共 13 条
[1]
Anatomy:Simple and effective privacy preservation. Xiao X,Tao Y. Proc.of the32nd Int’l Conf.on Very Large Data Bases . 2006
[2]
UCI Machine Learning Repository. http://archive.ics.uci.edu/ml/datasets/Adult .
[3]
t-Closeness:Privacy beyond k-anonymity and l-diversity. Li N,Li T,Venkatasubramanian S. Proc.of the23rd Int’l Conf.on Data Engineering . 2007
[4]
Personalized privacy protecting. Xiao X,Tao Y. Proc.of the Int’l Conf.on Management of Data . 2006
[5]
l-Diversity:Privacy beyond K-anonymity. Machanavajjhala A,Gehrke J,Kifer D. Proc.of the22nd Int’l Conf.on Data Engineering . 2006
[6]
Anonymizing sequential releases. Wang K,Fung BCM. Proc.of the12th Int’l Conf.on Knowledge Discovery and Data Mining . 2006
[7]
Protecting respondents identities in microdata release. Samarati P. IEEE Transactions of Knowledge and Data Engineering . 2001
[8]
Anonymizing tables. Aggarwal G,Feder T,Kenthapadi K,Motwani R,Panigrahy R,Thomas D,Zhu A. Proc.of the10th Int’l Conf.on Database Theory . 2005
[9]
K-anonymity: a model for protecting privacy. Sweeney L. International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems . 2002
[10]
Incognito:Efficient full-domain K-anonymity. LeFevre K,DeWitt DJ,Ramakrishnan R. Proc.of the Int’l Conf.on Management of Data . 2005