[1] Sweeney L.k-anonymity:A model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge Based Systems,2002,10(5):557-570. [2] Sweeney L.Computational disclosure control:A primer on data privacy protection[D].Massachusetts Institute of Technology,2001. [3] Machanavajjhala A,Kifer D,Gehrke J.l-diversity:Privacy beyond k-anonymity[J].ACM Transactions on Knowledge Discovery from Data,2007,1(1):1-52. [4] 杨高明,杨静,张健沛.聚类的(α,k)-匿名数据发布[J].电子学报,2011,39(8):1941-1946. Yang Gaoming,Yang Jing,Zhang Jianpei.Achieving (α,k)-anonymity via clustering in data publishing[J].Acta Electronica Sinica,2011,39(8):1941-1946.(in Chinese) [5] Batya Kenig,Tamir Tassa.A practical approximation algorithm for optimal k-anonymity[J].Data Mining and Knowledge Discovery,2012,1(25):134-168. [6] 韩建民,于娟,虞慧群,等.面向敏感值的个性化隐私保护[J].电子学报,2010,38(7):1723-1728. Han Jianmin,Yu Juan,Yu Huiqun,et al.Individuation privacy preservation oriented to sensitive values[J].Acta Electronica Sinica,2010,38(7):1723-1728.(in Chinese) [7] Xiaoxun Sun,Min Li,Hua Wang.A family of enhanced (L,α)-diversity models for privacy preserving data publishing[J].Future Generation Computer Systems,2011,27(3):348-356. [8] 王波,杨静.一种基于逆聚类的个性化隐私匿名方法[J].电子学报,2012,40(5):883-890. Wang Bo,Yang Jing.A personalized privacy anonymous method based on inverse clustering[J].Acta Electronica Sinica,2012,40(5):883-890.(in Chinese) [9] 杨晓春,王雅哲,王斌,等.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,31(4):574-587. Yang Xiaochun,Wang Yazhe Wang bin,et al.Privacy preserving approaches for multiple sensitive attributes in datapublishing[J].Chinese Journal of Computers,2008,31(4):574-587.(in Chinese) [10] Ye Y,Liu Y,Wang C.Decomposition:privacy preservation for multiple sensitive attributes[A].Proc of the 14th International Conf on Database Systems for Advanced Applications[C].Berlin:Springer,2009.486-490. [11] Devayon D,Dhruba K.Decomposition+:Improving l-diversity for multiple sensitive attributes[A].Proc of 2nd International Conf on Advances in Computer Science and Information Technology[C].Berlin:Springer,2012.403-412. [12] Xiaokui Xiao,Ke Yi,Yufei Tao.The hardness and approximation algorithms for l-diversity[A].Proc of the 13th International Conf on Extending Database Technology[C].New York:ACM,2010.135-146. [13] Ninghui Li,Jian Zhang,Molloy I.Slicing:A new approach for privacy preserving data publishing[J].IEEE Transactions on Knowledge and Data Engineering,2009,24(3):561-574. [14] 王智慧,许俭,汪卫,等.一种基于聚类的数据匿名方法[J].软件学报.2010,21(4):680-693. Wang Zhihui,Xu Jian,Wang Wei,et al.Clustering-based approach for data anonymization[J].Journal of Software,2010,21(4):680-693.(in Chinese) [15] J Liu,K Wang.On optimal anonymization for l+-diversity[A].Proc of IEEE 26th International Conf on Data Engineering[C].New York:IEEE Computer Society,2010.213-224.[FL)] [FL(2K2] |