Security and Privacy in Social Networks: Data and Structural Anonymity

Social networking has become an inevitable catchline among teenagers as well as today’s older generation. In recent years, there has been observed remarkable growth in social networking sites, especially in terms of adaptability as well as popularity both in the media and academia. The information present on social networking sites is used in social, geographic and economic analysis, thereby giving meaningful insights. Although publishing of such analysis may create serious security threats, users sharing personal information on these social platforms may face privacy breach. Various third-party applications are making use of network data for advertisement, academic research and application development which can also raise security and privacy concerns. This chapter has a binary focus towards studying and analysing security and privacy threats prevailing and providing a detailed description regarding solutions that will aid towards sustaining user’s privacy and security. Currently, there exist multiple privacy techniques that propose solutions for maintaining user anonymity on online social networks. The chapter also highlights all the available techniques as well as the issue and challenges surrounding their real-world implementation. The goal of such mechanisms is to push deterged data on social platforms, thereby strengthening user privacy despite of the sensitive information shared on online social networks (OSN). While such mechanisms have gathered researcher’s attention for their simplicity, their ability to preserve the user’s privacy still struggles with regard to preserving useful knowledge contained in it. Thus, anonymization of OSN might lead to certain information loss. This chapter explores multiple data and structural anonymity techniques for modelling, evaluating and managing user’s privacy risks cum concerns with respect to online social networks (OSNs).

[1]  Chiung-Wen Hsu,et al.  The Closer the Relationship, the More the Interaction on Facebook? Investigating the Case of Taiwan Users , 2011, Cyberpsychology Behav. Soc. Netw..

[2]  Elaine Shi,et al.  Link prediction by de-anonymization: How We Won the Kaggle Social Network Challenge , 2011, The 2011 International Joint Conference on Neural Networks.

[3]  Wanlei Zhou,et al.  A Sword with Two Edges: Propagation Studies on Both Positive and Negative Information in Online Social Networks , 2015, IEEE Transactions on Computers.

[4]  Michele Garetto,et al.  De-anonymizing Clustered Social Networks by Percolation Graph Matching , 2018, ACM Trans. Knowl. Discov. Data.

[5]  Evimaria Terzi,et al.  A Framework for Computing the Privacy Scores of Users in Online Social Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.

[6]  Jon M. Kleinberg,et al.  Wherefore art thou R3579X? , 2011, Commun. ACM.

[7]  Richard W. Power,et al.  War & Peace in Cyberspace: Don't twitter away your organisation's secrets , 2008 .

[8]  Brij B. Gupta,et al.  Security, privacy and trust of different layers in Internet-of-Things (IoTs) framework , 2020, Future Gener. Comput. Syst..

[9]  Kostas E. Psannis,et al.  Secure integration of IoT and Cloud Computing , 2018, Future Gener. Comput. Syst..

[10]  Haoxiang Wang,et al.  Computer and Cyber Security , 2018 .

[11]  Saikat Guha,et al.  NOYB: privacy in online social networks , 2008, WOSN '08.

[12]  Saurabh Kumar Garg,et al.  Scoring Users’ Privacy Disclosure Across Multiple Online Social Networks , 2017, IEEE Access.

[13]  Matthew Richardson,et al.  Mining knowledge-sharing sites for viral marketing , 2002, KDD.

[14]  Xing Xie,et al.  De-anonymizing social graphs via node similarity , 2014, WWW '14 Companion.

[15]  Albert,et al.  Topology of evolving networks: local events and universality , 2000, Physical review letters.

[16]  Martin Suter,et al.  Small World , 2002 .

[17]  Srinivasan Parthasarathy,et al.  Local Probabilistic Models for Link Prediction , 2007, Seventh IEEE International Conference on Data Mining (ICDM 2007).

[18]  Gerald C. Kane,et al.  Casting the Net: A Multimodal Network Perspective on User-System Interactions , 2008, Inf. Syst. Res..

[19]  Matthias Grossglauser,et al.  On the performance of percolation graph matching , 2013, COSN '13.

[20]  Simone Daminelli,et al.  Common neighbours and the local-community-paradigm for topological link prediction in bipartite networks , 2015, ArXiv.

[21]  Konstantin Beznosov,et al.  The socialbot network: when bots socialize for fame and money , 2011, ACSAC '11.

[22]  Mark S. Granovetter Threshold Models of Collective Behavior , 1978, American Journal of Sociology.

[23]  Haifeng Yu,et al.  Sybil defenses via social networks: a tutorial and survey , 2011, SIGA.

[24]  Krishna P. Gummadi,et al.  An analysis of social network-based Sybil defenses , 2010, SIGCOMM '10.

[25]  Lorrie Faith Cranor,et al.  User interfaces for privacy agents , 2006, TCHI.

[26]  Carlyne L. Kujath Facebook and MySpace: Complement or Substitute for Face-to-Face Interaction? , 2011, Cyberpsychology Behav. Soc. Netw..

[27]  Keith W. Ross,et al.  Estimating age privacy leakage in online social networks , 2012, 2012 Proceedings IEEE INFOCOM.

[28]  Prateek Mittal,et al.  Seed-Based De-Anonymizability Quantification of Social Networks , 2016, IEEE Transactions on Information Forensics and Security.

[29]  Gianluca Stringhini,et al.  COMPA: Detecting Compromised Accounts on Social Networks , 2013, NDSS.

[30]  David Liben-Nowell,et al.  The link-prediction problem for social networks , 2007 .

[31]  Xing Xie,et al.  Effective Social Graph Deanonymization Based on Graph Structure and Descriptive Information , 2015, ACM Trans. Intell. Syst. Technol..

[32]  Lada A. Adamic,et al.  Friends and neighbors on the Web , 2003, Soc. Networks.

[33]  Matthew Richardson,et al.  Mining the network value of customers , 2001, KDD '01.

[34]  Ben Taskar,et al.  Link Prediction in Relational Data , 2003, NIPS.

[35]  Gueorgi Kossinets,et al.  Empirical Analysis of an Evolving Social Network , 2006, Science.

[36]  B. B. Gupta,et al.  Security in Internet of Things: issues, challenges, taxonomy, and architecture , 2017, Telecommunication Systems.

[37]  Lise Getoor,et al.  Link mining: a survey , 2005, SKDD.

[38]  Jacob Kramer-Duffield,et al.  Friends only: examining a privacy-enhancing behavior in facebook , 2010, CHI.

[39]  Bernhard Debatin,et al.  Facebook and Online Privacy: Attitudes, Behaviors, and Unintended Consequences , 2009, J. Comput. Mediat. Commun..

[40]  Valli Kumari Vatsavayi,et al.  Privacy Preserving in Dynamic Social Networks , 2016, ICIA.

[41]  Jian Pei,et al.  Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[42]  Lise Getoor,et al.  Privacy in Social Networks: A Survey , 2011, Social Network Data Analytics.

[43]  M. Newman Clustering and preferential attachment in growing networks. , 2001, Physical review. E, Statistical, nonlinear, and soft matter physics.

[44]  Catherine Tucker,et al.  Social Networks, Personalized Advertising, and Privacy Controls , 2013 .

[45]  Mohamed Ali Kâafar,et al.  You are what you like! Information leakage through users' Interests , 2012, NDSS.

[46]  Jon M. Kleinberg,et al.  Group formation in large social networks: membership, growth, and evolution , 2006, KDD '06.

[47]  Bhavani M. Thuraisingham,et al.  Preventing Private Information Inference Attacks on Social Networks , 2013, IEEE Transactions on Knowledge and Data Engineering.

[48]  Prateek Mittal,et al.  On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge , 2015, NDSS.

[49]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[50]  Teresa Correa,et al.  Who interacts on the Web?: The intersection of users' personality and social media use , 2010, Comput. Hum. Behav..

[51]  Jun Hu,et al.  Security Issues in Online Social Networks , 2011, IEEE Internet Computing.

[52]  George Danezis,et al.  SybilInfer: Detecting Sybil Nodes using Social Networks , 2009, NDSS.

[53]  Brij B. Gupta,et al.  Social media security and trustworthiness: Overview and new direction , 2016, Future Gener. Comput. Syst..

[54]  Leo Katz,et al.  A new status index derived from sociometric analysis , 1953 .

[55]  Xing Xie,et al.  Privacy Risk in Anonymized Heterogeneous Information Networks , 2014, EDBT.

[56]  Yuguang Fang,et al.  Privacy and security for online social networks: challenges and opportunities , 2010, IEEE Network.

[57]  Sandra L. Calvert,et al.  College students' social networking experiences on Facebook , 2009 .

[58]  Richard Power,et al.  Guaranteeing governance to curb fraud - Société Générale debate , 2008 .

[59]  Leyla Bilge,et al.  All your contacts are belong to us: automated identity theft attacks on social networks , 2009, WWW '09.

[60]  Tobias Friedrich,et al.  De-anonymization of Heterogeneous Random Graphs in Quasilinear Time , 2014, Algorithmica.

[61]  Cliff Lampe,et al.  The Benefits of Facebook "Friends: " Social Capital and College Students' Use of Online Social Network Sites , 2007, J. Comput. Mediat. Commun..

[62]  Peng Wang,et al.  Link prediction in social networks: the state-of-the-art , 2014, Science China Information Sciences.

[63]  Josep Domingo-Ferrer,et al.  Rational Privacy Disclosure in Social Networks , 2010, MDAI.

[64]  Cynthia Dwork,et al.  Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography , 2007, WWW '07.

[65]  Yuval Elovici,et al.  Online Social Networks: Threats and Solutions , 2013, IEEE Communications Surveys & Tutorials.

[66]  Philip S. Yu,et al.  Deep Dynamic Network Embedding for Link Prediction , 2018, IEEE Access.

[67]  Shah Mahmood,et al.  New Privacy Threats for Facebook and Twitter Users , 2012, 2012 Seventh International Conference on P2P, Parallel, Grid, Cloud and Internet Computing.

[68]  Brij Bhooshan Gupta,et al.  Enhancing the Browser-Side Context-Aware Sanitization of Suspicious HTML5 Code for Halting the DOM-Based XSS Vulnerabilities in Cloud , 2017, Int. J. Cloud Appl. Comput..

[69]  Jon Kleinberg,et al.  Maximizing the spread of influence through a social network , 2003, KDD '03.

[70]  Hisashi Kashima,et al.  A Parameterized Probabilistic Model of Network Evolution for Supervised Link Prediction , 2006, Sixth International Conference on Data Mining (ICDM'06).

[71]  Brij Bhooshan Gupta,et al.  Detection, Avoidance, and Attack Pattern Mechanisms in Modern Web Application Vulnerabilities: Present and Future Challenges , 2017, Int. J. Cloud Appl. Comput..

[72]  Jon M. Kleinberg,et al.  Sequential Influence Models in Social Networks , 2010, ICWSM.

[73]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[74]  Georgia Koutrika,et al.  Fighting Spam on Social Web Sites: A Survey of Approaches and Future Challenges , 2007, IEEE Internet Computing.

[75]  Matthias Trier,et al.  Research Note - Towards Dynamic Visualization for Understanding Evolution of Digital Communication Networks , 2008, Inf. Syst. Res..

[76]  Jemal H. Abawajy,et al.  Privacy Preserving Social Network Data Publication , 2016, IEEE Communications Surveys & Tutorials.

[77]  Anirban Mitra,et al.  Privacy and Anonymization in Social Networks , 2014 .

[78]  Bin Li,et al.  DeepEye: Link prediction in dynamic networks based on non-negative matrix factorization , 2018, Big Data Min. Anal..

[79]  Laks V. S. Lakshmanan,et al.  Learning influence probabilities in social networks , 2010, WSDM '10.

[80]  George Danezis,et al.  An Automated Social Graph De-anonymization Technique , 2014, WPES.

[81]  Hui Chen,et al.  A literature survey on smart cities , 2015, Science China Information Sciences.

[82]  Edgar R. Weippl,et al.  Friend-in-the-Middle Attacks: Exploiting Social Networking Sites for Spam , 2011, IEEE Internet Computing.

[83]  Silvio Lattanzi,et al.  An efficient reconciliation algorithm for social networks , 2013, Proc. VLDB Endow..

[84]  Duncan J. Watts,et al.  Collective dynamics of ‘small-world’ networks , 1998, Nature.

[85]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.