CFP last date
22 April 2024
Reseach Article

Protecting Sensitive Labels in Social Network Data

by Navnath S. Bagal, Navnath D. Kale
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 99 - Number 1
Year of Publication: 2014
Authors: Navnath S. Bagal, Navnath D. Kale
10.5120/17341-7756

Navnath S. Bagal, Navnath D. Kale . Protecting Sensitive Labels in Social Network Data. International Journal of Computer Applications. 99, 1 ( August 2014), 40-44. DOI=10.5120/17341-7756

@article{ 10.5120/17341-7756,
author = { Navnath S. Bagal, Navnath D. Kale },
title = { Protecting Sensitive Labels in Social Network Data },
journal = { International Journal of Computer Applications },
issue_date = { August 2014 },
volume = { 99 },
number = { 1 },
month = { August },
year = { 2014 },
issn = { 0975-8887 },
pages = { 40-44 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume99/number1/17341-7756/ },
doi = { 10.5120/17341-7756 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:27:06.070412+05:30
%A Navnath S. Bagal
%A Navnath D. Kale
%T Protecting Sensitive Labels in Social Network Data
%J International Journal of Computer Applications
%@ 0975-8887
%V 99
%N 1
%P 40-44
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Privacy is one of the major concerns when publishing or sharing social network data for social science research and business analysis. Recently, researchers have developed privacy models similar to k-anonymity to prevent node re-identification through structure information. However, even when these privacy models are enforced, an attacker may still be able to infer one's private information if a group of nodes largely share the same sensitive labels (i. e. , attributes). In other words, the label-node relationship is not well protected by pure structure anonymization methods. Furthermore, existing approaches, which rely on edge editing or node clustering, may significantly alter key graph properties. In this paper, we define a k-degree-l-diversity anonymity model that considers the protection of structural information as well as sensitive labels of individuals. We had seen a novel anonymization methodology based on adding noise nodes. We implemented that algorithm by adding noise nodes into the original graph with the consideration of introducing the least distortion to graph properties. We here propose novel approach to reduce number of noise node so that decrease the complexity within networks. We implement this protection model in a distributed environment, where different publishers publish their data independently Most importantly, we provide a rigorous analysis of the theoretical bounds on the number of noise nodes added and their impacts on an important graph property. We conduct extensive experiments to evaluate the effectiveness of the proposed technique.

References
  1. K. Le-Fevre, D. DeWitt, R. Ramakrishnan. Mondrian multidimensional k-anonymity In International Conference on Data Engineering 2006.
  2. M. Hay, G. Miklau, D. Jensen, D. Towsley, P. Weis, "Resisting Structural re-Identification in the Anonymized Social Networks," Proc. VLDB Endowment, vol. 1, pp. 102-114, 2008.
  3. B. Zhou and J. Pei, "Preserving Privacy in Social Networks Against Neighborhood Attacks," Proc. IEEE 24th Int'l Conf. Data Eng. (ICDE '08), pp. 506-515, 2008. 08), 2008.
  4. Hay, Michael; Miklau, Gerome; Jensen, David; Weis, Philipp; and Srivastava, Siddharth, "Anonymizing Social Networks" (2007). Computer Science Department Faculty Publication Series paper 180.
  5. K. Le-Fevre, D. DeWitt, R. Ramakrishnan. Mondrian multidimensional k-anonymity In International Conference on Data Engineering 2006
  6. A. Meyerson and R. Williams. On the complexity of optimal k-anonymity in ACM Symposium on Principles of Database Systems 2004
  7. B. S. Hettich and C. Merz. UCI repository of machine learning databases, 1998
  8. P. Samarat,- Protecting respondent's privacy in micro data release IEEE Transactions on Knowledge and Data Engineering, 13, 2001.
  9. L. sweeney, achieving k-anonymity privacy protection using generalization and suppression. International journal on uncertainty, Fuzziness and knowledge based system, 2002.
  10. A. -L. Baraba´ si and R. Albert, "Emergence of Scaling in Random Networks," Science, vol. 286, pp. 509-512, 1999.
  11. Bruce Kapron, GautamSrivastava, S. Venkatesh -IEEE international Conference 2011, Social Network anonymization via Edge Addition.
  12. Benjamin C. M. Fung, Ke Wang, and Philip S. Yu, Fellow, IEEE Data Engineering 2007 AnonymizingClassication Data for Privacy Preservation.
  13. Ping Xiong, Tianqing Zhu management of e-Commerce and e Government (ICMeCG), 2012 Conference on An AnonymizationMethod Based on Tradeoff between Utility and Privacy for Data Publishing.
  14. Gionis A. ; Tassa, T, IEEE Knowledge and data engineering 2009. K anonymization with minimal loss of information.
  15. Shapiro, S S. (SysCon) IEEE Knowledge and data engineering 2012, Situating Anonymization within a Privacy risk model.
Index Terms

Computer Science
Information Sciences

Keywords

Privacy Online Social Network Privacy protecting in SN Sensitive information