What Should We Protect? Defining Differential Privacy for Social Network Analysis

Privacy of social network data is a growing concern that threatens to limit access to this valuable data source. Analysis of the graph structure of social networks can provide valuable information for revenue generation and social science research, but unfortunately, ensuring this analysis does not violate individual privacy is difficult. Simply anonymizing graphs or even releasing only aggregate results of analysis may not provide sufficient protection. Differential privacy is an alternative privacy model, popular in data-mining over tabular data, that uses noise to obscure individuals’ contributions to aggregate results and offers a very strong mathematical guarantee that individuals’ presence in the data-set is hidden. Analyses that were previously vulnerable to identification of individuals and extraction of private data may be safely released under differential-privacy guarantees. We review two existing standards for adapting differential privacy to network data and analyze the feasibility of several common social-network analysis techniques under these standards. Additionally, we propose out-link privacy and partition privacy, novel standards for differential privacy over network data, and introduce powerful private algorithms for common network analysis techniques that were infeasible to privatize under previous differential privacy standards.

[1]  Deborah L. Gladstein,et al.  Group Decision Making Under Threat: The Tycoon Game , 1985 .

[2]  Raymond T. Sparrowe,et al.  Social Networks and the Performance of Individuals and Groups , 2001 .

[3]  Sofya Raskhodnikova,et al.  Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.

[4]  Barry Wellman,et al.  Social Network Analysis: An Introduction 1 , 2010 .

[5]  Sofya Raskhodnikova,et al.  Private analysis of graph structure , 2011, Proc. VLDB Endow..

[6]  P. Holland,et al.  Local Structure in Social Networks , 1976 .

[7]  Jure Leskovec,et al.  Community Structure in Large Networks: Natural Cluster Sizes and the Absence of Large Well-Defined Clusters , 2008, Internet Math..

[8]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[9]  Ben Y. Zhao,et al.  Sharing graphs using differentially private graph models , 2011, IMC '11.

[10]  Duncan J. Watts,et al.  Collective dynamics of ‘small-world’ networks , 1998, Nature.

[11]  Ashwin Machanavajjhala,et al.  Personalized Social Recommendations - Accurate or Private? , 2011, Proc. VLDB Endow..

[12]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[13]  Alain Degenne,et al.  Introducing Social Networks , 1999 .

[14]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[15]  Sharon Goldberg,et al.  A workflow for differentially-private graph synthesis , 2012, WOSN '12.

[16]  P. V. Marsden,et al.  NETWORK DATA AND MEASUREMENT , 1990 .

[17]  Avrim Blum,et al.  Differentially private data analysis of social networks via restricted sensitivity , 2012, ITCS '13.

[18]  Jennifer Neville,et al.  Fast Generation of Large Scale Social Networks While Incorporating Transitive Closures , 2012, 2012 International Conference on Privacy, Security, Risk and Trust and 2012 International Confernece on Social Computing.

[19]  Lise Getoor,et al.  Privacy in Social Networks: A Survey , 2011, Social Network Data Analytics.

[20]  Mark E. J. Newman,et al.  The Structure and Function of Complex Networks , 2003, SIAM Rev..

[21]  Rebecca N. Wright,et al.  A Differentially Private Graph Estimator , 2009, 2009 IEEE International Conference on Data Mining Workshops.

[22]  Mason A. Porter,et al.  Social Structure of Facebook Networks , 2011, ArXiv.

[23]  David D. Jensen,et al.  Accurate Estimation of the Degree Distribution of Private Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.

[24]  Martin Suter,et al.  Small World , 2002 .

[25]  Jennifer Neville,et al.  Fast Generation of Large Scale Social Networks with Clustering , 2012, ArXiv.

[26]  Aaron Roth,et al.  Iterative Constructions and Private Data Release , 2011, TCC.

[27]  Dan Suciu,et al.  Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..