On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge NDSS 2015, Shouling Ji, Georgia Institute of Technology.

Slides:



Advertisements
Similar presentations
Cipher Techniques to Protect Anonymized Mobility Traces from Privacy Attacks Chris Y. T. Ma, David K. Y. Yau, Nung Kwan Yip and Nageswara S. V. Rao.
Advertisements

I have a DREAM! (DiffeRentially privatE smArt Metering) Gergely Acs and Claude Castelluccia {gergely.acs, INRIA 2011.
TI: An Efficient Indexing Mechanism for Real-Time Search on Tweets Chun Chen 1, Feng Li 2, Beng Chin Ooi 2, and Sai Wu 2 1 Zhejiang University, 2 National.
Location Privacy Preservation in Collaborative Spectrum Sensing Shuai Li, Haojin Zhu, Zhaoyu Gao, Xinping Guan, Shanghai Jiao Tong University Kai Xing.
Private Analysis of Graph Structure With Vishesh Karwa, Sofya Raskhodnikova and Adam Smith Pennsylvania State University Grigory Yaroslavtsev
The Sniper Attack: Anonymously Deanonymizing and Disabling the Tor Network Rob Jansen et. al NDSS 2014 Presenter: Yue Li Part of slides adapted from R.
Benjamin Johnson Carnegie Mellon University Are Security Experts Useful? Bayesian Nash Equilibria for Network Security Games with Limited Information TRUST.
Identity Management Based on P3P Authors: Oliver Berthold and Marit Kohntopp P3P = Platform for Privacy Preferences Project.
PRIVACY AND SECURITY ISSUES IN DATA MINING P.h.D. Candidate: Anna Monreale Supervisors Prof. Dino Pedreschi Dott.ssa Fosca Giannotti University of Pisa.
Structural Data De-anonymization: Quantification, Practice, and Implications Shouling Ji, Weiqing Li, and Raheem Beyah Georgia Institute of Technology.
Defect Tolerance for Yield Enhancement of FPGA Interconnect Using Fine-grain and Coarse-grain Redundancy Anthony J. Yu August 15, 2005.
Defect Tolerance for Yield Enhancement of FPGA Interconnect Using Fine-grain and Coarse-grain Redundancy Anthony J. Yu August 15, 2005.
1 A Distortion-based Metric for Location Privacy Workshop on Privacy in the Electronic Society (WPES), Chicago, IL, USA - November 9, 2009 Reza Shokri.
Leting Wu Xiaowei Ying, Xintao Wu Dept. Software and Information Systems Univ. of N.C. – Charlotte Reconstruction from Randomized Graph via Low Rank Approximation.
Network Coding for Large Scale Content Distribution Christos Gkantsidis Georgia Institute of Technology Pablo Rodriguez Microsoft Research IEEE INFOCOM.
Improving ISP Locality in BitTorrent Traffic via Biased Neighbor Selection Ruchir Bindal, Pei Cao, William Chan Stanford University Jan Medved, George.
1 Preserving Privacy in Collaborative Filtering through Distributed Aggregation of Offline Profiles The 3rd ACM Conference on Recommender Systems, New.
Presented By: Vinay Kumar.  At the time of invention, Internet was just accessible to a small group of pioneers who wanted to make the network work.
Prefix-Preserving IP Address Anonymization: Measurement-based Security Evaluation and a New Cryptography-based Scheme Jun Xu, Jinliang Fan, Mostafa Ammar,
Malicious parties may employ (a) structure-based or (b) label-based attacks to re-identify users and thus learn sensitive information about their rating.
ITIS 6220/8220 Data Privacy Fall Overview Class hour 6:30 – 9:15pm, Monday Office hour 4pm – 6pm, Monday Instructor - Dr. Xintao Wu -
The Union-Split Algorithm and Cluster-Based Anonymization of Social Networks Brian Thompson Danfeng Yao Rutgers University Dept. of Computer Science Piscataway,
Structure based Data De-anonymization of Social Networks and Mobility Traces Shouling Ji, Weiqing Li, and Raheem Beyah Georgia Institute of Technology.
Database Laboratory Regular Seminar TaeHoon Kim.
R 18 G 65 B 145 R 0 G 201 B 255 R 104 G 113 B 122 R 216 G 217 B 218 R 168 G 187 B 192 Core and background colors: 1© Nokia Solutions and Networks 2014.
Time Series Compressibility and Privacy VLDB 2007 : Time-Series Data Mining Presented By Spiros Papadimitriou, Feifei Li, George Kollios, Philip S. Yu.
Privacy-Preserving P2P Data Sharing with OneSwarm -Piggy.
Developing Analytical Framework to Measure Robustness of Peer-to-Peer Networks Niloy Ganguly.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Preserving Link Privacy in Social Network Based Systems Prateek Mittal University of California, Berkeley Charalampos Papamanthou.
APPLYING EPSILON-DIFFERENTIAL PRIVATE QUERY LOG RELEASING SCHEME TO DOCUMENT RETRIEVAL Sicong Zhang, Hui Yang, Lisa Singh Georgetown University August.
Solutions to Security and Privacy Issues in Mobile Social Networking
PSEUDONYMIZATION TECHNIQUES FOR PRIVACY STUDY WITH CLINICAL DATA 1.
Making the most of social historic data Aleksander Kolcz Twitter, Inc.
Protecting Sensitive Labels in Social Network Data Anonymization.
Multiplicative Data Perturbations. Outline  Introduction  Multiplicative data perturbations Rotation perturbation Geometric Data Perturbation Random.
Resisting Structural Re-identification in Anonymized Social Networks Michael Hay, Gerome Miklau, David Jensen, Don Towsley, Philipp Weis University of.
Data Anonymization – Introduction and k-anonymity Li Xiong CS573 Data Privacy and Security.
PRISM: Private Retrieval of the Internet’s Sensitive Metadata Ang ChenAndreas Haeberlen University of Pennsylvania.
A Mobile Terminal Based Trajectory Preserving Strategy for Continuous Querying LBS Users Yunxia Feng, Peng Liu, Jianhui Zhang May , 2012 Hangzhou,
Network Security Lecture 18 Presented by: Dr. Munam Ali Shah.
6 December On Selfish Routing in Internet-like Environments paper by Lili Qiu, Yang Richard Yang, Yin Zhang, Scott Shenker presentation by Ed Spitznagel.
Comparison of Tarry’s Algorithm and Awerbuch’s Algorithm Mike Yuan CS 6/73201 Advanced Operating Systems Fall 2007 Dr. Nesterenko.
Time to Encrypt our DNA? Stuart Bradley Humbert, M., Huguenin, K., Hugonot, J., Ayday, E., Hubaux, J. (2015). De-anonymizing genomic databases using phenotypic.
Privacy Preserving Payments in Credit Networks By: Moreno-Sanchez et al from Saarland University Presented By: Cody Watson Some Slides Borrowed From NDSS’15.
Introduction Graph Data Why data sharing/publishing
Privacy-preserving data publishing
When DRM Meets Restricted Multicast A Content Encryption Key Scheme for Restricted Multicast and DRM Min FENG and Bin ZHU Microsoft Research Asia.
Community-enhanced De-anonymization of Online Social Networks Shirin Nilizadeh, Apu Kapadia, Yong-Yeol Ahn Indiana University Bloomington CCS 2014.
m-Privacy for Collaborative Data Publishing
Privacy Protection in Social Networks Instructor: Assoc. Prof. Dr. DANG Tran Khanh Present : Bui Tien Duc Lam Van Dai Nguyen Viet Dang.
Comparison of Tarry’s Algorithm and Awerbuch’s Algorithm CS 6/73201 Advanced Operating System Presentation by: Sanjitkumar Patel.
Preserving User Privacy from Third-party Applications in Online Social Networks Yuan Cheng, Jaehong Park and Ravi Sandhu Institute for Cyber Security University.
Anonymity and Privacy Issues --- re-identification
Preserving Privacy GPS Traces via Uncertainty-Aware Path Cloaking Baik Hoh, Marco Gruteser, Hui Xiong, Ansaf Alrabady Presenter:Yao Lu ECE 256, Spring.
Privacy Preserving in Social Network Based System PRENTER: YI LIANG.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
O n the Relative De-anonymizability of Graph Data: Quantification and Evaluation Shouling Ji, Weiqing Li, Shukun Yang and Raheem Beyah Georgia Institute.
Privacy Vulnerability of Published Anonymous Mobility Traces Chris Y. T. Ma, David K. Y. Yau, Nung Kwan Yip (Purdue University) Nageswara S. V. Rao (Oak.
Memory Protection through Dynamic Access Control Kun Zhang, Tao Zhang and Santosh Pande College of Computing Georgia Institute of Technology.
Privacy Issues in Graph Data Publishing Summer intern: Qing Zhang (from NC State University) Mentors: Graham Cormode and Divesh Srivastava.
Xiaowei Ying, Kai Pan, Xintao Wu, Ling Guo Univ. of North Carolina at Charlotte SNA-KDD June 28, 2009, Paris, France Comparisons of Randomization and K-degree.
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Antonis Papadimitriou, Arjun Narayan, Andreas Haeberlen
SocialMix: Supporting Privacy-aware Trusted Social Networking Services
Differential Privacy in Practice
Palanivel Kodeswaran* and Evelyne Viegas†
Binghui Wang, Le Zhang, Neil Zhenqiang Gong
Comparative Evaluation of SOM-Ward Clustering and Decision Tree for Conducting Customer-Portfolio Analysis By 1Oloyede Ayodele, 2Ogunlana Deborah, 1Adeyemi.
Shumin Guo, Keke Chen Data Intensive Analysis and Computing (DIAC) Lab
Presentation transcript:

On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge NDSS 2015, Shouling Ji, Georgia Institute of Technology Fengli Zhang 11/4/2015

Outline Introduction Motivation Contribution De-anonymization Quantification Evaluation Conclusion

Introduction As social networks have become deeply integrated in people’s lives, social networks can produce a significant amount of social data that contains their users’ detailed personal information To protect users’ privacy, data owner usually anonymize their data before it is shared, transferred, and published Naïve ID removal, K-anonymization, Differential privacy Existing anonymization schemes have vulnerabilities. Structure based de-anonymization attacks can break the privacy of social networks effectively based only on the data’s structural information.

De-anonymization Attack

Motivation Question 1 : Why social networks are vulnerable to structure based de- anonymization attacks? Question 2 : How de-anonymizable a social network is? Question 3 : How many users within a social network can be successfully de-anonymized?

Contributions first theoretical quantification on the perfect and partial de- anonymizablity of social networks in general scenarios, where the social network can follow an arbitrary network model implement the first large scale evaluation of the perfect and partial de- anonymizablity of 24 various real world social networks find that compared to the structural information associated with known seed users, the other structural information(the structural information among anonymized users) is also useful in improving structure based de-anonymization attacks

Data Model Anonymized Data ( 𝐺 𝑎 )=( 𝑉 𝑎 , 𝐸 𝑎 ) Auxiliary Data ( 𝐺 𝑢 )=( 𝑉 𝑢 , 𝐸 𝑢 ) De-anonymization scheme (σ) σ is a mapping: if i Є 𝑉 𝑎 , σ(i) Є 𝑉 𝑢 Seed mapping S S={(i, σ(i)|i Є 𝑉 𝑎 , σ(i) Є 𝑉 𝑢 }, Λ=|S| Conceptual Underlying Graph (G) Sampling rate s Measurement Δ σ

System Model Δ σ Δ σ : Edge difference between 𝐺 𝑎 and 𝐺 𝑢 under σ For the mapping (i, σ(i)=j) Є σ 2

De-anonymization Quantification Graph G : Erdos-Renyi (ER) model; General model Quantification Seed based perfect de-anonymization Structure based perfect de-anonymization

De-anonymization Quantification Error Toleration Quantification We define 𝐺 𝑎 is (1 − ϵ)-de-anonymizable if at least (1−ϵ)n users in 𝐺 𝑎 are perfectly de-anonymizable. That is at most ϵn incorrect de-anonymizations are allowable.

Datasets

Setup Suffixes -S: Using seed information -A, None: Using overall structural information -e.g. Twitter-A, Twitter-S Seed mapping are chosen randomly -High-degree users are not given preference -Representing the general scenatios 2-part of Evaluation - Evaluation of perfect De-anonymizablity - Evaluation of (1 − ϵ)-de-anonymizablity

Evaluation _ perfect De-anonymizablity [1/3]

Evaluation _ perfect De-anonymizablity [2/3]

Evaluation _ perfect De-anonymizablity [3/3]

Evaluation _ partial De-anonymizablity [1/2]

Evaluation _ partial De-anonymizablity [2/2]

Evaluation Overview

Conclusion & Limitation Provide the theoretical foundation for the existing De-anonymization attacks with seed information The overall structural information based de-anonymization is more powerful and it can perfectly de-anonymize a social network even without any seed information Do not speciafically consider how to design structural data anonymization technique to defend against such de-anonymization attacks Do not explicitly involve the noise model because it does not have proper scheme to add noise with data utility preservation