LinkMirage: How to Anonymize Links in Dynamic Social Systems

Social network based trust relationships present a critical foundation for designing trustworthy systems, such as Sybil defenses, secure routing, and anonymous/censorshipresilient communications. A key issue in the design of such systems, is the revelation of users' trusted social contacts to an adversary-information that is considered sensitive in today's society. In this work, we focus on the challenge of preserving the privacy of users' social contacts, while still enabling the design of social trust based applications. First, we propose LinkMirage, a community detection based algorithm for anonymizing links in social network topologies; LinkMirage preserves community structures in the social topology while anonymizing links within the communities. LinkMirage considers the evolution of the social network topologies, and minimizes privacy leakage due to temporal dynamics of the system. Second, we define metrics for quantifying the privacy and utility of a time series of social topologies with anonymized links. We analyze the privacy and utility provided by LinkMirage both theoretically, as well as using real world social network topologies: a Facebook dataset with 870K links and a large-scale Google+ dataset with 940M links. We find that our approach significantly outperforms the existing state-of-art. Finally, we demonstrate the applicability of LinkMirage in real-world applications such as Sybil defenses, reputation systems, anonymity systems and vertex anonymity. We also prototype LinkMirage as a Facebook application such that real world systems can bootstrap privacy-preserving trust relationships without the cooperation of the OSN operators.

[1]  Mauro Conti,et al.  Friend in the Middle (FiM): Tackling de-anonymization in social networks , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[2]  Ben Y. Zhao,et al.  Sharing graphs using differentially private graph models , 2011, IMC '11.

[3]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[4]  Xiaowei Ying,et al.  Randomizing Social Networks: a Spectrum Preserving Approach , 2008, SDM.

[5]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[6]  M E J Newman,et al.  Modularity and community structure in networks. , 2006, Proceedings of the National Academy of Sciences of the United States of America.

[7]  Michael Kaminsky,et al.  SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks , 2008, S&P 2008.

[8]  Krishna P. Gummadi,et al.  On the evolution of user interaction in Facebook , 2009, WOSN '09.

[9]  Donald F. Towsley,et al.  Resisting structural re-identification in anonymized social networks , 2010, The VLDB Journal.

[10]  Cynthia Dwork,et al.  Differential privacy and robust statistics , 2009, STOC '09.

[11]  Balachander Krishnamurthy,et al.  Class-based graph anonymization for social network data , 2009, Proc. VLDB Endow..

[12]  Aziz Mohaisen,et al.  Keep your friends close: Incorporating trust into social network-based Sybil defenses , 2011, 2011 Proceedings IEEE INFOCOM.

[13]  Philip S. Yu,et al.  Identities Anonymization in Dynamic Social Networks , 2011, 2011 IEEE 11th International Conference on Data Mining.

[14]  George Danezis,et al.  SybilInfer: Detecting Sybil Nodes using Social Networks , 2009, NDSS.

[15]  Jian Pei,et al.  A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.

[16]  Prateek Mittal,et al.  X-Vine: Secure and Pseudonymous Routing Using Social Networks , 2011, ArXiv.

[17]  H. Vincent Poor,et al.  A theory of utility and privacy of data sources , 2010, 2010 IEEE International Symposium on Information Theory.

[18]  Jean-Loup Guillaume,et al.  Communities in Evolving Networks: Definitions, Detection, and Analysis Techniques , 2013 .

[19]  Krishna P. Gummadi,et al.  Ostra: Leveraging Trust to Thwart Unwanted Communication , 2008, NSDI.

[20]  Shouling Ji,et al.  Structural Data De-anonymization: Quantification, Practice, and Implications , 2014, CCS.

[21]  Stephen P. Boyd,et al.  Minimizing Effective Resistance of a Graph , 2008, SIAM Rev..

[22]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[23]  Dorothea Wagner,et al.  Modularity-Driven Clustering of Dynamic Graphs , 2010, SEA.

[24]  Lakshminarayanan Subramanian,et al.  Optimal Sybil-resilient node admission control , 2011, 2011 Proceedings IEEE INFOCOM.

[25]  Siddharth Srivastava,et al.  Anonymizing Social Networks , 2007 .

[26]  Michael Kaminsky,et al.  SybilGuard: Defending Against Sybil Attacks via Social Networks , 2008, IEEE/ACM Transactions on Networking.

[27]  Keith W. Ross,et al.  Facebook users have become much more private: A large-scale study , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications Workshops.

[28]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[29]  Darakhshan J. Mir Information-Theoretic Foundations of Differential Privacy , 2012, FPS.

[30]  M. Newman,et al.  Finding community structure in very large networks. , 2004, Physical review. E, Statistical, nonlinear, and soft matter physics.

[31]  Dawn Xiaodong Song,et al.  Preserving Link Privacy in Social Network Based Systems , 2012, NDSS.

[32]  Carmela Troncoso,et al.  Drac: An Architecture for Anonymous Low-Volume Communications , 2010, Privacy Enhancing Technologies.

[33]  Micah Adler,et al.  Defending anonymous communications against passive logging attacks , 2003, 2003 Symposium on Security and Privacy, 2003..

[34]  Alina Campan,et al.  Data and Structural k-Anonymity in Social Networks , 2009, PinKDD.

[35]  Ming Gu,et al.  De-Anonymizing Dynamic Social Networks , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.

[36]  Lise Getoor,et al.  Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.

[37]  M. Frans Kaashoek,et al.  Whanau: A Sybil-proof Distributed Hash Table , 2010, NSDI.

[38]  Balachander Krishnamurthy,et al.  Privacy in dynamic social networks , 2010, WWW '10.

[39]  Prateek Mittal,et al.  Pisces: Anonymous Communication Using Social Networks , 2013, NDSS.

[40]  Feng Xiao,et al.  SybilLimit: A Near-Optimal Social Network Defense Against Sybil Attacks , 2010, IEEE/ACM Trans. Netw..

[41]  Lei Zou,et al.  K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..

[42]  David Liben-Nowell,et al.  The link-prediction problem for social networks , 2007 .

[43]  Aaron D. Wyner,et al.  Coding Theorems for a Discrete Source With a Fidelity CriterionInstitute of Radio Engineers, International Convention Record, vol. 7, 1959. , 1993 .

[44]  Reza Shokri,et al.  Privacy Games: Optimal User-Centric Data Obfuscation , 2014, Proc. Priv. Enhancing Technol..

[45]  Peng Gao,et al.  Exploiting Temporal Dynamics in Sybil Defenses , 2015, CCS.

[46]  Lakshminarayanan Subramanian,et al.  Sybil-Resilient Online Content Voting , 2009, NSDI.

[47]  Shishir Nagaraja,et al.  Anonymity in the Wild: Mixes on Unstructured Networks , 2007, Privacy Enhancing Technologies.

[48]  Rajeev Motwani,et al.  The PageRank Citation Ranking : Bringing Order to the Web , 1999, WWW 1999.

[49]  Hal Hodson Google software lets you get online via your friends , 2013 .

[50]  Hector Garcia-Molina,et al.  SPROUT: P2P Routing with Social Networks , 2004, EDBT Workshops.

[51]  Michael Hicks,et al.  Deanonymizing mobility traces: using social network as a side-channel , 2012, CCS.

[52]  Alneu de Andrade Lopes,et al.  An Ultra-Fast Modularity-Based Graph Clustering Algorithm , 2009 .

[53]  Ling Huang,et al.  Evolution of social-attribute networks: measurements, modeling, and implications using google+ , 2012, Internet Measurement Conference.