Aggarwal, CC, Yu, PS. A general survey of privacy‐preserving data mining models and algorithms. In: Privacy‐Preserving Data Mining: Advances in Database Systems. New York, NY: Springer; 2008, 11–52.
Domingo‐Ferrer, J, Torra, V. Disclosure control methods and information loss for microdata. In: Doyle, P, Lane, JI, Theeuwes, JJM, Zayatz, L, eds. Confidentiality, Disclosure, and Data Access: Theory and Practical Applications for Statistical Agencies. Amsterdam, The Netherlands: North‐Holland, Elsevier Science; 2001, 91–110.
Duncan, GT, Elliot, M, Salazar, JJ. Statistical Confidentiality: Principles and Practice. New York, NY: Springer; 2011.
Hundepool, A, Domingo‐Ferrer, J, Franconi, L, Giessing, S, Nordholt, ES, Spicer, K, de Wolf, P‐P. Statistical Disclosure Control. Chichester, UK: John Wiley %26 Sons; 2012.
Navarro‐Arribas, G, Torra, V. Information fusion in data privacy: a survey. Inf Fus 2012, 13:235–244.
Torra, V. Towards knowledge intensive data privacy. In: Data Privacy Management and Autonomous Spontaneous Security. Lecture Notes in Computer Science, vol. 6514. Berlin: Springer; 2011, 1–7.
Verykios, VS, Bertino, E, Fovino, IN, Provenza, LP, Saygin, Y, Theodoridis, Y. State‐of‐the‐art in privacy preserving data mining. ACM SIGMOD Rec 2004, 33:50–57.
Willenborg, L, de Waal, T. Elements of Statistical Disclosure Control. Lecture Notes in Statistics, vol. 155. Berlin: Springer; 2001.
Domingo‐Ferrer, J. A three‐dimensional conceptual framework for database privacy. In: Secure Data Management. Lecture Notes in Computer Science, vol. 4721. Berlin: Springer; 2007, 193–202.
Stokes, K, Torra, V. Multiple releases of k‐anonymous data sets and k‐anonymous relational databases. Int J Uncertain Fuzz 2012, 20:839–854.
Nergiz, ME, Clifton, C, Nergiz, AE. Multirelational k‐anonymity. In: IEEE 23rd International Conference on Data Engineering, ICDE 2007. Washington DC: IEEE Computer Society; 2007, 1417–1421.
Nergiz, ME, Clifton, C, Nergiz, AE. Multirelational k‐anonymity. IEEE Trans Knowl Data Eng 2009, 21:1104–1117.
Li, J, Ooi, BC, Wang, W. Anonymizing streaming data for privacy protection. In: IEEE 24th International Conference on Data Engineering. ICDE 2008. Washington, DC: IEEE Computer Society; 2008, 1367–1369.
Cao, J, Carminati, B, Ferrari, E, Tan, K‐L. CASTLE: continuously anonymizing data streams. IEEE Trans Depend Secure Comput 2011, 8:337–352.
Zakerzadeh, H, Osborn, SL. FAANST: fast anonymizing algorithm for numerical streaming data. In: Data Privacy Management and Autonomous Spontaneous Security. Lecture Notes in Computer Science, vol. 6514. Berlin: Springer; 2011, 36–50.
Byun, J‐W, Sohn, Y, Bertino, E, Li, N. Secure anonymization for incremental datasets. In: Secure Data Management. Lecture Notes in Computer Science, vol. 4165. Berlin: Springer; 2006, 48–63.
Truta, TM, Campan, A. K‐anonymization incremental maintenance and optimization techniques. In: Proceedings of the 2007 ACM Symposium on Applied Computing. New York, NY: ACM; 2007, 380–387.
Xiao, X, Tao, Y. M‐invariance: towards privacy preserving re‐publication of dynamic datasets. In: Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data. New York, NY: ACM; 2007, 689–700.
Vaidya, J, Clifton, CW, Zhu, YM. Privacy Preserving Data Mining. Berlin: Springer; 2006.
Chaum, DL. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun ACM 1981, 24:84–88.
Reed, MG, Syverson, PF, Goldschlag, DM. Anonymous connections and onion routing. IEEE J Sel Area Comm 1998, 16:482–494.
Reiter, M, Rubin, A. Crowds: anonymity for web transactions. ACM Trans Inform Syst Se 1998, 1:66–92.
Stokes, K, Bras‐Amorós, M. Optimal configurations for peer‐to‐peer user‐private information retrieval. Comput Math Appl 2010, 59:1568–1577.
Stokes, K, Bras‐Amorós, M. On query self‐submission in peer‐to‐peer user‐private information retrieval. In: PAIS ‘11 Proceedings of the 4th International Workshop on Privacy and Anonymity in the Information Society. New York, NY: ACM; 2011, 7.
Castella‐Roca, J, Viejo, A, Herrera‐Joancomarti, H. Preserving user`s privacy in web search engines. Comput Commun 2009, 32:1541–1551.
Viejo, A, Castella‐Roca, J. Using social networks to distort users’ profiles generated by web search engines. Comput Netw 2010, 54:1343–1357.
Romero‐Tris, C, Castella‐Roca, J, Viejo, A. Multi‐party private web search with untrusted partners. In: SecureComm. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol. 96. Berlin: Springer; 2011, 261–280.
Chaum, D. The dining cryptographers problem: unconditional sender and recipient untraceability. J Cryptol 1985, 1:65–75.
Chor, B, Kushilevitz, E, Goldreich, O, Sudan, M. Private information retrieval. J ACM 1998, 45:965–981.
Chor, B, Gilboa, N. Computationally private information retrieval (extended abstract). In: Proceedings of the 29th Annual ACM Symposium on Theory of Computing (STOC`97). New York, NY: ACM; 1997, 304–313.
Kushilevitz, E, Ostrovsky, R. Replication is not needed: single database, computationally‐private information retrieval. In: Proceedings 38th Annual Symposium on Foundations of Computer Science. Washington, DC: IEEE Computer Society; 1997, 364–373.
Yang, Y, Ding, X, Deng, RH, Bao, F. An efficient PIR construction using trusted hardware. In: Information Security. Lecture Notes in Computer Science, vol. 5222. Berlin: Springer; 2008, 64–79.
Wang, S, Ding, X, Deng, RH, Bao, F. Private information retrieval using trusted hardware. In: Computer Security ESORICS 2006. Lecture Notes in Computer Science, vol. 4189. Berlin: Springer; 2006, 49–64.
Domingo‐Ferrer, J, Solanas, A, Castella‐Roca, J. h(k)‐private information retrieval from privacy‐uncooperative queryable databases. Online Inf Rev 2009, 33:720–244.
Howe, DC, Nissenbaum, H. TrackMeNot: resisting surveillance in web search. In: Kerr, I, Lucock, C, Steeves, V, eds. Lessons from the Identity Trail: Anonymity, Privacy, and Identity in a Networked Society. Oxford, UK: Oxford University Press; 2009, 417–436.
Sanchez, D, Castella‐Roca, J, Viejo, A. Knowledge‐based scheme to create privacy‐preserving but semantically‐related queries for web search engines. Inf Sci 2013, 218:17–30.
Viejo, A, Sanchez, D, Castella‐Roca, J. Preventing automatic user profiling in Web 2.0 applications. Knowl‐Based Syst 2012, 36:191–205.
Peddinti, ST, Saxena, N. On the privacy of web search based on query obfuscation: a case study of TrackMeNot. In: Privacy Enhancing Technologies. Lecture Notes in Computer Science, vol. 6205. Berlin: Springer; 2010, 19–37.
Juárez, M, Torra, V. Toward a privacy agent for information retrieval. Int J Intell Syst 2013, 28:606–622.
Juárez, M, Torra, V. A self‐adaptive classification for the dissociating privacy agent. In: 2013 Eleventh Annual International Conference on Privacy, Security, and Trust. Washington, DC: IEEE Computer Society; 2013, 44–50.
Atzori, M, Bonchi, F, Giannotti, F, Pedreschi, D. Anonymity preserving pattern discovery. VLDB J 2008, 17:703–727.
Hajian, S. Simultaneous discrimination prevention and privacy protection in data publishing and mining. PhD Dissertation, Universitat Rovira i Virgili, 2013.
HajYasien, A. Preserving privacy in association rule hiding. PhD Dissertation, Griffith University, 2007.
Kantarcioglu, M. A survey of privacy‐preserving methods across horizontally partitioned data. In: Aggarwal, CC, Yu, PS, eds. Privacy‐Preserving Data Mining: Models and Algorithms. New York, NY: Springer; 2008, 313–335.
Dwork, C. Differential privacy. In: Automata, Languages and Programming. Lecture Notes in Computer Science, vol. 4052. Berlin: Springer; 2006, 1–12.
Ladra, S, Torra, V. On the comparison of generic information loss measures and cluster‐specific ones. Int J Uncertain Fuzz 2008, 16:107–120.
Samarati, P, Sweeney, L. Protecting privacy when disclosing information: k‐anonymity and its enforcement through generalization and suppression. SRI International Technical Report, 1998.
Samarati, P. Protecting respondents` identities in microdata release. IEEE Trans Knowl Data Eng 2001, 13:1010–1027.
Sweeney, L. k‐anonymity: a model for protecting privacy. Int J Uncertain Fuzz 2002, 10:557–570.
Sweeney, L. Achieving k‐anonymity privacy protection using generalization and suppression. Int J Uncertain Fuzz 2002, 10:571–588.
Capitani, D, di Vimercati, S, Foresti, S, Livraga, J, Samarati, P. Data privacy: definitions and techniques. Int J Uncertain Fuzz 2012, 20:793–818.
Machanavajjhala, A, Kifer, D, Gehrke, J. L‐diversity: privacy beyond k‐anonymity. ACM Trans Knowl Discov Data 2007, 1: Article No. 3.
Li, N, Li, T, Venkatasubramanian, S. t‐Closeness: privacy beyond k‐anonymity and l‐diversity. In: IEEE 23rd International Conference on Data Engineering, ICDE 2007. Washington, DC: IEEE Computer Society; 2007, 106–115.
Truta, TM, Campan, A, Sun, X. An overview of P‐sensitive k‐anonymity models for microdata anonymization. Int J Uncertain Fuzz 2012, 20:819–838.
Stokes, K, Torra, V. n‐confusion: a generalization of k‐anonymity. In: EDBT/ICDT Workshops. New York, NY: ACM; 2012, 211–215.
Soria‐Comas, J, Domingo‐Ferrer, J. Probabilistic k‐anonymity through microaggregation and data swapping. In: International Conference on Fuzzy Systems. Washington, DC: IEEE Computer Society; 2012, 1–8.
Tassa, T, Mazza, A, Gionis, A. k‐Concealment: an alternative model of k‐type anonymity. Trans Data Privacy 2012, 5:189–222.
Gehrke, J, Hay, M, Lui, M, Pass, R. Crowd‐blending privacy. In: Advances in Cryptology—CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417. Berlin: Springer; 2012, 479–496.
Dankar, F, El Emam, K. Practicing differential privacy in health care: a review. Trans Data Privacy 2013, 6:35–67.
Sarathy, R, Muralidhar, K. Evaluating Laplace noise addition to satisfy differential privacy for numeric data. Trans Data Privacy 2011, 4:1–17.
Bambauer, J, Muralidhar, K, Sarathy, R. Fool`s gold: an illustrated critique of differential privacy. Vand J Ent Technol Law. In press.
Mares, J, Torra, V. PRAM optimization using an evolutionary algorithm. In: Privacy in Statistical Databases. Lecture Notes in Computer Science, vol. 6344. Berlin: Springer; 2011, 970–106.
Sebe, F, Domingo‐Ferrer, J, Mateo‐Sanz, JM, Torra, V. Post‐masking optimization of the tradeoff between information loss and disclosure risk in masked microdata sets. In: Inference Control in Statistical Databases. Lecture Notes in Computer Science, vol. 2316. Berlin: Springer; 2002, 187–196.
Elliot, MJ, Skinner, CJ, Dale, A. Special uniqueness, random uniques and sticky populations: some counterintuitive effects of geographical detail on disclosure risk. Res Official Stat 1998, 1:53–67.
Elliot, M. Integrating file and record level disclosure risk assessment. In: Domingo‐Ferrer, J, ed. Inference Control in Statistical Databases. Lecture Notes in Computer Science, vol. 2316. Berlin: Springer; 2002, 126–134.
Winkler, WE. Re‐identification methods for masked microdata. In: Privacy in Statistical Databases. Lecture Notes in Computer Science, vol. 3050. Berlin: Springer; 2004, 216–230.
Domingo‐Ferrer, J, Torra, V. A quantitative comparison of disclosure control methods for microdata. In: Doyle, P, Lane, JI, Theeuwes, JJM, Zayatz, L, eds. Confidentiality, Disclosure and Data Access: Theory and Practical Applications for Statistical Agencies. Amsterdam, The Netherlands: North‐Holland, Elsevier Science; 2001, 111–134.
Torra, V, Stokes, K. A formalization of record linkage and its application to data protection. Int J Uncertain Fuzz 2012, 20:907–920.
Yancey, WE, Winkler, WE, Creecy, RH. Disclosure risk assessment in perturbative microdata protection. In: Domingo‐Ferrer, J, ed. Inference Control in Statistical Databases. Lecture Notes in Computer Science, vol. 2316. Berlin: Springer; 2002, 135–152.
Torra, V, Abowd, JM, Domingo‐Ferrer, J. Using Mahalanobis distance‐based record linkage for disclosure risk assessment. In: Privacy in Statistical Databases. Lecture Notes in Computer Science, vol. 4302. Berlin: Springer; 2006, 233–242.
Torra, V. Towards the re‐identification of individuals in data files with non‐common variables. In: Proceedings of the 14th European Conference on Artificial Intelligence. Amsterdam: IOS Press; 2000, 326–332.
Torra, V. OWA operators in data modeling and reidentification. IEEE Trans Fuzz Syst 2004, 12:652–660.
Martinez, S, Valls, A, Sanchez, D. An ontology‐based record linkage method for textual microdata. In: CCIA. Frontiers in Artificial Intelligence and Applications. Amsterdam, The Netherlands: IOS Press; 2011, 130–139.
Spruill, NL. Measures of confidentiality. In: Proceedings of the Survey Research Section American Statistical Association, 1982, 260–265.
Lambert, D. Measures of disclosure risk and harm. J Off Stat 1993, 9:313–331.
Winkler, WE. Masking and re‐identification methods for public use microdata: overview and research problems. In: Privacy in Statistical Databases. Lecture Notes in Computer Science, vol. 3050. Berlin: Springer; 2004, 231–246.
Abril, D, Navarro‐Arribas, G, Torra, V. Improving record linkage with supervised learning for disclosure risk assessment. Inf Fus 2012, 13:274–284.
Nin, J, Herranz, J, Torra, V. Rethinking rank swapping to decrease disclosure risk. Data Knowl Eng 2007, 64:346–364.
Nin, J, Herranz, J, Torra, V. On the disclosure risk of multivariate microaggregation. Data Knowl Eng 2008, 67:399–412.
Nin, J, Torra, V. Analysis of the univariate microaggregation disclosure risk. N Gener Comput 2009, 27:177–194.
Karr, AF. The role of transparency in statistical disclosure limitation. In: Joint UNECE/Eurostat Work Session on Statistical Data Confidentiality, Bilbao, Spain, 2–4 December, 2009.
Mateo‐Sanz, JM, Domingo‐Ferrer, J, Sebé, F. Probabilistic information loss measures in confidentiality protection of continuous microdata. Data Min Knowl Disc 2005, 11:181–193.
Brand, R. Microdata protection through noise addition. In: Inference Control in Statistical Databases. Lecture Notes in Computer Science, vol. 2316. Berlin: Springer; 2002, 97–116.
Kim, JJ, Windler, WE. Multiplicative noise for masking continuous data. Research Report Series Statistics #2003‐01, U.S. Bureau of the Census, Statistical Research Division, 17 April, 2003.
Defays, D, Nanopoulos, P. Panels of enterprises and confidentiality: the small aggregates method. In: Proceedings of the 1992 Symposium on Design and Analysis of Longitudinal Surveys. Ottawa: Statistics Canada; 1993, 195–204.
Moore, R. Controlled data swapping techniques for masking public use microdata sets. US Bureau of the Census, 1996.
Gouweleeuw, J, Kooiman, P, Willenborg, L, Wolf, P. Post randomisation for statistical disclosure control: theory and implementation. J Off Stat 1998, 14:463–478.
LeFevre, K, DeWitt, DJ, Ramakrishnan, R. Multidimensional k‐anonymity, Technical Report 1521, University of Wisconsin, 2005.
LeFevre, K, DeWitt, DJ, Ramakrishnan, R. Incognito: efficient full‐domain K‐anonymity. In: Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data. New York, NY: ACM; 2005, 49–60.
https://www.ppdm.cat/dp/
Abowd, JM, Woodcock, SD. Disclosure limitation in longitudinal linked data. In: Doyle, P, Lane, JI, Theeuwes, JJM, Zayatz, L, eds. Confidentiality, Disclosure, and Data Access: Theory and Practical Applications for Statistical Agencies. Amsterdam, The Netherlands: North‐Holland, Elsevier Science; 2001, 215–277.
Navarro‐Arribas, G, Torra, V, Erola, A, Castella‐Roca, J. User k‐anonymity for privacy preserving data mining of query logs. Inf Process Manag 2012, 48:476–487.
Poblete, B, Spiliopoulou, M, Baeza‐Yates, R. Privacy‐preserving query log mining for business confidentiality protection. ACM Trans Web 2010, 4:3.
Navarro‐Arribas, G, Torra, V. Privacy‐preserving data‐mining through microaggregation for web‐based e‐commerce. Internet Res 2010, 20:366–384.
Batet, M, Erola, A, Sanchez, D, Castella‐Roca, J. Utility preserving query log anonymization via semantic microaggregation. Inf Sci 2013, 242:49–63.
Erola, A. Contributions to privacy in web search engines. PhD Thesis, Universitat Rovira i Virgili, 2013.
Ho, S‐S, Ruan, S. Preserving privacy for interesting location pattern mining from trajectory data. Trans Data Privacy 2013, 6:87–106.
Masoumzadeh, A, Joshi, J. Top location anonymization for geosocial network datasets. Trans Data Privacy 2013, 6:107–126.
Stokes, K, Torra, T. Reidentification and k‐anonymity: a model for disclosure risk in graphs. Soft Comput 2012, 16:1657–1670.
Zhou, B, Pei, J. Preserving privacy in social networks against neighborhood attacks. In: IEEE International Conference on Data Engineering 2008. Washington, DC: IEEE Computer Society; 2008, 506–515.
Barbaro, M, Zeller, T. A face is exposed for AOL searcher no. 4417749. New York Times August 9, 2006. (Retrieved April 25, 2010).
Narayanan, A, Shmatikov, V. Robust de‐anonymization of large sparse datasets. In: Proceedings of the 2008 IEEE Symposium on Security and Privacy (SP `08). Washington DC: IEEE Computer Society; 2008, 111–125.