skip to main content
research-article

General Graph Data De-Anonymization: From Mobility Traces to Social Networks

Published:21 April 2016Publication History
Skip Abstract Section

Abstract

When people utilize social applications and services, their privacy suffers a potential serious threat. In this article, we present a novel, robust, and effective de-anonymization attack to mobility trace data and social data. First, we design a Unified Similarity (US) measurement, which takes account of local and global structural characteristics of data, information obtained from auxiliary data, and knowledge inherited from ongoing de-anonymization results. By analyzing the measurement on real datasets, we find that some data can potentially be de-anonymized accurately and the other can be de-anonymized in a coarse granularity. Utilizing this property, we present a US-based De-Anonymization (DA) framework, which iteratively de-anonymizes data with accuracy guarantee. Then, to de-anonymize large-scale data without knowledge of the overlap size between the anonymized data and the auxiliary data, we generalize DA to an Adaptive De-Anonymization (ADA) framework. By smartly working on two core matching subgraphs, ADA achieves high de-anonymization accuracy and reduces computational overhead. Finally, we examine the presented de-anonymization attack on three well-known mobility traces: St Andrews, Infocom06, and Smallblue, and three social datasets: ArnetMiner, Google+, and Facebook. The experimental results demonstrate that the presented de-anonymization framework is very effective and robust to noise.

The source code and employed datasets are now publicly available at SecGraph [2015].

References

  1. L. Alvisi, A. Clement, A. Epasto, S. Lattanzi, and A. Panconesi. 2013. SoK: The evolution of Sybil defense via social networks. In S&P. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. L. Backstrom, C. Dwork, and J. Kleinberg. 2007. Wherefore art thou R3579X? Anonymized social networks, hidden patterns, and structural steganography. In WWW. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. S. C. Basak, V. R. Magnuson, G. J. Niemi, and R. R. Regal. 1988. Determining structural similarity of chemicals using graph-theoretic indices. Discrete Appl. Math. 19 (1988), 17--44. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. A. Bavelas. 1950. Communication patterns in task-oriented groups. J. Acoust. Soc. Am 22 (1950), 725--730.Google ScholarGoogle ScholarCross RefCross Ref
  5. G. Bigwood, D. Rehunathan, M. Bateman, T. Henderson, and S. Bhatti. 2011. CRAWDAD dataset st_andrews/sassy. Retrieved from http:/crawdad.cs.dartmouth.edu/st_andrews/sassy.Google ScholarGoogle Scholar
  6. P. Boldi and S. Vigna. 2014. Axioms for centrality. Internet Math. 10, 3--4 (2014), 222--262.Google ScholarGoogle ScholarCross RefCross Ref
  7. U. Brandes and J. Lerner. 2004. Structural similarity in graphs: A relaxation approach for role assignment. LNCS 3341 (2004), 184--195. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Campan and T. M. Truta. 2008. A clustering approach for data and structural anonymity in social networks. In PinKDD.Google ScholarGoogle Scholar
  9. Centrality. 2015. Centrality - Wikipedia, the free encyclopedia. Retrieved from https://en.wikipedia.org/wiki/Centrality.Google ScholarGoogle Scholar
  10. CRAWDAD. 2014. Retrieved from http://crawdad.cs.dartmouth.edu/.Google ScholarGoogle Scholar
  11. M. Egele, C. Kruegel, E. Kirda, and G. Vigna. 2011. PiOS: Detecting privacy leaks in iOS applications. NDSS (2011).Google ScholarGoogle Scholar
  12. L. C. Freeeman. 1978. Centrality in social networks: Conceptual clarification. Social Netw. 1 (1978), 215--239.Google ScholarGoogle ScholarCross RefCross Ref
  13. M. Garg. 2009. Axiomatic foundations of centrality in networks. Social Sci. Res. Netw. (2009), 1--37.Google ScholarGoogle Scholar
  14. N. Z. Gong, A. Talwalkar, L. Mackey, L. Huang, E. C. R. Shin, E. Stefanov, E. Shi, and D. Song. 2012a. Jointly predicting links and inferring attributes using a social-attribute network (SAN). In SNA-KDD.Google ScholarGoogle Scholar
  15. N. Z. Gong, W. Xu, L. Huang, P. Mittal, E. Stefanov, V. Sekar, and D. Song. 2012b. Evolution of social-attribute networks: Measurements, modeling, and implications using Google+. In IMC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. Hanneman and M. Riddle. 2005. Introduction to Social Network Methods: Table of Contents. Retrieved from http://faculty.ucr.edu/∼hanneman/nettext/.Google ScholarGoogle Scholar
  17. M. Hay, G. Miklau, D. Jensen, D. Towsley, and P. Weis. 2008. Resisting structural re-identification in anonymized social networks. In VLDB. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. P. Hornyack, S. Han, J. Jung, S. Schechter, and D. Wetherall. 2011. These aren’t the droids you’re looking for: Retrofitting android to protect data from imperious applications. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S. Ji, W. Li, P. Mittal, X. Hu, and R. Beyah. 2014. Structural data de-anonymization: Quantification, practice, and implications. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. S. Ji, W. Li, P. Mittal, X. Hu, and R. Beyah. 2015a. On your social network de-anonymizablity: Quantification and large scale evaluation with seed knowledge. In NDSS.Google ScholarGoogle Scholar
  21. S. Ji, W. Li, P. Mittal, X. Hu, and R. Beyah. 2015b. SecGraph: A uniform and open-source evaluation system for graph data anonymization and de-anonymization. In USENIX Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. Kruskal and M. Wish. 1978. Multidimensional Scaling. Sage Publications.Google ScholarGoogle Scholar
  23. K. Liu and E. Terzi. 2008. Towards identity anonymization on graphs. SIGMOD (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. J. McAuley and J. Leskovec. 2012. Learning to discover social circles in ego networks. In NIPS.Google ScholarGoogle Scholar
  25. A. Narayanan and V. Shmatikov. 2008. Robust de-anonymization of large sparse datasets (de-anonymizing the Netflix prize dataset). In S&P. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. A. Narayanan and V. Shmatikov. 2009. De-anonymizing social networks. In S&P. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. M. E. J. Newman. 2010. Networks: An Introduction. Oxford University Press. Google ScholarGoogle ScholarCross RefCross Ref
  28. S. Nilizadeh, A. Kapadia, and Y.-Y. Ahn. 2014. Community-enhanced de-anonymization of online social networks. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. T. Opsahl. 2010. Closeness centrality in networks with disconnected components | Tore Opsahl. Retrieved from http://toreopsahl.com/2010/03/20/closeness-centrality-in-networks-with-disconnected-components/.Google ScholarGoogle Scholar
  30. T. Opsahl, F. Agneessens, and J. Skvoretz. 2010. Node centrality in weighted networks: Generalizing degree and shortest paths. Social Netw. 32 (2010), 245--251.Google ScholarGoogle ScholarCross RefCross Ref
  31. Y. Rochat. 2009. Closeness centrality extended to unconnected graphs: The harmonic centrality index. In ASNA. 1--14.Google ScholarGoogle Scholar
  32. J. Scott, R. Gass, J. Crowcroft, P. Hui, C. Diot, and A. Chaintreau. 2009. CRAWDAD dataset cambridge/haggle. Retrieved from http://crawdad.cs.dartmouth.edu/cambridge/haggle.Google ScholarGoogle Scholar
  33. SecGraph. 2015. Retrieved from http://www.ece.gatech.edu/cap/secgraph/.Google ScholarGoogle Scholar
  34. Similarity. 2015. Similarity (network science) - Wikipedia, the free encyclopedia. Retrieved from https://en.wikipedia.org/wiki/Similarity\_(network_science).Google ScholarGoogle Scholar
  35. K. Singh, S. Bhola, and W. Lee. 2009. xBook: Redesigning privacy control in social networking platforms. In USENIX. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Smallblue. 2009. SmallBlue Research Projects. Retrieved from http://domino.research.ibm.com/comm/research_projects.nsf/pages/smallblue.index.html.Google ScholarGoogle Scholar
  37. SNAP. 2014. Stanford Large Network Dataset Collection. Retrieved from http://snap.stanford.edu/data/.Google ScholarGoogle Scholar
  38. M. Srivatsa and M. Hicks. 2012. Deanonymizing mobility traces: Using social networks as a side-channel. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. J. Tang, J. Zhang, L. Yao, J. Li, L. Zhang, and Z. Su. 2008. ArnetMiner: Extraction and mining of academic social networks. In KDD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. B. Viswanath, A. N. Mislove, M. Cha, and K. P. Gummadi. 2009. On the evolution of user interaction in facebook. In WOSN. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. H. Yu, P. B. Gibbons, M. Kaminsky, and F. Xiao. 2008a. SybilLimit: A near-optimal social network defense against Sybil attacks. In S&P. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. H. Yu, M. Kaminsky, P. B. Gibbons, and A. D. Flaxman. 2008b. SybilGuard: Defending against Sybil attacks via social networks. IEEE/ACM Trans. Netw. 16, 3 (2008), 576--589. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. H. Yu, C. Shi, M. Kaminsky, P. B. Gibbons, and F. Xiao. 2009. DSybil: Optimal Sybil-resistance for recommendation systems. In S&P. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. E. Zheleva and L. Getoor. 2007. Preserving the privacy of sensitive relationships in graph data. In PinKDD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Y. Zhou, H. Cheng, and J. X. Yu. 2009. Graph clustering based on structural/attribute similarities. In VLDB. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. General Graph Data De-Anonymization: From Mobility Traces to Social Networks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Information and System Security
        ACM Transactions on Information and System Security  Volume 18, Issue 4
        May 2016
        88 pages
        ISSN:1094-9224
        EISSN:1557-7406
        DOI:10.1145/2928292
        Issue’s Table of Contents

        Copyright © 2016 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 21 April 2016
        • Accepted: 1 February 2016
        • Revised: 1 November 2015
        • Received: 1 January 2015
        Published in tissec Volume 18, Issue 4

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader