共 10 条
[1]
Generalizing data to provide anonymity when disclosing information. P Samarati,L Sweeney. Proc of the 17th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems . 1998
[2]
MultiRelational k-Anonymity. Nergiz M E,Cliftion C. Proc of the IEEE 23rd Int’’l Conf . 2007
[3]
t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. Ninghui Li,Tiancheng Li,Suresh Venkatasubramanian. International Conference on Data Engineering (ICDE) . 2007
[4]
Protecting location privacy with personalizedk-anonymity:architecture and algorithms. GEDIK B,LIU L. IEEE Transactions onMobile Computing . 2008
[5]
Privacy protection:p-sensitive K-anonymityproperty. TRUTATM,VINAY B. Proc of the 22nd International Conference on Data En-gineering Workshops . 2006
[6]
K-anonymity: A model for protecting privacy. Sweeney L. International Journal of Uncertainty Fuzziness and Knowledge-Based Systems . 2002
[7]
(α,k)-anonymity:an enhanced k-ano-nymity model for privacy-preserving datat publishing. Wong R,L J. Proc of the 12th ACM SIGMOD Int’’l Conf . 2006
[8]
l-diversity:Pri-vacy beyondk-anonymity. Machanavajjhala A, Gehrke J, Kifer D, et al. Proceedings of the 22th International Conference on Data Engineering . 2006
[9]
Personalized privacy preservation. Xiaokui Xiao, Yufei Tao. Proceedings of the ACM SIGMOD International Conference on Management of Data . 2006
[10]
M-invariance:towards pri-vacy preserving republication of dynamic datasets. Xiao Xiaokui,Tao Yufei. Proc of the ACM SIGMOD Int’’l Conf.on Managementof Data . 2007