Computer Science ›› 2014, Vol. 41 ›› Issue (10): 184-190.doi: 10.11896/j.issn.1002-137X.2014.10.041

Previous Articles     Next Articles

Game Model of User’s Privacy-preserving in Social Networks

HUANG Qi-fa,ZHU Jian-ming,SONG Biao and ZHANG Ning   

  • Online:2018-11-14 Published:2018-11-14

Abstract: Based on incomplete information dynamic game,this paper analyzed three kinds of game between attackers and defenders of social networks:offensive-defensive game,mutual defense game,joint attacking game,and further discussed the effects of relationship levels on game process.The result tells us that incomplete selfish defenders can optimize their overall defense and the degree of optimization is depended on their privacy value and relationship levels,and collusion between attackers can obtain higher attack utility,but relationship levels have different effects to different attackers.The result of this study has a certain guiding role to social networks user’s privacy-preserving.

Key words: Social networks,Privacy,Offensive-defensive game,Mutual defense game,Joint attacking game

[1] Carminati B,Frrari E,Petego A.Security and privacy in social networks[J].Encyclopedia of Information Science and Techno-logy,2009,7:3369-3376
[2] Sweeney L.K-anonymity:A model for protecting privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-based Systems,2002,0(5):557-570
[3] Hay M,Milau G,Jensen D,et al.Resisting structural reidentification in anonymized social networks[J].Proceedings of the VLDB Endowment,2008,1(1):102-114
[4] Liu Kun,Terzi E.Towards identity anony- mization on graphs[C]∥Proceedings of the ACM SIGMOD Conference.Vancouver,Canada,2008:93-106
[5] Zhou Bin,Pei Jian.Preserving privacy in social networks against neighborhood attack[C]∥IEEE 24th International Conference on Data Engineering.2008:506-515
[6] Zou Lei,Chen Lei,Ozsu M T.K-automorphism:A generalframework for privacy preserving network publication[J].Proceedings of 35th International Conference on Very Large Data Base,2009,2(1):946-957
[7] Cormode G,Srivastava D,Yu Ting,et al.Anonymizing bipartite graph data using safe groupings[J].Proceedings of the VLDB Endowment,2008,1(1):833-844
[8] Hay M,Milau G,Jensen D,et al.Anonymizing social networks [J].Computer Science Department Faculty Publication Series,2007:180-197
[9] Ying Xiao-wei,Wu Xin-tao.Randomizing social networks:aspectrum preserving approach [C]∥SDM.2008,8:739-750
[10] Wu Le-ting,Ying Xiao-ei,Wu Xin-tao.Reconstruction of randomized graph via low rank approximation[C]∥SDM.2010:60-71
[11] Vuokko N,Terzi E.Reconstructing rando- mized social net-works[C]∥SDM.2010:49-59
[12] Zheleva E,Getoor L.Preserving the privacy of sensitive relationships in graph data [M]∥Privacy,security,and trust in KDD.Springer Berlin Heidelberg,2008:153-171
[13] Campan A,Truta T M.A clustering approach for data andstructural anonymity in social networks [M]∥Privacy,Security,and Trust in KDD.Springer Berlin Heidelberg,2009:33-54
[14] 韦伟,李杨,张为群.一种基于GSNPP算法的社交网络隐私保护方法研究[J].计算机科学,2012,9(3):104-106
[15] Dwork C.Differential privacy[C]∥ICALP.2006:1-12
[16] Dwork C,McSherry F,Nissim K,et al.Calibrating noise to sensitively in privacy data analysis[M]∥Theory of Cryptography.Springer Berlin Heidelberg,2006:265-284
[17] Dwork C,Kenthapadi K,McSherry F,et al.Our data,ourselves:privacy via distributed noise genetation [M]∥Advances in Cryptology-EUROCRYPT 2006.Springer Berlin Heidelberg,2006:486-503
[18] Carminati B,Ferrari E,Pergo A.Rule-based access control forsocial networks[C]∥Proceedings of OTM Workshop.Montpellier,France,2006:1734-1744
[19] Carminati B,Ferrari E,Pergo A.Private relationship in socialnetworks[C]∥Proceedings of ICDE Workshops.Istanbul,Turkey,2007:163-171
[20] Kruk S R,Grzonkowski S,Gzella A,et al.D-FOAF:Distributed identity management with access right delegation[C]∥R Mizao-guchi,Shi Z Z,Giunchiglia F,eds.ASWC,Volume4185 of Lecture Notes in Computer Science.Springer,2006:140-154
[21] Ali B,Villegas W,Maheswaran M.A trust based approach for protecting user data in social networks[C]∥Proceedings of Conference on the Center for Advanced Studies on Collaborative Research.Richmond Hill,Ontario,Canada,2007:288-293
[22] Gruber T.Towards principles for the design of ontologies used for knowledge sharing[J].International Journal of Human-Computer Studies,1995,3(5/6):907-928
[23] Masoumzadeh A,Joshi J.OSNAC:an ontology-based accesscontrol model for social networking systems[C]∥IEEE Second International Conference on Social Computing.2010:751-759
[24] 王元卓,林闯,程学旗,等.基于随机博弈模型的网络攻防量化分析方法[J].计算机学报,2010(9):1748-1762
[25] 姜伟,方滨兴,田志宏,等.基于攻防博弈模型的网络安全测评和最优主动防御[J].计算机学报,2009(4):817-887
[26] George T,John S.Malicious users in unstructured networks[C]∥26th IEEE International Conference on Computer Communications.2007:884-891
[27] Meier D,Oswald Y A,Schmid S,et al.On the windfall of friendship inoculation strategies on social networks[C]∥Procee dings of the 9th ACM Conference on Electronic Commerce.2008:294-301
[28] Manshaei M,Zhu Quan-yan,Alpcan T,et al.Game theory meets network security and privacy[J].ACM Computing Surveys,2013,45(3):25-69

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!