Volume 31 Issue 4
Jul.  2022
Turn off MathJax
Article Contents
KANG Haiyan, JI Yuanrui, ZHANG Shuxuan, “Enhanced Privacy Preserving for Social Networks Relational Data Based on Personalized Differential Privacy,” Chinese Journal of Electronics, vol. 31, no. 4, pp. 741-751, 2022, doi: 10.1049/cje.2021.00.274
Citation: KANG Haiyan, JI Yuanrui, ZHANG Shuxuan, “Enhanced Privacy Preserving for Social Networks Relational Data Based on Personalized Differential Privacy,” Chinese Journal of Electronics, vol. 31, no. 4, pp. 741-751, 2022, doi: 10.1049/cje.2021.00.274

Enhanced Privacy Preserving for Social Networks Relational Data Based on Personalized Differential Privacy

doi: 10.1049/cje.2021.00.274
Funds:  This work was partially supported by the National Social Science Fund (21BTQ079), the Ministry of Education of Humanities and Social Science Project (20YJAZH046), and the National Natural Science Foundation of China (61370139)
More Information
  • Author Bio:

    (corresponding author) was born in 1971. He received the Ph.D. degree in computer application technology from Beijing Institute of Technology, China, in 2005. He is now a Professor with the School of Information and Management, Beijing Information Science and Technology University, Beijing, China. He is a Member of the China Computer Federation, ACM Membership, and Member of the Standing Committee of the Privacy Protection Committee of the China Confidentiality Association. His research interests include information system security, privacy preserving, and natural language processing. (E-mail: kanghaiyan@126.com)

    was born in 1997. She received the B.E. degree in information security from Beijing Information Science and Technology University (BISTU) in 2019. She is now an M.S. candidate of cyber security at BISTU. Her research focuses on information security and privacy preserving. (Email: jiyuanrui97@126.com)

    was born in 1993. She received the B.E. degree in electrical engineering and the automatization from Shenyang Agricultural University, China. She is now a graduate student in computer technology at BISTU, Beijing, China. Her research focuses on information security and privacy preserving

  • Received Date: 2021-08-05
  • Accepted Date: 2022-03-23
  • Available Online: 2022-06-01
  • Publish Date: 2022-07-05
  • With the popularization and development of social software, more and more people join the social network, which produces a lot of valuable information, but also contains plenty of sensitive privacy information. To achieve the personalized privacy protection of massive social network relational data, a privacy enhancement method for social networks relational data based on personalized differential privacy is proposed. And a dimensionality reduction segmentation sampling (DRS-S) algorithm is proposed to implement this method. First, in order to solve the problem of inefficiency caused by the excessive amount of data in social networks, dimension reduction and segmentation are carried out to divide the data into groups. According to the privacy protection requirements of different users, we adopt sampling method to protect users with different privacy requirements at different levels, so as to realize personalized different privacy. After that, the noise is added to the protected data to satisfy the privacy budget. Then publish the social network data. Finally, the proposed algorithm is compared with the traditional personalized differential privacy (PDP) algorithm and privacy preserving approach based on clustering and noise (PBCN) in real data set, the experimental results demonstrate that the quality of privacy protection and data availability of DRS-S are better than that of PDP algorithm and PBCN algorithm.
  • loading
  • [1]
    Jiang H, Pei J, Yu D, et al.,Applications of differential privacy in social network analysis: A survey,” IEEE Transactions on Knowledge and Data Engineering, in press, DOI: 10.1109/TKDE.2021.3073062, 2021.
    [2]
    C. Dwork, “Differential privacy: A Survey of results,” 5th International Conference on Theory and Applications of Models of Computation (TAMC 2008), Xi’an, China, Lecture Notes in Computer Science, vol.4978, Springer, Berlin, Heidelberg, DOI: 10.1007/978-3-540-79228-4_1, 2008.
    [3]
    F. McSherry, “Privacy integrated queries: An extensible platform for privacy-preserving data analysis,” Communications of the ACM, vol.53, no.9, pp.89–97, 2010. doi: 10.1145/1810891.1810916
    [4]
    LI Yongkai, Liu Shubo, Li Dan, et al., “Release connection fingerprints in social networks using personalized differential privacy,” Chinese Journal of Electronics, vol.27, no.5, pp.1104–1110, 2018. doi: 10.1049/cje.2017.08.008
    [5]
    F. McSherry and K. Talwar, “Mechanism design via differential privacy”, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07), Providence, RI, USA, pp.94–103, 2007.
    [6]
    Z. Jorgensen, T. Yu, and G. Cormode, “Conservative or liberal? Personalized differential privacy,” 2015 IEEE 31st International Conference on Data Engineering, Seoul, Korea (South), pp.1023–1034, 2015.
    [7]
    Andrea De Salve, Paolo Mori, and Laura Ricci, “A survey on privacy in decentralized online social networks,” Computer Science Review, vol.27, pp.154–176, 2018. doi: 10.1016/j.cosrev.2018.01.001
    [8]
    Mittal P, Papamanthou C, and Song D., “Preserving link privacy in social network based systems,” ArXiv preprint, arXiv: 1208.6189, 2012.
    [9]
    A. M. Fard and K.Wang, “Neighborhood randomization for link privacy in social network analysis,” World Wide Web, vol.18, pp.9–32, 2015. doi: 10.1007/s11280-013-0240-6
    [10]
    Cheng J., Fu W. C., and Liu J., “K-Isomorphism: Privacy preserving network publication against structural attacks,” The 2010 ACM SIGMOD International Conference on Management of Data (SIGMOD’10), Indianapolis, Indiana, USA, pp.459–470, 2010.
    [11]
    F. Ahmed, A. X. Liu, and R. Jin, “Publishing social network graph eigenspectrum with privacy guarantees,” IEEE Transactions on Network Science and Engineering, vol.7, no.2, pp.892–906, 2020.
    [12]
    Casas-Roma J., Herrera-Joancomartí J., and Torra V., “k-Degree anonymity and edge selection: Improving data utility in large networks,” Knowledge & Information Systems, vol.50, pp.447–474, 2017.
    [13]
    Zheleva E. and Getoor L., “Preserving the privacy of sensitive relationships in graph data,” The 1st ACM SIGKDD International Conference on Privacy, Security, and Trust in KDD, San Jose, CA, USA, pp.153–171, 2007.
    [14]
    Gao T. and Li F., “Protecting social network with differential privacy under novel graph model,” IEEE Access, vol.8, pp.185276–185289, 2020. doi: 10.1109/ACCESS.2020.3026008
    [15]
    Bichsel B., Gehr T., Drachsler-Cohen D., et al., “Dp-finder: Finding differential privacy violations by sampling and optimization,” The 2018 ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, pp.508–524, 2018.
    [16]
    Rubinstein I. P. Benjamin and Francesco Aldà, “Pain-free random differential privacy with sensitivity sampling,” The 34th International Conference on Machine Learning (ICML’17), Sydney, Australia, ArXiv preprint, arXiv: 1706.02562, 2017.
    [17]
    Leake J., McSwiggen C., and Vishnoi N. K., “Sampling matrices from Harish-Chandra–Itzykson–Zuber densities with applications to quantum inference and differential privacy,” The 53rd Annual ACM SIGACT Symposium on Theory of Computing, virtual event, pp.1384–1397, 2021.
    [18]
    Liu P., Xu Y. X., Jiang Q., et al., “Local differential privacy for social network publishing,” Neurocomputing, vol.391, pp.273–279, 2020. doi: 10.1016/j.neucom.2018.11.104
    [19]
    Huang H., Zhang D. J., Xiao F., et al., “Privacy-preserving approach PDP in social network with differential privacy,” IEEE Transactions on Network and Service Management, vol.17, no.2, pp.931–945, 2020.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(7)  / Tables(2)

    Article Metrics

    Article views (502) PDF downloads(57) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return