Skip to main content
Log in

Privacy preserving graph publication in a distributed environment

  • Published:
World Wide Web Aims and scope Submit manuscript

Abstract

Nowadays, more and more people join different social networks to share or comment on their daily activities. Along with the popular usage of social networks, people’s privacy becomes a big concern. Therefore, recently, many works studied how to publish privacy preserving social networks for ”safely” data mining or analysis. These works all assume that there exists a single publisher who holds the complete graph. While, in real life, people join different social networks for different purposes. As a result, there are a group of publishers and each of them holds only a subgraph. Since no one has the complete graph, it is a challenging problem to generate the published graph in the distributed environment without releasing any publisher’s local content. In this paper, we propose an SMC (Secure Multi-Party Computation) based protocol to publish a privacy preserving graph in a distributed environment. We prove that our scheme can publish a privacy preserving graph without leaking the local content information and meanwhile achieve the maximum graph utility. We show the effectiveness of the protocol on real social networks under different distributed storage cases.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Aggarwal, G., Mishra, N., Pinkas, B.: Secure computation of the kth-ranked element. In: Avdances in Cryptology - Proceedings of Eurocyrpt 04, pp. 40–55. Springer (2004)

  2. Aho, A.V., Hopcroft, J.E.: The Design and Analysis of Computer Algorithms, 1st edn. Addison-Wesley Longman, Boston (1974)

    Google Scholar 

  3. Andreev, K., Räck, H. : Balanced graph partitioning. In: Proceedings of the Sixteenth Annual ACM Symposium on Parallelism in Algorithms and Architectures, SPAA ’04, pp. 120–124. ACM, New York (2004)

  4. Bhagat, S., Cormode, G., Krishnamurthy, B., Srivastava, D.: Class-based graph anonymization for social network data. Proc. VLDB Endow. 2, 766–777 (2009)

    Article  Google Scholar 

  5. Campan, A., Truta, T.M.: A clustering approach for data and structural anonymity in social networks. In: PinKDD’08 (2008)

  6. Chakrabarti, D., Zhan, Y., Faloutsos, C.: R-mat: a recursive model for graph mining. In: SDM (2004)

  7. Cheng, J., Fu, A.W.-c., Liu, J.: K-isomorphism: privacy preserving network publication against structural attacks. In: Proceedings of the 2010 International Conference on Management of Data SIGMOD ’10, pp 459–470. ACM, New York (2010)

    Google Scholar 

  8. Clifton, C., Kantarcioglu, M., Vaidya, J., Lin, X., Zhu, M. Y.: Tools for privacy preserving distributed data mining. SIGKDD Explor. Newsl. 4, 28–34 (2002)

    Article  Google Scholar 

  9. Cormode, G., Srivastava, D., Yu, T., Zhang, Q.: Anonymizing bipartite graph data using safe groupings. Proc. VLDB Endow. 1, 833–844 (2008)

    Article  Google Scholar 

  10. Du, W., Atallah, M. J.: Secure multi-party computation problems and their applications: a review and open problems. In: Proceedings of the 2001 Workshop on New Security Paradigms NSPW ’01, pp 13–22. ACM, New York (2001)

    Google Scholar 

  11. Frikken, K. B., Golle, P.: Private social network analysis: how to assemble pieces of a graph privately. In: Proceedings of the 5th ACM Workshop on Privacy in Electronic Society, WPES ’06, pp 89–98. ACM, New York (2006)

    Google Scholar 

  12. Ganta, S. R., Kasiviswanathan, S., Smith, A.: Composition attacks and auxiliary information in data privacy. CoRR (2008)

  13. Garg, S., Gupta, T. , Carlsson, N., Mahanti, A.: Evolution of an online social aggregation network: an empirical study. In: Proceedings of the 9th ACM SIGCOMM Conference on Internet Measurement Conference, IMC ’09, pp 315–321. ACM, New York (2009)

    Book  Google Scholar 

  14. Grujić, J.: Movies recommendation networks as bipartite graphs. In: Proceedings of the 8th International Conference on Computational Science, Part II ICCS ’08, pp 576–583. Springer, Berlin (2008)

    Google Scholar 

  15. Hay, M., Miklau, G., Jensen, D., Towsley, D., Weis, P.: Resisting structural re-identification in anonymized social networks. Proc. VLDB Endow. 1, 102–114 (2008)

    Article  Google Scholar 

  16. Jiang, W., Clifton, C., Kantarcioglu, M.: Transforming semi-honest protocols to ensure accountability. Data Knowl. Eng. 65, 57–74 (2008)

    Article  Google Scholar 

  17. Jurczyk, P., Xiong, L.: Distributed anonymization: achieving privacy for both data subjects and data providers. In: Proceedings of the 23rd Annual IFIP WG 11.3 Working Conference on Data and Applications Security XXIII, pp 191–207. Springer, Berlin (2009)

    Google Scholar 

  18. Kantarcioglu, M., Clifton, C.: Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Trans. Knowl. Data Eng. 16, 1026–1037 (2004)

    Article  Google Scholar 

  19. Kerschbaum, F., Schaad, A.: Privacy-preserving social network analysis for criminal investigations. In: Proceedings of the 7th ACM Workshop on Privacy in the Electronic Society, WPES ’08, pp 9–14. ACM, New York (2008)

    Google Scholar 

  20. Liu, K., Terzi, E.: Towards identity anonymization on graphs. In: SIGMOD’08, pp. 93–106 (2008)

  21. Vaidya, J., Clifton, C.: Privacy-preserving k-means clustering over vertically partitioned data. In: Proceedings of the Ninth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining KDD ’03, pp 206–215. ACM, New York (2003)

    Book  Google Scholar 

  22. Vaidya, J., Clifton, C.: Privacy-preserving data mining: Why, how, and when. IEEE Secur. Priv. 2, 19–27 (2004)

    Article  Google Scholar 

  23. Wasserman, S., G. Faust, K.: Social Network Analysis: Methods and Applications. Cambridge University Press (1994)

  24. Yao, A. C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science SFCS ’82, pp 160–164. IEEE Computer Society, Washington (1982)

    Google Scholar 

  25. Ying, X., Wu, X.: Randomizing social networks: a spectrum preserving approach. In: SDM’08 (2008)

  26. Yonglong, L., Liusheng, H., Yang, W., Weijiang, X.: An efficient protocol for private comparison problem. Chin. J. Electron., 18 (2009)

  27. Zheleva, E., Getoor, L.: Preserving the privacy of sensitive relationships in graph data. In: PinKDD’07, pp. 153–171 (2007)

  28. Zhou, B., Pei, J.: Preserving privacy in social networks against neighborhood attacks. In: ICDE’08, pp. 506–515 (2008)

  29. Zou, L., Chen, L., Özsu, M.T.: K-automorphism: a general framework for privacy preserving network publication. Proc. VLDB Endow. 2, 946–957 (2009)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lei Chen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yuan, M., Chen, L., Yu, P.S. et al. Privacy preserving graph publication in a distributed environment. World Wide Web 18, 1481–1517 (2015). https://doi.org/10.1007/s11280-014-0290-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11280-014-0290-4

Keywords

Navigation