计算机科学 ›› 2014, Vol. 41 ›› Issue (8): 186-191.doi: 10.11896/j.issn.1002-137X.2014.08.041

• 信息安全 • 上一篇    下一篇

基于动态社会网络的敏感边的隐私保护

陈伟鹤,朱江,李文静   

  1. 江苏大学计算机科学与通信工程学院 镇江212013;江苏大学计算机科学与通信工程学院 镇江212013;江苏大学计算机科学与通信工程学院 镇江212013
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金项目(60603041)资助

Privacy Preservation of Sensitive Edges Based on Dynamic Social Networks

CHEN Wei-he,ZHU Jiang and LI Wen-jing   

  • Online:2018-11-14 Published:2018-11-14

摘要: 为解决动态社会网络发布中敏感边的隐私保护问题,针对攻击者将目标节点在不同时刻的节点度作为背景知识的应用场景,提出了一种新的基于动态网络的敏感边的隐私保护方法,它的思想是:首先通过k-分组和(k,Δd)-匿名发布隐私保护方法来确保目标节点不能被唯一识别,被攻击识别的概率不超过1/k;其次根据泄露概率对边进行保护,确保敏感边泄露的概率不超过用户给定参数u。理论分析和实验证明,所提出的方法可以抵御攻击者对敏感边的攻击,能有效地保护社会网络中用户的隐私信息,同时保证了动态社会网络发布的质量。

关键词: 动态社会网络,隐私保护,匿名,泄露概率

Abstract: In order to solve the issues of privacy preservation of sensitive edges in dynamic social networks data publication,we proposed a novel technique about the privacy preservation of sensitive edges based on dynamic social networks.The atta-cker uses the degrees of target nodes at different times as their background knowledge.Firstly,by using k-grouping and (k,Δd)-anonymous,it can be sure that the target nodes can not be uniquely identified by privacy atta-ckers.The probability of being uniquely identified is no more than 1/k.Secondly,this method can ensure that the leakage probability of sensitive edges will not exceed the user defined parameter u.Theoretical analysis and experiments show that the method presented in this paper can resist sensitive edges identification attacks.It can not only protect the users privacy information effectively but also ensure the utility of published data in dynamic social networks.

Key words: Dynamic social networks,Privacy preserving,Anonymous,Disclosure probability

[1] Zhou B,et al.A brief survey on anonymization techniques for privacy preserving publishing of social network data[J].ACM SIGKDD Explorations Newsletter,2008,10:12-22
[2] Hay M,Miklau G,et al.Anonymizing Social Networks [R].[S.l]:University of Massachusetts Amherst,2007
[3] Campan A,Truta T M.A Clustering Approach for Data andStructural Anonymity in Social Networks [C]∥Proceedings of the 2nd ACM SIGKDD International Workshop on Privacy,Security,and Trust in KDD.Las Vegas:ACM,2008:93-104
[4] Zhou Bin,et al.The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood Attacks[C]∥Springer-Verlag London Limited 2010.2010
[5] Tai Chih-hua,Yu P S.Privacy-Preserving Social Network Publication Against Friendship Attacks[C]∥KDD’11.San Diego,California,USA,August 2011
[6] Cheng J,et al.K-Isomorphism:Privacy Preserving NetworkPublication against Structural Attacks[C]∥SIGMOD’10.Indianapolis,Indiana,USA,June 2010
[7] Chester S,Kapron B,Ramesh G,et al.k-Anonymization of Social Networks By Vertex Addition[C]∥ADBIS(2).2011:107-116
[8] Lan L,Jin H,Lu Y,et al.Personalized Anonymity in Social Networks Data Publication[C]∥2011 IEEE International Comference on Computer Science and Autonation Engineering(CSAE).IEEE,2011,1:479-482
[9] Lan L,Ju S,Jin H.Anonymizing Social Network Using Bipartite Graph[C]∥2010 International Conference on Computational and Information Sciences(ICCIS).IEEE,2010,3-996
[10] Li N,Zhang N,Das S K,et al.Relationship Privacy Preservation in Publishing Online Social Networks[C]∥2011 IEEE Third International Conference on Social Computing.IEEE,2011:443-450
[11] Liu Lian,Wang Jie.Privacy Preserving in Social Networksgainst Sensitive Edge Disclosure[C]∥2010 International Conference on.Computational and Information Sciences (ICCIS).Dec.2010:17-19
[12] Zhang Li-jie,Zhang Wei-ning.Edge Anonymity in Social Net-work Graphs.Computational Science and Engineering[C]∥CSE’09.2009
[13] Ying Xiao-wei,Wu Xin-tao.On Link Privacy in Randomizing Social Networks[J].Knowledge and Information Systems, 2011,28(3):645-663
[14] Bhagat S,Cormode G,Krishnamuthy B,et al.Privacy In Dynamic Social Networks[C]∥ Proceeding of the 19th International Conference on World Wide Web.ACM,2010:1059-1060
[15] Tai C H,Tseng P J,Yu P S,et al.Identities anonymization in dynamic social networks[C]∥2011 IEEE 11th International Conference on Data Mining(ICDM).IEEE,2011:1224-1229
[16] Juszczyszy K,Budka M.Link Prediction Based on Subgraph Evolution in Dynamic Social Networks[C]∥International Conference on Privacy,Security,Risk,and Trust,and IEEE International Conference on Social Computing,IEEE.2011
[17] 张晓林,李玉峰.动态社会网络隐私保护方法研究[J].Application Research of Computers,2012,29(4)
[18] Zou Lei,Chen Lei.K-Automorphism:A General Framework for Privacy Preserving Network Publication[C]∥VLDB 09.Lyon,France,New York:ACM,2007:29-41

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!