Skip to main content
Top
Published in: Social Network Analysis and Mining 2/2013

01-06-2013 | Original Article

Complexity of social network anonymization

Authors: Sean Chester, Bruce M. Kapron, Gautam Srivastava, S. Venkatesh

Published in: Social Network Analysis and Mining | Issue 2/2013

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

With an abundance of social network data being released, the need to protect sensitive information within these networks has become an important concern of data publishers. To achieve this objective, various notions of k-anonymization have been proposed for social network graphs. In this paper we focus on the complexity of optimization problems that arise from trying to anonymize graphs, establishing that optimally k-anonymizing the label sequences of edge-labeled graphs is intractable. We show how this result implies intractability for other notions of k-anonymization in literature. We also consider the case of bipartite social network graphs which arise from the representation of distinct entities, such as movies and viewers, patients and drugs, or products and customers. Within this setting we demonstrate that, although k-anonymizing edge-labeled graphs is intractable for k ≥ 3, polynomial time algorithms exist for arbitrary bipartite graphs when k = 2 and for unlabeled bipartite graphs irrespective of the value of k. Finally, in this paper we extend the study of attribute disclosure within the context of social networks by defining t-closeness, a measure of how effectively an adversary can determine sensitive information about members of a k-anonymous social network.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Footnotes
2
We use permutation-invariant sequences rather than multisets to avoid the need to deal explicitly with multiplicities.
 
3
To see this, consider that any vertex-labeled graph can be transformed into a unique edge-labeled graph by labeling every edge (uv) as {l(u), l(v)}.
 
Literature
go back to reference Abdallah S (2011) Generalizing unweighted network measures to capture the focus in interactions. Soc Netw Anal Min 1(4):255–269MathSciNetCrossRef Abdallah S (2011) Generalizing unweighted network measures to capture the focus in interactions. Soc Netw Anal Min 1(4):255–269MathSciNetCrossRef
go back to reference Aggarwal G, Feder T, Kenthapadi K, Motwani R, Panigrahy R, Thomas D, Zhu A (2005) Anonymizing tables. In: Proceedings of the international conference on database theory (ICDT), pp 246–258 Aggarwal G, Feder T, Kenthapadi K, Motwani R, Panigrahy R, Thomas D, Zhu A (2005) Anonymizing tables. In: Proceedings of the international conference on database theory (ICDT), pp 246–258
go back to reference Anshelevich E, Karagiozova A (2007) Terminal backup, 3D matching, and covering cubic graphs. In: Proceedings of the ACM symposium on theory of computing (STOC), pp 391–400 Anshelevich E, Karagiozova A (2007) Terminal backup, 3D matching, and covering cubic graphs. In: Proceedings of the ACM symposium on theory of computing (STOC), pp 391–400
go back to reference Backstrom L, Dwork C, Kleinberg JM (2007) Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In: Proceedings of the conference on World Wide Web (WWW), pp 181–190 Backstrom L, Dwork C, Kleinberg JM (2007) Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In: Proceedings of the conference on World Wide Web (WWW), pp 181–190
go back to reference Blocki J, Williams R (2010) Resolving the complexity of some data privacy problems. In: Proceedings of the international colloquium on automata, languages and programming, pp 393–404 Blocki J, Williams R (2010) Resolving the complexity of some data privacy problems. In: Proceedings of the international colloquium on automata, languages and programming, pp 393–404
go back to reference Bonizzoni P, Vedova GD, Dondi R (2009) The k-anonymity problem is hard. In: Fundamentals of computation theory (FCT), pp 26–37 Bonizzoni P, Vedova GD, Dondi R (2009) The k-anonymity problem is hard. In: Fundamentals of computation theory (FCT), pp 26–37
go back to reference Chester S, Kapron B, Ramesh G, Srivastava G, Thomo A, Venkatesh S (2011) k-Anonymization of social networks by vertex addition. In: Proceedings II of the advances in databases and information systems (ADBIS), pp 107–116 Chester S, Kapron B, Ramesh G, Srivastava G, Thomo A, Venkatesh S (2011) k-Anonymization of social networks by vertex addition. In: Proceedings II of the advances in databases and information systems (ADBIS), pp 107–116
go back to reference Chester S, Srivastava G (2011) Social network privacy for attribute disclosure attacks. In: Proceedings of the advances in social networks analysis and mining (ASONAM), pp 445–449 Chester S, Srivastava G (2011) Social network privacy for attribute disclosure attacks. In: Proceedings of the advances in social networks analysis and mining (ASONAM), pp 445–449
go back to reference Cormode G, Srivastava D, Yu T, Zhang Q (2010) Anonymizing bipartite graph data using safe groupings. Very Large Databases J (VLDBJ) 19(1):115–139CrossRef Cormode G, Srivastava D, Yu T, Zhang Q (2010) Anonymizing bipartite graph data using safe groupings. Very Large Databases J (VLDBJ) 19(1):115–139CrossRef
go back to reference Fung BCM, Wang K, Fu AWC, Pei J (2008) Anonymity for continuous data publishing. In: Proceedings of the international conference on extending database technology (EDBT), pp 264–275 Fung BCM, Wang K, Fu AWC, Pei J (2008) Anonymity for continuous data publishing. In: Proceedings of the international conference on extending database technology (EDBT), pp 264–275
go back to reference Gionis A, Tassa T (2007) k-Anonymization with minimal loss of information. In: Proceedings of the European symposium on algorithms (ESA), pp 439–450 Gionis A, Tassa T (2007) k-Anonymization with minimal loss of information. In: Proceedings of the European symposium on algorithms (ESA), pp 439–450
go back to reference Hay M, Miklau G, Jensen D, Towsley DF, Weis P (2008) Resisting structural re-identification in anonymized social networks. Proc Very Large Databases (PVLDB) 1(1):102–114 Hay M, Miklau G, Jensen D, Towsley DF, Weis P (2008) Resisting structural re-identification in anonymized social networks. Proc Very Large Databases (PVLDB) 1(1):102–114
go back to reference Kapron B, Srivastava G, Venkatesh S (2011) Social network anonymization via edge addition. In: Proceedings of the advances in social networks analysis and mining (ASONAM), pp 155–162 Kapron B, Srivastava G, Venkatesh S (2011) Social network anonymization via edge addition. In: Proceedings of the advances in social networks analysis and mining (ASONAM), pp 155–162
go back to reference Li N, Li T, Venkatasubramanian S (2007) t-Closeness: privacy beyond k-anonymity and l-diversity. In: Proceedings of the international conference on data engineering (ICDE), pp 106–115 Li N, Li T, Venkatasubramanian S (2007) t-Closeness: privacy beyond k-anonymity and l-diversity. In: Proceedings of the international conference on data engineering (ICDE), pp 106–115
go back to reference Liu K, Terzi E (2008) Towards identity anonymization on graphs. In: Proceedings of the ACM special interest group on management of data (SIGMOD), pp 93–106 Liu K, Terzi E (2008) Towards identity anonymization on graphs. In: Proceedings of the ACM special interest group on management of data (SIGMOD), pp 93–106
go back to reference Meyerson A, Williams R (2004) On the complexity of optimal k-anonymity. In: Proceedings of the principles of database systems (PODS), pp 223–228 Meyerson A, Williams R (2004) On the complexity of optimal k-anonymity. In: Proceedings of the principles of database systems (PODS), pp 223–228
go back to reference Sweeney L (2002) Achieving k-anonymity privacy protection using generalization and suppression. Int J Uncertain Fuzziness Knowl Based Syst 10(5):571–588MathSciNetMATHCrossRef Sweeney L (2002) Achieving k-anonymity privacy protection using generalization and suppression. Int J Uncertain Fuzziness Knowl Based Syst 10(5):571–588MathSciNetMATHCrossRef
go back to reference Thompson B, Yao D (2009) The union-split algorithm and cluster-based anonymization of social networks. In: Proceedings of the ACM symposium on information, computer and communications security (ASIACCS), pp 218–227 Thompson B, Yao D (2009) The union-split algorithm and cluster-based anonymization of social networks. In: Proceedings of the ACM symposium on information, computer and communications security (ASIACCS), pp 218–227
go back to reference Tripathy BK, Panda GK (2010) A new approach to manage security against neighborhood attacks in social networks. In: Proceedings of the advances in social networks analysis and mining (ASONAM), pp 264–269 Tripathy BK, Panda GK (2010) A new approach to manage security against neighborhood attacks in social networks. In: Proceedings of the advances in social networks analysis and mining (ASONAM), pp 264–269
go back to reference Wu W, Xiao Y, Wang W, He Z, Wang Z (2010) k-Symmetry model for identity anonymization in social networks. In: Proceedings of the international conference on extending database technology (EDBT), pp 111–122 Wu W, Xiao Y, Wang W, He Z, Wang Z (2010) k-Symmetry model for identity anonymization in social networks. In: Proceedings of the international conference on extending database technology (EDBT), pp 111–122
go back to reference Yuan M, Chen L, Yu PS (2010) Personalized privacy protection in social networks. Proc Very Large Databases (PVLDB) 4(2):141–150 Yuan M, Chen L, Yu PS (2010) Personalized privacy protection in social networks. Proc Very Large Databases (PVLDB) 4(2):141–150
go back to reference Zheleva E, Getoor L (2007) Preserving the privacy of sensitive relationships in graph data. In: Proceedings of the privacy, security, and trust in KDD (PinKDD), pp 153–171 Zheleva E, Getoor L (2007) Preserving the privacy of sensitive relationships in graph data. In: Proceedings of the privacy, security, and trust in KDD (PinKDD), pp 153–171
go back to reference Zhou B, Pei J (2011) The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks. Knowl Inf Syst 28(1):47–77MathSciNetCrossRef Zhou B, Pei J (2011) The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks. Knowl Inf Syst 28(1):47–77MathSciNetCrossRef
go back to reference Zweig K, Kaufmann M (2011) A systematic approach to the one-mode projection of bipartite graphs. Soc Netw Anal Min 1(3):187–218CrossRef Zweig K, Kaufmann M (2011) A systematic approach to the one-mode projection of bipartite graphs. Soc Netw Anal Min 1(3):187–218CrossRef
Metadata
Title
Complexity of social network anonymization
Authors
Sean Chester
Bruce M. Kapron
Gautam Srivastava
S. Venkatesh
Publication date
01-06-2013
Publisher
Springer Vienna
Published in
Social Network Analysis and Mining / Issue 2/2013
Print ISSN: 1869-5450
Electronic ISSN: 1869-5469
DOI
https://doi.org/10.1007/s13278-012-0059-7

Other articles of this Issue 2/2013

Social Network Analysis and Mining 2/2013 Go to the issue

Premium Partner