15,872 research outputs found

    A SURVEY ON PRIVACY PRESERVING TECHNIQUES FOR SOCIAL NETWORK DATA

    Get PDF
    In this era of 20th century, online social network like Facebook, twitter, etc. plays a very important role in everyone's life. Social network data, regarding any individual organization can be published online at any time, in which there is a risk of information leakage of anyone's personal data. So preserving the privacy of individual organizations and companies are needed before data is published online. Therefore the research was carried out in this area for many years and it is still going on. There have been various existing techniques that provide the solutions for preserving privacy to tabular data called as relational data and also social network data represented in graphs. Different techniques exists for tabular data but you can't apply directly to the structured complex graph  data,which consists of vertices represented as individuals and edges representing some kind of connection or relationship between the nodes. Various techniques like K-anonymity, L-diversity, and T-closeness exist to provide privacy to nodes and techniques like edge perturbation, edge randomization are there to provide privacy to edges in social graphs. Development of new techniques by  Integration to exiting techniques like K-anonymity ,edge perturbation, edge randomization, L-Diversity are still going on to provide more privacy to relational data and social network data are ongoingin the best possible manner.Â

    Injecting Uncertainty in Graphs for Identity Obfuscation

    Full text link
    Data collected nowadays by social-networking applications create fascinating opportunities for building novel services, as well as expanding our understanding about social structures and their dynamics. Unfortunately, publishing social-network graphs is considered an ill-advised practice due to privacy concerns. To alleviate this problem, several anonymization methods have been proposed, aiming at reducing the risk of a privacy breach on the published data, while still allowing to analyze them and draw relevant conclusions. In this paper we introduce a new anonymization approach that is based on injecting uncertainty in social graphs and publishing the resulting uncertain graphs. While existing approaches obfuscate graph data by adding or removing edges entirely, we propose using a finer-grained perturbation that adds or removes edges partially: this way we can achieve the same desired level of obfuscation with smaller changes in the data, thus maintaining higher utility. Our experiments on real-world networks confirm that at the same level of identity obfuscation our method provides higher usefulness than existing randomized methods that publish standard graphs.Comment: VLDB201

    Preserving Link Privacy in Social Network Based Systems

    Full text link
    A growing body of research leverages social network based trust relationships to improve the functionality of the system. However, these systems expose users' trust relationships, which is considered sensitive information in today's society, to an adversary. In this work, we make the following contributions. First, we propose an algorithm that perturbs the structure of a social graph in order to provide link privacy, at the cost of slight reduction in the utility of the social graph. Second we define general metrics for characterizing the utility and privacy of perturbed graphs. Third, we evaluate the utility and privacy of our proposed algorithm using real world social graphs. Finally, we demonstrate the applicability of our perturbation algorithm on a broad range of secure systems, including Sybil defenses and secure routing.Comment: 16 pages, 15 figure
    • …
    corecore