A Survey on Privacy in Social Media

The increasing popularity of social media has attracted a huge number of people to participate in numerous activities on a daily basis. This results in tremendous amounts of rich user-generated data. These data provide opportunities for researchers and service providers to study and better understand users’ behaviors and further improve the quality of the personalized services. Publishing user-generated data risks exposing individuals’ privacy. Users privacy in social media is an emerging research area and has attracted increasing attention recently. These works study privacy issues in social media from the two different points of views: identification of vulnerabilities and mitigation of privacy risks. Recent research has shown the vulnerability of user-generated data against the two general types of attacks, identity disclosure and attribute disclosure. These privacy issues mandate social media data publishers to protect users’ privacy by sanitizing user-generated data before publishing it. Consequently, various protection techniques have been proposed to anonymize user-generated social media data. There is vast literature on privacy of users in social media from many perspectives. In this survey, we review the key achievements of user privacy in social media. In particular, we review and compare the state-of-the-art algorithms in terms of the privacy leakage attacks and anonymization algorithms. We overview the privacy risks from different aspects of social media and categorize the relevant works into five groups: (1) social graphs and privacy, (2) authors in social media and privacy, (3) profile attributes and privacy, (4) location and privacy, and (5) recommendation systems and privacy. We also discuss open problems and future research directions regarding user privacy issues in social media.

[1]  S. Fienberg,et al.  Inference and Disputed Authorship: The Federalist , 1966 .

[2]  George T. Duncan,et al.  Disclosure-Limited Data Dissemination , 1986 .

[3]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[4]  Piotr Indyk,et al.  Approximate nearest neighbors: towards removing the curse of dimensionality , 1998, STOC '98.

[5]  Pankaj Rohatgi,et al.  Can Pseudonymity Really Guarantee Privacy? , 2000, USENIX Security Symposium.

[6]  Ramakrishnan Srikant,et al.  Privacy-preserving data mining , 2000, SIGMOD '00.

[7]  M. McPherson,et al.  Birds of a Feather: Homophily in Social Networks , 2001 .

[8]  Naren Ramakrishnan,et al.  Privacy Risks in Recommender Systems , 2001, IEEE Internet Comput..

[9]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[10]  Alexandre V. Evfimievski,et al.  Privacy preserving mining of association rules , 2002, Inf. Syst..

[11]  Jayant R. Haritsa,et al.  Maintaining Data Privacy in Association Rule Mining , 2002, VLDB.

[12]  John F. Canny,et al.  Collaborative filtering with privacy via factor analysis , 2002, SIGIR '02.

[13]  Dan Klein,et al.  Accurate Unlexicalized Parsing , 2003, ACL.

[14]  Mark E. J. Newman,et al.  The Structure and Function of Complex Networks , 2003, SIAM Rev..

[15]  Foster J. Provost,et al.  The myth of the double-blind review?: author identification using only citations , 2003, SKDD.

[16]  Michael I. Jordan,et al.  Latent Dirichlet Allocation , 2001, J. Mach. Learn. Res..

[17]  Wenliang Du,et al.  Privacy-preserving collaborative filtering using randomized perturbation techniques , 2003, Third IEEE International Conference on Data Mining.

[18]  Elisa Bertino,et al.  State-of-the-art in privacy preserving data mining , 2004, SGMD.

[19]  GehrkeJohannes,et al.  Privacy preserving mining of association rules , 2004 .

[20]  D. Blough,et al.  A Robust Data-obfuscation Approach for Privacy Preservation of Clustered Data , 2005 .

[21]  Rajeev Motwani,et al.  Approximation Algorithms for k-Anonymity , 2005 .

[22]  Carole E. Chaski,et al.  Who's At The Keyboard? Authorship Attribution in Digital Evidence Investigations , 2005, Int. J. Digit. EVid..

[23]  Patrick Gage Kelley,et al.  Author Identification from Citations , 2006 .

[24]  Priya Mahadevan,et al.  Systematic topology analysis and generation using degree correlations , 2006, SIGCOMM.

[25]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[26]  Christos Faloutsos,et al.  Fast Random Walk with Restart and Its Applications , 2006, Sixth International Conference on Data Mining (ICDM'06).

[27]  Zhenyu Liu,et al.  Inferring Privacy Information from Social Networks , 2006, ISI.

[28]  Shlomo Argamon,et al.  Authorship attribution with thousands of candidate authors , 2006, SIGIR.

[29]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[30]  Cynthia Dwork,et al.  Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography , 2007, WWW '07.

[31]  Sofya Raskhodnikova,et al.  Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.

[32]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[33]  Douglas M. Blough,et al.  Privacy Preserving Collaborative Filtering Using Data Obfuscation , 2007, 2007 IEEE International Conference on Granular Computing (GRC 2007).

[34]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[35]  Gilles Brassard,et al.  Alambic: a privacy-preserving recommender system for electronic commerce , 2008, International Journal of Information Security.

[36]  Marco Gonzalez,et al.  Tastes, ties, and time: A new social network dataset using Facebook.com , 2008, Soc. Networks.

[37]  Trevor Darrell,et al.  Autotagging Facebook: Social network context improves photo annotation , 2008, 2008 IEEE Computer Society Conference on Computer Vision and Pattern Recognition Workshops.

[38]  Rajeev Motwani,et al.  Link Privacy in Social Networks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[39]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[40]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[41]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[42]  Jian Pei,et al.  Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[43]  Hsinchun Chen,et al.  Writeprints: A stylometric approach to identity-level identification and similarity detection in cyberspace , 2008, TOIS.

[44]  Gilles Brassard,et al.  Experimental Demonstration of a Hybrid Privacy-Preserving Recommender System , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[45]  Donald F. Towsley,et al.  Resisting structural re-identification in anonymized social networks , 2008, The VLDB Journal.

[46]  Balachander Krishnamurthy,et al.  Class-based graph anonymization for social network data , 2009, Proc. VLDB Endow..

[47]  Bhavani M. Thuraisingham,et al.  Inferring private information using social network data , 2009, WWW '09.

[48]  Amin Vahdat,et al.  Graph annotations in modeling complex network topologies , 2007, TOMC.

[49]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[50]  Shlomo Argamon,et al.  Computational methods in authorship attribution , 2009, J. Assoc. Inf. Sci. Technol..

[51]  Lei Zou,et al.  K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..

[52]  George Danezis,et al.  Prying Data out of a Social Network , 2009, 2009 International Conference on Advances in Social Network Analysis and Mining.

[53]  Danfeng Yao,et al.  The union-split algorithm and cluster-based anonymization of social networks , 2009, ASIACCS '09.

[54]  Lise Getoor,et al.  To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles , 2009, WWW '09.

[55]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[56]  Xiaowei Ying,et al.  Graph Generation with Prescribed Feature Constraints , 2009, SDM.

[57]  Efstathios Stamatatos,et al.  A survey of modern authorship attribution methods , 2009, J. Assoc. Inf. Sci. Technol..

[58]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[59]  Jia Liu,et al.  K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.

[60]  Nitesh V. Chawla,et al.  A Private and Reliable Recommendation System for Social Networks , 2010, 2010 IEEE Second International Conference on Social Computing.

[61]  Jiawei Han,et al.  LINKREC: a unified framework for link recommendation with user attributes and graph structure , 2010, WWW '10.

[62]  Philip S. Yu,et al.  Personalized Privacy Protection in Social Networks , 2010, Proc. VLDB Endow..

[63]  Lars Backstrom,et al.  Find me if you can: improving geographical prediction with social and spatial proximity , 2010, WWW '10.

[64]  Jiawei Han,et al.  A Unified Framework for Link Recommendation Using Random Walks , 2010, 2010 International Conference on Advances in Social Networks Analysis and Mining.

[65]  David M. Nicol,et al.  unFriendly: Multi-party Privacy Risks in Social Networks , 2010, Privacy Enhancing Technologies.

[66]  Harold W. Kuhn,et al.  The Hungarian method for the assignment problem , 1955, 50 Years of Integer Programming.

[67]  Jahna Otterbacher,et al.  Inferring gender of movie reviewers: exploiting writing style, content and metadata , 2010, CIKM.

[68]  Krishna P. Gummadi,et al.  You are who you know: inferring user profiles in online social networks , 2010, WSDM '10.

[69]  Kyumin Lee,et al.  You are where you tweet: a content-based approach to geo-locating twitter users , 2010, CIKM.

[70]  Donald F. Towsley,et al.  Resisting structural re-identification in anonymized social networks , 2010, The VLDB Journal.

[71]  Jordi Forné,et al.  Optimized Query Forgery for Private Information Retrieval , 2010, IEEE Transactions on Information Theory.

[72]  Sébastien Gambs,et al.  Show me how you move and I will tell you who you are , 2010, SPRINGL '10.

[73]  Xin Shuai,et al.  Loose tweets: an analysis of privacy leaks on twitter , 2011, WPES.

[74]  Andrew Warfield,et al.  Herbert West - Deanonymizer , 2011, HotSec.

[75]  James Caverlee,et al.  A geographic study of tie strength in social media , 2011, CIKM '11.

[76]  Ed H. Chi,et al.  Tweets from Justin Bieber's heart: the dynamics of the location field in user profiles , 2011, CHI.

[77]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[78]  Elaine Shi,et al.  Link prediction by de-anonymization: How We Won the Kaggle Social Network Challenge , 2011, The 2011 International Joint Conference on Neural Networks.

[79]  Daniel Gayo-Avello,et al.  All liaisons are dangerous when all your friends are known to us , 2010, HT '11.

[80]  Jordi Forné,et al.  An Information-Theoretic Privacy Criterion for Query Forgery in Information Retrieval , 2011, FGIT-SecTech.

[81]  Shlomo Argamon,et al.  Authorship attribution in the wild , 2010, Lang. Resour. Evaluation.

[82]  Matthias Grossglauser,et al.  On the privacy of anonymized networks , 2011, KDD.

[83]  Ben Y. Zhao,et al.  Sharing graphs using differentially private graph models , 2011, IMC '11.

[84]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[85]  Ashwin Machanavajjhala,et al.  Personalized Social Recommendations - Accurate or Private? , 2011, Proc. VLDB Endow..

[86]  Michael Hicks,et al.  Deanonymizing mobility traces: using social network as a side-channel , 2012, CCS.

[87]  Keith W. Ross,et al.  Estimating age privacy leakage in online social networks , 2012, 2012 Proceedings IEEE INFOCOM.

[88]  Wendy Liu,et al.  Homophily and Latent Attribute Inference: Inferring Latent Attributes of Twitter Users from Neighbors , 2012, ICWSM.

[89]  Gene Tsudik,et al.  Exploring Linkability of User Reviews , 2012, ESORICS.

[90]  Stratis Ioannidis,et al.  BlurMe: inferring and obfuscating user gender based on ratings , 2012, RecSys.

[91]  Lise Getoor,et al.  Privacy in Social Networks , 2012, Synthesis Lectures on Data Mining and Knowledge Discovery.

[92]  Dawn Xiaodong Song,et al.  On the Feasibility of Internet-Scale Author Identification , 2012, 2012 IEEE Symposium on Security and Privacy.

[93]  Rui Wang,et al.  Towards social user profiling: unified and discriminative influence model for inferring home locations , 2012, KDD.

[94]  Vishal Bhatnagar,et al.  Anonymisation in social network: a literature survey and classification , 2012, Int. J. Soc. Netw. Min..

[95]  Rui Li,et al.  Multiple Location Profiling for Users and Relationships from Social Network and Content , 2012, Proc. VLDB Endow..

[96]  Mohamed Ali Kâafar,et al.  You are what you like! Information leakage through users' Interests , 2012, NDSS.

[97]  Rachel Greenstadt,et al.  Detecting Hoaxes, Frauds, and Deception in Writing Style Online , 2012, 2012 IEEE Symposium on Security and Privacy.

[98]  Kalina Bontcheva,et al.  Where's @wally?: a classification approach to geolocating users based on their social ties , 2013, HT '13.

[99]  James Caverlee,et al.  Location prediction in social media based on tie strength , 2013, CIKM.

[100]  Debin Gao,et al.  Your love is public now: questioning the use of personal information in authentication , 2013, ASIA CCS '13.

[101]  Dawn Xiaodong Song,et al.  Preserving Link Privacy in Social Network Based Systems , 2012, NDSS.

[102]  Sree Hari Krishnan Parthasarathi,et al.  Exploiting innocuous activity for correlating users across sites , 2013, WWW.

[103]  WangYue,et al.  Preserving Differential Privacy in Degree-Correlation based Graph Generation , 2013 .

[104]  Matthias Grossglauser,et al.  On the performance of percolation graph matching , 2013, COSN '13.

[105]  Hannes Hartenstein,et al.  Do online social network friends still threaten my privacy? , 2013, CODASPY '13.

[106]  Jean-Pierre Hubaux,et al.  Nowhere to Hide: Navigating around Privacy in Online Social Networks , 2013, ESORICS.

[107]  Xintao Wu,et al.  Preserving Differential Privacy in Degree-Correlation based Graph Generation , 2013, Trans. Data Priv..

[108]  Jeffrey Dean,et al.  Distributed Representations of Words and Phrases and their Compositionality , 2013, NIPS.

[109]  T. Graepel,et al.  Private traits and attributes are predictable from digital records of human behavior , 2013, Proceedings of the National Academy of Sciences.

[110]  Jure Leskovec,et al.  Overlapping community detection at scale: a nonnegative matrix factorization approach , 2013, WSDM.

[111]  David Jurgens,et al.  That's What Friends Are For: Inferring Location in Online Social Media Platforms Based on Social Relationships , 2013, ICWSM.

[112]  Shouling Ji,et al.  Structural Data De-anonymization: Quantification, Practice, and Implications , 2014, CCS.

[113]  Hongxia Jin,et al.  Privacy-Preserving Personalized Recommendation: An Instance-Based Approach via Differential Privacy , 2014, 2014 IEEE International Conference on Data Mining.

[114]  Zhi Liu,et al.  SPOT: Locating Social Media Users Based on Social Network Context , 2014, Proc. VLDB Endow..

[115]  Xing Xie,et al.  De-anonymizing social graphs via node similarity , 2014, WWW '14 Companion.

[116]  Yong-Yeol Ahn,et al.  Community-Enhanced De-anonymization of Online Social Networks , 2014, CCS.

[117]  Ling Huang,et al.  Joint Link Prediction and Attribute Inference Using a Social-Attribute Network , 2014, TIST.

[118]  Stratis Ioannidis,et al.  Recommending with an agenda: active learning of private attributes using matrix factorization , 2013, RecSys '14.

[119]  Sharon Goldberg,et al.  Calibrating Data to Sensitivity in Private Data Analysis , 2012, Proc. VLDB Endow..

[120]  George Danezis,et al.  An Automated Social Graph De-anonymization Technique , 2014, WPES.

[121]  Rong Xie,et al.  You Are What You Watch and When You Watch: Inferring Household Structures From IPTV Viewing Data , 2014, IEEE Transactions on Broadcasting.

[122]  Silvio Lattanzi,et al.  An efficient reconciliation algorithm for social networks , 2013, Proc. VLDB Endow..

[123]  Ting Yu,et al.  A Privacy-Preserving Framework for Personalized, Social Recommendations , 2014, EDBT.

[124]  Zhifeng Luo,et al.  A Privacy Preserving Group Recommender Based on Cooperative Perturbation , 2014, 2014 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.

[125]  Hamidreza Alvari,et al.  Predicting Guild Membership in Massively Multiplayer Online Games , 2014, SBP.

[126]  Tommi S. Jaakkola,et al.  Controlling privacy in recommender systems , 2014, NIPS.

[127]  Jeffrey Nichols,et al.  Home Location Identification of Twitter Users , 2014, TIST.

[128]  Xing Xie,et al.  Privacy Risk in Anonymized Heterogeneous Information Networks , 2014, EDBT.

[129]  Qian Xiao,et al.  Differentially private network data release via structural inference , 2014, KDD.

[130]  Jie Wu,et al.  A Two-Stage Deanonymization Attack against Anonymized Social Networks , 2014, IEEE Transactions on Computers.

[131]  Sue Moon,et al.  Inferring Twitter user locations with 10 km accuracy , 2014, WWW.

[132]  Ghazaleh Beigi Leveraging Community Detection for Accurate Trust Prediction , 2014 .

[133]  Jordi Forné,et al.  Optimal Forgery and Suppression of Ratings for Privacy Enhancement in Recommendation Systems , 2013, Entropy.

[134]  David Allen,et al.  Geotagging one hundred million Twitter accounts with total variation minimization , 2014, 2014 IEEE International Conference on Big Data (Big Data).

[135]  Jordi Forné,et al.  On content-based recommendation and user privacy in social-tagging systems , 2015, Comput. Stand. Interfaces.

[136]  Derek Ruths,et al.  Geolocation Prediction in Twitter Using Social Networks: A Critical Analysis and Review of Current Practice , 2015, ICWSM.

[137]  Anne-Marie Kermarrec,et al.  D2P: Distance-Based Differential Privacy in Recommenders , 2015, Proc. VLDB Endow..

[138]  Yuan Ding,et al.  The City Privacy Attack: Combining Social Media and Public Records for Detailed Profiles of Adults and Children , 2015, COSN.

[139]  Helen Nissenbaum,et al.  Trackmenot: Resisting Surveillance in Web Search , 2015 .

[140]  Prateek Mittal,et al.  SecGraph: A Uniform and Open-source Evaluation System for Graph Data Anonymization and De-anonymization , 2015, USENIX Security Symposium.

[141]  Michele Garetto,et al.  De-anonymizing scale-free social networks by percolation graph matching , 2014, 2015 IEEE Conference on Computer Communications (INFOCOM).

[142]  Weiru Liu,et al.  A survey of location inference techniques on Twitter , 2015, J. Inf. Sci..

[143]  Xing Xie,et al.  Effective Social Graph Deanonymization Based on Graph Structure and Descriptive Information , 2015, ACM Trans. Intell. Syst. Technol..

[144]  Jingyu Hua,et al.  Differentially Private Matrix Factorization , 2015, IJCAI.

[145]  Prateek Mittal,et al.  On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge , 2015, NDSS.

[146]  Nicholas Jing Yuan,et al.  You Are Where You Go: Inferring Demographic Attributes from Location Check-ins , 2015, WSDM.

[147]  Bin Liu,et al.  You Are Who You Know and How You Behave: Attribute Inference Attacks via Users' Social Friends and Behaviors , 2016, USENIX Security Symposium.

[148]  Jemal H. Abawajy,et al.  Privacy Preserving Social Network Data Publication , 2016, IEEE Communications Surveys & Tutorials.

[149]  Pengfei Wang,et al.  Your Cart tells You: Inferring Demographic Attributes from Purchase Data , 2016, WSDM.

[150]  Prateek Mittal,et al.  SmartWalk: Enhancing Social Network Security via Adaptive Random Walks , 2016, CCS.

[151]  Krishna P. Gummadi,et al.  On Profile Linkability despite Anonymity in Social Media Systems , 2016, WPES@CCS.

[152]  Yuqing Sun,et al.  Differential Privacy for Collaborative Filtering Recommender Algorithm , 2016, IWSPA@CODASPY.

[153]  Kumar Sharad,et al.  Change of Guard: The Next Generation of Social Graph De-anonymization Attacks , 2016, AISec@CCS.

[154]  Hamidreza Alvari,et al.  Identifying community structures in dynamic networks , 2016, Social Network Analysis and Mining.

[155]  Prateek Mittal,et al.  Seed-Based De-Anonymizability Quantification of Social Networks , 2016, IEEE Transactions on Information Forensics and Security.

[156]  Ghazaleh Beigi,et al.  Signed Link Analysis in Social Media Networks , 2016, ICWSM.

[157]  Xiang-Yang Li,et al.  De-anonymizing social networks and inferring private attributes using knowledge graphs , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[158]  Prateek Mittal,et al.  LinkMirage: Enabling Privacy-preserving Analytics on Social Relationships , 2016, NDSS.

[159]  Ghazaleh Beigi,et al.  Exploiting Emotional Information for Trust/Distrust Prediction , 2016, SDM.

[160]  Prateek Mittal,et al.  Dependence Makes You Vulnberable: Differential Privacy Under Dependent Tuples , 2016, NDSS.

[161]  Shouling Ji,et al.  Structural Data De-Anonymization: Theory and Practice , 2016, IEEE/ACM Transactions on Networking.

[162]  Michele Garetto,et al.  Social Network De-Anonymization Under Scale-Free User Relations , 2016, IEEE/ACM Transactions on Networking.

[163]  Xinbing Wang,et al.  De-Anonymization of Networks with Communities: When Quantifications Meet Algorithms , 2017, GLOBECOM 2017 - 2017 IEEE Global Communications Conference.

[164]  Muhammad Al-Qurishi,et al.  Sybil Defense Techniques in Online Social Networks: A Survey , 2017, IEEE Access.

[165]  Patrick Loiseau,et al.  Identity vs. Attribute Disclosure Risks for Users with Multiple Social Profiles , 2017, ASONAM.

[166]  Hamidreza Alvari,et al.  Semi-supervised learning for detecting human trafficking , 2017, Security Informatics.

[167]  Elisa Bertino,et al.  Privacy Preserving User-Based Recommender System , 2017, 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS).

[168]  Tobias Friedrich,et al.  De-anonymization of Heterogeneous Random Graphs in Quasilinear Time , 2014, Algorithmica.

[169]  Prateek Mittal,et al.  Blind De-anonymization Attacks using Social Networks , 2017, WPES@CCS.

[170]  Li Guo,et al.  Inferring User Profiles in Online Social Networks Based on Convolutional Neural Network , 2017, KSEM.

[171]  Gerhard Weikum,et al.  Privacy through Solidarity: A User-Utility-Preserving Framework to Counter Profiling , 2017, SIGIR.

[172]  Javier Parra-Arnau,et al.  Pay-per-tracking: A collaborative masking model for web browsing , 2017, Inf. Sci..

[173]  Anne-Marie Kermarrec,et al.  The Utility and Privacy Effects of a Click , 2017, SIGIR.

[174]  Bhavani M. Thuraisingham,et al.  Hacking social network data mining , 2017, 2017 IEEE International Conference on Intelligence and Security Informatics (ISI).

[175]  Le Zhang,et al.  AttriInfer: Inferring User Attributes in Online Social Networks Using Markov Random Fields , 2017, WWW.

[176]  Prateek Mittal,et al.  Graph Data Anonymization, De-Anonymization Attacks, and De-Anonymizability Quantification: A Survey , 2017, IEEE Communications Surveys & Tutorials.

[177]  Yang Zhang,et al.  walk2friends: Inferring Social Links from Mobility Profiles , 2017, CCS.

[178]  Ghazaleh Beigi,et al.  Securing Social Media User Data: An Adversarial Approach , 2018, HT.

[179]  Tianqing Zhu,et al.  Location Privacy and Its Applications: A Systematic Study , 2018, IEEE Access.

[180]  Michele Garetto,et al.  De-anonymizing Clustered Social Networks by Percolation Graph Matching , 2018, ACM Trans. Knowl. Discov. Data.

[181]  Hamidreza Alvari,et al.  Early Identification of Pathogenic Social Media Accounts , 2018, 2018 IEEE International Conference on Intelligence and Security Informatics (ISI).

[182]  Ghazaleh Beigi,et al.  Similar but Different: Exploiting Users' Congruity for Recommendation Systems , 2018, SBP-BRiMS.

[183]  Jun Wang,et al.  Privacy-Preserving Friendship-Based Recommender Systems , 2018, IEEE Transactions on Dependable and Secure Computing.

[184]  Aixin Sun,et al.  A Survey of Location Prediction on Twitter , 2017, IEEE Transactions on Knowledge and Data Engineering.

[185]  Xinbing Wang,et al.  Social Network De-anonymization with Overlapping Communities: Analysis, Algorithm and Experiments , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[186]  Hamidreza Alvari,et al.  Using Massively Multiplayer Online Game Data to Analyze the Dynamics of Social Interactions , 2018 .

[187]  Ghazaleh Beigi Social Media and User Privacy , 2018, ArXiv.

[188]  Bin Liu,et al.  Attribute Inference Attacks in Online Social Networks , 2018, TOPS.

[189]  Yanchao Zhang,et al.  Privacy-Preserving Social Media Data Outsourcing , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[190]  Gang Wang,et al.  You Are How You Move: Linking Multiple User Identities From Massive Mobility Traces , 2018, SDM.

[191]  Ghazaleh Beigi,et al.  Protecting User Privacy: An Approach for Untraceable Web Browsing History and Unambiguous User Profiles , 2018, WSDM.

[192]  Abul Kalam Mohammad Aminul Islam,et al.  Short-Term Weight Changes in Treated Primary Hypothyroid Subjects , 2019 .

[193]  Prateek Mittal,et al.  De-SAG: On the De-Anonymization of Structure-Attribute Graph Data , 2019, IEEE Transactions on Dependable and Secure Computing.

[194]  Ghazaleh Beigi,et al.  "Identifying novel privacy issues of online users on social media platforms" by Ghazaleh Beigi and Huan Liu with Martin Vesely as coordinator , 2019, SIGWEB Newsl..

[195]  Ghazaleh Beigi,et al.  Signed Link Prediction with Sparse Data: The Role of Personality Information , 2019, WWW.

[196]  Gerry Dozier,et al.  The Best Way to a Strong Defense is a Strong Offense : Mitigating Deanonymization Attacks via Iterative Language Translation , .