An anonymization method combining anatomy and permutation for protecting privacy in microdata with multiple sensitive attributes
暂无分享,去创建一个
Lixia Wang | Sheng Qiu | Jianmin Han | Fangwei Luo | Yifan Ye | Jianmin Han | Yifan Ye | Lixia Wang | Sheng Qiu | Fangwei Luo
[1] Raymond Chi-Wing Wong,et al. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.
[2] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[3] Yang Xiao. Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing , 2008 .
[4] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[5] Qing Wang,et al. Permutation Anonymization: Improving Anatomy for Privacy Preservation in Data Publication , 2011, PAKDD Workshops.
[6] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[7] Yufei Tao,et al. ANGEL: Enhancing the Utility of Generalization for Privacy Preserving Publication , 2009, IEEE Transactions on Knowledge and Data Engineering.
[8] Jian Pei,et al. Utility-based anonymization using local recoding , 2006, KDD '06.
[9] Ge Yu,et al. Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing: Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing , 2009 .
[10] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[11] Yufei Tao,et al. Anatomy: simple and effective privacy preservation , 2006, VLDB.