Skip to main content

Anonymization and De-anonymization of Social Network Data

  • Reference work entry
  • First Online:
Encyclopedia of Social Network Analysis and Mining

Synonyms

Adversarial knowledge; Anonymity; Complexity; Graph algorithms; Privacy breach; Social network privacy

Glossary

Adversarial model:

Formal description of the unique characteristics of a particular adversary

Adversary:

Somebody who attempts to reveal sensitive, private information

Attribute disclosure:

A privacy breach wherein some descriptive attribute of somebody is revealed

Identity disclosure:

A privacy breach in which a presumably anonymous person is in fact identifiable

Target:

The particular social network member against whom an adversary is trying to breach privacy

Definition

As social networks grow and become increasingly pervasive, so too do the opportunities to analyze the data that arises from them. Social network data can be released for public research that can lead to breakthroughs in fields as diverse as marketing and health care. But with the release of data come questions of privacy. Is there any information that members of the social network would not want...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 2,500.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 549.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Aggarwal G, Feder T, Kenthapadi K, Motwani R, Panigrahy R, Thomas D, Zhu A (2005) Anonymizing tables. In: ICDT 2005. Edinburgh, pp 246–258

    Chapter  Google Scholar 

  • Backstrom L et al (2007) Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In: WWW 2007. Banff, Alberta, pp 181–190

    Google Scholar 

  • Bonizzoni P, Vedova GD, Dondi R (2009) The -anonymity problem is hard. In: FCT 2009, pp 26–37

    Chapter  Google Scholar 

  • Chester S, Kapron BM, Srivastava G, Venkatesh S (2013) Complexity of social network anonymization. Soc Netw Anal Min 3(2):151–166

    Article  Google Scholar 

  • Chester S, Kapron BM, Srivastava G, Venkatesh S, Thomo A (2014) Anonymization and de-anonymization of social network data. In: Encyclopedia of social network analysis and mining. Springer, pp 48–56

    Google Scholar 

  • Colorni A, Dorigo M, Maniezzo V (1992) An investigation of some properties of an “ant algorithm”. In: Parallel problem solving from nature 2, PPSN-II, Brussels, 28–30 Sept 1992. Brussels, pp 515–526

    Google Scholar 

  • Cordón O, de Viana IF, Herrera F (2002) Analysis of the best-worst ant system and its variants on the QAP. In: Ant algorithms, third international workshop, ANTS 2002, Brussels, 12–14 Sept 2002, Proceedings, pp 228–234

    Chapter  MATH  Google Scholar 

  • Douceur JR (2002) The sybil attack. In: Revised papers from the first international workshop on peer-to-peer systems, IPTPS ’01. Springer, London, pp 251–260

    Chapter  Google Scholar 

  • Hartl RF, Bullnheimer B, Strauss C (1999) An improved ant system algorithm for the vehicle routing problem. Ann Oper Res 89:319–328

    Article  MathSciNet  MATH  Google Scholar 

  • Hay M et al (2008) Resisting structural re-identification in anonymized social networks. PVLDB 1(1):102–114

    Google Scholar 

  • Ji S, Li W, Srivatsa M, Beyah R (2014a) Structural data de-anonymization: quantification, practice, and implications. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. ACM. Scottsdale AZ, pp 1040–1053

    Google Scholar 

  • Ji S, Li W, Srivatsa M, He JS, Beyah R (2014b) Structure based data de-anonymization of social networks and mobility traces. In: International conference on information security. Springer, Switzerland, pp 237–254

    Google Scholar 

  • Kapron BM, Srivastava G, Venkatesh S (2011) Social network anonymization via edge addition. In: Proceedings of the ASONAM 2011. Kaoshiung, pp 155–162

    Google Scholar 

  • Li C, Amagasa T, Kitagawa H, Srivastava G (2014) Label-bag based graph anonymization via edge addition. In: International C* conference on computer science & software engineering, C3S2E ’14, Montreal, 03–05 Aug 2014, pp 1:1–1:9

    Google Scholar 

  • Liu K, Terzi E (2008) Towards identity anonymization on graphs. In: SIGMOD 2008. Vancouver, pp 93–106

    Google Scholar 

  • Mittal P, Papamanthou C, Song D (2012) Preserving link privacy in social network based systems. arXiv preprint arXiv:1208.6189

    Google Scholar 

  • Narayanan A, Shmatikov V (2006) How to break anonymity of the netflix prize dataset. CoRR, abs/cs/0610105

    Google Scholar 

  • Narayanan A, Shmatikov V (2008) Robust de-anonymization of large sparse datasets. In: Security and privacy, 2008. SP 2008. IEEE symposium on. IEEE. Oakland, CA, pp 111–125

    Google Scholar 

  • Narayanan A, Shi E, Rubinstein BI (2011) Link prediction by de-anonymization: how we won the kaggle social network challenge. In: Neural Networks (IJCNN), The 2011 international joint conference on. IEEE. San Jose CA, pp 1825–1834

    Google Scholar 

  • Nilizadeh S, Kapadia A, Ahn Y-Y (2014) Community-enhanced de-anonymization of online social networks. In: Proceedings of the 2014 acm sigsac conference on computer and communications security. ACM. Scottsdale AZ, pp 537–548

    Google Scholar 

  • Pedarsani P, Figueiredo DR, Grossglauser M (2013) A bayesian method for matching two similar graphs without seeds. In: Communication, control, and computing (Allerton), 2013 51st annual Allerton conference on. IEEE. pp 1598–1607

    Google Scholar 

  • Proserpio D, Goldberg S, McSherry F (2012) A workflow for differentially-private graph synthesis. In: Proceedings of the 2012 ACM workshop on workshop on online social networks. ACM, Helsinki, pp 13–18

    Google Scholar 

  • Proserpio D, Goldberg S, McSherry F (2014) Calibrating data to sensitivity in private data analysis: a platform for differentially-private analysis of weighted datasets. Proc VLDB Endow 7(8):637–648

    Article  Google Scholar 

  • Qian J, Li X-Y, Zhang C, Chen L, Jung T, Han J (2017) Social network de-anonymization and privacy inference with knowledge graph model. IEEE Trans Dependable Secure Comput, issue 99

    Google Scholar 

  • Sala A, Zhao X, Wilson C, Zheng H, Zhao BY (2011) Sharing graphs using differentially private graph models. In: Proceedings of the 2011 ACM SIGCOMM conference on Internet measurement conference. ACM. Berlin, pp 81–98

    Google Scholar 

  • Srivastava G, Citulsky E, Tilbury K, Abdelbar A, Amagasa T (2016) The effects of ant colony optimization on graph anonymization. GSTF J Comput (JoC) 5(1):91

    Google Scholar 

  • Srivastava G, Shumay M, Citulsky E (2017) Social network anonymity using ant colony systems. In: International conference on Computer Games, Multimedia & Allied Technology (CGAT). Proceedings, Global Science and Technology Forum. Singapore, p 64

    Google Scholar 

  • Sweeney L (1997) Datafly: a system for providing anonymity in medical data. In: Database securty XI: status and prospects, IFIP TC11 WG11.3 eleventh international conference on database security, Lake Tahoe, 10–13 Aug 1997, pp 356–381

    Google Scholar 

  • Thompson B, Yao D (2009) The union-split algorithm and cluster-based anonymization of social networks. In: ASIACCS 2009. Sydeney, pp 218–227

    Google Scholar 

  • Tripathy BK, Panda GK (2010) A new approach to manage security against neighborhood attacks in social networks. In: ASONAM. Odense, pp 264–269

    Google Scholar 

  • Wu W, Xiao Y, Wang W, He Z, Wang Z (2010) k-symmetry model for identity anonymization in social networks. In: EDBT, pp 111–122

    Google Scholar 

  • Ying X, Wu X (2008) Randomizing social networks: a spectrum preserving approach. In: Proceedings of the 2008 SIAM international conference on data mining. SIAM. Atlanta, GA, pp 739–750

    Chapter  Google Scholar 

  • Yu H, Gibbons PB, Kaminsky M, Xiao F (2008) Sybillimit: a near-optimal social network defense against sybil attacks. In: Security and Privacy. SP 2008. IEEE symposium on. IEEE. Oakland, CA, pp 3–17

    Google Scholar 

  • Yuan M, Chen L, Yu PS (2010) Personalized privacy protection in social networks. Proc VLDB Endow 4(2):141–150

    Article  Google Scholar 

  • Zhang S, Liu Q, Lin Y (2017) Anonykmizing popularity in online social networks with full utility. Futur Gener Comput Syst 72:227–238

    Article  Google Scholar 

  • Zhou B et al (2008) Preserving privacy in social networks against neighborhood attacks. In: ICDE 2008. Cancun, pp 506–515

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gautam Srivastava .

Editor information

Editors and Affiliations

Section Editor information

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Science+Business Media LLC, part of Springer Nature

About this entry

Check for updates. Verify currency and authenticity via CrossMark

Cite this entry

Chester, S., Kapron, B.M., Srivastava, G., Srinivasan, V., Thomo, A. (2018). Anonymization and De-anonymization of Social Network Data. In: Alhajj, R., Rokne, J. (eds) Encyclopedia of Social Network Analysis and Mining. Springer, New York, NY. https://doi.org/10.1007/978-1-4939-7131-2_22

Download citation

Publish with us

Policies and ethics