Privacy Preserving in Social Network Based System PRENTER: YI LIANG.

Slides:



Advertisements
Similar presentations
An analysis of Social Network-based Sybil defenses Bimal Viswanath § Ansley Post § Krishna Gummadi § Alan Mislove ¶ § MPI-SWS ¶ Northeastern University.
Advertisements

I have a DREAM! (DiffeRentially privatE smArt Metering) Gergely Acs and Claude Castelluccia {gergely.acs, INRIA 2011.
Routing and Congestion Problems in General Networks Presented by Jun Zou CAS 744.
Quality Aware Privacy Protection for Location-based Services Zhen Xiao, Xiaofeng Meng Renmin University of China Jianliang Xu Hong Kong Baptist University.
Minimum Energy Mobile Wireless Networks IEEE JSAC 2001/10/18.
Private Analysis of Graph Structure With Vishesh Karwa, Sofya Raskhodnikova and Adam Smith Pennsylvania State University Grigory Yaroslavtsev
Authors Haifeng Yu, Michael Kaminsky, Phillip B. Gibbons, Abraham Flaxman Presented by: Jonathan di Costanzo & Muhammad Atif Qureshi 1.
An Approach to Evaluate Data Trustworthiness Based on Data Provenance Department of Computer Science Purdue University.
Analysis of Network Diffusion and Distributed Network Algorithms Rajmohan Rajaraman Northeastern University, Boston May 2012 Chennai Network Optimization.
Haifeng Yu National University of Singapore
Leting Wu Xiaowei Ying, Xintao Wu Dept. Software and Information Systems Univ. of N.C. – Charlotte Reconstruction from Randomized Graph via Low Rank Approximation.
Suppose I learn that Garth has 3 friends. Then I know he must be one of {v 1,v 2,v 3 } in Figure 1 above. If I also learn the degrees of his neighbors,
Visual Recognition Tutorial
New Algorithm DOM for Graph Coloring by Domination Covering
On Distinguishing between Internet Power Law B Bu and Towsley Infocom 2002 Presented by.
The Union-Split Algorithm and Cluster-Based Anonymization of Social Networks Brian Thompson Danfeng Yao Rutgers University Dept. of Computer Science Piscataway,
SybilGuard: Defending Against Sybil Attacks via Social Networks Haifeng Yu, Michael Kaminsky, Phillip B. Gibbons, and Abraham Flaxman Presented by Ryan.
Geometric Probing with Light Beacons on Multiple Mobile Robots Sarah Bergbreiter CS287 Project Presentation May 1, 2002.
SocialFilter: Introducing Social Trust to Collaborative Spam Mitigation Michael Sirivianos Telefonica Research Telefonica Research Joint work with Kyungbaek.
TOWARDS IDENTITY ANONYMIZATION ON GRAPHS. INTRODUCTION.
A Distributed and Privacy Preserving Algorithm for Identifying Information Hubs in Social Networks M.U. Ilyas, Z Shafiq, Alex Liu, H Radha Michigan State.
University of California at Santa Barbara Christo Wilson, Bryce Boe, Alessandra Sala, Krishna P. N. Puttaswamy, and Ben Zhao.
Link Recommendation In P2P Social Networks Yusuf Aytaş, Hakan Ferhatosmanoğlu, Özgür Ulusoy Bilkent University, Ankara, Turkey.
Active Learning for Class Imbalance Problem
On comparison of different approaches to the stability radius calculation Olga Karelkina Department of Mathematics University of Turku MCDM 2011.
Preserving Link Privacy in Social Network Based Systems Prateek Mittal University of California, Berkeley Charalampos Papamanthou.
APPLYING EPSILON-DIFFERENTIAL PRIVATE QUERY LOG RELEASING SCHEME TO DOCUMENT RETRIEVAL Sicong Zhang, Hui Yang, Lisa Singh Georgetown University August.
Adaptive CSMA under the SINR Model: Fast convergence using the Bethe Approximation Krishna Jagannathan IIT Madras (Joint work with) Peruru Subrahmanya.
DATA MINING LECTURE 13 Absorbing Random walks Coverage.
Protecting Sensitive Labels in Social Network Data Anonymization.
Efficient Deployment Algorithms for Prolonging Network Lifetime and Ensuring Coverage in Wireless Sensor Networks Yong-hwan Kim Korea.
Anonymization of Centralized and Distributed Social Networks by Sequential Clustering.
1 The Price of Defense M. Mavronicolas , V. Papadopoulou , L. Michael ¥, A. Philippou , P. Spirakis § University of Cyprus, Cyprus  University of Patras.
Security Mechanisms for Distributed Computing Systems A9ID1007, Xu Ling Kobayashi Laboratory GSIS, TOHOKU UNIVERSITY 2011/12/15 1.
Personalized Social Recommendations – Accurate or Private? A. Machanavajjhala (Yahoo!), with A. Korolova (Stanford), A. Das Sarma (Google) 1.
Chapter 3. Community Detection and Evaluation May 2013 Youn-Hee Han
Additive Data Perturbation: the Basic Problem and Techniques.
Xiaowei Ying, Xintao Wu Dept. Software and Information Systems Univ. of N.C. – Charlotte 2008 SIAM Conference on Data Mining, April 25 th Atlanta, Georgia.
CS774. Markov Random Field : Theory and Application Lecture 02
Exploit of Online Social Networks with Community-Based Graph Semi-Supervised Learning Mingzhen Mo and Irwin King Department of Computer Science and Engineering.
SybilGuard: Defending Against Sybil Attacks via Social Networks.
MaskIt: Privately Releasing User Context Streams for Personalized Mobile Applications SIGMOD '12 Proceedings of the 2012 ACM SIGMOD International Conference.
Privacy Preserving Payments in Credit Networks By: Moreno-Sanchez et al from Saarland University Presented By: Cody Watson Some Slides Borrowed From NDSS’15.
Privacy-preserving data publishing
COSC 5341 High-Performance Computer Networks Presentation for By Linghai Zhang ID:
Privacy Protection in Social Networks Instructor: Assoc. Prof. Dr. DANG Tran Khanh Present : Bui Tien Duc Lam Van Dai Nguyen Viet Dang.
Hedonic Clustering Games Moran Feldman Joint work with: Seffi Naor and Liane Lewin-Eytan.
Preserving Privacy GPS Traces via Uncertainty-Aware Path Cloaking Baik Hoh, Marco Gruteser, Hui Xiong, Ansaf Alrabady Presenter:Yao Lu ECE 256, Spring.
Preserving Privacy and Social Influence Isabelle Stanton.
Probabilistic km-anonymity (Efficient Anonymization of Large Set-valued Datasets) Gergely Acs (INRIA) Jagdish Achara (INRIA)
Mix networks with restricted routes PET 2003 Mix Networks with Restricted Routes George Danezis University of Cambridge Computer Laboratory Privacy Enhancing.
Graph Data Management Lab, School of Computer Science Personalized Privacy Protection in Social Networks (VLDB2011)
Complexity and Efficient Algorithms Group / Department of Computer Science Testing the Cluster Structure of Graphs Christian Sohler joint work with Artur.
Differential Privacy Xintao Wu Oct 31, Sanitization approaches Input perturbation –Add noise to data –Generalize data Summary statistics –Means,
1 Differential Privacy Cynthia Dwork Mamadou H. Diallo.
Anonymous communication over social networks Shishir Nagaraja and Ross Anderson Security Group Computer Laboratory.
NOTE: To change the image on this slide, select the picture and delete it. Then click the Pictures icon in the placeholder to insert your own image. Fast.
1 Link Privacy in Social Networks Aleksandra Korolova, Rajeev Motwani, Shubha U. Nabar CIKM’08 Advisor: Dr. Koh, JiaLing Speaker: Li, HueiJyun Date: 2009/3/30.
Complexity and Efficient Algorithms Group / Department of Computer Science Testing the Cluster Structure of Graphs Christian Sohler joint work with Artur.
1 “Hybrid Search Schemes for Unstructured Peer- to-Peer Networks” “Random Walks in Peer-to-Peer Networks” Christos Gkantsidis, Milena Mihail, Amin Saberi.
Xiaowei Ying, Kai Pan, Xintao Wu, Ling Guo Univ. of North Carolina at Charlotte SNA-KDD June 28, 2009, Paris, France Comparisons of Randomization and K-degree.
Measuring the Mixing Time of Social Graphs Abedelaziz Mohaisen, Aaram Yun, and Yongdae Kim Computer Science and Engineering Department University of Minnesota.
Worm Origin Identification Using Random Moonwalks
Privacy-preserving Release of Statistics: Differential Privacy
Chi Zhang, Yang Song and Yuguang Fang
By group 3(not the ones who made the paper :D)
Binghui Wang, Le Zhang, Neil Zhenqiang Gong
GANG: Detecting Fraudulent Users in OSNs
Social Network-Based Sybil Defenses
Presentation transcript:

Privacy Preserving in Social Network Based System PRENTER: YI LIANG

Background & Motivation System using users trust relationships to improve functionality including :  Sybil defense  Secure routing  Mitigating spam  Expose users sensitive trust relationships

Preliminaries  Protecting the privacy of links when vertices labeled  Protecting the node/ graph privacy when vertices unlabeled

Preliminaries Link privacy between labeled vertices  Clustering of vertices and edges into super vertices (unsuitable for Sybil defense…)  Adding and deleting edges or vertices.

Basic theory G=(V,E), |V| = n, |E| = m, A, P Random walk

Basic theory

Perturbation algorithm Object: G  G’=(V,E’) Subject: 1. Vertices in G` remain the same as the original input graph G 2. Set of edges is perturbed to protect link privacy. 3. Application utility of systems that leverage the perturbed graph should be preserved

Perturbation algorithm V2 V1 V5 V3 V4 V2 V1 V5 V3 V4 G’=(G, t=2, M =1 )

Perturbation algorithm

Utility metrics

Total variation distance Hellinger distance Jenson-Shannon distance

Utility metrics

Mixing time: minimum number of steps needed to converge to its unique stationary distribution

Utility metrics Using the global property to bound on global property of the perturbed graph

Algorithm analysis(vertex utility)

Algorithm analysis(graph utility)

Algorithm analysis(privacy)  quantifying exact probabilities of de-anonymizing a link given specific adversarial priors  quantifying risk of de-anonymizing a link without making specific assumptions about adversarial priors

Algorithm analysis(privacy)

Normalization constant, Using sampling techniques to get it Prior probability ?????

Algorithm analysis(privacy) All possible graph G p, which have the link L, and are consistent with background information H.

Algorithm analysis(privacy) we consider a special case of this definition: the adversary’s prior is the entire original graph without the link L (which is the link for which we want to quantify privacy).

Algorithm analysis(privacy)

Algorithm analysis(privacy and utility) For a given level of utility, the above theorem demonstrates a lower bound on link privacy.

Algorithm analysis(privacy and utility)

Algorithm analysis(privacy and utility- without prior)

For t = 2 we see a very similar trend as in the previous definition, where a non-trivial fraction of links do not receive much privacy. Unlike the previous setting however, as we increase the perturbation parameter t, the anonymity set size for even these links improves significantly. Using t = 10, 50% and 70% of the links in the interaction and friendship graphs respectively, achieved the maximum tested anonymity set size of 1000 links.

Applicability of system  secure routing(Sprout)  Sybil detection (SybilLimit)

Main Contributions  Perturbation algorithm : M(G)  G`, preserving link privacy while maintaining utility  Definitions of metrics for characterizing the utility and privacy  Evaluating the utility and privacy of proposed algorithm  Demonstration the applicability of perturbation algorithm on a broad range of secure system.