Measuring the mixing time of social graphs

Social networks provide interesting algorithmic properties that can be used to bootstrap the security of distributed systems. For example, it is widely believed that social networks are fast mixing, and many recently proposed designs of such systems make crucial use of this property. However, whether real-world social networks are really fast mixing is not verified before, and this could potentially affect the performance of such systems based on the fast mixing property. To address this problem, we measure the mixing time of several social graphs, the time that it takes a random walk on the graph to approach the stationary distribution of that graph, using two techniques. First, we use the second largest eigenvalue modulus which bounds the mixing time. Second, we sample initial distributions and compute the random walk length required to achieve probability distributions close to the stationary distribution. Our findings show that the mixing time of social graphs is much larger than anticipated, and being used in literature, and this implies that either the current security systems based on fast mixing have weaker utility guarantees or have to be less efficient, with less security guarantees, in order to compensate for the slower mixing.

[1]  Lakshminarayanan Subramanian,et al.  Sybil-Resilient Online Content Voting , 2009, NSDI.

[2]  Feng Xiao,et al.  SybilLimit: A Near-Optimal Social Network Defense Against Sybil Attacks , 2010, IEEE/ACM Trans. Netw..

[3]  Mads Haahr,et al.  Social network analysis for routing in disconnected delay-tolerant MANETs , 2007, MobiHoc '07.

[4]  Jure Leskovec,et al.  Predicting positive and negative links in online social networks , 2010, WWW '10.

[5]  Shishir Nagaraja,et al.  Anonymity in the Wild: Mixes on Unstructured Networks , 2007, Privacy Enhancing Technologies.

[6]  Krishna P. Gummadi,et al.  An analysis of social network-based Sybil defenses , 2010, SIGCOMM 2010.

[7]  Mark Jerrum,et al.  Conductance and the Rapid Mixing Property for Markov Chains: the Approximation of the Permanent Resolved (Preliminary Version) , 1988, STOC 1988.

[8]  Matthew Richardson,et al.  Trust Management for the Semantic Web , 2003, SEMWEB.

[9]  Jure Leskovec,et al.  Community Structure in Large Networks: Natural Cluster Sizes and the Absence of Large Well-Defined Clusters , 2008, Internet Math..

[10]  Chandra Prakash,et al.  SybilInfer: Detecting Sybil Nodes using Social Networks , 2011 .

[11]  Alistair Sinclair,et al.  Improved Bounds for Mixing Rates of Markov Chains and Multicommodity Flow , 1992, Combinatorics, Probability and Computing.

[12]  Nicholas Hopper,et al.  Towards freedom of speech on the internet: censorship-resistant communication and storage , 2010 .

[13]  Lakshminarayanan Subramanian,et al.  Brief announcement: improving social-network-based sybil-resilient node admission control , 2010, PODC '10.

[14]  Michael Kaminsky,et al.  SybilGuard: Defending Against Sybil Attacks via Social Networks , 2008, IEEE/ACM Transactions on Networking.

[15]  Krishna P. Gummadi,et al.  On the evolution of user interaction in Facebook , 2009, WOSN '09.

[16]  Starr Roxanne Hiltz,et al.  Trust and Privacy Concern Within Social Networking Sites: A Comparison of Facebook and MySpace , 2007, AMCIS.

[17]  Krishna P. Gummadi,et al.  Measurement and analysis of online social networks , 2007, IMC '07.

[18]  Christos Faloutsos,et al.  Graphs over time: densification laws, shrinking diameters and possible explanations , 2005, KDD '05.

[19]  Michael Ley,et al.  The DBLP Computer Science Bibliography: Evolution, Research Issues, Perspectives , 2002, SPIRE.

[20]  Yongdae Kim,et al.  Trust in Social Network-based Sybil Defenses , 2010 .

[21]  Mark Jerrum,et al.  Conductance and the rapid mixing property for Markov chains: the approximation of permanent resolved , 1988, STOC '88.

[22]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[23]  Nicholas Hopper,et al.  Membership-concealing overlay networks , 2009, CCS.

[24]  Daniele Quercia,et al.  Sybil Attacks Against Mobile Users: Friends and Foes to the Rescue , 2010, 2010 Proceedings IEEE INFOCOM.

[25]  Chris Lesniewski-Laas,et al.  A Sybil-proof one-hop DHT , 2008, SocialNets '08.

[26]  Ben Y. Zhao,et al.  User interactions in social networks and their implications , 2009, EuroSys '09.

[27]  Aziz Mohaisen,et al.  Designs to account for trust in social network-based sybil defenses , 2010, CCS '10.

[28]  Leyla Bilge,et al.  All your contacts are belong to us: automated identity theft attacks on social networks , 2009, WWW '09.

[29]  M. Frans Kaashoek,et al.  Whanau: A Sybil-proof Distributed Hash Table , 2010, NSDI.

[30]  Bart Selman,et al.  Referral Web: combining social networks and collaborative filtering , 1997, CACM.

[31]  Shouhuai Xu,et al.  Exploiting social networks for threshold signing: attack-resilience vs. availability , 2008, ASIACCS '08.