Skip to main content
Log in

On link privacy in randomizing social networks

  • Regular Paper
  • Published:
Knowledge and Information Systems Aims and scope Submit manuscript

Abstract

Many applications of social networks require relationship anonymity due to the sensitive, stigmatizing, or confidential nature of relationship. Recent work showed that the simple technique of anonymizing graphs by replacing the identifying information of the nodes with random IDs does not guarantee privacy since the identification of the nodes can be seriously jeopardized by applying subgraph queries. In this paper, we investigate how well an edge-based graph randomization approach can protect sensitive links. We show via theoretical studies and empirical evaluations that various similarity measures can be exploited by attackers to significantly improve their confidence and accuracy of predicted sensitive links between nodes with high similarity values. We also compare our similarity measure-based prediction methods with the low-rank approximation-based prediction in this paper.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Adamic LA, Adar E (2003) Friends and neighbors on the web. Soc Netw 25(3): 211–230

    Article  Google Scholar 

  2. Agrawal D, Agrawal C (2001) On the design and quantification of privacy preserving data mining algorithms. In: Proceedings of the 20th symposium on principles of database systems

  3. Agrawal R, Srikant R (2000) Privacy preserving data mining. In: Proceedings of the ACM SIGMOD international conference on management of data. Texas, Dallas, pp 439–450

  4. Backstrom L, Dwork C, Kleinberg J (2007) Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In: WWW ’07: proceedings of the 16th international conference on World Wide Web. ACM Press, New York, pp 181–190

  5. Campan A, Truta TM (2008) A clustering approach for data and structural anonymity in social networks In: Proceedings of the 2nd ACM SIGKDD international workshop on privacy, security, and trust in KDD (PinKDD08)

  6. Das S, Egecioglu Ömer, Abbadi AE (2009) Anonymizing edge-weighted social network graphs, Technical report, UCSB CS

  7. Gkoulalas-Divanis A, Verykios VS (2009) Hiding sensitive knowledge without side effects. Knowl Inf Syst 20(3): 263–299

    Article  Google Scholar 

  8. Guo S, Wu X, Li Y (2008) Determining error bounds for spectral filtering based reconstruction methods in privacy preserving data mining. Knowl Inf Syst 17(2): 217–240

    Article  MathSciNet  Google Scholar 

  9. Hanhijarvi S, Garriga GC, Puolamaki K (2009) Randomization techniques for graphs. In: Proceedings of the 9th SIAM conference on data mining

  10. Hay M, Miklau G, Jensen D, Towsely D, Weis P (2008) Resisting structural re-identification in anonymized social networks. In: VLDB

  11. Hay M, Miklau G, Jensen D, Weis P, Srivastava S (2007) Anonymizing social networks. University of Massachusetts Technical Report 07-19

  12. Huang Z, Du W, Chen B (2005) Deriving private information from randomized data. In: Proceedings of the ACM SIGMOD conference on management of data. Baltimore, MA

  13. Kargupta H, Datta S, Wang Q, Sivakumar K (2003) On the privacy preserving properties of random data perturbation techniques. In: Proceedings of the 3rd international conference on data mining. pp 99–106

  14. Kargupta H, Datta S, Wang Q, Sivakumar K (2005) Random-data perturbation techniques and privacy-preserving data mining. Knowl Inf Syst 7(4): 387–414

    Article  Google Scholar 

  15. Katz L (1953) A new status index derived from sociometric analysis. Psychometrika 18(1): 39–43

    Article  MATH  Google Scholar 

  16. Liben-Nowell D, Kleinberg J (2003) The link prediction problem for social networks. In: ‘CIKM ’03: proceedings of the twelfth international conference on information and knowledge management. ACM, New York, pp 556–559

  17. Liu K, Terzi E (2008) Towards identity anonymization on graphs. In: Proceedings of the ACM SIGMOD conference. ACM Press, Vancouver, Canada

  18. Liu L, Wang J, Liu J, Zhang J (2009) Privacy preservation in social networks with sensitive edge weights. In: SDM. pp 954–965

  19. Lovasz L (1993) Random walks on graphs. Combinatorics 2: 1–46

    MathSciNet  Google Scholar 

  20. Luo H, Fan J, Lin X, Zhou A, Bertino E (2009) A distributed approach to enabling privacy-preserving model-based classifier training. Knowl Inf Syst 20(2): 157–185

    Article  Google Scholar 

  21. Shetty J, Adibi J (2004) The Enron email dataset database schema and brief statistical report. Information sciences institute technical report, University of Southern California

  22. Teng Z, Du W (2009) A hybrid multi-group approach for privacy-preserving data mining. Knowl Inf Syst 19(2): 133–157

    Article  Google Scholar 

  23. Wu L, Ying X, Wu X (2010) Reconstruction from randomized graph via low rank approximation. In: Proceedings of the 10th SIAM conference on data mining

  24. Ying X, Pan K, Wu X, Guo L (2009) Comparisons of randomization and k-degree anonymization schemes for privacy preserving social network publishing. In: SNA-KDD ’09: proceedings of the 3rd SIGKDD workshop on social network mining and analysis

  25. Ying X, Wu X (2008) Randomizing social networks: a spectrum preserving approach. In: Proceedings of the 8th SIAM conference on data mining

  26. Ying X, Wu X (2009a) Graph generation with prescribed feature constraints. In: Proceedings of the 9th SIAM conference on data mining

  27. Ying X, Wu X (2009b) On link privacy in randomizing social networks. In: Proceedings of the 13th Pacific-Asia conference on knowledge discovery and data mining

  28. Zheleva E, Getoor L (2007) Preserving the privacy of sensitive relationships in graph data. In: Proceedings of the 1st ACM SIGKDD international workshop on privacy, security, and trust in KDD (PinKDD07). pp 153–171

  29. Zhou B, Pei J (2008) Preserving privacy in social networks against neighborhood attacks. IEEE 24th international conference on data engineering. pp 506–515

  30. Zou L, Chen L, Özsu MT (2009) K-automorphism: a general framework for privacy preserving network publication. In: Proceedings of 35th international conference on very large data base

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xintao Wu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ying, X., Wu, X. On link privacy in randomizing social networks. Knowl Inf Syst 28, 645–663 (2011). https://doi.org/10.1007/s10115-010-0353-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10115-010-0353-5

Keywords

Navigation