Computer Science ›› 2019, Vol. 46 ›› Issue (6): 143-147.doi: 10.11896/j.issn.1002-137X.2019.06.021

Previous Articles     Next Articles

Topic-based Re-identification for Anonymous Users in Social Network

LV Zhi-quan1, LI Hao2, ZHANG Zong-fu2, ZHANG Min2   

  1. (National Computer Network Emergency Response Technical Team & Coordination Center of China,Beijing 100029,China)1
    (Department of TCA,Institute of Software,Chinese Academy of Sciences,Beijing 100190,China)2
  • Received:2019-02-21 Published:2019-06-24

Abstract: Social network has become part of people’s daily life recently,and brings convenience to our social activities.However,it poses threats to our personal privacy at the same time.Usually,people want to protect part of their private social activity information to prevent relatives,friends,colleagues or other specific groups from visiting.One common protective method is to socialize anonymously.And some social networks provide anonymity mechanisms for users,allowing them to hide some private information about social activities,thus separating these social activities from the main account.In addition,users can create alternate accounts and set different attributes,friendships to achieve the same aim.This paper proposed a topic-based re-identification method for social network users to make an attack on these protection mechanisms.The text contents published by anonymous users (or alternate accounts) and non-anonymous users (main accounts) are analyzed based on topic model.And the time factor and text length factor are introduced to construct user profiles in order to improve the accuracy ofthe proposed method.Then the similarity between anonymous and non-anonymous user profiles is analyzed to match their identities.Finally,experiments on real social network dataset show that the proposed method can effectively improve the accuracy of re-identification for users in social networks.

Key words: Anonymity, Big data, Privacy protection, Re-identification, Social networks

CLC Number: 

  • TP309
[1]FENG D G,ZHANG M,LI H.Big Data Security and Privacy Protection[J].Chinese Journal of Computers,2014,37(1):246-258.(in Chinese)
冯登国,张敏,李昊.大数据安全与隐私保护[J].计算机学报,2014,37(1):246-258.
[2]PERITO D,CASTELLUCCIA C,KAAFAR M A,et al.How Unique and Traceable Are Usernames?[C]∥Proceedings of the 11th international conference on Privacy enhancing techno-logies.2011:1-17.
[3]LIU J,ZHANG F,SONG X,et al.What’s in a name?:an unsupervised approach to link users across communities[C]∥ACM International Conference on Web Search and Data Mining.ACM,2013:495-504.
[4]MALHOTRA A,TOTTI L,MEIRA W,et al.Studying User Footprints in Different Online Social Networks[C]∥IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining.IEEE,2012:1065-1070.
[5]VOSECKY J,HONG D,SHEN V Y.User identification across multiple social networks[C]∥2009 First International Confe-rence on Networked Digital Technologies.IEEE,2009:360-365.
[6]ZANG H,BOLOT J.Anonymization of location data does not work:A large-scale measurement study[C]∥Proceedings of the 17th Annual International Conference on Mobile Computing and Networking.New York:ACM,2011:145-156.
[7]WANG H,GAO C,LI Y,et al.De-anonymization of mobility trajectories:Dissecting the gaps between theory and practice[C]∥Proceedings of The 25th Annual Network & Distributed System Security Symposium (NDSS’18).2018.
[8]WANG R,ZHANG M,FENG D,et al.A de-anonymization attack on geo-located data considering spatio-temporal influences[C]∥Proceedings of the 2015 International Conference on Information and Communications Security.Springer,Cham,2015:478-484.
[9]CHEN Z,FU Y,ZHANG M,et al.The De-anonymization Method Based on User Spatio-Temporal Mobility Trace[C]∥Proceedings of the 2017 International Conference on Information and Communications Security.Cham:Springer,2017:459-471.
[10]NARAYANAN A,SHMATIKOV V.De-anonymizing social networks[C]∥30th IEEE Symposium on Security and Privacy.IEEE,2009:173-187.
[11]FU H,ZHANG A,XIE X.De-anonymizing social graphs via node similarity[C]∥International Conference on World Wide Web.2014:263-264.
[12]LIN S H,LIAO M H.Towards publishing social network data with graph anonymization[J].Journal of Intelligent & Fuzzy Systems,2016,30(1):333-345.
[13]YUAN Y,WANG G,XU J Y,et al.Efficient distributed subgraph similarity matching[J].The VLDB Journal,2015,24(3):369-394.
[14]SERGEY B,ANTON K,SEUNGTAEK P,et al.Joint link-at-tribute user identity resolution in online social networks[C]∥The 6th SNA-KDD Workshop.2012:1-9.
[15]ZHANG L,ZHANG W.Edge anonymity in social network graphs[C]∥Proceedings of the 2009 International Conference on Computational Science and Engineering,Piscataway,NJ:IEEE.2009(4):1-8.
[16]TASSA T,COHEN D J.Anonymization of Centralized and Distributed Social Networks by Sequential Clustering[J].IEEE Transactions on Knowledge and Data Engineering,2013,25(2):311-324.
[17]ZHENG R,LI J,CHEN H,et al.A framework for authorship identification of online messages:Writing-style features and classification techniques[J].Journal of the Association for Information Science and Technology,2006,57(3):378-393.
[18]KONG X,ZHANG J,YU P S.Inferring anchor links across multiple heterogeneous social networks[C]∥Proceedings of the 22nd ACM International Conference on Information & Know-ledge Management.ACM,2013:179-188.
[19]ZHANG Y,WU Y,YANG Q.Community Discovery in Twitter Based on User Interests[J].Journal of Computational Information Systems,2012,8(3):991-1000.
[20]YAN G H,SHU X,MA Z C,et al.Community discovery for microblog based on topic and link analysis[J].Application Research of Computers,2013,30(7):1953-1957.(in Chinese)
闫光辉,舒昕,马志程,等.基于主题和链接分析的微博社区发现算法[J].计算机应用研究,2013,30(7):1953-1957.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] CHEN Jing, WU Ling-ling. Mixed Attribute Feature Detection Method of Internet of Vehicles Big Datain Multi-source Heterogeneous Environment [J]. Computer Science, 2022, 49(8): 108-112.
[3] CHEN Kun-feng, PAN Zhi-song, WANG Jia-bao, SHI Lei, ZHANG Jin. Moderate Clothes-Changing Person Re-identification Based on Bionics of Binocular Summation [J]. Computer Science, 2022, 49(8): 165-171.
[4] HE Qiang, YIN Zhen-yu, HUANG Min, WANG Xing-wei, WANG Yuan-tian, CUI Shuo, ZHAO Yong. Survey of Influence Analysis of Evolutionary Network Based on Big Data [J]. Computer Science, 2022, 49(8): 1-11.
[5] MENG Yue-bo, MU Si-rong, LIU Guang-hui, XU Sheng-jun, HAN Jiu-qiang. Person Re-identification Method Based on GoogLeNet-GMP Based on Vector Attention Mechanism [J]. Computer Science, 2022, 49(7): 142-147.
[6] WEI Peng, MA Yu-liang, YUAN Ye, WU An-biao. Study on Temporal Influence Maximization Driven by User Behavior [J]. Computer Science, 2022, 49(6): 119-126.
[7] SUN Xuan, WANG Huan-xiao. Capability Building for Government Big Data Safety Protection:Discussions from Technologicaland Management Perspectives [J]. Computer Science, 2022, 49(4): 67-73.
[8] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[9] YANG Xiao-yu, YIN Kang-ning, HOU Shao-qi, DU Wen-yi, YIN Guang-qiang. Person Re-identification Based on Feature Location and Fusion [J]. Computer Science, 2022, 49(3): 170-178.
[10] GUO Lei, MA Ting-huai. Friend Closeness Based User Matching [J]. Computer Science, 2022, 49(3): 113-120.
[11] SHAO Yu, CHEN Ling, LIU Wei. Maximum Likelihood-based Method for Locating Source of Negative Influence Spreading Under Independent Cascade Model [J]. Computer Science, 2022, 49(2): 204-215.
[12] JIN Hua, ZHU Jing-yu, WANG Chang-da. Review on Video Privacy Protection [J]. Computer Science, 2022, 49(1): 306-313.
[13] LEI Yu-xiao , DUAN Yu-cong. AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection [J]. Computer Science, 2021, 48(9): 9-20.
[14] WANG Jun, WANG Xiu-lai, PANG Wei, ZHAO Hong-fei. Research on Big Data Governance for Science and Technology Forecast [J]. Computer Science, 2021, 48(9): 36-42.
[15] YU Yue-zhang, XIA Tian-yu, JING Yi-nan, HE Zhen-ying, WANG Xiao-yang. Smart Interactive Guide System for Big Data Analytics [J]. Computer Science, 2021, 48(9): 110-117.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!