期刊文献+

Graph publishing method based on differential privacy protection

Graph publishing method based on differential privacy protection
下载PDF
导出
摘要 There are growing concerns surrounding the data security of social networks because large amount of user information and sensitive data are collected. Differential privacy is an effective method for privacy protection that can provide rigorous and quantitative protection. Concerning the application of differential privacy in social networks,this paper analyzes current trends of research and provides some background information including privacy protection standards and noise mechanisms.Focusing on the privacy protection of social network data publishing,a graph-publishing model is designed to provide differential privacy in social networks via three steps: Firstly,according to the features of social network where two nodes that possess certain common properties are associated with a higher probability,a raw graph is divided into several disconnected sub-graphs,and correspondingly dense adjacent matrixes and the number of bridges are obtained. Secondly,taking the advantage of quad-trees,dense region exploration of the adjacent matrixes is conducted. Finally,using an exponential mechanism and leaf nodes of quad-trees,an adjacent matrix of the sanitized graph is reconstructed. In addition,a set of experiments is conducted to evaluate its feasibility,availability and strengths using three analysis techniques: degree distribution,shortest path,and clustering coefficients. There are growing concerns surrounding the data security of social networks because large amount of user information and sensitive data are collected. Differential privacy is an effective meth- od for privacy protection that can provide rigorous and quantitative protection. Concerning the appli- cation of differential privacy in social networks, this paper analyzes current trends of research and provides some background information including privacy protection standards and noise mechanisms. Focusing on the privacy protection of social network data publishing, a graph-publishing model is designed to provide differential privacy in social networks via three steps: Firstly, according to the features of social network where two nodes that possess certain common properties are associated with a higher probability, a raw graph is divided into several disconnected sub-graphs, and correspond- ingly dense adjacent matrixes and the number of bridges are obtained. Secondly, taking the advan- tage of quad-trees, dense region exploration of the adjacent matrixes is conducted. Finally, using an exponential mechanism and leaf nodes of quad-trees, an adjacent matrix of the sanitized graph is re- constructed. In addition, a set of experiments is conducted to evaluate its feasibility, availability and strengths using three analysis techniques: degree distribution, shortest path, and clustering coeffi- cients.
作者 王俊丽 Yang Li Wu Yuxi Guan Min Wang Junli;Yang Li;Wu Yuxi;Guan Min(Department of Computer Science and Technology, Tongji University, Shanghai 201804, P. R. China)
出处 《High Technology Letters》 EI CAS 2018年第2期134-141,共8页 高技术通讯(英文版)
基金 Supported by the National Natural Science Foundation of China(No.61105047) the National High Technology Research and Development Program of China(No.2015IM030300) the Science and Technology Committee of Shanghai Support Project(No.14JC1405800) the Project of the Central Universities Fundamental Research of Tongji University
关键词 隐私保护 微分 出版 社会网络 矩阵和 敏感数据 用户信息 数据安全 differential privacy social network data publication
  • 相关文献

参考文献1

二级参考文献40

  • 1Dalenius T. Towards a methodology for statistical disclo- sure control. StatistikTidskrifi, 1977, 15:222-449.
  • 2Sweeney L. k-anonymity: a model for protecting privacy.International Journal of Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10 (5) : 557-570.
  • 3Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10(5) :571-588.
  • 4Li N H, Li T C, Venkatasubramanian S. t-closeness: Privacy beyond k-anonymity and l-diversity. In: Proceed- ings of the IEEE International Conference on Data Engi- neering, Istanbul, Turkey, 2007. 106-115.
  • 5Machanavajjhala A, Gehrke J, Kifer D, et al. l-diversi- ty: privacy beyond k-anonymity. In: Proceedings of the 22nd International Conference on Data Engineering. At- lanta, USA, 2006. 24-35.
  • 6Dwork C. Theory and Applications of Models of Computa- tion. Springer Berlin Heidelberg, 2008. 1-19.
  • 7Dwork C. Theory of Cryptography. Springer Berlin Hei- delberg, 2009. 496-502.
  • 8McSherry F. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Pro- ceedings of the 2009 ACM SIGMOD International Confer- ence on Management of data. Providence, USA, 2009. 19-30.
  • 9Dwork C. Differential Privacy in New Settings. In: Pro- ceedings of the ACM-SIAM Symposium on Discrete Algo- rithms - SODA. Austin, USA, 2010. 174-183.
  • 10Dwork C. The promise of differential privacy: A tutorial on algorithmic techniques. In: Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Com- puter Science. Palm Springs, USA, 2011. 1-2.

共引文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部