Studying the utility preservation in social network anonymization via persistent homology

Abstract Following the trend of preserving privacy in online-social-network publishing, various anonymization mechanisms have been designed and applied. Differential privacy is an approach that guarantees the privacy level. Many existing mechanisms claim that they can also preserve the utility very well during anonymization. However, their utility analysis is always based on some specifically chosen metrics. While the existing metrics only partially present the graph utility, this paper aims to find a novel approach that describes the network in multiple scales. Persistent homology is a high-level metric, in that it reveals the parameterized topological features with various scales, and it is applicable for real-world applications. In this paper, four differential privacy mechanisms with different abstraction models are analyzed with traditional graph metrics and with persistent homology. The evaluation results demonstrate that all algorithms can partially or conditionally preserve certain graph utilities, but none of them are suitable for all metrics. Furthermore, none of the existing mechanisms fully preserves persistent homology, especially in high dimensions, which implies that the true graph utility is lost.

[1]  Vijay Kumar,et al.  Persistent Homology for Path Planning in Uncertain Environments , 2015, IEEE Transactions on Robotics.

[2]  Afra Zomorodian,et al.  Computing Persistent Homology , 2005, Discret. Comput. Geom..

[3]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[4]  Lei Zou,et al.  K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..

[5]  Alejandro Ribeiro,et al.  Persistent homology lower bounds on network distances , 2016, 2016 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[6]  Cristopher Moore,et al.  Structural Inference of Hierarchies in Networks , 2006, SNA@ICML.

[7]  Xiaojin Zhu,et al.  Persistent Homology: An Introduction and a New Text Representation for Natural Language Processing , 2013, IJCAI.

[8]  Claude Castelluccia,et al.  Differentially private sequential data publication via variable-length n-grams , 2012, CCS.

[9]  Jian Pei,et al.  Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[10]  Francesco Vaccarino,et al.  Topological Strata of Weighted Complex Networks , 2013, PloS one.

[11]  R. Ho Algebraic Topology , 2022 .

[12]  Alberto Speranzon,et al.  An algebraic topological perspective to privacy , 2016, 2016 American Control Conference (ACC).

[13]  Priya Mahadevan,et al.  Systematic topology analysis and generation using degree correlations , 2006, SIGCOMM 2006.

[14]  Ben Y. Zhao,et al.  Sharing graphs using differentially private graph models , 2011, IMC '11.

[15]  Qian Xiao,et al.  Differentially private network data release via structural inference , 2014, KDD.

[16]  R. Ghrist Barcodes: The persistent topology of data , 2007 .

[17]  Prateek Mittal,et al.  SecGraph: A Uniform and Open-source Evaluation System for Graph Data Anonymization and De-anonymization , 2015, USENIX Security Symposium.

[18]  Masahiro Kimura,et al.  Prediction of Information Diffusion Probabilities for Independent Cascade Model , 2008, KES.

[19]  Panagiotis Karras,et al.  Harvester: Influence Optimization in Symmetric Interaction Networks , 2016, 2016 IEEE International Conference on Data Science and Advanced Analytics (DSAA).

[20]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[21]  Dmitriy Morozov,et al.  Zigzag persistent homology and real-valued functions , 2009, SCG '09.