[1] |
FUNG B C M , WANG K , CHEN R ,et al. Privacy-preserving data publishing:a survey on recent developments[J]. ACM Computing Surveys, 2010,42(4):14.
|
[2] |
周水庚, 李丰, 陶宇飞 ,等. 面向数据库应用的隐私保护研究综述[J]. 计算机学报, 2009,32(5): 847-861.
|
|
ZHOU S G , LI F , TAO Y F ,et al. Privacy preservation in database applications:a survey[J]. Chinese Journal of Computers, 2009,32(5): 847-861.
|
[3] |
SWEENEY L . Achieving k-anonymity privacy protection using generalization and suppression[J]. International Journal of Uncertainty,Fuzziness and KnowledgeBased Systems, 2002,10(5): 571-588.
|
[4] |
MACHANAVAJJHALA A , KIFER D , GEHRKE J ,et al. l-Diversity:privacy beyond k-anonymity[J]. ACM Transactions on Knowledge Discovery from Data, 2007,1(1):24.
|
[5] |
LI N H , LI T C , VENKATASUBRAMANIAN S . t-Closeness:privacy beyond k-anonymity and l-diversity[C]// The 23rd International Conference on Data Engineering,April 15-20,2007,Istanbul,Turkey. New Jersey:IEEE Press, 2007: 106-115.
|
[6] |
BYUN J W , SOHN Y , BERTINO E ,et al. Secure anonymization for incremental datasets[C]// International Conference on Secure Data Management,September 10-11,2006,Seoul,Korea. Berlin:SpringerVerlag, 2006: 48-63.
|
[7] |
CYNTHIA D , . Differential privacy[C]// The 33rd International Colloquium on Automata,Languages and Programming,July 9-16,2006,Venice,Italy. Berlin:Springer-Verlag, 2006: 1-12.
|
[8] |
Institute of Medicine of the National Academies.Sharing clinical trial data:maximizing benefit,minimizing risks[M]. Wasting DC: The National Academies PressPress, 2015: 195-196.
|
[9] |
周明 . 支付标记化技术解读[J]. 金卡工程, 2015(9): 54-56.
|
|
ZHOU M . Interpretation of payment markup Technology[J]. Cards World, 2015(9): 54-56.
|