Transparent Link: A Framework of Anonymizing MSA-Dataset Based on Probabilistic Graphical Model
暂无分享,去创建一个
[1] Yang Xiao. Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing , 2008 .
[2] Dongqing Yang,et al. Identity-Reserved Anonymity in Privacy Preserving Data Publishing: Identity-Reserved Anonymity in Privacy Preserving Data Publishing , 2010 .
[3] Manish Sharma,et al. An efficient approach for privacy preserving in data mining , 2014, 2014 International Conference on Signal Propagation and Computer Technology (ICSPCT 2014).
[4] Jianqiang Li,et al. A hybrid solution for privacy preserving medical data sharing in the cloud environment , 2015, Future Gener. Comput. Syst..
[5] Minyong Shi,et al. Privacy Protection Method for Multiple Sensitive Attributes Based on Strong Rule , 2015 .
[6] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[7] Jean-Pierre Corriveau,et al. Geographic Partitioning Techniques for the Anonymization of Health Care Data , 2015, ArXiv.
[8] Joshua Zhexue Huang,et al. Rating: Privacy Preservation for Multiple Attributes with Different Sensitivity Requirements , 2011, 2011 IEEE 11th International Conference on Data Mining Workshops.
[9] Yu Liu,et al. Decomposition: Privacy Preservation for Multiple Sensitive Attributes , 2009, DASFAA.
[10] Cynthia Dwork. International Conference on Theory and Applications of Models of Computation , 2008 .
[11] Hao Peng,et al. SLOMS: A Privacy Preserving Data Publishing Method for Multiple Sensitive Attributes Microdata , 2013, J. Softw..
[12] Tong Yun. Identity-Reserved Anonymity in Privacy Preserving Data Publishing , 2010 .
[13] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[14] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[15] See-Kiong Ng,et al. Privacy beyond Single Sensitive Attribute , 2011, DEXA.
[16] Yufei Tao,et al. Anatomy: simple and effective privacy preservation , 2006, VLDB.
[17] S. Saraswathi,et al. Enhancing Utility and Privacy using t-closeness For Multiple Sensitive Attributes , 2016 .
[18] Yang Jing and Wang Bo. Personalized l-Diversity Algorithm for Multiple Sensitive Attributes Based on Minimum Selected Degree First , 2012 .
[19] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[20] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[21] Jiajia Zhang,et al. MADARS: A Method of Multi-Attributes Generalized Randomization Privacy Preserving , 2015, MUE 2015.