Skip to main content
Log in

Splitting anonymization: a novel privacy-preserving approach of social network

  • Regular Paper
  • Published:
Knowledge and Information Systems Aims and scope Submit manuscript

Abstract

Large amount of personal social information is collected and published due to the rapid development of social network technologies and applications, and thus, it is quite essential to take privacy preservation and prevent sensitive information leakage. Most of current anonymizing techniques focus on the preservation to privacies, but cannot provide accurate answers to utility queries even at a high price. To solve the problem, a novel anonymizing approach, called splitting anonymization, is introduced in this paper to point against the contradiction of privacy and utility. This approach provides a high-level preservation to the privacy of social network data that is unknown to attackers, which avoids the low utility caused by the enforced noises on knowledge that is already known to the attackers. Social network processed by splitting anonymization can refuse any direct attack, and these strategies are also safe enough to indirect attacks which are usually more dangerous than direct attacks. Finally, strict theoretical analysis and large amount of evaluation results based on real data sets verified the design of this paper.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Wu X (2004) Data mining: artificial intelligence in data analysis. Intelligent agent technology, 2004 (IAT 2004). In: Proceedings of IEEE/WIC/ACM international conference on, p 7, 20-24 Sept. 2004. doi:10.1109/IAT.2004.1342916, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1342916&isnumber=29567

  2. Srivastava J (2008) Data mining for social network analysis. Intelligence and security informatics, 2008. ISI 2008. IEEE international conference on, pp xxxiii–xxxiv, 17–20 June 2008. doi:10.1109/ISI.2008.4565015, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=4565015&isnumber=4565003

  3. Jamali M, Abolhassani H (2006) Different aspects of social network analysis. Web intelligence, 2006. WI 2006. IEEE/WIC/ACM international conference on, pp 66–72, 18–22 Dec. 2006. doi:10.1109/WI.2006.61, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=4061343&isnumber=4061322

  4. Narayanan A, Shmatikov V (2009) De-anonymizing Social Networks. In: IEEE symposium on security and privacy, pp 173–187

  5. Song W, Zhang Y, Bai W (2010) Anonymizing path nodes in social network. Database technology and applications (DBTA), 2010 2nd international workshop on, pp 1–4, 27–28 Nov. 2010. doi:10.1109/DBTA.2010.5658931, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5658931&isnumber=5658597

  6. Zhu Y, Huang L, Yang W, Li D, Luo Y, Dong F (2009) Three new approaches to privacy-preserving add to multiply protocol and its application. Knowledge discovery and data mining, 2009. WKDD 2009. Second international workshop on, pp 554–558, 23–25 Jan. 2009. doi:10.1109/WKDD.2009.34, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=4771997&isnumber=4771855

  7. Tassa T, Cohen D Anonymization of centralized and distributed social networks by sequential clustering. Knowl Data Eng IEEE Trans (99):1, 0. doi:10.1109/TKDE.2011.232, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6081867&isnumber=4358933

  8. Sweeney L (2002) k-anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl-Based Syst 10(5):557–570. doi:10.1142/S0218488502001648, http://arbor.ee.ntu.edu.tw/archive/ppdm/Anonymity/SweeneyKA02.pdf

  9. Hay M, Miklau G, Jensen D, Towsley DF, Li C (2010) Resisting structural re-identification in anonymizedsocialnetworks. VLDB J 19(6):797–823

    Article  Google Scholar 

  10. Hay M, Miklau G, Jensen D, Towsley DF, Weis P (2008) Resisting structural re-identification in anonymizedsocialnetworks. PVLDB 1(1):102–114

    Google Scholar 

  11. Campan A, Truta T (2008) A clustering approach for dataand structural anonymity in social networks. In: PinKDD, pp 33–54

  12. Tassa T, Cohen D (2013) Anonymization of centralized and distributed social networks by sequential clustering. IEEE Trans Knowl Data Eng 25(2):311–324

    Article  Google Scholar 

  13. Cormode G, Srivastava D, Bhagat S, Krishnamurthy B (2009) Class-based graph anonymizationforsocial network data. PVLDB 2(1):766–777

    Google Scholar 

  14. Cormode G, Srivastava D, Yu T, Zhang Q (2008) Anonymizing bipartite graph data using safe groupings. PVLDB 1(1):833–844

    Google Scholar 

  15. Zheleva E, Getoor L (2007) Preserving the privacy of sensitive relationships in graph data. In: Bonchi F, Malin B, Saygin Y (eds) PinKDD 2007, vol 4890. Springer, Heidelberg, pp 153–171

  16. Liu K, Terzi E (2008) Towards identity anonymizationongraphs. In: SIGMOD conference, pp 93–106

  17. Zhou B, Pei J (2008) Preserving privacy in social networks against neighborhood attacks. In: ICDE 2008, pp 506–515

  18. Thompson B, Yao D (2009) The union-split algorithm and cluster-based anonymization of social networks. In: ASIACCS, pp 218–227

  19. Zou L, Chen L, Özsu MT (2009) K-automorphism: ageneral framework for privacy preserving networkpublication. PVLDB 2(1):946–957

    Google Scholar 

  20. Wu W, Xiao Y, Wang W, He Z, Wang Z (2010) k-Symmetry model for identity anonymization in socialnetworks. In: EDBT, pp 111–122

  21. Hay M, Miklau G, Jensen D, Weis P, Srivastava S (2007) Anonymizing social networks. Computer science department faculty publication series, p 180

  22. Hochba D (1997) Approximation algorithms for NP-Hard problems. SIGACT News 28(2):40–52

    Article  Google Scholar 

  23. Zou L, Chen L, Tamer Özsu M (2009) Distance join: pattern match query in a large graph database international conference on very large data bases, VLDB

  24. Zou L, Chen L, Tamer Özsu M, Zhao D (2012) Answering pattern match queries in large graph databases via graph embedding. VLDB J 21(1):97–120

    Article  Google Scholar 

  25. Zou L, Mo J, Chen L, Tamer Özsu M, Zhao D (2011) gStore: answering SPARQL queries via subgraph matching international conference on very large data bases, VLDB

  26. Xifeng Y, Yu PS, Han J (2004) Graph indexing: a frequent structure-based approach. In: Proceedings of the 2004 ACM SIGMOD international conference on management of data. ACM

  27. Zheng W, Zou L, Feng Y, Chen L, Zhao D (2013) Efficient sim rank-based similarity join over large graphs international conference on very large data bases, VLDB

Download references

Acknowledgments

This work is supported in part by the NSFC (61202087, 61332006, U1401256, 61328202); the Fundamental Research Funds for the Central Universities (Grant Nos. N120404012, N130504006); the Key Projects in the National Science & Technology Pillar Program No. 2014BAI17B02-03, and the Open Foundation of WUHAN University No. SKLSE2012-09-40.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yongjiao Sun.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sun, Y., Yuan, Y., Wang, G. et al. Splitting anonymization: a novel privacy-preserving approach of social network. Knowl Inf Syst 47, 595–623 (2016). https://doi.org/10.1007/s10115-015-0855-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10115-015-0855-2

Keywords

Navigation