Anomaly detection over differential preserved privacy in online social networks

The massive reach of social networks (SNs) has hidden their potential concerns, primarily those related to information privacy. Users increasingly rely on social networks for more than merely interactions and self-representation. However, social networking environments are not free of risks. Users are often threatened by privacy breaches, unauthorized access to personal information, and leakage of sensitive data. In this paper, we propose a privacy-preserving model that sanitizes the collection of user information from a social network utilizing restricted local differential privacy (LDP) to save synthetic copies of collected data. This model further uses reconstructed data to classify user activity and detect abnormal network behavior. Our experimental results demonstrate that the proposed method achieves high data utility on the basis of improved privacy preservation. Moreover, LDP sanitized data are suitable for use in subsequent analyses, such as anomaly detection. Anomaly detection on the proposed method’s reconstructed data achieves a detection accuracy similar to that on the original data.

[1]  Arun Vishwanath,et al.  How people protect their privacy on facebook: A cost‐benefit view , 2018, J. Assoc. Inf. Sci. Technol..

[2]  Xiao Lu,et al.  Real-Time and Spatio-Temporal Crowd-Sourced Social Network Data Publishing with Differential Privacy , 2018, IEEE Transactions on Dependable and Secure Computing.

[3]  Xiaokui Xiao,et al.  Privacy Enhanced Matrix Factorization for Recommendation with Local Differential Privacy , 2018, IEEE Transactions on Knowledge and Data Engineering.

[4]  Cynthia Dwork,et al.  Differential Privacy for Statistics: What we Know and What we Want to Learn , 2010, J. Priv. Confidentiality.

[5]  Jong Wook Kim,et al.  Application of Local Differential Privacy to Collection of Indoor Positioning Data , 2018, IEEE Access.

[6]  Yingshu Li,et al.  Collective Data-Sanitization for Preventing Sensitive Information Inference Attacks in Social Networks , 2018, IEEE Transactions on Dependable and Secure Computing.

[7]  Jiazhu Dai,et al.  A Privacy Preserving Framework for Worker's Location in Spatial Crowdsourcing Based on Local Differential Privacy , 2018, Future Internet.

[8]  Ju Ren,et al.  Distilling at the Edge: A Local Differential Privacy Obfuscation Framework for IoT Data Analytics , 2018, IEEE Communications Magazine.

[9]  Mevin B. Hooten,et al.  A guide to Bayesian model checking for ecologists , 2018, Ecological Monographs.

[10]  Ke Wang,et al.  Neighborhood randomization for link privacy in social network analysis , 2013, World Wide Web.

[11]  R. Panda,et al.  Users' Information Privacy Concerns and Privacy Protection Behaviors in Social Networks , 2017 .

[12]  Philip S. Yu,et al.  $\textsf{LoPub}$ : High-Dimensional Crowdsourced Data Publication With Local Differential Privacy , 2016, IEEE Transactions on Information Forensics and Security.

[13]  Eran Toch,et al.  Not Even Past: Information Aging and Temporal Privacy in Online Social Networks , 2017, Hum. Comput. Interact..

[14]  Simson L. Garfinkel,et al.  Privacy and Security Concerns When Social Scientists Work with Administrative and Operational Data , 2018 .

[15]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[16]  Jianpei Zhang,et al.  Differential Privacy for Edge Weights in Social Networks , 2017, Secur. Commun. Networks.

[17]  Dansong Cheng,et al.  A differential privacy noise dynamic allocation algorithm for big multimedia data , 2018, Multimedia Tools and Applications.

[18]  Philip S. Yu,et al.  Correlated network data publication via differential privacy , 2013, The VLDB Journal.

[19]  D. Hand,et al.  Bayesian anomaly detection methods for social networks , 2010, 1011.1788.

[20]  Mostafa S. Haghjoo,et al.  Ambiguity in Social Network Data for Presence, Sensitive-Attribute, Degree and Relationship Privacy Protection , 2015, PloS one.

[21]  Adriana Iamnitchi,et al.  The risk of node re-identification in labeled social graphs , 2018, Applied Network Science.

[22]  Feng Li,et al.  Preserving Graph Utility in Anonymized Social Networks? A Study on the Persistent Homology , 2017, 2017 IEEE 14th International Conference on Mobile Ad Hoc and Sensor Systems (MASS).

[23]  Jong Wook Kim,et al.  Privacy-preserving aggregation of personal health data streams , 2018, PloS one.

[24]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[25]  Jean Scholtz,et al.  VAST 2008 Challenge: Introducing mini-challenges , 2008, 2008 IEEE Symposium on Visual Analytics Science and Technology.

[26]  Adriana Iamnitchi,et al.  The risk of node re-identification in labeled social graphs , 2018, Applied Network Science.

[27]  Chris Clifton,et al.  A Guide to Differential Privacy Theory in Social Network Analysis , 2012, 2012 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining.

[28]  Vldb Endowment,et al.  The VLDB journal : the international journal on very large data bases. , 1992 .

[29]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[30]  Yuan Cheng,et al.  An Access Control Model for Online Social Networks Using User-to-User Relationships , 2016, IEEE Transactions on Dependable and Secure Computing.

[31]  Onkar Dabeer,et al.  Joint Probability Mass Function Estimation From Asynchronous Samples , 2013, IEEE Transactions on Signal Processing.

[32]  Cynthia Dwork,et al.  Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography , 2007, WWW '07.

[33]  Cynthia Dwork,et al.  Differential privacy and robust statistics , 2009, STOC '09.

[34]  Jian Pei,et al.  The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks , 2011, Knowledge and Information Systems.

[35]  Dejing Dou,et al.  Adaptive Laplace Mechanism: Differential Privacy Preservation in Deep Learning , 2017, 2017 IEEE International Conference on Data Mining (ICDM).