[1] |
王卓, 刘国伟, 王岩 ,等. 数据脱敏技术发展现状及趋势研究[J]. 信息通信技术与政策, 2020(4): 18-22.
|
|
WANG Z , LIU G W , WANG Y ,et al. Research on the development and trend of data masking technology[J]. Information and Communications Technology and Policy, 2020,46(4): 18-22.
|
[2] |
中华人民共和国个人信息保护法[S]. 2021.
|
|
Personal Information Protection Law of The People's Republic of China[S]. 2021.
|
[3] |
王茂华, 郝云力, 褚亚伟 . 具有隐私保护功能的数据加密算法[J]. 计算机工程与应用, 2014,(23): 87-90.
|
|
WANG M H , HAO Y L , CHU Y W . Data encryption algorithm with privacy protection function[J]. Computer Engineering and Applications, 2014,0(23): 87-90.
|
[4] |
周期律, 张旭春, 蔡仕志 . 商业银行客户姓名脱敏技术研究[J]. 中国金融电脑, 2014(6): 65-68.
|
|
ZHOU Q L , ZHANG X C , CAI S Z . Research on commercial bank customer name desensitization technology[J]. Financial Computer of China, 2014(6): 65-68.
|
[5] |
LATANYA S , K-ANONYMITY . A model for protecting privacy[J]. International Journal of Uncertainty,Fuzziness and Knowledgebased Systems:IJUFKS, 2002,10(5): 557-570.
|
[6] |
WANG M , JIANG Z , ZHANG Y ,et al. T-closeness slicing:a new privacy-preserving approach for transactional data publishing[J]. INFORMS Journal on Computing, 2018,30(3): 438-453.
|
[7] |
SORIA-COMAS J , DOMINGO-FERRER J , SANCHEZ D ,et al. t-closeness through microaggregation:Strict privacy with enhanced utility preservation[J]. IEEE Transactions on Knowledge and Data Engineering, 2015,27(11): 3098-3110.
|
[8] |
DONG J , ROTH A , SU W J . Gaussian differential privacy[J]. Journal of the Royal Statistical Society Series B:Statistical Methodology, 2022,84(1): 3-37.
|
[9] |
CYNTHIA D , JING L . Differential privacy and robust statistics[C]// Proceedings of the 41st Annual ACM Symposium on Theory of Computing, 2009: 371-380.
|
[10] |
BENALOH J . Dense probabilistic encryption[C]// Proceedings of the Workshop on Selected Areas of Cryptography. 1994: 120-128.
|
[11] |
AGGARWAL N , GUPTA C P , SHARMA I . Fully homomorphic symmetric scheme without bootstrapping[C]// Proceedings of 2014 International Conference on Cloud Computing and Internet of Things. 2014: 14-17.
|
[12] |
VENU D , MAYURI A V R , NEELAKANDAN S ,et al. An efficient low complexity compression based optimal homomorphic encryption for secure fiber optic communication[J]. Optik, 2022,252:168545.
|
[13] |
ZHANG X , LIU C , NEPAL S ,et al. A hybrid approach for scalable sub-tree anonymization over big data using MapReduce on cloud[J]. Journal of Computer and System Sciences, 2014,80(5): 1008-1020.
|
[14] |
MOHAMMADIAN E , Noferesti M , JALILI R . FAST:fast anonymization of big data streams[C]// Proceedings of the 2014 International Conference on Big Data Science and Computing. 2014: 1-8.
|
[15] |
徐李阳, 李慧芹, 赵文华 ,等. 基于卷积神经网络的敏感数据自动脱敏方法[J]. 自动化应用, 2021(10): 86-88.
|
|
XU L Y , LI H Q , ZHAO W H ,et al. Automatic desensitization method of sensitive data based on convolutional neural network[J]. Automation Application, 2021(10): 86-88.
|
[16] |
MADAN S , GOSWAMI P . Adaptive privacy preservation approach for big data publishing in cloud using k-anonymization[J]. Recent Advances in Computer Science and Communications, 2021,14(8): 2678-2688.
|
[17] |
CHOROMANSKI K M , JEBARA T , TANG K . Adaptive anonymity via b-matching[J]. Advances in Neural Information Processing Systems, 2013,26: 3192-3200.
|
[18] |
佟玲玲, 李鹏霄, 段东圣 ,等. 面向异构大数据环境的数据脱敏模型[J]. 北京航空航天大学学报, 2022,48(2): 249-257.
|
|
TONG L L , LI P X , DUAN D S ,et al. Data masking model for heterogeneous big data environment[J]. Journal of Beijing University of Aeronautics and Astronautics, 2022,48(2): 249-257.
|
[19] |
WAGNER , ISABEL , ECKHOFF ,et al. Technical privacy metrics:a systematic survey[J]. ACM Computing Surveys (CSUR), 2018,51(3): 1-38.
|
[20] |
ORACLE. Oracle data masking[EB].
|
[21] |
IBM. InfoSphere optim data privacy[EB].
|
[22] |
INFORMATICA. Data masking[EB].
|
[23] |
熊金波, 王敏燊, 田有亮 ,等. 面向云数据的隐私度量研究进展[J]. 软件学报, 2018,29(7): 1963-1980.
|
|
XIONG J B , WANG M S , TIAN Y L ,et al. Research Progress on Privacy Measurement for Cloud Data[J]. Journal of Software, 2018,29(7): 1963-1980.
|
[24] |
乔宏明, 梁奂 . 运营商面向大数据应用的数据脱敏方法探讨[J]. 移动通信, 2015(13): 17-20,24.
|
|
QIAO H M , LIANG H . Discussion on operators' data desensitization methods for big data applications[J]. Mobile Communications, 2015(13): 17-20,24.
|
[25] |
GB/T 42460-2023,信息安全技术 个人信息去标识化效果分级评估指南[S]. 北京:中国标准出版社, 2023.
|
|
GB/T 42460-2023,Information security technology—Gguide for evaluating the effectiveness of personal information de-identification[S]. Beijing:Standards Press of China, 2023.
|
[26] |
XU W , YUAN K , LI W ,et al. An emerging fuzzy feature selection method using composite entropy-based uncertainty measure and data distribution[J]. IEEE Transactions on Emerging Topics in Computational Intelligence, 2023,7(1): 76-88.
|
[27] |
FUNG B , WANG K , CHEN R ,et al. Privacy-preserving data publishing:a survey of recent developments[J]. ACM computing surveys, 2010,42(4): 1-53.
|
[28] |
BAYARDO R J , AGRAWAL R . Data privacy through optimal k-anonymization[C]// 21st International Conference on Data Engineering, 2005: 217-228.
|
[29] |
LU Q , WANG C , XIONG Y ,et al. Personalized privacy-preserving trajectory data publishing[J]. Chinese Journal of Electronics, 2017,26(2): 285-291.
|
[30] |
XIAO X , TAO Y . Personalized privacy preservation[C]// Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data. 2006: 229-240.
|
[31] |
姜火文, 曾国荪, 马海英 . 面向表数据发布隐私保护的贪心聚类匿名方法[J]. 软件学报, 2017,28(2): 341-351.
|
|
JIANG H W , ZENG G S , MA H Y . Greedy clustering-anonymity method for privacy preservation of table datapublishing[J]. Journal of Software, 2017,28(2): 341-351.
|