An Improved Privacy Preserving Algorithm for Publishing Social Network Data

With the rapid growth of social networks, privacy issues have been raised for using or sharing data including user's information. Simply removing the identities of the vertices before publishing the social network data is considered an ill-advised practice due to privacy concerns, because the structure of the graph itself can reveal the identities of individuals. To mitigate this problem, a so-called graph k-degree anonymous method has been proposed in recent studies, in which the structure of the original graph is modified to ensure that there are at least k nodes having the same degree for each degree number in the modified graph. However, this approach arouses two key issues: the protecting algorithm has to be efficient especially for conducting on a great amount of graph data, and the modifications of the original graph should be minimized for keeping the data utility. To deal with these issues, we introduce a measurement for the modification cost of anonymizing a graph, and devise a novel privacy preserving algorithm for publishing social network data based on a new degree sequence partition algorithm. We conduct the algorithm on several real-world datasets. The experimental results show that the algorithm improve the performance of anonymizing the social network data and reduced the modifications of the original graph data.

[1]  Jimeng Sun,et al.  Social influence analysis in large-scale networks , 2009, KDD.

[2]  Jian Pei,et al.  The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks , 2011, Knowledge and Information Systems.

[3]  Lei Zou,et al.  K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..

[4]  Vishal Bhatnagar,et al.  Anonymisation in social network: a literature survey and classification , 2012, Int. J. Soc. Netw. Min..

[5]  Jure Leskovec,et al.  Learning to Discover Social Circles in Ego Networks , 2012, NIPS.

[6]  Seda F. Gürses,et al.  A critical review of 10 years of Privacy Technology , 2010 .

[7]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[8]  Jian Pei,et al.  Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[9]  Sean Chester,et al.  k-Anonymization of Social Networks by Vertex Addition , 2011, ADBIS.

[10]  Jian Pei,et al.  A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.

[11]  B. M. Kapron,et al.  Graph anonymization through edge and vertex addition , 2011 .

[12]  Jon M. Kleinberg,et al.  Wherefore art thou R3579X? , 2011, Commun. ACM.

[13]  Kenneth L. Clarkson,et al.  Toward Identity Anonymization in Social Networks , 2010, Link Mining.

[14]  Lei Zou,et al.  DistanceJoin: Pattern Match Query In a Large Graph Database , 2009, Proc. VLDB Endow..

[15]  Charu C. Aggarwal,et al.  Managing and Mining Graph Data , 2010, Managing and Mining Graph Data.

[16]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[17]  Duncan J. Watts,et al.  Collective dynamics of ‘small-world’ networks , 1998, Nature.

[18]  Siddharth Srivastava,et al.  Anonymizing Social Networks , 2007 .

[19]  Philip S. Yu,et al.  Personalized Privacy Protection in Social Networks , 2010, Proc. VLDB Endow..

[20]  Bruce M. Kapron,et al.  Social Network Anonymization via Edge Addition , 2011, 2011 International Conference on Advances in Social Networks Analysis and Mining.