Skip to main content
Erschienen in: Knowledge and Information Systems 3/2014

01.12.2014 | Regular Paper

High utility K-anonymization for social network publishing

verfasst von: Yazhe Wang, Long Xie, Baihua Zheng, Ken C. K. Lee

Erschienen in: Knowledge and Information Systems | Ausgabe 3/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Privacy and utility are two main desiderata of good sensitive information publishing schemes. For publishing social networks, many existing algorithms rely on \(k\)-anonymity as a criterion to guarantee privacy protection. They reduce the utility loss by first using the degree sequence to model the structural properties of the original social network and then minimizing the changes on the degree sequence caused by the anonymization process. However, the degree sequence-based graph model is simple, and it fails to capture many important graph topological properties. Consequently, the existing anonymization algorithms that rely on this simple graph model to measure utility cannot guarantee generating anonymized social networks of high utility. In this paper, we propose novel utility measurements that are based on more complex community-based graph models. We also design a general \(k\)-anonymization framework, which can be used with various utility measurements to achieve \(k\)-anonymity with small utility loss on given social networks. Finally, we conduct extensive experimental evaluation on real datasets to evaluate the effectiveness of the new utility measurements proposed. The results demonstrate that our scheme achieves significant improvement on the utility of the anonymized social networks compared with the existing anonymization algorithms. The utility losses of many social network statistics of the anonymized social networks generated by our scheme are under 1 % in most cases.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Fußnoten
1
The attacker could possess some non-structural information about the targets as well (e.g., the labels of vertices and edges), but in this paper, we only consider the structural background knowledge.
 
2
Zhou et al provide the NP-hardness proof in Zhou and Pei [37] by an induction from the \(k\)-anonymity problem in relational data.
 
3
We want to highlight that the additive adjustment only applies to the refining local structure information step of Algorithm 1 (i.e., lines 10–11). In other part of the algorithm (e.g., lines 5–9 where edge operations are performed to change the current graph toward the target graph), we consider both the edge addition operations and the edge deletion operations.
 
4
The \(y\)-axis is in logarithm scale.
 
Literatur
1.
Zurück zum Zitat Aggarwal CC, Yu PS (2008) Privacy-preserving data mining: models and algorithms. Springer, BerlinCrossRef Aggarwal CC, Yu PS (2008) Privacy-preserving data mining: models and algorithms. Springer, BerlinCrossRef
2.
Zurück zum Zitat Backstrom L, Dwork C, Kleinberg J (2007) Wherefore art thou r3579x? Anonymized social networks, hidden patterns, and structural steganography. In: WWW’07, pp 181–190 Backstrom L, Dwork C, Kleinberg J (2007) Wherefore art thou r3579x? Anonymized social networks, hidden patterns, and structural steganography. In: WWW’07, pp 181–190
3.
Zurück zum Zitat Bhagat S, Cormode G, Krishnamurthy B, Srivastava D (2009) Class-based graph anonymization for social network data. VLDB Endow 2(1):766–777CrossRef Bhagat S, Cormode G, Krishnamurthy B, Srivastava D (2009) Class-based graph anonymization for social network data. VLDB Endow 2(1):766–777CrossRef
4.
Zurück zum Zitat Cheng J, Fu AWC, Liu J (2010) K-isomorphism: privacy preserving network publication against structural attacks. In: SIGMOD’10, pp 459–470 Cheng J, Fu AWC, Liu J (2010) K-isomorphism: privacy preserving network publication against structural attacks. In: SIGMOD’10, pp 459–470
5.
Zurück zum Zitat Clauset A, Moore C, Newman MEJ (2007) Structural inference of hierarchies in networks. In: ICML’06, pp 1–13 Clauset A, Moore C, Newman MEJ (2007) Structural inference of hierarchies in networks. In: ICML’06, pp 1–13
6.
Zurück zum Zitat Clauset A, Moore C, Newman MEJ (2008) Hierarchical structure and the prediction of missing links in networks. Nature 453(7191):98–101CrossRef Clauset A, Moore C, Newman MEJ (2008) Hierarchical structure and the prediction of missing links in networks. Nature 453(7191):98–101CrossRef
8.
Zurück zum Zitat Dwork C (2008) Differential privacy: a survey of results. In: TAMC’08, pp 1–19 Dwork C (2008) Differential privacy: a survey of results. In: TAMC’08, pp 1–19
9.
Zurück zum Zitat Dwork C, McSherry F, Nissim K, Smith A (2006) Calibrating noise to sensitivity in private data analysis. In: TCC’06, pp 265–284 Dwork C, McSherry F, Nissim K, Smith A (2006) Calibrating noise to sensitivity in private data analysis. In: TCC’06, pp 265–284
10.
Zurück zum Zitat Frikken KB, Golle P (2006) Private social network analysis: how to assemble pieces of a graph privately. In: WPES’06, pp 89–98 Frikken KB, Golle P (2006) Private social network analysis: how to assemble pieces of a graph privately. In: WPES’06, pp 89–98
11.
Zurück zum Zitat Fung BCM, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv 42(4):14:1–14:53CrossRef Fung BCM, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv 42(4):14:1–14:53CrossRef
12.
Zurück zum Zitat Gao J, Yu JX, Jin R, Zhou J, Wang T, Yang D (2011) Neighborhood-privacy protected shortest distance computing in cloud. In: SIGMOD ’11, pp 409–420 Gao J, Yu JX, Jin R, Zhou J, Wang T, Yang D (2011) Neighborhood-privacy protected shortest distance computing in cloud. In: SIGMOD ’11, pp 409–420
13.
Zurück zum Zitat Ghinita G, Tao Y, Kalnis P (2008) On the anonymization of sparse high-dimensional data. In: ICDE ’08, pp 715–724 Ghinita G, Tao Y, Kalnis P (2008) On the anonymization of sparse high-dimensional data. In: ICDE ’08, pp 715–724
14.
Zurück zum Zitat Hay M, Miklau G, Jensen D (2007) Anonymizing social networks. Tech. rep, UMass Amberst Hay M, Miklau G, Jensen D (2007) Anonymizing social networks. Tech. rep, UMass Amberst
15.
Zurück zum Zitat Hay M, Miklau G, Jensen D, Towsley D, Weis P (2008) Resisting structural re-identification in anonymized social networks. VLDB Endow 1(1):102–114CrossRef Hay M, Miklau G, Jensen D, Towsley D, Weis P (2008) Resisting structural re-identification in anonymized social networks. VLDB Endow 1(1):102–114CrossRef
16.
Zurück zum Zitat Hay M, Li C, Miklau G, Jensen D (2009) Accurate estimation of the degree distribution of private networks. In: ICDM ’09, pp 169–178 Hay M, Li C, Miklau G, Jensen D (2009) Accurate estimation of the degree distribution of private networks. In: ICDM ’09, pp 169–178
17.
Zurück zum Zitat Kifer D, Gehrke J (2006) Injecting utility into anonymized datasets. In: SIGMOD’06, pp 217–228 Kifer D, Gehrke J (2006) Injecting utility into anonymized datasets. In: SIGMOD’06, pp 217–228
18.
Zurück zum Zitat Li T, Li N (2009) On the tradeoff between privacy and utility in data publishing. In: SIGKDD’09, pp 517–525 Li T, Li N (2009) On the tradeoff between privacy and utility in data publishing. In: SIGKDD’09, pp 517–525
19.
Zurück zum Zitat Liu K, Terzi E (2008) Towards identity anonymization on graphs. In: SIGMOD’08, pp 93–106 Liu K, Terzi E (2008) Towards identity anonymization on graphs. In: SIGMOD’08, pp 93–106
20.
Zurück zum Zitat Liu K, Das K, Grandison T, Kargupta H (2008) Privacy-preserving data analysis on graphs and social networks. In: Next generation of data mining, chap 21. Chapman & Hall/CRC, pp 419–437 Liu K, Das K, Grandison T, Kargupta H (2008) Privacy-preserving data analysis on graphs and social networks. In: Next generation of data mining, chap 21. Chapman & Hall/CRC, pp 419–437
21.
Zurück zum Zitat Liu L, Wang J, Liu J, Zhang J (2009) Privacy preservation in social networks with sensitive edge weights. In: SDM’09, pp 954–965 Liu L, Wang J, Liu J, Zhang J (2009) Privacy preservation in social networks with sensitive edge weights. In: SDM’09, pp 954–965
22.
Zurück zum Zitat Maiya AS, Berger-Wolf TY (2010) Sampling community structure. In: WWW’10, pp 701–710 Maiya AS, Berger-Wolf TY (2010) Sampling community structure. In: WWW’10, pp 701–710
23.
Zurück zum Zitat Mir DJ, Wright RN (2012) A differentially private graph estimator for the stochastic kronecker graph model. In: EDBT, PAIS workshops, pp 122–129 Mir DJ, Wright RN (2012) A differentially private graph estimator for the stochastic kronecker graph model. In: EDBT, PAIS workshops, pp 122–129
24.
Zurück zum Zitat Newman MEJ (2004) Fast algorithm for detecting community structure in networks. Phys Rev E 69(6):066,133+CrossRef Newman MEJ (2004) Fast algorithm for detecting community structure in networks. Phys Rev E 69(6):066,133+CrossRef
25.
Zurück zum Zitat Rastogi V, Suciu D, Hong S (2007) The boundary between privacy and utility in data publishing. In: VLDB’07, pp 531–542 Rastogi V, Suciu D, Hong S (2007) The boundary between privacy and utility in data publishing. In: VLDB’07, pp 531–542
26.
Zurück zum Zitat Sala A, Zhao X, Wilson C, Zheng H, Zhao BY (2011) Sharing graphs using differentially private graph models. In: IMC ’11, pp 81–98 Sala A, Zhao X, Wilson C, Zheng H, Zhao BY (2011) Sharing graphs using differentially private graph models. In: IMC ’11, pp 81–98
28.
29.
30.
Zurück zum Zitat Wong RCW, Fu AWC, Wang K, Pei J (2007) Minimality attack in privacy preserving data publishing. In: VLDB ’07, pp 543–554 Wong RCW, Fu AWC, Wang K, Pei J (2007) Minimality attack in privacy preserving data publishing. In: VLDB ’07, pp 543–554
31.
Zurück zum Zitat Wu W, Xiao Y, Wang W, He Z, Wang Z (2010) K-symmetry model for identity anonymization in social networks. In: EDBT’10, pp 111–122 Wu W, Xiao Y, Wang W, He Z, Wang Z (2010) K-symmetry model for identity anonymization in social networks. In: EDBT’10, pp 111–122
32.
Zurück zum Zitat Xiao Q, Wang Z, Tan KL (2011) Lora: link obfuscation by randomization in graphs. In: SDM’11, pp 33–51 Xiao Q, Wang Z, Tan KL (2011) Lora: link obfuscation by randomization in graphs. In: SDM’11, pp 33–51
33.
Zurück zum Zitat Ying X, Wu X (2008) Randomizing social networks: a spectrum preserving approach. In: SDM’08, pp 739–750 Ying X, Wu X (2008) Randomizing social networks: a spectrum preserving approach. In: SDM’08, pp 739–750
34.
Zurück zum Zitat Ying X, Wu X (2009) On link privacy in randomizing social networks. In: PAKDD’09, pp 28–39 Ying X, Wu X (2009) On link privacy in randomizing social networks. In: PAKDD’09, pp 28–39
35.
Zurück zum Zitat Zheleva E, Getoor L (2008) Preserving the privacy of sensitive relationships in graph data. In: PinKDD’07, pp 153–171 Zheleva E, Getoor L (2008) Preserving the privacy of sensitive relationships in graph data. In: PinKDD’07, pp 153–171
36.
Zurück zum Zitat Zhou B, Pei J (2008) Preserving privacy in social networks against neighborhood attacks. In: ICDE’08, pp 506–515 Zhou B, Pei J (2008) Preserving privacy in social networks against neighborhood attacks. In: ICDE’08, pp 506–515
37.
Zurück zum Zitat Zhou B, Pei J (2010) The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks. Knowl Inf Syst 24(2):1–38 Zhou B, Pei J (2010) The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks. Knowl Inf Syst 24(2):1–38
38.
Zurück zum Zitat Zhou B, Pei J, Luk W (2008) A brief survey on anonymization techniques for privacy preserving publishing of social network data. SIGKDD Explor Newsl 10:12–22CrossRef Zhou B, Pei J, Luk W (2008) A brief survey on anonymization techniques for privacy preserving publishing of social network data. SIGKDD Explor Newsl 10:12–22CrossRef
39.
Zurück zum Zitat Zou L, Chen L, Özsu M (2009) K-automorphism: a general framework for privacy preserving network publication. VLDB Endow 2(1):946–957CrossRef Zou L, Chen L, Özsu M (2009) K-automorphism: a general framework for privacy preserving network publication. VLDB Endow 2(1):946–957CrossRef
Metadaten
Titel
High utility K-anonymization for social network publishing
verfasst von
Yazhe Wang
Long Xie
Baihua Zheng
Ken C. K. Lee
Publikationsdatum
01.12.2014
Verlag
Springer London
Erschienen in
Knowledge and Information Systems / Ausgabe 3/2014
Print ISSN: 0219-1377
Elektronische ISSN: 0219-3116
DOI
https://doi.org/10.1007/s10115-013-0674-2

Weitere Artikel der Ausgabe 3/2014

Knowledge and Information Systems 3/2014 Zur Ausgabe

Premium Partner