Skip to main content
Log in

Entropy-driven differential privacy protection scheme based on social graphlet attributes

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The exponential growth of social networks has resulted in the generation of vast amounts of graph data containing sensitive information. However, the exposure of such data could lead to disastrous consequences. Current graph data protection algorithms lack sufficient research on the attribute characteristics of social users, which results in a failure to safeguard potentially vulnerable private data effectively. To address these issues, an entropy-driven differential privacy protection scheme based on social graphlet attributes (EDP-SGA) is proposed. Firstly, a matrix-based algorithm is proposed for constructing an attribute intimacy matrix, which can quantify the strength of links among social users’ attributes. Secondly, an influence algorithm based on user node attributes and information entropy is proposed, which can divide social networks into communities and select seed nodes. Thirdly, a privacy-preserving social network data publishing algorithm is proposed, which can combine graph modification techniques and differential privacy to convert sensitive graph data into an uncertain graph. Finally, experimental results demonstrate that the EDP-SGA can keep the balance between the privacy and the utility of social graph data.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Algorithm 1
Algorithm 2
Algorithm 3
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Data availability

Data will be made available on reasonable request.

References

  1. Can U, Alatas B (2019) A new direction in social network analysis: online social network analysis problems and applications. Phys A Stat Mech Appl 535:122372

    Article  Google Scholar 

  2. Li Y, Purcell M, Rakotoarivelo T, Smith D, Ranbaduge T, Ng KS (2023) Private graph data release: a survey. ACM Comput Surv 55(11):1–39

    Google Scholar 

  3. Kiranmayi M, Maheswari N (2021) A review on privacy preservation of social networks using graphs. J Appl Secur Res 16(2):190–223

    Article  Google Scholar 

  4. Milo R, Shen-Orr S, Itzkovitz S, Kashtan N, Chklovskii D, Alon U (2002) Network motifs: simple building blocks of complex networks. Science 298(5594):824–827

    Article  Google Scholar 

  5. Paranjape A, Benson AR, Leskovec J (2017) Motifs in temporal networks. In: Proceedings of the Tenth ACM International Conference on Web Search and Data Mining, pp. 601–610

  6. Huang R, Chen Z, Zhai G, He J, Chu X (2022) A graph entropy measure from urelement to higher-order graphlets for network analysis. IEEE Trans Netw Sci Eng 10(2):631–644

    Article  MathSciNet  Google Scholar 

  7. Hong Y, Hu J, Zhao Y (2023) Would you go invisible on social media? An empirical study on the antecedents of users’ lurking behavior. Technol Forecast Soc Change 187:122237

    Article  Google Scholar 

  8. Gao Y, Li Y, Sun Y, Cai Z, Ma L, Pustišek M, Hu S (2022) IEEE access special section: privacy preservation for large-scale user data in social networks. IEEE Access 10:4374–4379

    Article  Google Scholar 

  9. Cerruto F, Cirillo S, Desiato D, Gambardella SM, Polese G (2022) Social network data analysis to highlight privacy threats in sharing data. J Big Data 9(1):19

    Article  Google Scholar 

  10. Rossi A, Arenas MP, Kocyigit E, Hani M (2022) Challenges of protecting confidentiality in social media data and their ethical import. In: 2022 IEEE European Symposium on Security and Privacy Workshops (EuroS &PW), pp 554–561

  11. Shejy G (2022) Data privacy and security in social networks. In: Principles of Social Networking: The New Horizon and Emerging Challenges, pp 387–411

  12. Qian W, Shen Q, Wu P, Wu Z (2022) Research progress on privacy-preserving techniques in big data computing environment. Chin J Comput 45(4):669–701

    Google Scholar 

  13. Wei C, Ji S, Liu C, Chen W, Wang T (2020) AsgLDP: collecting and generating decentralized attributed graphs with local differential privacy. IEEE Trans Inf Forensics Secur 15:3239–3254

    Article  Google Scholar 

  14. Weng L, Karsai M, Perra N, Menczer F, Flammini A (2018) Attention on weak ties in social and communication networks. In: Complex Spreading Phenomena in Social Systems, 213

  15. Laitinen M, Fatemi M, Lundberg J (2020) Size matters: digital social networks and language change. Front Artif Intell 3:46

    Article  Google Scholar 

  16. Rajkumar K, Saint-Jacques G, Bojinov I, Brynjolfsson E, Aral S (2022) A causal test of the strength of weak ties. Science 377(6612):1304–1310

    Article  MathSciNet  Google Scholar 

  17. Burke M, Kraut R (2013) Using Facebook after losing a job: differential benefits of strong and weak ties. In: Proceedings of the 2013 Conference on Computer Supported Cooperative Work, pp 1419–1430

  18. Doerfel ML, Moore PJ (2016) Digitizing strength of weak ties: understanding social network relationships through online discourse analysis. Ann Int Commun Assoc 40(1):127–148

    Google Scholar 

  19. Liu Y, Chen H, Liu Y, Zhao D, Li C (2022) State-of-the-art privacy attacks and defenses on graphs. Chin J Comput 4:702–734

    Google Scholar 

  20. Jha A, Dave M, Madan S (2017) Big data security and privacy: a review on issues, challenges and privacy preserving methods. Int J Comput Appl 975:8887

    Google Scholar 

  21. Ribeiro P, Paredes P, Silva ME, Aparicio D, Silva F (2021) A survey on subgraph counting: concepts, algorithms, and applications to network motifs and graphlets. ACM Comput Surv (CSUR) 54(2):1–36

    Article  Google Scholar 

  22. Abawajy JH, Ninggal MIH, Herawan T (2016) Privacy preserving social network data publication. IEEE Commun Surv Tutorials 18(3):1974–1997

    Article  Google Scholar 

  23. Antonakaki D, Fragopoulou P, Ioannidis S (2021) A survey of twitter research: data model, graph structure, sentiment analysis and attacks. Expert Syst Appl 164:114006

    Article  Google Scholar 

  24. Ye W, Liu Z, Pan L (2021) Who are the celebrities? Identifying vital users on Sina Weibo microblogging network. Knowl Based Syst 231:107438

    Article  Google Scholar 

  25. Mittal P, Papamanthou C, Song D (2012) Preserving link privacy in social network based systems. arXiv preprint arXiv:1208.6189

  26. Ni C, Cang LS, Gope P, Min G (2022) Data anonymization evaluation for big data and IoT environment. Inf Sci 605:381–392

    Article  Google Scholar 

  27. Xue M, Karras P, Chedy R, Kalnis P, Pung HK (2012) Delineating social network data anonymization via random edge perturbation. In: Proceedings of the 21st ACM International Conference on Information and Knowledge Management, pp 475–484

  28. Huang K, Hu H, Zhou S, Guan J, Ye Q, Zhou X (2022) Privacy and efficiency guaranteed social subgraph matching. VLDB J 31:1–22

    Article  Google Scholar 

  29. Mortazavi R, Erfani S (2020) GRAM: an efficient (\(k\), \(l\)) graph anonymization method. Expert Syst Appl 153:113454

    Article  Google Scholar 

  30. Tang C, Li P, Wang H, Wang C, Shen Z (2022) K-vretr privacy protection method for location-based services. J Chin Comput Syst 43(1):165–172

    Google Scholar 

  31. Ren W, Ghazinour K, Lian X (2022) \(kt\)-safety: graph release via \(k\)-anonymity and \(t\)-closeness. IEEE Trans Knowl Data Eng 35:9102

    Article  Google Scholar 

  32. Dwork C, Naor M, Pitassi T, Rothblum GN (2010) Differential privacy under continual observation. In: Proceedings of the Forty-Second ACM Symposium on Theory of Computing, pp 715–724

  33. Dwork C, Roth A et al (2014) The algorithmic foundations of differential privacy. Found Trends Theor Comput Sci 9(3–4):211–407

    MathSciNet  Google Scholar 

  34. Nguyen HH, Imine A, Rusinowitch M (2015) Differentially private publication of social graphs at linear cost. In: Proceedings of the 2015 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining 2015, pp 596–599

  35. Li Y, Liu S, Li D, Wang J (2018) Release connection fingerprints in social networks using personalized diffierential privacy. Chin J Electron 27(5):1104–1110

    Article  Google Scholar 

  36. Nguyen BP, Ngo H, Kim J, Kim J (2016) Publishing graph data with subgraph differential privacy. In: Information Security Applications: 16th International Workshop, WISA 2015, Jeju Island, Korea, August 20–22, 2015, Revised Selected Papers 16, pp 134–145

  37. Adhikari MB, Suppakitpaisarn V, Paul A, Rangan CP (2020) Two-stage framework for accurate and differentially private network information publication. In: Computational Data and Social Networks: 9th International Conference, CSoNet 2020, Dallas, TX, USA, December 11–13, 2020, Proceedings 9, pp 267–279

  38. Roohi L, Rubinstein BI, Teague V (2019) Differentially-private two-party egocentric betweenness centrality. In: IEEE INFOCOM 2019-IEEE Conference on Computer Communications, pp 2233–2241

  39. Ning B, Sun Y, Tao X, Li G (2021) Differential privacy protection on weighted graph in wireless networks. Ad Hoc Netw 110:102303

    Article  Google Scholar 

  40. Qu L, Yang J, Wang Y (2023) Homogeneous network publishing privacy protection based on differential privacy uncertainty. Inf Sci 636:118925

    Article  Google Scholar 

  41. Jian X, Wang Y, Chen L (2021) Publishing graphs under node differential privacy. IEEE Trans Knowl Data Eng 35:4164

    Article  Google Scholar 

  42. Kassiano V, Gounaris A, Papadopoulos AN, Tsichlas K (2017) Mining uncertain graphs: an overview. In: Algorithmic Aspects of Cloud Computing: Second International Workshop, ALGOCLOUD 2016, Aarhus, Denmark, August 22, 2016, Revised Selected Papers, pp 87–116

  43. Wu ZQ, Hu J, Tain YP, Shi WC, Yan J (2019) Privacy preserving algorithms of uncertain graphs in social networks. J Softw 30(4):1106–1120

    MathSciNet  Google Scholar 

  44. Boldi P, Bonchi F, Gionis A, Tassa T (2012) Injecting uncertainty in graphs for identity obfuscation. arXiv preprint arXiv:1208.4145

  45. Yan J, Zhang L, Shi W, Hu J, Wu Z (2017) Uncertain graph method based on triadic closure improving privacy preserving in social network. In: 2017 International Conference on Networking and Network Applications (NaNA), pp 190–195

  46. Yan J, Zhang L, Tian Y, Wen G, Hu J (2018) An uncertain graph approach for preserving privacy in social networks based on important nodes. pp 107–111

  47. Xu J, Zhang H, Xu L (2022) An uncertain graph privacy preserving scheme based on node similarity in social networks. In: 2022 IEEE 19th International Conference on Mobile Ad Hoc and Smart Systems (MASS), pp 108–114

  48. Zheng J, Yang L (2022) Differential privacy algorithm of uncertain graph based on ternary closure. Jiangxi Metall 42(1):61–68

    Google Scholar 

  49. Hu J, Shi W, Yan J, Wu Z (2018) Research on privacy preserving method based on uncertain graph. Comput Technol Dev Comput Technol Dev 28(12):116–121

    Google Scholar 

  50. Hu J, Zhang J, Xu L, Lin L (2022) Research on influence of relationship between attribute and density affinity. J Chin Comput Syst 43(2):422–429

    Google Scholar 

  51. Li Z, Liu J, Wu K (2017) A multiobjective evolutionary algorithm based on structural and attribute similarities for community detection in attributed networks. IEEE Trans Cybern 48(7):1963–1976

    Article  Google Scholar 

  52. Tian Y, Yan J, Hu J, Wu Z (2018) A privacy preserving model in uncertain graph mining. In: 2018 International Conference on Networking and Network Applications (NaNA), pp 102–106

  53. Rioul O (2021) This is it: a primer on Shannon’s entropy and information. In: Information Theory: Poincaré Seminar 2018, pp 49–86

  54. Li A, Pan Y (2016) Structural information and dynamical complexity of networks. IEEE Trans Inf Theory 62(6):3290–3339

    Article  MathSciNet  Google Scholar 

  55. Bhuiyan MA, Rahman M, Rahman M, Al Hasan M (2012) Guise: uniform sampling of graphlets for large graph analysis. In: 2012 IEEE 12th International Conference on Data Mining. IEEE, pp 91–100

  56. Solé RV, Valverde S (2004) Information theory of complex networks: on evolution and architectural constraints. In: Ben-Naim E, Frauenfelder H, Toroczkai Z (eds) Complex Networks. Springer, Berlin, pp 189–207

    Chapter  Google Scholar 

  57. Cai M, Cui Y, Stanley HE (2017) Analysis and evaluation of the entropy indices of a static network structure. Sci Rep 7(1):9340

    Article  Google Scholar 

  58. Xu X, Yuruk N, Feng Z, Schweiger TA (2007) Scan: a structural clustering algorithm for networks. In: Proceedings of the 13th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp 824–833

  59. Leskovec J, Mcauley J (2012) Learning to discover social circles in ego networks. In: Advances in Neural Information Processing Systems, vol 25

  60. Rozemberczki B, Sarkar R (2020) Characteristic functions on graphs: birds of a feather, from statistical descriptors to parametric models. In: Proceedings of the 29th ACM International Conference on Information and Knowledge Management (CIKM’20). ACM, pp 1325–1334

Download references

Acknowledgements

The authors would like to thank the National Natural Science Foundation of China (No. 61902069) and the Natural Science Foundation of Fujian Province of China (2021J011068).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jing Zhang.

Ethics declarations

Conflict of interest

All authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, J., Zeng, Zy., Si, Kl. et al. Entropy-driven differential privacy protection scheme based on social graphlet attributes. J Supercomput 80, 7399–7432 (2024). https://doi.org/10.1007/s11227-023-05751-w

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-023-05751-w

Keywords

Navigation