[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

Personalized privacy protection in social networks

Published: 01 November 2010 Publication History

Abstract

Due to the popularity of social networks, many proposals have been proposed to protect the privacy of the networks. All these works assume that the attacks use the same background knowledge. However, in practice, different users have different privacy protect requirements. Thus, assuming the attacks with the same background knowledge does not meet the personalized privacy requirements, meanwhile, it looses the chance to achieve better utility by taking advantage of differences of users' privacy requirements. In this paper, we introduce a framework which provides privacy preserving services based on the user's personal privacy requests. Specifically, we define three levels of protection requirements based on the gradually increasing attacker's background knowledge and combine the label generalization protection and the structure protection techniques (i.e. adding noise edge or nodes) together to satisfy different users' protection requirements. We verify the effectiveness of the framework through extensive experiments.

References

[1]
L. Backstrom, C. Dwork, and J. Kleinberg. Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In WWW'07, pages 181--190, 2007.
[2]
S. Bhagat, G. Cormode, B. Krishnamurthy, and D. Srivastava. Class-based graph anonymization for social network data. Proc. VLDB Endow., 2(1): 766--777, 2009.
[3]
A. Campan and T. M. Truta. A clustering approach for data and structural anonymity in social networks. In PinKDD'08, 2008.
[4]
G. Cormode, D. Srivastava, T. Yu, and Q. Zhang. Anonymizing bipartite graph data using safe groupings. Proc. VLDB Endow., 1(1): 833--844, 2008.
[5]
W. Eberle and L. Holder. Discovering structural anomalies in graph-based data. In ICDMW'07, pages 393--398, 2007.
[6]
M. Hay, G. Miklau, D. Jensen, D. Towsley, and P. Weis. Resisting structural re-identification in anonymized social networks. Proc. VLDB Endow., 1(1): 102--114, 2008.
[7]
N. Li and T. Li. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE'07, pages 106--115, 2007.
[8]
K. Liu and E. Terzi. Towards identity anonymization on graphs. In SIGMOD'08, pages 93--106, 2008.
[9]
L. Liu, J. Wang, J. Liu, and J. Zhang. Privacy preserving in social networks against sensitive edge disclosure. Technical Report CMIDA-HiPSCCS 006--08, 2008.
[10]
A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS'04, pages 223--228, 2004.
[11]
J. Neville, B. Gallagher, and T. Eliassi-Rad. Evaluating statistical tests for within-network classifiers of relational data. In ICDM'09, pages 397--406, 2009.
[12]
C. C. Noble and D. J. Cook. Graph-based anomaly detection. In KDD'03, pages 631--636, 2003.
[13]
N. Shrivastava, A. Majumder, and R. Rastogi. Mining (social) network graphs to detect random link attacks. In ICDE'08, pages 486--495, 2008.
[14]
X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In VLDB'06, pages 139--150, 2006.
[15]
X. Ying and X. Wu. Randomizing social networks: a spectrum preserving approach. In SDM'08, pages 739--750, 2008.
[16]
E. Zheleva and L. Getoor. Preserving the privacy of sensitive relationships in graph data. In PinKDD'07, pages 153--171, 2007.
[17]
B. Zhou and J. Pei. Preserving privacy in social networks against neighborhood attacks. In ICDE'08, pages 506--515, 2008.
[18]
B. Zhou, J. Pei, and W. Luk. A brief survey on anonymization techniques for privacy preserving publishing of social network data. SIGKDD Explor. Newsl., 2(10): 12--22, 2008.
[19]
L. Zou, L. Chen, and M. T. Özsu. k-automorphism: a general framework for privacy preserving network publication. Proc. VLDB Endow., 2(1): 946--957, 2009.

Cited By

View all
  • (2023)Guarding Your Social CircleSecurity and Communication Networks10.1155/2023/25489622023Online publication date: 1-Jan-2023
  • (2023)Adversary for Social Good: Leveraging Adversarial Attacks to Protect Personal Attribute PrivacyACM Transactions on Knowledge Discovery from Data10.1145/361409818:2(1-24)Online publication date: 7-Aug-2023
  • (2023)Heterogeneous graph neural network with semantic-aware differential privacy guaranteesKnowledge and Information Systems10.1007/s10115-023-01895-665:10(4085-4110)Online publication date: 15-May-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Proceedings of the VLDB Endowment
Proceedings of the VLDB Endowment  Volume 4, Issue 2
November 2010
105 pages

Publisher

VLDB Endowment

Publication History

Published: 01 November 2010
Published in PVLDB Volume 4, Issue 2

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)63
  • Downloads (Last 6 weeks)9
Reflects downloads up to 13 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Guarding Your Social CircleSecurity and Communication Networks10.1155/2023/25489622023Online publication date: 1-Jan-2023
  • (2023)Adversary for Social Good: Leveraging Adversarial Attacks to Protect Personal Attribute PrivacyACM Transactions on Knowledge Discovery from Data10.1145/361409818:2(1-24)Online publication date: 7-Aug-2023
  • (2023)Heterogeneous graph neural network with semantic-aware differential privacy guaranteesKnowledge and Information Systems10.1007/s10115-023-01895-665:10(4085-4110)Online publication date: 15-May-2023
  • (2022)PCG: a privacy preserving collaborative graph neural network training frameworkThe VLDB Journal — The International Journal on Very Large Data Bases10.1007/s00778-022-00768-832:4(717-736)Online publication date: 4-Nov-2022
  • (2020)A Survey on Privacy in Social MediaACM/IMS Transactions on Data Science10.1145/33430381:1(1-38)Online publication date: 12-Mar-2020
  • (2020)Attribute susceptibility and entropy based data anonymization to improve users community privacy and utility in publishing dataApplied Intelligence10.1007/s10489-020-01656-w50:8(2555-2574)Online publication date: 12-Mar-2020
  • (2019)SNISecurity and Communication Networks10.1155/2019/81712632019Online publication date: 1-Jan-2019
  • (2017)Efficient privacy-preserving content recommendation for online social communitiesNeurocomputing10.1016/j.neucom.2016.09.059219:C(440-454)Online publication date: 5-Jan-2017
  • (2016)(K, P)-shortest path algorithm in the cloud maintaining neighborhood privacyJournal of Web Engineering10.5555/3177203.317720515:1-2(29-44)Online publication date: 1-Mar-2016
  • (2016)An algorithm for efficient privacy-preserving item-based collaborative filteringFuture Generation Computer Systems10.1016/j.future.2014.11.00355:C(311-320)Online publication date: 1-Feb-2016
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media