A Personalized Privacy Preserving Method for Publishing Social Network Data

One of the most important concerns in publishing social network data for social science research and business analysis is to balance between the individual’s privacy protection and data utility. Recently, researchers have developed lots of privacy models and anonymous techniques to prevent re-identifying of relevant information of nodes through structure information of social networks, but most of the existing methods did not cater for the individuals’ personalized privacy requirements and did not take full advantage of distributed characteristics of the social network nodes. Motivated by this, we specify three types of privacy attributes for various individuals and develop a personalized k-degree-l-diversity (PKDLD) anonymity model. Furthermore, we design and implement a graph anonymization algorithm with less distortion to the properties of the original graph. Finally, we conduct experiments on some real-world datasets to evaluate the practical efficiency of our methods, and the experimental results show that our algorithm reduces the anonymous cost efficiently and improves the data utility.

[1]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[2]  Philip S. Yu,et al.  Personalized Privacy Protection in Social Networks , 2010, Proc. VLDB Endow..

[3]  Jian Pei,et al.  Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[4]  Michalis Faloutsos,et al.  On power-law relationships of the Internet topology , 1999, SIGCOMM '99.

[5]  Stanley Wasserman,et al.  Social Network Analysis: Methods and Applications , 1994 .

[6]  John Scott What is social network analysis , 2010 .

[7]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[8]  Jian Pei,et al.  A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.

[9]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[10]  Alina Campan,et al.  Data and Structural k-Anonymity in Social Networks , 2009, PinKDD.

[11]  Siddharth Srivastava,et al.  Anonymizing Social Networks , 2007 .

[12]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.

[13]  Krishna P. Gummadi,et al.  Measurement and analysis of online social networks , 2007, IMC '07.

[14]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[15]  Jian Pei,et al.  The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks , 2011, Knowledge and Information Systems.

[16]  Lei Zou,et al.  K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..

[17]  Philip S. Yu,et al.  Protecting Sensitive Labels in Social Network Data Anonymization , 2013, IEEE Transactions on Knowledge and Data Engineering.

[18]  Duncan J. Watts,et al.  Collective dynamics of ‘small-world’ networks , 1998, Nature.

[19]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.