{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,27]],"date-time":"2024-07-27T13:11:06Z","timestamp":1722085866398},"reference-count":41,"publisher":"Elsevier BV","issue":"3","license":[{"start":{"date-parts":[[2011,3,1]],"date-time":"2011-03-01T00:00:00Z","timestamp":1298937600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Future Generation Computer Systems"],"published-print":{"date-parts":[[2011,3]]},"DOI":"10.1016\/j.future.2010.07.007","type":"journal-article","created":{"date-parts":[[2010,7,25]],"date-time":"2010-07-25T09:16:22Z","timestamp":1280049382000},"page":"348-356","source":"Crossref","is-referenced-by-count":40,"title":["A family of enhanced -diversity models for privacy preserving data publishing"],"prefix":"10.1016","volume":"27","author":[{"given":"Xiaoxun","family":"Sun","sequence":"first","affiliation":[]},{"given":"Min","family":"Li","sequence":"additional","affiliation":[]},{"given":"Hua","family":"Wang","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"5","key":"10.1016\/j.future.2010.07.007_br000005","doi-asserted-by":"crossref","first-page":"557","DOI":"10.1142\/S0218488502001648","article-title":"k-anonymity: a model for protecting privacy","volume":"10","author":"Sweeney","year":"2002","journal-title":"International Journal on Uncertainty Fuzziness Knowledge-Based Systems"},{"key":"10.1016\/j.future.2010.07.007_br000010","unstructured":"B. Fung, K. Wang, P. Yu, Top\u2013down specialization for information and privacy preservation, in: Proc. of the 21st International Conference on Data Engineering, ICDE\u201905, Tokyo, Japan."},{"key":"10.1016\/j.future.2010.07.007_br000015","doi-asserted-by":"crossref","unstructured":"K. LeFevre, D. DeWitt, R. Ramakrishnan, Incognito: efficient full-domaink-anonymity, in: ACM SIGMOD International Conference on Management of Data, June 2005.","DOI":"10.1145\/1066157.1066164"},{"issue":"6","key":"10.1016\/j.future.2010.07.007_br000020","doi-asserted-by":"crossref","first-page":"1010","DOI":"10.1109\/69.971193","article-title":"Protecting respondents\u2019 identities in microdata release","volume":"13","author":"Samarati","year":"2001","journal-title":"IEEE Transactions on Knowledge and Data Engineering"},{"issue":"5","key":"10.1016\/j.future.2010.07.007_br000025","doi-asserted-by":"crossref","first-page":"571","DOI":"10.1142\/S021848850200165X","article-title":"Achieving k-anonymity privacy protection using generalization and suppression","volume":"10","author":"Sweeney","year":"2002","journal-title":"International Journal of Uncertainty, Fuzziness and Knowledge-Based System"},{"key":"10.1016\/j.future.2010.07.007_br000030","doi-asserted-by":"crossref","unstructured":"G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, A. Zhu, Anonymizing tables, in: Proc. of the 10th International Conference on Database Theory, ICDT\u201905, Edinburgh, Scotland, pp. 246\u2013258.","DOI":"10.1007\/978-3-540-30570-5_17"},{"key":"10.1016\/j.future.2010.07.007_br000035","doi-asserted-by":"crossref","first-page":"10","DOI":"10.2307\/2287959","article-title":"Disclosure-limited data dissemination","author":"Duncan","year":"1986","journal-title":"Journal of the American Statistical Association"},{"key":"10.1016\/j.future.2010.07.007_br000040","first-page":"313","article-title":"Measure of disclosure risk and harm","volume":"9","author":"Lambert","year":"1993","journal-title":"Journal of Official Statistics"},{"key":"10.1016\/j.future.2010.07.007_br000045","unstructured":"T.M. Traian, V. Bindu, Privacy protection: p-sensitive k-anonymity property, in: International Workshop of Privacy Data Management, PDM2006, Conjunction with 22nd International Conference of Data Engineering, ICDE, Atlanta, 2006."},{"key":"10.1016\/j.future.2010.07.007_br000050","doi-asserted-by":"crossref","unstructured":"A. Machanavajjhala, J. Gehrke, D. Kifer, M. Venkitasubramaniam, l-diversity: privacy beyond k-anonymity, in: ICDE, 2006.","DOI":"10.1109\/ICDE.2006.1"},{"key":"10.1016\/j.future.2010.07.007_br000055","doi-asserted-by":"crossref","unstructured":"N. Li, T. Li, S. Venkatasubramanian, t-closeness: privacy beyond k-anonymity and l-diversity, in: ICDE, 2007, pp. 106\u2013115.","DOI":"10.1109\/ICDE.2007.367856"},{"key":"10.1016\/j.future.2010.07.007_br000060","unstructured":"W.E. Winkler, Advanced methods for record linkage, Proceedings of the Section on Survey Research Methods, American Statistical Society, pp. 467\u2013472."},{"key":"10.1016\/j.future.2010.07.007_br000065","doi-asserted-by":"crossref","unstructured":"R. Wong, J. Li, A. Fu, K. Wang, (\u03b1,k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing, in: KDD, 2006, pp. 754\u2013759.","DOI":"10.1145\/1150402.1150499"},{"key":"10.1016\/j.future.2010.07.007_br000070","doi-asserted-by":"crossref","unstructured":"T.M. Traian, A. Campan, P. Meyer, Generating microdata with P-sensitivek-anonymity property, in: SDM, 2007, pp. 124\u2013141.","DOI":"10.1007\/978-3-540-75248-6_9"},{"key":"10.1016\/j.future.2010.07.007_br000075","series-title":"Computers and Intractability: A Guide to the Theory of NP-Completeness","author":"Garey","year":"1979"},{"key":"10.1016\/j.future.2010.07.007_br000080","series-title":"KDD\u201906: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining","first-page":"277","article-title":"Workload-aware anonymisation","author":"LeFevre","year":"2006"},{"key":"10.1016\/j.future.2010.07.007_br000085","series-title":"ICDE\u201906: Proceedings of the 22nd International Conference on Data Engineering","first-page":"25","article-title":"Mondrian multidimensionalk-anonymity","author":"LeFevre","year":"2006"},{"key":"10.1016\/j.future.2010.07.007_br000090","series-title":"KDD\u201906: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining","first-page":"785","article-title":"Utility-based anonymisation using local recoding","author":"Xu","year":"2006"},{"key":"10.1016\/j.future.2010.07.007_br000095","unstructured":"R. Bayardo, R. Agrawal, Data privacy through optimal k-anonymity, in: Proceedings of the 21st International Conference on Data Engineering, ICDE, 2005."},{"issue":"1","key":"10.1016\/j.future.2010.07.007_br000100","doi-asserted-by":"crossref","first-page":"79","DOI":"10.1214\/aoms\/1177729694","article-title":"On information and sufficiency","volume":"22","author":"Kullback","year":"1951","journal-title":"Annals of Mathematical Statistics"},{"key":"10.1016\/j.future.2010.07.007_br000105","unstructured":"K. Wang, B.C.M. Fung, P.S. Yu, Template-based privacy preservation in classification problems, in: ICDM05, 2005."},{"key":"10.1016\/j.future.2010.07.007_br000110","doi-asserted-by":"crossref","unstructured":"T. Li, N. Li, J. Zhang, Modeling and integrating background knowledge in data anonymization, in: ICDE, 2009.","DOI":"10.1109\/ICDE.2009.86"},{"key":"10.1016\/j.future.2010.07.007_br000115","doi-asserted-by":"crossref","unstructured":"T. Li, N. Li, On the tradeoff between privacy and utility in data publishing, in: ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, SIGKDD, 2009, pp. 517\u2013526 (in press).","DOI":"10.1145\/1557019.1557079"},{"key":"10.1016\/j.future.2010.07.007_br000120","unstructured":"B.C. Chen, K. LeFevre, R. Ramakrishnan, Privacy skyline: privacy with multidimensional adversarial knowledge, in: Proc. of the Int\u2019l Conf. on Very Large Data Bases, VLDB, 2007, pp. 770\u2013781."},{"key":"10.1016\/j.future.2010.07.007_br000125","doi-asserted-by":"crossref","unstructured":"D.J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, J.Y. Halpern, Worst-case background knowledge for privacy-preserving data publishing, in: Proc. Int\u2019l Conf. Data Engineering, ICDE, 2007, pp. 126\u2013135.","DOI":"10.1109\/ICDE.2007.367858"},{"key":"10.1016\/j.future.2010.07.007_br000130","doi-asserted-by":"crossref","unstructured":"T. Li, N. Li, Injector: mining background knowledge for data anonymization, in: Proc. Int\u2019l Conf. Data Engineering, ICDE, 2008.","DOI":"10.1109\/ICDE.2008.4497453"},{"key":"10.1016\/j.future.2010.07.007_br000135","doi-asserted-by":"crossref","unstructured":"J.W. Byun, Y. Sohn, E. Bertino, N. Li, Secure anonymization for incremental datasets, Secure Data Management, SDM, 2006, p. 4863.","DOI":"10.1007\/11844662_4"},{"key":"10.1016\/j.future.2010.07.007_br000140","doi-asserted-by":"crossref","unstructured":"X. Xiao, Y. Tao, m-invariance: towards privacy preserving republication of dynamic datasets, in: Proc. of the ACM SIGMOD Int\u2019l Conf. on Management of Data, SIGMOD, 2007, pp. 689\u2013700.","DOI":"10.1145\/1247480.1247556"},{"key":"10.1016\/j.future.2010.07.007_br000145","doi-asserted-by":"crossref","unstructured":"X. Sun, H. Wang, J. Li, L-diversity based dynamic update for large time-evolving microdata, in: Australasian Conference on Artificial Intelligence, 2008, pp. 461\u2013469.","DOI":"10.1007\/978-3-540-89378-3_47"},{"key":"10.1016\/j.future.2010.07.007_br000150","doi-asserted-by":"crossref","unstructured":"M.E. Nergiz, M. Atzori, C. Clifton, Hiding the presence of individuals from shared databases, in: Proc. of the ACM SIGMOD Int\u2019l Conf. on Management of Data, SIGMOD, 2007, pp. 665\u2013676.","DOI":"10.1145\/1247480.1247554"},{"key":"10.1016\/j.future.2010.07.007_br000155","unstructured":"R. Wong, A. Fu, K. Wang, J. Pei, Minimality attack in privacy preserving data publishing, in: Proc. of the Int\u2019l Conf. on Very Large Data Bases, VLDB, 2007. pp. 543\u2013554."},{"key":"10.1016\/j.future.2010.07.007_br000160","doi-asserted-by":"crossref","unstructured":"N. Koudas, D. Srivastava, T. Yu, Q. Zhang, Distribution-based microdata anonymization, in: the 35th International Conference on Very Large Data Bases, VLDB, 2009, pp. 958\u2013969 (in press).","DOI":"10.14778\/1687627.1687735"},{"key":"10.1016\/j.future.2010.07.007_br000165","unstructured":"C. Aggarwal, On k-anonymity and the curse of dimensionality, in: Proc. of the Int\u2019l Conf. on Very Large Data Bases, VLDB, 2005, pp. 901\u2013909."},{"key":"10.1016\/j.future.2010.07.007_br000170","unstructured":"X. Xiao, Y. Tao, Anatomy: simple and effective privacy preservation, in: Proc. of the Int\u2019l Conf. on Very Large Data Bases, VLDB, 2006, pp. 139\u2013150."},{"key":"10.1016\/j.future.2010.07.007_br000175","doi-asserted-by":"crossref","unstructured":"G. Aggarwal, T. Feder, K. Kenthapadi, S. Khuller, R. Panigrahy, D. Thomas, A. Zhu, Achieving anonymity via clustering, in: Proc. of the ACM Symp. on Principles of Database Systems, PODS, 2006, pp. 153\u2013162.","DOI":"10.1145\/1142351.1142374"},{"key":"10.1016\/j.future.2010.07.007_br000180","doi-asserted-by":"crossref","unstructured":"D. Kifer, J. Gehrke, Injecting utility into anonymized datasets, in: Proc. of the ACM SIGMOD Int\u2019l Conf. on Management of Data, SIGMOD, 2006, pp. 217\u2013228.","DOI":"10.1145\/1142473.1142499"},{"key":"10.1016\/j.future.2010.07.007_br000185","doi-asserted-by":"crossref","unstructured":"X. Sun, H. Wang, J. Li, Injecting purpose and trust into data anonymization, in: CIKM, 2009, pp. 1541\u20131544 (in press).","DOI":"10.1145\/1645953.1646166"},{"key":"10.1016\/j.future.2010.07.007_br000190","doi-asserted-by":"crossref","unstructured":"X. Xiao, Y. Tao, Personalized privacy preservation, in: Proc. of the ACM SIGMOD Int\u2019l Conf. on Management of Data, SIGMOD, 2006, pp. 229\u2013240.","DOI":"10.1145\/1142473.1142500"},{"key":"10.1016\/j.future.2010.07.007_br000195","doi-asserted-by":"crossref","unstructured":"J. Domingo-Ferrer, V. Torra, Ordinal, continuous and heterogeneousk-anonymity through microaggregation, Data Mining and Knowledge Discovery 11, pp. 195\u2013212.","DOI":"10.1007\/s10618-005-0007-5"},{"key":"10.1016\/j.future.2010.07.007_br000200","doi-asserted-by":"crossref","unstructured":"A. Meyerson, R. Williams, On the complexity of optimal k-anonymity, in: Proc. of the 23rd ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems, Paris, France, 2004, pp. 223\u2013228.","DOI":"10.1145\/1055558.1055591"},{"key":"10.1016\/j.future.2010.07.007_br000205","doi-asserted-by":"crossref","unstructured":"X. Sun, H. Wang, J. Li, On the complexity of restricted k-anonymity problem, in: APWeb, 2008, pp. 287\u2013296.","DOI":"10.1007\/978-3-540-78849-2_30"}],"container-title":["Future Generation Computer Systems"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167739X1000141X?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167739X1000141X?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2023,6,2]],"date-time":"2023-06-02T09:31:25Z","timestamp":1685698285000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0167739X1000141X"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011,3]]},"references-count":41,"journal-issue":{"issue":"3","published-print":{"date-parts":[[2011,3]]}},"alternative-id":["S0167739X1000141X"],"URL":"https:\/\/doi.org\/10.1016\/j.future.2010.07.007","relation":{},"ISSN":["0167-739X"],"issn-type":[{"value":"0167-739X","type":"print"}],"subject":[],"published":{"date-parts":[[2011,3]]}}}