Skip to main content

On the Quantification of Identity and Link Disclosures in Randomizing Social Networks

  • Chapter
Advances in Information and Intelligent Systems

Part of the book series: Studies in Computational Intelligence ((SCI,volume 251))

  • 581 Accesses

Abstract

Many applications of social networks require identity and/or relationship anonymity due to the sensitive, stigmatizing, or confidential nature of user identities and their behaviors. Recent work showed that the simple technique of anonymizing graphs by replacing the identifying information of the nodes with random ids does not guarantee privacy since the identification of the nodes can be seriously jeopardized by applying subgraph queries. In this chapter, we investigate how well an edge based graph randomization approach can protect node identities and sensitive links. Specifically, we quantify both identity disclosure and link disclosure when adversaries have one specific type of background knowledge (i.e., knowing the degrees of target individuals). Our theoretical studies and empirical evaluations show that edge randomization is a necessity in addition to node anonymization in order to preserve privacy in the released graph.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Backstrom, L., Dwork, C., Kleinberg, J.: Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In: WWW 2007: Proceedings of the 16th international conference on World Wide Web, pp. 181–190. ACM Press, New York (2007)

    Chapter  Google Scholar 

  2. Backstrom, L., Huttenlocher, D., Kleinberg, J., Lan, X.: Group formation in large social networks: membership, growth, and evolution. In: KDD 2006: Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining, pp. 44–54. ACM Press, New York (2006)

    Chapter  Google Scholar 

  3. Baumes, J., Goldberg, M.K., Magdon-Ismail, M., Wallace, W.A.: Discovering hidden groups in communication networks. In: ISI, pp. 378–389 (2004)

    Google Scholar 

  4. Berger-Wolf, T.Y., Saia, J.: A framework for analysis of dynamic social networks. In: KDD, pp. 523–528 (2006)

    Google Scholar 

  5. Campan, A., Truta, T.M.: A clustering approach for data and structural anonymity in social networks. In: PinKDD (2008)

    Google Scholar 

  6. da Costa, L.F., Rodrigues, F.A., Travieso, G., Boas, P.R.V.: Characterization of complex networks: A survey of measurements. Advances In Physics 56, 167 (2007)

    Article  Google Scholar 

  7. Estrada, E., Rodríguez-Velázquez, J.A.: Subgraph centrality in complex networks. Physical Review E 71(056103) (2005)

    Google Scholar 

  8. Fast, A., Jensen, D., Levine, B.N.: Creating social networks to improve peer-to-peer networking. In: KDD, pp. 568–573 (2005)

    Google Scholar 

  9. Girvan, M., Newman, M.E.: Community structure in social and biological networks. Proc. Natl. Acad. Sci. USA 99(12), 7821–7826 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  10. Hanhijarvi, S., Garriga, G.C., Puolamaki, K.: Randomization techniques for graphs. In: Proc. of the 9th SIAM Conference on Data Mining (2009)

    Google Scholar 

  11. Hay, M., Miklau, G., Jensen, D., Towsely, D., Weis, P.: Resisting structural re-identification in anonymized social networks. In: VLDB (2008)

    Google Scholar 

  12. Hay, M., Miklau, G., Jensen, D., Weis, P., Srivastava, S.: Anonymizing social networks. University of Massachusetts Technical Report, 07-19 (2007)

    Google Scholar 

  13. Kempe, D., Kleinberg, J.M., Tardos, É.: Maximizing the spread of influence through a social network. In: KDD, pp. 137–146 (2003)

    Google Scholar 

  14. Kleinberg, J.M.: Challenges in mining social network data: processes, privacy, and paradoxes. In: KDD, pp. 4–5 (2007)

    Google Scholar 

  15. Koren, Y., North, S.C., Volinsky, C.: Measuring and extracting proximity in networks. In: KDD, pp. 245–255 (2006)

    Google Scholar 

  16. Krebs, V. (2006), http://www.orgnet.com/

  17. Kumar, R., Novak, J., Tomkins, A.: Structure and evolution of online social networks. In: KDD, pp. 611–617 (2006)

    Google Scholar 

  18. Latora, V., Marchiori, M.: Efficient behavior of small-world networks. Physics Review Letters 87 (2001)

    Google Scholar 

  19. Liben-Nowell, D., Kleinberg, J.: The link prediction problem for social networks. In: CIKM 2003: Proceedings of the twelfth international conference on Information and knowledge management, pp. 556–559. ACM Press, New York (2003)

    Chapter  Google Scholar 

  20. Liu, K., Terzi, E.: Towards identity anonymization on graphs. In: Proceedings of the ACM SIGMOD Conference, Vancouver, Canada. ACM Press, New York (2008)

    Google Scholar 

  21. Seary, A., Richards, W.: Spectral methods for analyzing and visualizing networks: an introduction. In: National Research Council, Dynamic Social Network Modelling and Analysis: Workshop Summary and Papers, pp. 209–228 (2003)

    Google Scholar 

  22. Shiga, M., Takigawa, I., Mamitsuka, H.: A spectral clustering approach to optimally combining numericalvectors with a modular network. In: KDD, pp. 647–656 (2007)

    Google Scholar 

  23. Spertus, E., Sahami, M., Buyukkokten, O.: Evaluating similarity measures: a large-scale study in the orkut social network. In: KDD, pp. 678–684 (2005)

    Google Scholar 

  24. Tantipathananandh, C., Berger-Wolf, T.Y., Kempe, D.: A framework for community identification in dynamic social networks. In: KDD, pp. 717–726 (2007)

    Google Scholar 

  25. White, S., Smyth, P.: Algorithms for estimating relative importance in networks. In: KDD, pp. 266–275 (2003)

    Google Scholar 

  26. Ying, X., Wu, X.: Randomizing social networks: a spectrum preserving approach. In: Proc. of the 8th SIAM Conference on Data Mining (April 2008)

    Google Scholar 

  27. Ying, X., Wu, X.: Graph generation with prescribed feature constraints. In: Proc. of the 9th SIAM Conference on Data Mining (2009)

    Google Scholar 

  28. Ying, X., Wu, X.: On link privacy in randomizing social networks. In: PAKDD (2009)

    Google Scholar 

  29. Zheleva, E., Getoor, L.: Preserving the privacy of sensitive relationships in graph data. In: PinKDD, pp. 153–171 (2007)

    Google Scholar 

  30. Zhou, B., Pei, J.: Preserving Privacy in Social Networks Against Neighborhood Attacks. In: IEEE 24th International Conference on Data Engineering, pp. 506–515 (2008)

    Google Scholar 

  31. Zhou, B., Pei, J., Luk, W.-S.: A brief survey on anonymization techniques for privacy preserving publishing of social network data. SIGKDD Explorations 10(2) (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Ying, X., Wu, X., Pan, K., Guo, L. (2009). On the Quantification of Identity and Link Disclosures in Randomizing Social Networks. In: Ras, Z.W., Ribarsky, W. (eds) Advances in Information and Intelligent Systems. Studies in Computational Intelligence, vol 251. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04141-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04141-9_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04140-2

  • Online ISBN: 978-3-642-04141-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics