期刊文献+

动态社会网络隐私保护方法研究 被引量:10

Research on privacy preserving method for dynamic social network
下载PDF
导出
摘要 针对动态社会网络数据多重发布中用户的隐私信息泄露问题,结合攻击者基于背景知识的结构化攻击,提出了一种动态社会网络隐私保护方法。该方法首先在每次发布时采用k-同构算法把原始图有效划分为k个同构子图,并最小化匿名成本;然后对节点ID泛化,阻止节点增加或删除时攻击者结合多重发布间的关联识别用户的隐私信息。通过数据集实验证实,提出的方法有较高的匿名质量和较低的信息损失,能有效保护动态社会网络中用户的隐私。 For user's privacy-information disclosure issues in multiple-release of dynamic social network data,combined with attacker based on structure attack of background knowledge,this paper proposed a privacy preserving method of dynamic social network,which divided original graph into k isomorpgic graphs through k-isomorphism algorithm in each release,also minimized generalization cost and generalized the node ID to stop the attacker identifying the user's private information with the association between multiple-release when nodes were added or removed.Confirmed by data sets experiment,proposes method has higher quality and lower anonymous information loss and can effectively protect user's privacy in the dynamic social network.
出处 《计算机应用研究》 CSCD 北大核心 2012年第4期1434-1437,共4页 Application Research of Computers
基金 国家自然科学基金资助项目(61163015) 内蒙古自然科学基金重点项目(20080404Zd21) 国家教育部"春晖计划"基金资助项目(Z2009-1-01024)
关键词 动态社会网络 隐私保护 图同构 泛化 dynamic social network privacy preserving graph isomorphism generalization
  • 相关文献

参考文献10

  • 1BACKSTROM L,DWORK C,KLEINBERG J.Wherefore art thour3579x?:anonymized social networks,hidden patterns,and structu-ral steganography[C]//Proc of the 16th International Conference onWorld Wide Web.New York:ACM Press,2007:181-190.
  • 2YING Xiao-wei,WU Xin-tao.Randomizing social networks:a spec-trum preserving approach[C]//Proc of SIAM International Conf-erence on Data Mining.2008:739-750.
  • 3强小强,何小卫,韩建民,李静.基于谱约束的随机化社会网络多点扰动方法[J].计算机工程,2011,37(9):98-100. 被引量:6
  • 4VISWANATH B,MISLOVE A,GUMMADI C M,et al.On the evo-lution of user interaction in facebook[C]//Proc of the 2nd ACMWorkshop on Online Social Networks.New York:ACM Press,2009:37-42.
  • 5ZOU Lei,CHEN Lei,ZSU M T.K-Automorphism:a generalframework for privacy preserving network publication[J].VLDB,2009,2(1):946-957.
  • 6BHAGAT S,CORMODE G.Privacy in dynamic social networks[C]//Proc of WWW 2010.Raleigh,NorthCarolina:ACM Press,2010:1059-1060.
  • 7BHAGAT S,CORMODE G.Prediction promotes privacy in dynamicsocial networks[C]//Proc of the 3rd Conference on Online SocialNetworks.Berkeley,CA:ACM Press,2010:6.
  • 8CHENG J,FU A W C,LIU Jia.K-Isomorphism:privacy preservingnetwork publication against structural attacks[C]//Proc of the 2010SIGMOD International Conference on Management of Data.Indiana:ACM Press,2010:459-470.
  • 9兰丽辉,鞠时光,金华.社会网络数据发布中的隐私保护研究进展[J].小型微型计算机系统,2010,31(12):2318-2323. 被引量:9
  • 10ZHOU Bin,PEI Jia.Preserving privacy in social networks againstneighborhood attacks[C]//Proc of the 24th IEEE International Con-ference on Data Engineering.[S.l.]:IEEE Computer Society,2008:506-515.

二级参考文献9

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Ying Xiaowei,Wu Xiaotao.Randomizing Social Networks:A Spectrum Preserving Approach[C]//Proc.of the 8th SIAM Conference on Data Mining.Atlanta,USA:[s.n.],2008.
  • 3Ying Xiaowei,Wu Xiaotao.On Link Privacy in Randomizing Social Networks[C]//Lecture Notes in Computer Science.Berlin,Germany:Springer-Verlag,2009.
  • 4Liu Kun,Terzi E.Towards Identity Anonymization on Graphs[C]//Proc.of 2008 ACM SIGMOD International Conference on Management of Data.Vancouver,Canada:ACM Press,2008.
  • 5Cvetkovic D,Rowlinson P,Simic S.Eigenspaces of Graphs[M].Cambridge,UK:Cambridge University Press,1997.
  • 6Cvetkovi D,Rowlinson P.Signless Laplacians of Finite Graphs[J].Linear Algebra and Its Applications,2007,423(1):155-171.
  • 7韩建民,岑婷婷,虞慧群.数据表k-匿名化的微聚集算法研究[J].电子学报,2008,36(10):2021-2029. 被引量:40
  • 8周水庚,李丰,陶宇飞,肖小奎.面向数据库应用的隐私保护研究综述[J].计算机学报,2009,32(5):847-861. 被引量:220
  • 9熊中敏,黄冬梅.可多边并行移出的社团发现方法[J].计算机工程,2009,35(12):29-31. 被引量:6

共引文献13

同被引文献77

  • 1高阳,张宏莉.动态网络社区发现综述[J].智能计算机与应用,2020,0(1):197-199. 被引量:2
  • 2Zhou B,et al.A brief survey on anonymization techniques for privacy preserving publishing of social network data[J].ACM SIGKDD Explorations Newsletter,2008,10:12-22.
  • 3Hay M,Miklau G,et al.Anonymizing Social Networks[R].[S.l]:University of Massachusetts Amherst,2007.
  • 4Campan A,Truta T M.A Clustering Approach for Data and Structural Anonymity in Social Networks[C]//Proceedings of the 2nd ACM SIGKDD International Workshop on Privacy,Security,and Trust in KDD.Las Vegas:ACM,2008:93-104.
  • 5Zhou Bin,et al.The k anonymity and 1-diversity approaches for privacy preservation in social networks against neighborhood Attacks[C]//Springer-Verlag London Limited 2010.2010.
  • 6Tai Chih hua,Yu P S.Privacy Preserving Social Network Publication Against Friendship Attacks[C]//KDD' 11.San Diego,California,USA,August 2011.
  • 7Cheng J,et al.K Isomorphism:Privacy Preserving Network Publication against Structural Attacks[C]//SIGMOD' 10.Indianapolis,Indiana,USA,June 2010.
  • 8Chester S,Kapron B,Ramesh G,et al.k-Anonymization of Social Networks By Vertex Addition[C]//ADBIS(2).2011:107-116.
  • 9Lan L,Jin H,Lu Y,et al.Personalized Anonymity in Social Networks Data Publication[C]//2011 IEEE International Comference on Computer Science and Autonation Engineering(CSAE).IEEE,2011,1:479-482.
  • 10Lan L,Ju S,Jin H.Anonymizing Social Network Using Bipartite Graph[C]//2010 International Conference on Computational and Information Sciences(ICCIS).IEEE,2010,933-996.

引证文献10

二级引证文献40

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部