Skip to main content
Log in

\(k^{-}\)-anonymization of multiple shortest paths

  • Focus
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

The preservation of privacy on information networks has been studied extensively in recent years. Although early work concentrated on preserving sensitive node information and link information to prevent re-identification attacks, recent development has instigated a focus on preserving sensitive edge weight information such as shortest paths. Two types of privacy on edge weights have been proposed. One type of privacy attempts to add random noise edge weights to the graph while still maintaining the same shortest path. The other type of privacy, k-shortest path privacy, minimally perturbs edge weights so that there are at least k shortest paths. However, there might be insufficient paths that can be modified to the same path length. In this work, we present a new concept, called \( k^{-}\) -shortest path privacy, to allow anonymizing different numbers of shortest paths for different sources and destination vertex pairs. For a given privacy level k and a pair of source and destination vertices with \(k_i\) paths between the two vertices, we propose a greedy-based algorithm trying to modify Never-Visited, Partially-Visited, and All-Visited edges, in sequence, from top\(-k\) shortest paths (or \(k_i\) available paths) so that all possess the same path length after modification. We use the weighted-proportional-based strategy to modify the edge weights. We also define a new privacy value to quantify the privacy level of \(k^{-}\) -shortest path privacy. Numerical experiments showing the characteristics of the proposed algorithm are given. Comparison to k-shortest path privacy demonstrates that the proposed approach is more efficient and flexible than the previous model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. M. Madden, A Pew Internet Report, 2012, http://www.isaca.org/Groups/Professional-English/privacy-dataprotection/GroupDocuments/PIP_Privacy%20mgt%20on%20social%20media%20sites%20Feb%202012.pdf .

References

  • Backstrom L, Huttenlocher DP, Kleinberg JM, Lan X (2006) Group formation in large social networks: membership, growth, and evolution. In: Proceedings of KDD, pp 44–54

  • Backstrom L, Dwork C, Kleinberg JM (2007) Wherefore art thou r3579x?: anonymized social networks, hidden patterns. and structural steganography. In: Proceedings of world wide web, pp 181–190

  • Bhagat S, Cormode G, Krishnamurthy B, Srivastava D (2009) Class-based graph anonymization for social network data. In: Proceedings of very large data bases, pp 766–777

  • Banisar D (2006) Freedom of information around the world 2006—a global survey of access to government information laws. Available at http://papers.ssrn.com/sol3/papers.cfm?abstract_id=1707336. Accessed 20 Sept 2006

  • Cheng J, Fu A, Liu J (2010) K-isomorphism: privacy preserving network publication against structural attacks. In: Proceedings of ACM SIGMOD conference, pp 459–470

  • Costa C (2010) Facebook: privacy enemy number one. PC Magazine. Available at http://www.pcmag.com/article2/0,2817,2362967,00.asp. Accessed 22 Apr 2010

  • Das S, Egecioglu O, Abbad AE (2010) Anonymizing weighted social network graphs. In: Proceedings of international conference on data engineering, pp 904–907

  • Ding L, Du H, Wu W (2012) Security and privacy in online social networks: optimization perspectives. In: Handbook of optimization in complex networks, pp 483–503

  • Gao J, Xu Y, Jin RM, Zhou JS, Wang TJ, Yang DQ (2011) Neighborhood-privacy protected shortest distance computing in cloud. In: Proceedings of ACM SIGMOD conference, pp 409–420

  • Hay M, Miklau G, Jensen D, Towsley DF, Weis P (2008) Resisting structural re-identification in anonymized social networks. Proc VLDB Endow 1(1):102–114

    Article  Google Scholar 

  • Hinds H, Lee RM (2008) Social network structure as critical success condition for virtual communities. In: Proceedings of the 41st Hawaii international international conference on systems science, pp 323

  • Inkpen A (1994) The Japanese corporate network transferred to North America: implications of North American firms. Int Exec 36(4):411–433

    Article  Google Scholar 

  • Jiao J, Liu P, Li X (2014) A personalized privacy preserving method for publishing social network data. Theory Appl Models Comput Lect Notes Comput Sci 8402:141–157

    MathSciNet  MATH  Google Scholar 

  • Leskovec J, Huttenlocher D, Kleingerg J (2010) Signed networks in social media. In: Proceedings of CHI conference on human factors in computing systems, pp 1361–1370

  • Li Y, Shen H (2010) On Identity Disclosure in Weighted Graphs. In: Proceedings of the 11th international conference on parallel and distributed computing, applications and technologies, pp 166–174

  • Liu K, Terzi E (2008) Towards identity anonymization on graphs. In: Proceedings of ACM SIGMOD conference, pp 93–106

  • Liu L, Liu J, Zhang J (2010) Privacy preservation of affinities in social networks. In: Proceedings of international conference on information systems

  • Liu L, Wang J, Liu J, Zhang J (2009) Privacy preservation in social networks with sensitive edge weights. In: Proceedings of the SIAM international conference on data mining, pp 954–965

  • Liu X, Yang X (2011) A generalization based approach for anonymizing weighted social network graphs, In: Proceedings of the 12th international conference on web-age information management, pp 118–130

  • Narayanan A, Shmatikov V (2009) De-anonymizing social networks. In: Proceedings of IEEE security and privacy, pp 173–187

  • Newman MEJ (2001) The structure of scientific collaboration networks. Proc Natl Acad Sci USA 98:404–409

    Article  MathSciNet  MATH  Google Scholar 

  • Newman MEJ (2006) Finding community structure in networks using the eigenvectors of matrices. Phys Rev E (Statistical, Nonlinear, and Soft Matter Physics) 74(3):036104–036119

  • Nobari S, Karras P, Pang H, Bressan S (2014) L-opacity: linkage-aware graph anonymization. In: Proceedings of 17th international conference on extending database technology, pp 583–594

  • Wang SL, Shih CC, Ting IH, Hong TP (2013) Degree anonymization for k-shortest-path privacy. In: Proceedings of IEEE international conference on systems, man and cybernetics, pp 1093–1097

  • Wang SL, Tsai ZZ, Hong TP, Ting I-H. (2011) Anonymizing shortest paths on social network graphs. In: Proceedings of Asian conference on intelligent information and database systems, pp 129–136

  • Tsai YC, Wang SL, Kao HY, Hong TP (2015) Edge types vs privacy in K-anonymization of shortest paths. Appl Soft Comput 31:348–359

  • Yuan M, Chen L, Yu PS (2010) Personalized privacy protection in social networks. In: Proceedings of the 36rd international conference on very large data bases, pp 141–150

  • Yuan M, Chen L (2011) Node Protection in weighted social networks. In: Proceedings of Database Systems for Advanced Applications— 16th International Conference, pp 123–137

  • Yen JY (1970) A shortest path algorithm, Ph.D. dissertation, University of California, Berkeley

  • Zhou B, Pei J (2008) Preserving privacy in social networks against neighborhood attacks. In: Proceedings of the 24th international conference on data engineering, pp 506–515

  • Zou L, Chen L, Ozsu MT (2009) K-automorphism: A general framework for privacy preserving network publication. In: Proceedings of the 35rd international conference on very large data bases, pp 946–957

Download references

Acknowledgments

This work was supported in part by the National Science Council, Taiwan, under Grant NSC-101-2221-E-390-030-028-MY3.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shyue-Liang Wang.

Ethics declarations

Conflict of interest

The authors declare that there is no conflict of interest.

Additional information

Communicated by W.-Y. Lin, H.-C. Yang, T.-P. Hong and L.S.L. Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, SL., Tsai, YC., Hong, TP. et al. \(k^{-}\)-anonymization of multiple shortest paths. Soft Comput 21, 4215–4226 (2017). https://doi.org/10.1007/s00500-016-2032-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-016-2032-2

Keywords

Navigation