Privacy in Social Networks: A Survey

In this chapter, we survey the literature on privacy in social networks. We focus both on online social networks and online affiliation networks. We formally define the possible privacy breaches and describe the privacy attacks that have been studied. We present definitions of privacy in the context of anonymization together with existing anonymization techniques.

[1]  Rajeev Motwani,et al.  Approximation Algorithms for k-Anonymity , 2005 .

[2]  Xiaowei Ying,et al.  Randomizing Social Networks: a Spectrum Preserving Approach , 2008, SDM.

[3]  Evimaria Terzi,et al.  A Framework for Computing the Privacy Scores of Users in Online Social Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.

[4]  Philip S. Yu,et al.  Limiting link disclosure in social network analysis through subgraph-wise perturbation , 2012, EDBT '12.

[5]  Kristen LeFevre,et al.  Privacy wizards for social networking sites , 2010, WWW '10.

[6]  David Jensen,et al.  Enabling accurate analysis of private network data , 2010 .

[7]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[8]  Nina Mishra,et al.  Releasing search queries and clicks privately , 2009, WWW '09.

[9]  Elena Ferrari,et al.  Issues with Privacy Preservation in Query Log Mining , 2010 .

[10]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[11]  Leonidas J. Guibas,et al.  The Earth Mover's Distance as a Metric for Image Retrieval , 2000, International Journal of Computer Vision.

[12]  Kenneth L. Clarkson,et al.  Toward Identity Anonymization in Social Networks , 2010, Link Mining.

[13]  Evimaria Terzi,et al.  Reconstructing Randomized Social Networks , 2010, SDM.

[14]  Alina Campan,et al.  A Clustering Approach for Data and Structural Anonymity in Social Networks , 2008 .

[15]  Jian Pei,et al.  Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[16]  Qing Zhang,et al.  Anonymizing bipartite graph data using safe groupings , 2008, The VLDB Journal.

[17]  Jon M. Kleinberg,et al.  Challenges in mining social network data: processes, privacy, and paradoxes , 2007, KDD '07.

[18]  Lise Getoor,et al.  Collective Classi!cation in Network Data , 2008 .

[19]  Zekeriya Erkin,et al.  Privacy-preserving user clustering in a social network , 2009, 2009 First IEEE International Workshop on Information Forensics and Security (WIFS).

[20]  Lise Getoor,et al.  Link mining: a survey , 2005, SKDD.

[21]  Judea Pearl,et al.  Probabilistic reasoning in intelligent systems - networks of plausible inference , 1991, Morgan Kaufmann series in representation and reasoning.

[22]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[23]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[24]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[25]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[26]  Christopher Krügel,et al.  A Practical Attack to De-anonymize Social Network Users , 2010, 2010 IEEE Symposium on Security and Privacy.

[27]  Leting Wu,et al.  Reconstruction from Randomized Graph via Low Rank Approximation , 2010, SDM.

[28]  Ömer Egecioglu,et al.  Anonymizing weighted social network graphs , 2010, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).

[29]  Tamir Tassa,et al.  Anonymization of Centralized and Distributed Social Networks by Sequential Clustering , 2013, IEEE Transactions on Knowledge and Data Engineering.

[30]  TowsleyDon,et al.  Resisting structural re-identification in anonymized social networks , 2008, VLDB 2008.

[31]  Lise Getoor,et al.  To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles , 2009, WWW '09.

[32]  Lise Getoor,et al.  Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.

[33]  Philip S. Yu,et al.  Privacy-Preserving Data Mining - Models and Algorithms , 2008, Advances in Database Systems.

[34]  Balachander Krishnamurthy,et al.  Class-based graph anonymization for social network data , 2009, Proc. VLDB Endow..

[35]  Jian Pei,et al.  A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.

[36]  Jon M. Kleinberg,et al.  Wherefore art thou R3579X? , 2011, Commun. ACM.

[37]  Lise Getoor,et al.  Collective Classification in Network Data , 2008, AI Mag..

[38]  Corinna Cortes,et al.  Communities of interest , 2001, Intell. Data Anal..

[39]  Bhavani M. Thuraisingham,et al.  Inferring private information using social network data , 2009, WWW '09.

[40]  Weining Zhang,et al.  Edge Anonymity in Social Network Graphs , 2009, 2009 International Conference on Computational Science and Engineering.

[41]  Danfeng Yao,et al.  The union-split algorithm and cluster-based anonymization of social networks , 2009, ASIACCS '09.

[42]  Cynthia Dwork,et al.  An Ad Omnia Approach to Defining and Achieving Private Data Analysis , 2007, PinKDD.

[43]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[44]  Alina Campan,et al.  Data and Structural k-Anonymity in Social Networks , 2009, PinKDD.

[45]  Donald F. Towsley,et al.  Resisting structural re-identification in anonymized social networks , 2008, The VLDB Journal.

[46]  Massimo Barbaro,et al.  A Face Is Exposed for AOL Searcher No , 2006 .

[47]  Hillol Kargupta,et al.  Privacy-Preserving Data Analysis on Graphs and Social Networks , 2008, Next Generation of Data Mining.

[48]  David D. Jensen,et al.  Accurate Estimation of the Degree Distribution of Private Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.

[49]  Siddharth Srivastava,et al.  Anonymizing Social Networks , 2007 .

[50]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[51]  Balachander Krishnamurthy,et al.  Privacy in dynamic social networks , 2010, WWW '10.

[52]  Jia Liu,et al.  K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.

[53]  Andrew McCallum,et al.  Introduction to Statistical Relational Learning , 2007 .

[54]  Jie Wang,et al.  Privacy Preservation in Social Networks with Sensitive Edge Weights , 2009, SDM.

[55]  Ashwin Machanavajjhala,et al.  Privacy-Preserving Data Publishing , 2009, Found. Trends Databases.

[56]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[57]  Rajeev Motwani,et al.  Link Privacy in Social Networks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[58]  Hoeteck Wee,et al.  Toward Privacy in Public Databases , 2005, TCC.

[59]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[60]  Cynthia Dwork,et al.  Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography , 2007, WWW '07.

[61]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[62]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[63]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[64]  Alessandro Acquisti,et al.  Predicting Social Security numbers from public data , 2009, Proceedings of the National Academy of Sciences.

[65]  Philip S. Yu,et al.  Privacy-preserving social network publication against friendship attacks , 2011, KDD.

[66]  Lei Zou,et al.  K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..