Zero-Knowledge-Private Counting of Group Triangles in Social Networks

We introduce a general notion of maturity in social networks that is based on the number of triangles between groups/communities. In order to protect individual privacy upon possible release of such information, we propose privacy mechanisms using zero-knowledge privacy (ZKP), a recently proposed privacy scheme that provides stronger protection than differential privacy (DP) for socialgraph data. We present techniques to compute the parameters required to design ZKP methods and finally evaluate the practicality of the proposed methods.

[1]  Siddharth Srivastava,et al.  Anonymizing Social Networks , 2007 .

[2]  Sergei Vassilvitskii,et al.  Counting triangles and the curse of the last reducer , 2011, WWW.

[3]  Cynthia Dwork,et al.  Differential privacy in new settings , 2010, SODA '10.

[4]  Sean Chester,et al.  k-Anonymization of Social Networks by Vertex Addition , 2011, ADBIS.

[5]  Alex Thomo,et al.  Probabilistic Graph Summarization , 2013, WAIM.

[6]  Alex Thomo,et al.  Why Waldo befriended the dummy? k-Anonymization of social networks with pseudo-nodes , 2012, Social Network Analysis and Mining.

[7]  Christos Faloutsos,et al.  DOULION: counting triangles in massive graphs with a coin , 2009, KDD.

[8]  Harald Niederreiter,et al.  Probability and computing: randomized algorithms and probabilistic analysis , 2006, Math. Comput..

[9]  Yin Yang,et al.  Differentially Private Histogram Publication , 2012, ICDE.

[10]  Dan Suciu,et al.  Relationship privacy: output perturbation for queries with joins , 2009, PODS.

[11]  Alex Thomo,et al.  Zero-Knowledge Private Computation of Node Bridgeness in Social Networks , 2014, CAiSE Workshops.

[12]  Assaf Schuster,et al.  Data mining with differential privacy , 2010, KDD.

[13]  Cynthia Dwork,et al.  Practical privacy: the SuLQ framework , 2005, PODS.

[14]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[15]  David D. Jensen,et al.  Accurate Estimation of the Degree Distribution of Private Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.

[16]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[17]  William W. Wadge,et al.  Preferentially Annotated Regular Path Queries , 2007, ICDT.

[18]  Alex Thomo,et al.  Distributed evaluation of generalized path queries , 2005, SAC '05.

[19]  Olivier Thonnard,et al.  MR-TRIAGE: Scalable multi-criteria clustering for big data security intelligence applications , 2014, 2014 IEEE International Conference on Big Data (Big Data).

[20]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[21]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[22]  Alex Thomo,et al.  Algebraic rewritings for optimizing regular path queries , 2001, Theor. Comput. Sci..

[23]  Dorothea Wagner,et al.  Finding, Counting and Listing All Triangles in Large Graphs, an Experimental Study , 2005, WEA.

[24]  Din J. Wasem,et al.  Mining of Massive Datasets , 2014 .

[25]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[26]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[27]  Philip S. Yu,et al.  Differentially private data release for data mining , 2011, KDD.

[28]  Alex Thomo,et al.  Differential Privacy in Practice , 2012, Secure Data Management.

[29]  Johannes Gehrke,et al.  Towards Privacy for Social Networks: A Zero-Knowledge Based Definition of Privacy , 2011, TCC.

[30]  Ashwin Machanavajjhala,et al.  A rigorous and customizable framework for privacy , 2012, PODS.

[31]  Alex Thomo,et al.  Zero-knowledge private graph summarization , 2013, 2013 IEEE International Conference on Big Data.

[32]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.