Preserving the Privacy of Social Recommendation with a Differentially Private Approach

With the popularity of social networks such as Facebook and twitter, social recommendations have become possible, which rely on individual's social connections in order to make personalized recommendations of ads, content, products, and people. Since recommendations involving sensitive information, adversaries may re-identify a user's sensitive information from the recommendation results using background information. This paper proposes a privacy preserving approach to address the problem in the context of social recommendation in a strict privacy notion, called differential privacy. The approach incorporates a clustering method to group users according to the structure of the target social network. Then use the weighted paths as the utility function, which measures the recommendation utility. It adds Laplace noise to the weight of social graph to inject perturbation. Experimental analysis are provided to show the proposed approach can ensure differential privacy while retaining the utility of social recommendation.

[1]  Ninghui Li,et al.  Provably Private Data Anonymization: Or, k-Anonymity Meets Differential Privacy , 2011, ArXiv.

[2]  Walid Dabbous,et al.  I know where you are and what you are sharing: exploiting P2P communications to invade users' privacy , 2011, IMC '11.

[3]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[4]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[5]  Aleksandra B. Slavkovic,et al.  Differential Privacy for Clinical Trial Data: Preliminary Evaluations , 2009, 2009 IEEE International Conference on Data Mining Workshops.

[6]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[7]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[8]  Divesh Srivastava,et al.  Differentially Private Publication of Sparse Data , 2011, ArXiv.

[9]  Daniel A. Spielman,et al.  Spectral Graph Theory and its Applications , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[10]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[11]  Ning Zhang,et al.  Distributed Data Mining with Differential Privacy , 2011, 2011 IEEE International Conference on Communications (ICC).

[12]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[13]  Raymond Chi-Wing Wong,et al.  Minimality Attack in Privacy Preserving Data Publishing , 2007, VLDB.

[14]  Johannes Gehrke,et al.  Towards Privacy for Social Networks: A Zero-Knowledge Based Definition of Privacy , 2011, TCC.

[15]  Stavros Papadopoulos,et al.  Practical Differential Privacy via Grouping and Smoothing , 2013, Proc. VLDB Endow..

[16]  Larry A. Wasserman,et al.  Differential privacy with compression , 2009, 2009 IEEE International Symposium on Information Theory.

[17]  Ben Y. Zhao,et al.  Sharing graphs using differentially private graph models , 2011, IMC '11.

[18]  Rathindra Sarathy,et al.  Some Additional Insights on Applying Differential Privacy for Numeric Data , 2010, Privacy in Statistical Databases.

[19]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[20]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[21]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[22]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[23]  Xintao Wu,et al.  Preserving Differential Privacy in Degree-Correlation based Graph Generation , 2013, Trans. Data Priv..

[24]  Leting Wu,et al.  Differential Privacy Preserving Spectral Graph Analysis , 2013, PAKDD.

[25]  Michael Hicks,et al.  Deanonymizing mobility traces: using social network as a side-channel , 2012, CCS.

[26]  Yin Yang,et al.  Low-Rank Mechanism: Optimizing Batch Queries under Differential Privacy , 2012, Proc. VLDB Endow..