An Empirical Study on the Privacy Preservation of Online Social Networks

Privacy in social networks is a large and growing concern in recent times. It refers to various issues in a social network which include privacy of users, links, and their attributes. Each privacy component of a social network is vast and consists of various sub-problems. For example, user privacy includes multiple sub-problems like user location privacy, and user personal information privacy. This survey on privacy in social networks is intended to serve as an initial introduction and starting step to all further researchers. We present various privacy preserving models and methods include naive anonymization, perturbation, or building a complete alternative network. We show the work done by multiple researchers in the past, where social networks are stated as network graphs with users represented as nodes and friendship between users represented as links between the nodes. We study ways and mechanisms developed to protect these nodes and links in the network. We also review other systems proposed, along with all the available databases for future researchers in this area.

[1]  Alina Campan,et al.  A Clustering Approach for Data and Structural Anonymity in Social Networks , 2008 .

[2]  Alec Wolman,et al.  Lockr: better privacy for social networks , 2009, CoNEXT '09.

[3]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[4]  Ben Y. Zhao,et al.  User interactions in social networks and their implications , 2009, EuroSys '09.

[5]  Richard Han,et al.  Solutions to Security and Privacy Issues in Mobile Social Networking , 2009, 2009 International Conference on Computational Science and Engineering.

[6]  Tamir Tassa,et al.  Identity obfuscation in graphs through the information theoretic lens , 2011, ICDE.

[7]  Ting Yu,et al.  Anonymizing bipartite graph data using safe groupings , 2008, Proc. VLDB Endow..

[8]  Hector Garcia-Molina,et al.  SPROUT: P2P Routing with Social Networks , 2004, EDBT Workshops.

[9]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[10]  Lise Getoor,et al.  Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.

[11]  Chandra Prakash,et al.  SybilInfer: Detecting Sybil Nodes using Social Networks , 2011 .

[12]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[13]  Xiaowei Ying,et al.  On link privacy in randomizing social networks , 2010, Knowledge and Information Systems.

[14]  M. Newman,et al.  Mean-field solution of the small-world network model. , 1999, Physical review letters.

[15]  Traian Marius Truta,et al.  Protection : p-Sensitive k-Anonymity Property , 2006 .

[16]  Michael Kaminsky,et al.  SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks , 2008, S&P 2008.

[17]  Yingshu Li,et al.  An energy efficient privacy-preserving content sharing scheme in mobile social networks , 2016, Personal and Ubiquitous Computing.

[18]  Prateek Mittal,et al.  SybilBelief: A Semi-Supervised Learning Approach for Structure-Based Sybil Detection , 2013, IEEE Transactions on Information Forensics and Security.

[19]  Xiaowei Ying,et al.  On Randomness Measures for Social Networks , 2009, SDM.

[20]  Hector Garcia-Molina,et al.  DHT Routing Using Social Links , 2004, IPTPS.

[21]  Danah Boyd,et al.  Vizster: visualizing online social networks , 2005, IEEE Symposium on Information Visualization, 2005. INFOVIS 2005..

[22]  Zhipeng Cai,et al.  Privacy Reserved Influence Maximization in GPS-Enabled Cyber-Physical and Online Social Networks , 2016, 2016 IEEE International Conferences on Big Data and Cloud Computing (BDCloud), Social Computing and Networking (SocialCom), Sustainable Computing and Communications (SustainCom) (BDCloud-SocialCom-SustainCom).

[23]  Jiawei Han,et al.  gSpan: graph-based substructure pattern mining , 2002, 2002 IEEE International Conference on Data Mining, 2002. Proceedings..

[24]  Jian Pei,et al.  The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks , 2011, Knowledge and Information Systems.

[25]  Shishir Nagaraja,et al.  Anonymity in the Wild: Mixes on Unstructured Networks , 2007, Privacy Enhancing Technologies.

[26]  Siddharth Srivastava,et al.  Anonymizing Social Networks , 2007 .

[27]  Guanling Chen,et al.  Analyzing Privacy Designs of Mobile Social Networking Applications , 2008, 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.

[28]  Ramón Cáceres,et al.  Virtual individual servers as privacy-preserving proxies for mobile devices , 2009, MobiHeld '09.

[29]  Lada A. Adamic,et al.  A social network caught in the Web , 2003, First Monday.

[30]  Donald F. Towsley,et al.  Resisting structural re-identification in anonymized social networks , 2008, The VLDB Journal.

[31]  Rajeev Motwani,et al.  Link Privacy in Social Networks , 2008, ICDE.

[32]  Prateek Mittal,et al.  X-Vine: Secure and Pseudonymous Routing Using Social Networks , 2011, ArXiv.

[33]  Xiang-Yang Li,et al.  De-anonymizing social networks and inferring private attributes using knowledge graphs , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[34]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[35]  Krishna P. Gummadi,et al.  On the evolution of user interaction in Facebook , 2009, WOSN '09.

[36]  Rajesh Sharma,et al.  SuperNova: Super-peers based architecture for decentralized online social networks , 2011, 2012 Fourth International Conference on Communication Systems and Networks (COMSNETS 2012).

[37]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[38]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[39]  Yingshu Li,et al.  Collective Data-Sanitization for Preventing Sensitive Information Inference Attacks in Social Networks , 2018, IEEE Transactions on Dependable and Secure Computing.

[40]  Jeffrey Heer,et al.  prefuse: a toolkit for interactive information visualization , 2005, CHI.

[41]  Michael Dürr,et al.  Re-Socializing Online Social Networks , 2010, 2010 IEEE/ACM Int'l Conference on Green Computing and Communications & Int'l Conference on Cyber, Physical and Social Computing.

[42]  Kyle Chard,et al.  Social Cloud Computing: A Vision for Socially Motivated Resource Sharing , 2012, IEEE Transactions on Services Computing.

[43]  Yiming Yang,et al.  The Enron Corpus: A New Dataset for Email Classi(cid:12)cation Research , 2004 .

[44]  Jiguo Yu,et al.  Cost-Efficient Strategies for Restraining Rumor Spreading in Mobile Social Networks , 2017, IEEE Transactions on Vehicular Technology.

[45]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[46]  Dawn Xiaodong Song,et al.  Preserving Link Privacy in Social Network Based Systems , 2012, NDSS.

[47]  Xiaowei Ying,et al.  Randomizing Social Networks: a Spectrum Preserving Approach , 2008, SDM.

[48]  Jiguo Yu,et al.  Follow But No Track: Privacy Preserved Profile Publishing in Cyber-Physical Social Systems , 2017, IEEE Internet of Things Journal.

[49]  Donald F. Towsley,et al.  Resisting structural re-identification in anonymized social networks , 2010, The VLDB Journal.

[50]  Dan Suciu,et al.  Relationship privacy: output perturbation for queries with joins , 2009, PODS.

[51]  Bernardo A. Huberman,et al.  Intentional Walks on Scale Free Small Worlds , 2001, ArXiv.

[52]  Josep Domingo-Ferrer,et al.  Privacy by design in big data: An overview of privacy enhancing technologies in the era of big data analytics , 2015, ArXiv.

[53]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[54]  Fan Chung Graham,et al.  A Random Graph Model for Power Law Graphs , 2001, Exp. Math..

[55]  Jordi Herrera-Joancomartí,et al.  A survey of graph-modification techniques for privacy-preserving on networks , 2016, Artificial Intelligence Review.

[56]  Yufei Tao,et al.  Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.

[57]  Kathleen M. Carley,et al.  Generation of Realistic Social Network Datasets For Testing of Analysis and Simulation Tools , 2005 .

[58]  Prateek Mittal,et al.  Pisces: Anonymous Communication Using Social Networks , 2013, NDSS.

[59]  Duncan J. Watts,et al.  Collective dynamics of ‘small-world’ networks , 1998, Nature.

[60]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[61]  Jon M. Kleinberg,et al.  Wherefore art thou R3579X? , 2011, Commun. ACM.

[62]  Jiguo Yu,et al.  Latent-Data Privacy Preserving With Customized Data Utility for Social Network Data , 2018, IEEE Transactions on Vehicular Technology.

[63]  Zhipeng Cai,et al.  Modeling Propagation Dynamics and Developing Optimized Countermeasures for Rumor Spreading in Online Social Networks , 2015, 2015 IEEE 35th International Conference on Distributed Computing Systems.