12,212 research outputs found

    A Comprehensive Bibliometric Analysis on Social Network Anonymization: Current Approaches and Future Directions

    Full text link
    In recent decades, social network anonymization has become a crucial research field due to its pivotal role in preserving users' privacy. However, the high diversity of approaches introduced in relevant studies poses a challenge to gaining a profound understanding of the field. In response to this, the current study presents an exhaustive and well-structured bibliometric analysis of the social network anonymization field. To begin our research, related studies from the period of 2007-2022 were collected from the Scopus Database then pre-processed. Following this, the VOSviewer was used to visualize the network of authors' keywords. Subsequently, extensive statistical and network analyses were performed to identify the most prominent keywords and trending topics. Additionally, the application of co-word analysis through SciMAT and the Alluvial diagram allowed us to explore the themes of social network anonymization and scrutinize their evolution over time. These analyses culminated in an innovative taxonomy of the existing approaches and anticipation of potential trends in this domain. To the best of our knowledge, this is the first bibliometric analysis in the social network anonymization field, which offers a deeper understanding of the current state and an insightful roadmap for future research in this domain.Comment: 73 pages, 28 figure

    PRUB: A Privacy Protection Friend Recommendation System Based on User Behavior

    Get PDF
    The fast developing social network is a double-edged sword. It remains a serious problem to provide users with excellent mobile social network services as well as protecting privacy data. Most popular social applications utilize behavior of users to build connection with people having similar behavior, thus improving user experience. However, many users do not want to share their certain behavioral information to the recommendation system. In this paper, we aim to design a secure friend recommendation system based on the user behavior, called PRUB. The system proposed aims at achieving fine-grained recommendation to friends who share some same characteristics without exposing the actual user behavior. We utilized the anonymous data from a Chinese ISP, which records the user browsing behavior, for 3 months to test our system. The experiment result shows that our system can achieve a remarkable recommendation goal and, at the same time, protect the privacy of the user behavior information

    A SURVEY ON PRIVACY PRESERVING TECHNIQUES FOR SOCIAL NETWORK DATA

    Get PDF
    In this era of 20th century, online social network like Facebook, twitter, etc. plays a very important role in everyone's life. Social network data, regarding any individual organization can be published online at any time, in which there is a risk of information leakage of anyone's personal data. So preserving the privacy of individual organizations and companies are needed before data is published online. Therefore the research was carried out in this area for many years and it is still going on. There have been various existing techniques that provide the solutions for preserving privacy to tabular data called as relational data and also social network data represented in graphs. Different techniques exists for tabular data but you can't apply directly to the structured complex graph  data,which consists of vertices represented as individuals and edges representing some kind of connection or relationship between the nodes. Various techniques like K-anonymity, L-diversity, and T-closeness exist to provide privacy to nodes and techniques like edge perturbation, edge randomization are there to provide privacy to edges in social graphs. Development of new techniques by  Integration to exiting techniques like K-anonymity ,edge perturbation, edge randomization, L-Diversity are still going on to provide more privacy to relational data and social network data are ongoingin the best possible manner.Â

    Privacy-preserving social network analysis

    Get PDF
    Data privacy in social networks is a growing concern that threatens to limit access to important information contained in these data structures. Analysis of the graph structure of social networks can provide valuable information for revenue generation and social science research, but unfortunately, ensuring this analysis does not violate individual privacy is difficult. Simply removing obvious identifiers from graphs or even releasing only aggregate results of analysis may not provide sufficient protection. Differential privacy is an alternative privacy model, popular in data-mining over tabular data, that uses noise to obscure individuals\u27 contributions to aggregate results and offers a strong mathematical guarantee that individuals\u27 presence in the data-set is hidden. Analyses that were previously vulnerable to identification of individuals and extraction of private data may be safely released under differential-privacy guarantees. However, existing adaptations of differential privacy to social network analysis are often complex and have considerable impact on the utility of the results, making it less likely that they will see widespread adoption in the social network analysis world. In fact, social scientists still often use the weakest form of privacy protection, simple anonymization, in their social network analysis publications. ^ We review the existing work in graph-privatization, including the two existing standards for adapting differential privacy to network data. We then proposecontributor-privacy and partition-privacy , novel standards for differential privacy over network data, and introduce simple, powerful private algorithms using these standards for common network analysis techniques that were infeasible to privatize under previous differential privacy standards. We also ensure that privatized social network analysis does not violate the level of rigor required in social science research, by proposing a method of determining statistical significance for paired samples under differential privacy using the Wilcoxon Signed-Rank Test, which is appropriate for non-normally distributed data. ^ Finally, we return to formally consider the case where differential privacy is not applied to data. Naive, deterministic approaches to privacy protection, including anonymization and aggregation of data, are often used in real world practice. De-anonymization research demonstrates that some naive approaches to privacy are highly vulnerable to reidentification attacks, and none of these approaches offer the robust guarantee of differential privacy. However, we propose that these methods fall across a range of protection: Some are better than others. In cases where adding noise to data is especially problematic, or acceptance and adoption of differential privacy is especially slow, it is critical to have a formal understanding of the alternatives. We define De Facto Privacy, a metric for comparing the relative privacy protection provided by deterministic approaches

    Systematic Review on Security and Privacy Requirements in Edge Computing: State of the Art and Future Research Opportunities

    Get PDF
    Edge computing is a promising paradigm that enhances the capabilities of cloud computing. In order to continue patronizing the computing services, it is essential to conserve a good atmosphere free from all kinds of security and privacy breaches. The security and privacy issues associated with the edge computing environment have narrowed the overall acceptance of the technology as a reliable paradigm. Many researchers have reviewed security and privacy issues in edge computing, but not all have fully investigated the security and privacy requirements. Security and privacy requirements are the objectives that indicate the capabilities as well as functions a system performs in eliminating certain security and privacy vulnerabilities. The paper aims to substantially review the security and privacy requirements of the edge computing and the various technological methods employed by the techniques used in curbing the threats, with the aim of helping future researchers in identifying research opportunities. This paper investigate the current studies and highlights the following: (1) the classification of security and privacy requirements in edge computing, (2) the state of the art techniques deployed in curbing the security and privacy threats, (3) the trends of technological methods employed by the techniques, (4) the metrics used for evaluating the performance of the techniques, (5) the taxonomy of attacks affecting the edge network, and the corresponding technological trend employed in mitigating the attacks, and, (6) research opportunities for future researchers in the area of edge computing security and privacy

    Review Paper-Social networking with protecting sensitive labels in data Anonymization

    Get PDF
    The use of social network sites goes on increasing such as facebook, twitter, linkedin, live journal social network and wiki vote network. By using this, users find that they can obtain more and more useful information such as the user performance, private growth, dispersal of disease etc. It is also important that users private information should not get disclose. Thus, Now a days it is important to protect users privacy and utilization of social network data are challenging. Most of developer developed privacy models such as K-anonymity for protecting node or vertex reidentification in structure information. Users privacy models get forced by other user, if a group of node largely share the same sensitive labels then other users easily find out one’s data ,so that structure anonymization method is not purely protected. There are some previous approaches such as edge editing or node clustering .Here structural information as well as sensitive labels of individuals get considered using K-degree l-deversityanonymity model. The new approach in anonymization methodology is adding noise nodes. By considering the least distortion to graph properties,the development of new algorithm using noise nodes into original graph. Most important it will provide an analysis of no.of noise nodes added and their impact on important graph property
    corecore