7 research outputs found

    A Framework for Enabling Privacy Preserving Analysis of Graph Properties in Distributed Graphs

    Get PDF
    In the real world, many phenomena can be naturally modeled as a graph whose nodes represent entities and whose edges represent interactions or relationships between the entities. Past and ongoing research on graphs has developed concepts and theories that may deepen the understanding of the graph data and facilitate solving many problems of practical interest represented by graphs. However, little of this work takes privacy concerns into account. This paper contributes to privacy preserving graph analysis research by proposing a framework for enabling privacy preserving analysis of graph properties in distributed graphs. The framework is composed of three modules. We discuss the functionality of each module and describe how the modules together ensure the privacy protection while retaining graph properties and answer users’ queries pertaining to graph properties

    Privacy Enhancing Technologies (PET) and web-based social networks (WBSN)

    Get PDF
    The technological threatens to the right of privacy are not only limited to databases. WBSN and pervasive computer, for instance, are two clear examples of other privacy risks. WBSN have an economic value, and more and more tools focus on WBSN users' personal information. On the contrary, WBSN privacy is only a new research area. Internet communities are trust-based systems. Therefore, they need a privacy-respecting reputation system. Transparency tools should also allow individuals to check at any desired moment what personal data has been given to the data systems, and be able to alter or delete it. IT researchers usually consider privacy as a quantifiable attribute that can be negotiated and possibly exchanged by individuals in return for certain benefits. On the contrary, PET are necessary in WBSN. Thus, they cannot simply be individual options. Human rights, as public policies, should be preserved in the design of IT tools

    Privacy-Preserving Link Prediction

    Full text link
    Consider two data holders, ABC and XYZ, with graph data (e.g., social networks, e-commerce, telecommunication, and bio-informatics). ABC can see that node A is linked to node B, and XYZ can see node B is linked to node C. Node B is the common neighbour of A and C but neither network can discover this fact on their own. In this paper, we provide a two party computation that ABC and XYZ can run to discover the common neighbours in the union of their graph data, however neither party has to reveal their plaintext graph to the other. Based on private set intersection, we implement our solution, provide measurements, and quantify partial leaks of privacy. We also propose a heavyweight solution that leaks zero information based on additively homomorphic encryption

    Moving Multiparty Computation Forward for the Real World

    Get PDF
    Privacy is important both for individuals and corporations. While individuals want to keep their personally identifiable information private, corporations want to protect the privacy of their proprietary data in order not to lose their competitive advantage. The academic literature has extensively analyzed privacy from a theoretical perspective. We use these theoretical results to address the need for privacy in real-world applications, for both individuals and corporations. We focus on different variations of a cryptographic primitive from the literature: secure Multi-Party Computation (MPC). MPC helps different parties compute a joint function on their private inputs, without disclosing them. In this dissertation, we look at real-world applications of MPC, and aim to protect the privacy of personal and/or proprietary data. Our main aim is to match theory to practical applications. The first work we present in this dissertation is a blockchain-based, generic MPC system that can be used in applications where personal and/or proprietary data is involved. Then we present a system that performs privacy-preserving link prediction between two graph databases using private set intersection cardinality (PSI-CA). The next use case we present again uses PSI-CA to perform contact tracing in order to track the spread of a virus in a population. The last use case is a genomic test realized by one time programs. Finally, this dissertation provides a comparison of the different MPC techniques and a detailed discussion about this comparison

    Efficient Privacy-Preserving Link Discovery

    No full text
    Link discovery is a process of identifying association(s) among different entities included in a complex network structure. These association(s) may represent any interaction among entities, for example between people or even bank accounts. The need for link discovery arises in many applications including law enforcement, counter-terrorism, social network analysis, intrusion detection, and fraud detection. Given the sensitive nature of information that can be revealed from link discovery, privacy is a major concern from the perspective of both individuals and organizations. For example, in the context of financial fraud detection, linking transactions may reveal sensitive information about other individuals not involved in any fraud. It is known that link discovery can be done in a privacy-preserving manner by securely finding the transitive closure of a graph. We propose two very efficient techniques to find the transitive closure securely. The two protocols have varying levels of security and performance. We analyze the performance and usability of the proposed approach in terms of both analytical and experimental results

    Privacy preserving analysis of graph structured data

    No full text
    In the real world, graph structured data is ubiquitous. For example, social networks, communications networks, logistics networks, etc. can all be modeled as graphs. Many concepts and theories have been proposed to deepen the understanding of the graph data and be used to solve problems of practical interest represented by graphs. However, little of this work takes privacy concerns into account. The objective of this dissertation is to investigate the problem of preserving the privacy of graph structured data while enabling useful analysis. To this end, we have addressed the following research issues. First, we have investigated the Privacy Preserving Link Discovery problem. Link discovery is the process of identifying association(s) among different entities included in a complex network structure. We show that the problem of privacy preserving link discovery can be reduced to finding the transitive closure of a distributed graph in a secure manner. We have proposed the protocols for secure transitive closure computation. To improve the computational efficiency, we have further proposed two efficient alternatives. While link discovery is quite useful, for applications such as financial fraud or terrorist detection, it may be necessary to figure out if certain entities are related by transactions having certain properties. To this end, we have investigated more complex problems such as figuring out the maximum-flow between entities across transactions. We formulate the privacy preserving maximum-flow problem in distributed graphs. We have proposed a novel edge expansion technique for graph transformation. We show that the proposed technique ensures the required privacy while guaranteeing the correctness of maximum-flow computation. Since the graphs are distributed among the parties, we present a secure integration procedure that protects the structure of each involved private graph. In addition, it prevents revealing which edge (node) in the final integrated graph originates from which participating party. One important problem with centralized graphs is the question of how to effectively anonymize them. This is especially important in the domain of social networks, where subgraph structure could be used to breach individual privacy. We have proposed to create effective structure-aware anonymization techniques that maximally preserve the structure of the original graph as well as its structural properties. Moreover, since grouping and matching local structures is indeed the most important step in the proposed anonymization, alternative grouping and matching techniques are further explored and proposed. Due to the interconnections among the nodes, it remains a challenge to incorporate the goal of preserving graph properties directly into the anonymization process without breaching privacy. Still, it is desirable to derive the original graph properties by making use of some known facts during randomization process. To address the challenge, we have explored the randomization perturbation techniques to protect graph privacy and proposed iterative procedures to derive some important graph properties such as the nodes reachability and degree distribution.Ph. D.Includes bibliographical referencesIncludes vitaby Xiaoyun H
    corecore