Sweeney L.k-anonymity:a model for protecting privacy[J].International Journal of Uncertainty, Fuzziness and Knowledge Based Systems, 2002, 10(5):557-570.
[2]
Machanavajjhala A, Gehrke J, Kifer D.l-diversity:privacy beyond k-anonymity[J].ACM Transactions on Knowledge Discovery from Data, 2007, 1(1):1-52.
[3]
Li Ninghui, Li Tiancheng, Venkata S.t-closeness:privacy beyond k-anonymity and l-diversity[A].Proc of the 23rd International Conference on Data Engineering[C].Piscataway, NJ:IEEE, 2007.106-115.
[4]
Sha Chaofeng, Li Yi, Zhou Aoying.On t-closeness with KL-divergence and semantic privacy[A].Proc of the 15th International Conference on Database Systems for Advanced Applications[C].Berlin, German:Springer, 2010.153-167.
[5]
Rebollo-Monedero D, Forné J, Domingo-Ferrer J.From t-closeness-like privacy to postrandomization via information theory[J].IEEE Transactions on Knowledge and Data Engineering, 2010, 22(11):1623-1636.
[6]
杨晓春, 王雅哲, 王斌, 等.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报, 2008, 31(4):574-587. Yang Xiaochun, Wang Yazhe, Wang Bin, et al.Privacypreserving approaches for multiple sensitive attributes in data publishing[J].Chinese Journal of Computers, 2008, 31(4):574-587.(in Chinese)
[7]
Gal T S, Chen Zhiyuan, Gangopadhyay A.Aprivacy protection model for patient data with multiple sensitive attributes[J].International Journal of Information Security and Privacy, 2008, 2(3):28-44.
[8]
Ye yang, Liu Yu, Lv dapeng, et al.Deconposition:privacy preservation for multiple sensitive attributes[A].Proc of 14th Int Conf on Database Systems for Advanced Applications[C].Berlin:Springer, 2009.486-490.
[9]
杨静, 王波.一种基于最小选择度优先的多敏感属性个性化l-多样性算法[J].计算机研究与发展, 2012, 49(12):2603-2310. Yang Jing, Wang Bo.Personalized l-diversity algotithm for multiple sensitive attributes based on minimum selected degree first[J].Journal of Computer Research and Development, 2012, 49(12):2603-2610.(in Chinese)
[10]
Wong C R, Li J, Fu A, et al.(α, k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].12th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining[C].New York:ACM, 2006.754-759.
[11]
王茜, 李艳军, 刘泓.一种基于属性分类的多敏感属性隐私保护方法[J].计算机工程, 2013, 39(8):177-186. Wang Qian, Li Yanjun, Liu Hong.A privacy preserving approach for multiple sensitive attributes based on attributes classification[J].Computer Engineering, 2013, 39(8):177-186.(in Chinese)
[12]
韩建民, 于娟, 虞慧群, 等.面向数值型敏感属性的分级l-多样性模型[J].计算机研究与发展, 2011, 48(1):147-158. Han Jianmin, Yu Juan, Yu Huiqun, et al.Amulti-level l-diversity model for numerical sensitive attributes[J].Journal of Computer Research and Development, 2011, 48(1):147-158.(in Chinese)
[13]
Sun Xiaoxun, Li Min, Wang Hua.A family of enhanced(l, α)-diversity models for privacy preserving data publishing[J].Future Generation Computer Systems:The Int Journal of Grid Computing:Theory, Methods and Applications, 2011, 27(3):348-356.
[14]
LeFevre K, DeWitt DJ, Ramakrishnan R.Mondrian multidimensional k-anonymity[A].Proc of the 22nd International Conference on Data Engineering[C].New York:ACM, 2006.