Distance-based location privacy protection in social networks

The current privacy protection methods adopted by social network providers rely on restricting users' access rights. They force a user to rigidly divide other users into two categories only: friends and strangers. Based on this classification, they prevent non-friends from accessing to the user's data while provide full access for friends regardless of how close they are to her. However, the level of privacy protection can be increased gradually and smoothly rather than firmly like a zero/one function. Moreover, the utility of social networks is reduced if we prevent data miners from computing global statistics by applying rigid privacy policies. In this paper, we present a distance-based location privacy protection system (DBLP2) to preserve location privacy of social network users based on their friendship distance. Whenever a user wants to see another user's location (in her profile or from spatiotemporal tags on her posts), the system returns a differentially private response based on their friendship distance. In our proposed system, a user's location information provided for other users is more generalized as the friendship distance increases. In other words, family members and close friends receive a more accurate response than casual friends and strangers. Through analysis, we show that our proposed system makes the process of location privacy protection more flexible in terms of friendship distances.

[1]  Jianzhong Li,et al.  Location-privacy-aware review publication mechanism for local business service systems , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[2]  Christian S. Jensen,et al.  Location-Related Privacy in Geo-Social Networks , 2011, IEEE Internet Computing.

[3]  Geir E. Dullerud,et al.  Entropy-minimizing mechanism for differential privacy of discrete-time linear feedback systems , 2014, 53rd IEEE Conference on Decision and Control.

[4]  Satyen Abrol,et al.  Tweethood: Agglomerative Clustering on Fuzzy k-Closest Friends with Variable Depth for Location Mining , 2010, 2010 IEEE Second International Conference on Social Computing.

[5]  Chi-Yin Chow,et al.  Differentially Private Location Recommendations in Geosocial Networks , 2014, 2014 IEEE 15th International Conference on Mobile Data Management.

[6]  Alia I. Abdelmoty,et al.  Towards Location Privacy Awareness on Geo-Social Networks , 2016, 2016 10th International Conference on Next Generation Mobile Applications, Security and Technologies (NGMAST).

[7]  Alia I. Abdelmoty,et al.  Towards Understanding Location Privacy Awareness on Geo-Social Networks , 2017, ISPRS Int. J. Geo Inf..

[8]  R Sidharth,et al.  Student residential distance calculation using Haversine formulation and visualization through GoogleMap for admission analysis , 2016, 2016 IEEE International Conference on Computational Intelligence and Computing Research (ICCIC).

[9]  Jemal H. Abawajy,et al.  Privacy Preserving Social Network Data Publication , 2016, IEEE Communications Surveys & Tutorials.

[10]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[11]  David Liben-Nowell,et al.  The link-prediction problem for social networks , 2007 .

[12]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[13]  Richard O. Sinnott,et al.  Protecting the location privacy of mobile social media users , 2016, 2016 IEEE International Conference on Big Data (Big Data).

[14]  Yuval Elovici,et al.  Online Social Networks: Threats and Solutions , 2013, IEEE Communications Surveys & Tutorials.

[15]  George J. Pappas,et al.  Gradual Release of Sensitive Data under Differential Privacy , 2015, J. Priv. Confidentiality.

[16]  George J. Pappas,et al.  Diffusing private data over networks , 2015, 2016 American Control Conference (ACC).

[17]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.