Preserving Link Privacy in Social Network Based Systems Prateek Mittal University of California, Berkeley Charalampos Papamanthou.

Slides:



Advertisements
Similar presentations
A First Step Towards Characterizing Stealthy Botnets Justin Leonard, Shouhuai Xu, Ravi Sandhu University of Texas at San Antonio.
Advertisements

A Probabilistic Analysis of Onion Routing in a Black-box Model 10/29/2007 Workshop on Privacy in the Electronic Society Aaron Johnson (Yale) with Joan.
Applications of one-class classification
February 20, Spatio-Temporal Bandwidth Reuse: A Centralized Scheduling Mechanism for Wireless Mesh Networks Mahbub Alam Prof. Choong Seon Hong.
An analysis of Social Network-based Sybil defenses Bimal Viswanath § Ansley Post § Krishna Gummadi § Alan Mislove ¶ § MPI-SWS ¶ Northeastern University.
Cipher Techniques to Protect Anonymized Mobility Traces from Privacy Attacks Chris Y. T. Ma, David K. Y. Yau, Nung Kwan Yip and Nageswara S. V. Rao.
Location Privacy Preservation in Collaborative Spectrum Sensing Shuai Li, Haojin Zhu, Zhaoyu Gao, Xinping Guan, Shanghai Jiao Tong University Kai Xing.
A Distributed Security Framework for Heterogeneous Wireless Sensor Networks Presented by Drew Wichmann Paper by Himali Saxena, Chunyu Ai, Marco Valero,
Private Analysis of Graph Structure With Vishesh Karwa, Sofya Raskhodnikova and Adam Smith Pennsylvania State University Grigory Yaroslavtsev
Krishna P. Gummadi Networked Systems Research Group MPI-SWS
An Analysis of Social Network-Based Sybil Defenses Sybil Defender
Quantifying Location Privacy: The Case of Sporadic Location Exposure Reza Shokri George Theodorakopoulos George Danezis Jean-Pierre Hubaux Jean-Yves Le.
Security and Privacy Issues in Wireless Communication By: Michael Glus, MSEE EEL
Qualifying Exam: Contour Grouping Vida Movahedi Supervisor: James Elder Supervisory Committee: Minas Spetsakis, Jeff Edmonds York University Summer 2009.
An Approach to Evaluate Data Trustworthiness Based on Data Provenance Department of Computer Science Purdue University.
Haifeng Yu National University of Singapore
Leting Wu Xiaowei Ying, Xintao Wu Dept. Software and Information Systems Univ. of N.C. – Charlotte Reconstruction from Randomized Graph via Low Rank Approximation.
Introduction and Overview “the grid” – a proposed distributed computing infrastructure for advanced science and engineering. Purpose: grid concept is motivated.
Network Coding and Reliable Communications Group A Multi-hop Multi-source Algebraic Watchdog Muriel Médard † Joint work with MinJi Kim †, João Barros ‡
1 Characterizing Selfishly Constructed Overlay Routing Networks March 11, 2004 Byung-Gon Chun, Rodrigo Fonseca, Ion Stoica, and John Kubiatowicz University.
Structure based Data De-anonymization of Social Networks and Mobility Traces Shouling Ji, Weiqing Li, and Raheem Beyah Georgia Institute of Technology.
R 18 G 65 B 145 R 0 G 201 B 255 R 104 G 113 B 122 R 216 G 217 B 218 R 168 G 187 B 192 Core and background colors: 1© Nokia Solutions and Networks 2014.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Efficient Gathering of Correlated Data in Sensor Networks
POWER CONTROL IN COGNITIVE RADIO SYSTEMS BASED ON SPECTRUM SENSING SIDE INFORMATION Karama Hamdi, Wei Zhang, and Khaled Ben Letaief The Hong Kong University.
Wherefore Art Thou R3579X? Anonymized Social Networks, Hidden Patterns, and Structural Stenography.
Presenter: Jen Hua Chi Adviser: Yeong Sung Lin Network Games with Many Attackers and Defenders.
Protecting Sensitive Labels in Social Network Data Anonymization.
A Graph-based Friend Recommendation System Using Genetic Algorithm
Anonymization of Centralized and Distributed Social Networks by Sequential Clustering.
1 The Price of Defense M. Mavronicolas , V. Papadopoulou , L. Michael ¥, A. Philippou , P. Spirakis § University of Cyprus, Cyprus  University of Patras.
Security Mechanisms for Distributed Computing Systems A9ID1007, Xu Ling Kobayashi Laboratory GSIS, TOHOKU UNIVERSITY 2011/12/15 1.
1 Limits of Learning-based Signature Generation with Adversaries Shobha Venkataraman, Carnegie Mellon University Avrim Blum, Carnegie Mellon University.
Personalized Social Recommendations – Accurate or Private? A. Machanavajjhala (Yahoo!), with A. Korolova (Stanford), A. Das Sarma (Google) 1.
1 Multicasting in a Class of Multicast-Capable WDM Networks From: Y. Wang and Y. Yang, Journal of Lightwave Technology, vol. 20, No. 3, Mar From:
Bimal Viswanath § Ansley Post § Krishna Gummadi § Alan Mislove ¶ § MPI-SWS ¶ Northeastern University SIGCOMM 2010 Presented by Junyao Zhang Many of the.
Xiaowei Ying, Xintao Wu Dept. Software and Information Systems Univ. of N.C. – Charlotte 2008 SIAM Conference on Data Mining, April 25 th Atlanta, Georgia.
Exploit of Online Social Networks with Community-Based Graph Semi-Supervised Learning Mingzhen Mo and Irwin King Department of Computer Science and Engineering.
1 11 Channel Assignment for Maximum Throughput in Multi-Channel Access Point Networks Xiang Luo, Raj Iyengar and Koushik Kar Rensselaer Polytechnic Institute.
Mitigation strategies on scale-free networks against cascading failures Jianwei Wang Adviser: Frank,Yeong-Sung Lin Present by Chris Chang.
Multi-Speaker Modeling with Shared Prior Distributions and Model Structures for Bayesian Speech Synthesis Kei Hashimoto, Yoshihiko Nankaku, and Keiichi.
Approximate Inference: Decomposition Methods with Applications to Computer Vision Kyomin Jung ( KAIST ) Joint work with Pushmeet Kohli (Microsoft Research)
Efficient Computing k-Coverage Paths in Multihop Wireless Sensor Networks XuFei Mao, ShaoJie Tang, and Xiang-Yang Li Dept. of Computer Science, Illinois.
SybilGuard: Defending Against Sybil Attacks via Social Networks.
m-Privacy for Collaborative Data Publishing
Privacy Protection in Social Networks Instructor: Assoc. Prof. Dr. DANG Tran Khanh Present : Bui Tien Duc Lam Van Dai Nguyen Viet Dang.
Microdata masking as permutation Krish Muralidhar Price College of Business University of Oklahoma Josep Domingo-Ferrer UNESCO Chair in Data Privacy Dept.
Mix networks with restricted routes PET 2003 Mix Networks with Restricted Routes George Danezis University of Cambridge Computer Laboratory Privacy Enhancing.
MAIN RESULT: We assume utility exhibits strategic complementarities. We show: Membership in larger k-core implies higher actions in equilibrium Higher.
Private Release of Graph Statistics using Ladder Functions J.ZHANG, G.CORMODE, M.PROCOPIUC, D.SRIVASTAVA, X.XIAO.
Privacy Preserving in Social Network Based System PRENTER: YI LIANG.
A Binary Linear Programming Formulation of the Graph Edit Distance Presented by Shihao Ji Duke University Machine Learning Group July 17, 2006 Authors:
Optimization-based Cross-Layer Design in Networked Control Systems Jia Bai, Emeka P. Eyisi Yuan Xue and Xenofon D. Koutsoukos.
1 Link Privacy in Social Networks Aleksandra Korolova, Rajeev Motwani, Shubha U. Nabar CIKM’08 Advisor: Dr. Koh, JiaLing Speaker: Li, HueiJyun Date: 2009/3/30.
Xiaowei Ying, Kai Pan, Xintao Wu, Ling Guo Univ. of North Carolina at Charlotte SNA-KDD June 28, 2009, Paris, France Comparisons of Randomization and K-degree.
Measuring the Mixing Time of Social Graphs Abedelaziz Mohaisen, Aaram Yun, and Yongdae Kim Computer Science and Engineering Department University of Minnesota.
Talal H. Noor, Quan Z. Sheng, Lina Yao,
Privacy Preserving Subgraph Matching on Large Graphs in Cloud
SocialMix: Supporting Privacy-aware Trusted Social Networking Services
Privacy Preserving Subgraph Matching on Large Graphs in Cloud
Dieudo Mulamba November 2017
Privacy Preserving Subgraph Matching on Large Graphs in Cloud
Differential Privacy in Practice
Anonymity in Structured Peer-to-Peer Networks
By group 3(not the ones who made the paper :D)
Noémi Gaskó, Rodica Ioana Lung, Mihai Alexandru Suciu
Graph-based Security and Privacy Analytics via Collective Classification with Joint Weight Learning and Propagation Binghui Wang, Jinyuan Jia, and Neil.
Social Network-Based Sybil Defenses
Presentation transcript:

Preserving Link Privacy in Social Network Based Systems Prateek Mittal University of California, Berkeley Charalampos Papamanthou University of California, Berkeley Dawn Song University of California, Berkeley Presented By: Kruti Mehta and Lijo T Raju 1 2/26/2015

Outline: 2 Introduction Related Work Structured Perturbation Utility Privacy Applications Conclusion and Future Work 2/26/2015

Introduction: 3 The Most Important Question – WHY ? The Paper focuses on Edge/Link Privacy and not Vertex Privacy Structured Graph Perturbation – introducing noise in the Graph Contributions: Random Walks Defining a general Metric for characterizing Utility Defining Metrics for characterizing Link Privacy Real World applicability 2/26/2015

Related Work: 4 Link privacy between labeled vertices Anonymizing the vertices Differential privacy and social networks Link privacy preserving applications 2/26/2015

Structured Perturbation 5 2/26/2015 Protecting link privacy by introducing noise Preserve degree distribution - Structured Graph Perturbation Introducing Randomization - Facebook Friendship graph and Facebook interaction graph

Utility: 2/26/ Develop a formal metric to characterize Utility of Perturbed Graphs Analyze utility of the perturbation algorithm of used. The vertex utility of a perturbed graph G’ for a vertex v, with respect to the original graph G and an application parameter l, is defined as the statistical distance between the probability distributions induced by l hop random walks starting from v in graphs G and G’, i.e., VU(v; G;G’; l) = distance(Plv(G); Plv(G’)) ;where Plv denotes the v-th row of the matrix Pl A lower value of VU(v; G;G0; l) corresponds to higher utility (we want distance between probability distributions over original graph and perturbed graph to be low) Worst case scenario would be the maximum value of Vertex Utility over all vertices of G’.

Privacy: 2/26/ Computing Link Privacy using Bayes Theorem, in which the adversary has prior knowledge. Privacy of a link L (or a subgraph) is the probability of existence of the link (or a subgraph) in the original graph G under the assumption that the adversary has access to the perturbed graph G’ and prior information H. To compute link probability, the adversary has to consider all possible graphs, which have the link L, and are consistent with background information H. worst case: an attacker knows the entire original graph except the link in question. As per the analysis, even in the worst case scenario, the perturbation mechanism offers good privacy protection. Cont’d….

Privacy: 2/26/ Relationship between privacy and utility: Utility measures the change in graph structure between original and perturbed graphs. If this change is small (high utility), then an adversary can infer information about the original graph given the perturbed graph. Computing Link Privacy, in which the adversary has no prior knowledge Here we define a new metric called the Structural Impact of Link l in Graph. Structural impact (SI) of a link L in graph G with respect to a perturbation mechanism M, as the statistical distance between probability distributions of the output M(G) of the set of possible perturbed graphs If the SI privacy of a link is low, then the perturbed graph G’ leaks less information about the link.

Applications: 2/26/ Secure routing  Sprout - routing system that enhances the security of conventional DHT routing by leveraging trusted social links. Sybil detection  SybilLimit - protocol for Sybil detection, has both false positives and false negatives as honest users.  SybilInfer - interplays between mixing time of graphs and the number of attack edges in the Sybil defense application.

Conclusions: 2/26/ Proposes Perturbation Graph that anonymizes links while preserving the properties of Original graph. Formally defines Utility of a Perturbed Graph Analyzes the privacy of perturbation mechanism from different perspectives a Bayesian view point that takes into consideration specific adversarial prior a risk based view point that is independent of the adversary's prior. Relationship between utility and privacy of perturbed graphs. Demonstrates the applicability of our techniques on applications

Future Work: 2/26/ Investigating the applicability of techniques proposed on directed graphs Modeling closed form expressions for computing link privacy using the Bayesian framework Investigating tighter bounds on for computing link privacy in the risk-based frame-work, and Modeling temporal dynamics of social networks in quantifying link privacy.

Thank You 2/26/