Social Network De-anonymization

Previous works on social network de-anonymization focus on designing accurate and efficient de-anonymization methods. We attempt to investigate the intrinsic relationship between the attacker’s knowledge and the expected de-anonymization gain. A common intuition is that more knowledge results in more successful de-anonymization. However, our analysis shows this is not necessarily true if the attacker uses the full background knowledge for de-anonymization. Our findings leave intriguing implications for the attacker to make better use of the background knowledge for de-anonymization and for the data owners to better measure the privacy risk when releasing their data to third parties.

[1]  Linlin Chen,et al.  Social Network De-Anonymization and Privacy Inference with Knowledge Graph Model , 2019, IEEE Transactions on Dependable and Secure Computing.

[2]  Jian Pei,et al.  Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[3]  Jie Wu,et al.  Seed and Grow: An attack against anonymized social networks , 2012, 2012 9th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON).

[4]  Jie Wu,et al.  Outsourcing privacy-preserving social networks to a cloud , 2013, 2013 Proceedings IEEE INFOCOM.

[5]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[6]  F. Chung,et al.  Connected Components in Random Graphs with Given Expected Degree Sequences , 2002 .

[7]  Michele Garetto,et al.  Social Network De-Anonymization Under Scale-Free User Relations , 2016, IEEE/ACM Transactions on Networking.

[8]  Jie Wu,et al.  A Two-Stage Deanonymization Attack against Anonymized Social Networks , 2014, IEEE Transactions on Computers.

[9]  Dennis Shasha,et al.  GraphGrep: A fast and universal method for querying graphs , 2002, Object recognition supported by user interaction for service robots.

[10]  Stephen A. Cook,et al.  The complexity of theorem-proving procedures , 1971, STOC.

[11]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[12]  Daniel Jackoway Wherefore Art Thou R 3579 X ? Anonymized Social Networks , Hidden Patterns , and Structural , 2014 .

[13]  Lei Zou,et al.  K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..

[14]  Baruch Schieber,et al.  Subgraph Counting: Color Coding Beyond Trees , 2016, 2016 IEEE International Parallel and Distributed Processing Symposium (IPDPS).

[15]  Xiang-Yang Li,et al.  Towards Privacy-Preserving Speech Data Publishing , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[16]  Julián Salas,et al.  A data driven anonymization system for information rich online social network graphs , 2016, Expert Syst. Appl..

[17]  E. Prud hommeaux,et al.  SPARQL query language for RDF , 2011 .

[18]  S. Janson,et al.  Upper tails for subgraph counts in random graphs , 2004 .

[19]  Kamesh Madduri,et al.  Fast Approximate Subgraph Counting and Enumeration , 2013, 2013 42nd International Conference on Parallel Processing.

[20]  Xiang-Yang Li,et al.  AccountTrade: Accountability Against Dishonest Big Data Buyers and Sellers , 2019, IEEE Transactions on Information Forensics and Security.

[21]  Svante Janson,et al.  Poisson Approximation for Large Deviations , 1990, Random Struct. Algorithms.

[22]  Matthias Grossglauser,et al.  A Bayesian method for matching two similar graphs without seeds , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[23]  Alessandro Acquisti,et al.  Information revelation and privacy in online social networks , 2005, WPES '05.

[24]  Jianzhong Li,et al.  Efficient Subgraph Matching on Billion Node Graphs , 2012, Proc. VLDB Endow..

[25]  Gerhard Weikum,et al.  NAGA: Searching and Ranking Knowledge , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[26]  Lucas C. Parra,et al.  Origins of power-law degree distribution in the heterogeneity of human activity in social networks , 2013, Scientific Reports.

[27]  Chirag Shah,et al.  Collaborative Information Seeking , 2014, Computer.

[28]  Lei Zou,et al.  DistanceJoin: Pattern Match Query In a Large Graph Database , 2009, Proc. VLDB Endow..

[29]  Albert-László Barabási,et al.  Statistical mechanics of complex networks , 2001, ArXiv.

[30]  Chirag Shah,et al.  Collaborative information seeking , 2014, The Information Retrieval Series.

[31]  Jon M. Kleinberg,et al.  Wherefore art thou R3579X? , 2011, Commun. ACM.

[32]  Prateek Mittal,et al.  On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge , 2015, NDSS.

[33]  Philip S. Yu,et al.  Structural Diversity for Privacy in Publishing Social Networks , 2011, SDM.

[34]  Linlin Chen,et al.  Hidebehind: Enjoy Voice Input with Voiceprint Unclonability and Anonymity , 2018, SenSys.

[35]  Ambuj K. Singh,et al.  Graphs-at-a-time: query language and access methods for graph databases , 2008, SIGMOD Conference.

[36]  Shouling Ji,et al.  Structural Data De-anonymization: Quantification, Practice, and Implications , 2014, CCS.

[37]  Jia Liu,et al.  K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.

[38]  Xinbing Wang,et al.  Social Network De-anonymization with Overlapping Communities: Analysis, Algorithm and Experiments , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[39]  Xiang-Yang Li,et al.  Graph-based privacy-preserving data publication , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[40]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[41]  Philip S. Yu,et al.  Privacy-preserving social network publication against friendship attacks , 2011, KDD.

[42]  Jianwei Qian,et al.  Can China lead the development of data trading and sharing markets? , 2018, Commun. ACM.

[43]  László Babai,et al.  Graph isomorphism in quasipolynomial time [extended abstract] , 2015, STOC.

[44]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[45]  LiXiang-Yang,et al.  Can China lead the development of data trading and sharing markets , 2018 .

[46]  Siddharth Srivastava,et al.  Anonymizing Social Networks , 2007 .

[47]  Xiang-Yang Li,et al.  De-anonymizing social networks and inferring private attributes using knowledge graphs , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[48]  Wei Jin,et al.  SAPPER: Subgraph Indexing and Approximate Matching in Large Graphs , 2010, Proc. VLDB Endow..

[49]  Noga Alon,et al.  Biomolecular network motif counting and discovery by color coding , 2008, ISMB.

[50]  Zhe Xu,et al.  Identifying Knowledge Brokers and Their Role in Enterprise Research through Social Media , 2014, Computer.

[51]  Per O. Seglen,et al.  The Skewness of Science , 1992, J. Am. Soc. Inf. Sci..

[52]  K. Choromanski,et al.  Scale-Free Graph with Preferential Attachment and Evolving Internal Vertex Structure , 2013 .

[53]  P. Erdos,et al.  On the evolution of random graphs , 1984 .