Presentation is loading. Please wait.

Presentation is loading. Please wait.

Privacy Preserving in Social Network Based System PRENTER: YI LIANG.

Similar presentations


Presentation on theme: "Privacy Preserving in Social Network Based System PRENTER: YI LIANG."— Presentation transcript:

1 Privacy Preserving in Social Network Based System PRENTER: YI LIANG

2 Background & Motivation System using users trust relationships to improve functionality including :  Sybil defense  Secure routing  Mitigating spam  Expose users sensitive trust relationships

3 Preliminaries  Protecting the privacy of links when vertices labeled  Protecting the node/ graph privacy when vertices unlabeled

4 Preliminaries Link privacy between labeled vertices  Clustering of vertices and edges into super vertices (unsuitable for Sybil defense…)  Adding and deleting edges or vertices.

5 Basic theory G=(V,E), |V| = n, |E| = m, A, P Random walk

6 Basic theory

7 Perturbation algorithm Object: G  G’=(V,E’) Subject: 1. Vertices in G` remain the same as the original input graph G 2. Set of edges is perturbed to protect link privacy. 3. Application utility of systems that leverage the perturbed graph should be preserved

8 Perturbation algorithm V2 V1 V5 V3 V4 V2 V1 V5 V3 V4 G’=(G, t=2, M =1 )

9 Perturbation algorithm

10

11 Utility metrics

12 Total variation distance Hellinger distance Jenson-Shannon distance

13 Utility metrics

14 Mixing time: minimum number of steps needed to converge to its unique stationary distribution

15 Utility metrics Using the global property to bound on global property of the perturbed graph

16 Algorithm analysis(vertex utility)

17

18

19 Algorithm analysis(graph utility)

20 Algorithm analysis(privacy)  quantifying exact probabilities of de-anonymizing a link given specific adversarial priors  quantifying risk of de-anonymizing a link without making specific assumptions about adversarial priors

21 Algorithm analysis(privacy)

22 Normalization constant, Using sampling techniques to get it Prior probability ?????

23 Algorithm analysis(privacy) All possible graph G p, which have the link L, and are consistent with background information H.

24 Algorithm analysis(privacy) we consider a special case of this definition: the adversary’s prior is the entire original graph without the link L (which is the link for which we want to quantify privacy).

25 Algorithm analysis(privacy)

26 Algorithm analysis(privacy and utility) For a given level of utility, the above theorem demonstrates a lower bound on link privacy.

27 Algorithm analysis(privacy and utility)

28

29

30

31 Algorithm analysis(privacy and utility- without prior)

32

33

34 For t = 2 we see a very similar trend as in the previous definition, where a non-trivial fraction of links do not receive much privacy. Unlike the previous setting however, as we increase the perturbation parameter t, the anonymity set size for even these links improves significantly. Using t = 10, 50% and 70% of the links in the interaction and friendship graphs respectively, achieved the maximum tested anonymity set size of 1000 links.

35 Applicability of system  secure routing(Sprout)  Sybil detection (SybilLimit)

36 Main Contributions  Perturbation algorithm : M(G)  G`, preserving link privacy while maintaining utility  Definitions of metrics for characterizing the utility and privacy  Evaluating the utility and privacy of proposed algorithm  Demonstration the applicability of perturbation algorithm on a broad range of secure system.


Download ppt "Privacy Preserving in Social Network Based System PRENTER: YI LIANG."

Similar presentations


Ads by Google