suppression for k-anonymity[J]. IEEE Transactions on Knowledge and Data Engineering, 2010, 22(3): 334-347. 10.1109/tkde.2009.91
14
MATATOV N, ROKACH L, MAIMON O. Privacy-preserving data mining: a feature set partitioning approach[J]. Information Sciences, 2010, 180(14): 2696-2720. 10.1016/j.ins.2010.03.011
15
ZHANG B C, MOHAMMED N, DAVE V S, et al. Feature selection for classification under anonymity constraint[J]. Transactions on Data Privacy, 2017, 10(1):1-25.
WANG X, WAN C S. K-anonymous feature selection based on XGBoost feature importance[J]. Cyberspace Security, 2020, 11(8): 70-74. 10.3969/j.issn.1674-9456.2020.08.013
17
ZHANG H, XIE Y C, ZHENG L J, et al. Interpreting multivariate Shapley interactions in DNNs[C]// Proceedings of the 35th AAAI Conference on Artificial Intelligence. Palo Alto, CA: AAAI Press, 2021: 10877-10886. 10.1609/aaai.v34i04.6158
18
CHEN T, HE T, BENESTY M, et al. xgboost: Extreme Gradient Boosting[CP/OL]. (2021-04-22) [2021-05-03].. 10.1080/00032719.2021.1952214
19
DUA D, GRAFF C. UCI machine learning repository[DS/OL]. [2020-09-08]..
20
BAYARDO R J, AGRAWAL R. Data privacy through optimal k-anonymization[C]// Proceedings of the 21st International Conference on Data Engineering. Piscataway: IEEE, 2005: 217-228. 10.1109/icde.2005.42