Browse > Article
http://dx.doi.org/10.3837/tiis.2019.11.025

ShareSafe: An Improved Version of SecGraph  

Tang, Kaiyu (College of Computer Science, Zhejiang University)
Han, Meng (College of Computing and Software Engineering, Kennesaw State University)
Gu, Qinchen (School of Electrical and Computer Engineering, Georgia Tech)
Zhou, Anni (School of Electrical and Computer Engineering, Georgia Tech)
Beyah, Raheem (School of Electrical and Computer Engineering, Georgia Tech)
Ji, Shouling (School of Electrical and Computer Engineering, Georgia Tech)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.11, 2019 , pp. 5731-5754 More about this Journal
Abstract
In this paper, we redesign, implement, and evaluate ShareSafe (Based on SecGraph), an open-source secure graph data sharing/publishing platform. Within ShareSafe, we propose De-anonymization Quantification Module and Recommendation Module. Besides, we model the attackers' background knowledge and evaluate the relation between graph data privacy and the structure of the graph. To the best of our knowledge, ShareSafe is the first platform that enables users to perform data perturbation, utility evaluation, De-A evaluation, and Privacy Quantification. Leveraging ShareSafe, we conduct a more comprehensive and advanced utility and privacy evaluation. The results demonstrate that (1) The risk of privacy leakage of anonymized graph increases with the attackers' background knowledge. (2) For a successful de-anonymization attack, the seed mapping, even relatively small, plays a much more important role than the auxiliary graph. (3) The structure of graph has a fundamental and significant effect on the utility and privacy of the graph. (4) There is no optimal anonymization/de-anonymization algorithm. For different environment, the performance of each algorithm varies from each other.
Keywords
Anonymization; de-anonymization; privacy; graph; SecGraph;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Ji, W. Li, P. Mittal, X. Hu, and R. A. Beyah, "Secgraph: A uniform and open-source evaluation system for graph data anonymization and de-anonymization," in Proc. of USENIX Security Symposium, pp. 303-318, 2015.
2 X. Ying and X. Wu, "Randomizing social networks: a spectrum preserving approach," in Proc. of the 2008 SIAM International Conference on Data Mining, pp. 739-750, SIAM, 2008.
3 B. Zhou and J. Pei, "Preserving privacy in social networks against neighborhood attacks," in Proc. of Data Engineering, 2008. ICDE 2008. IEEE 24th International Conference on, pp. 506-515, 2008.
4 J. Cheng, A. W.-c. Fu, and J. Liu, "K-isomorphism: privacy preserving network publication against structural attacks," in Proc. of the 2010 ACM SIGMOD International Conference on Management of data, pp. 459-470, ACM, 2010.
5 L. Zou, L. Chen, and M. T. Ozsu, "K-automorphism: A general framework for privacy preserving network publication," Proceedings of the VLDB Endowment, vol. 2, no. 1, pp. 946-957, 2009.   DOI
6 M. Hay, G. Miklau, D. Jensen, D. Towsley, and P. Weis, "Resisting structural re-identification in anonymized social networks," Proceedings of the VLDB Endowment, vol. 1, no. 1, pp. 102-114, 2008.   DOI
7 S. Bhagat, G. Cormode, B. Krishnamurthy, and D. Srivastava, "Class-based graph anonymization for social network data," Proceedings of the VLDB Endowment, vol. 2, no. 1, pp. 766-777, 2009.   DOI
8 B. Thompson and D. Yao, "The union-split algorithm and cluster-based anonymization of social networks," in Proc. of f the 4th International Symposium on Information, Computer, and Communications Security, pp. 218-227, 2009.
9 A. Sala, X. Zhao, C. Wilson, H. Zheng, and B. Y. Zhao, "Sharing graphs using differentially private graph models," in Proc. of the 2011 ACM SIGCOMM conference on Internet measurement conference, pp. 81-98, 2011.
10 D. Proserpio, S. Goldberg, and F. McSherry, "A workflow for differentially-private graph synthesis," in Proc. of the 2012 ACM workshop on Workshop on online social networks, pp. 13-18, 2012.
11 D. Proserpio, S. Goldberg, and F. McSherry, "Calibrating data to sensitivity in private data analysis: a platform for differentially-private analysis of weighted datasets," Proceedings of the VLDB Endowment, vol. 7, no. 8, pp. 637-648, 2014.   DOI
12 Q. Xiao, R. Chen, and K.-L. Tan, "Differentially private network data release via structural inference," in Proc. of the 20th ACM SIGKDD international conference on Knowledge discovery and data mining, pp. 911-920, 2014.
13 P. Mittal, C. Papamanthou, and D. Song, "Preserving link privacy in social network based systems," arXiv preprint arXiv:1208.6189, 2012.
14 L. Backstrom, C. Dwork, and J. Kleinberg, "Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography," Communications of the ACM, vol. 54, no. 12, pp. 133-141, 2011.   DOI
15 S. Nilizadeh, A. Kapadia, and Y.-Y. Ahn, "Community-enhanced de-anonymization of online social networks," in Proc. of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 537-548, ACM, 2014.
16 S. Ji, W. Li, M. Srivatsa, and R. Beyah, "Structural data de-anonymization: Quantification, practice, and implications," in Proc. of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 1040-1053, 2014.
17 M. Srivatsa and M. Hicks, "Deanonymizing mobility traces: Using social network as a side-channel," in Proc. of the 2012 ACM conference on Computer and communications security, pp. 628-637, 2012.
18 L. Yartseva and M. Grossglauser, "On the performance of percolation graph matching," in Proc. of the first ACM conference on Online social networks, pp. 119-130, 2013.
19 S. Ji, W. Li, M. Srivatsa, J. S. He, and R. Beyah, "Structure based data de-anonymization of social networks and mobility traces," in Proc. of International Conference on Information Security, pp. 237-254, 2014.
20 N. Korula and S. Lattanzi, "An efficient reconciliation algorithm for social networks," Proceedings of the VLDB Endowment, vol. 7, no. 5, pp. 377-388, 2014.   DOI
21 T. Opsahl, F. Agneessens, and J. Skvoretz, "Node centrality in weighted networks: Generalizing degree and shortest paths," Social networks, vol. 32, no. 3, pp. 245-251, 2010.   DOI
22 J. Leskovec and J. J. Mcauley, "discover social circles in ego networks," ACM Transactions on Knowledge Discovery from Data (TKDD), vol. 8, no. 1, p.4, 2014.
23 N. Kökciyan and P. Yolum, "Priguard: A semantic approach to detect privacy violations in online social networks," IEEE Transactions on Knowledge and Data Engineering, vol. 28, no. 10, pp. 2724-2737, 2016.   DOI
24 S. Kumar, F. Spezzano, V. Subrahmanian, and C. Faloutsos, "Edge weight prediction in weighted signed networks," in Proc. of Data Mining (ICDM), 2016 IEEE 16th International Conference on, pp. 221-230, 2016.
25 J. Yang and J. Leskovec, "Overlapping community detection at scale: a nonnegative matrix factorization approach," in Proc. of the sixth ACM international conference on Web search and data mining, pp. 587-596, 2013.
26 J. Yang, J. McAuley, and J. Leskovec, "Community detection in networks with node attributes," in Proc. of Data Mining (ICDM), 2013 IEEE 13th international conference on, pp. 1151-1156, 2013.
27 R. Trujillo-Rasua and I. G. Yero, "k-metric antidimension: A privacy measure for social graphs," Information Sciences, vol. 328, pp. 403-417, 2016.   DOI
28 P. Pedarsani, D. R. Figueiredo, and M. Grossglauser, "A bayesian method for matching two similar graphs without seeds," in Proc. of Communication, Control, and Computing (Allerton), 2013 51st Annual Allerton Conference on, pp. 1598-1607, 2013.
29 A. Narayanan and V. Shmatikov, "De-anonymizing social networks," in Proc. of Security and Privacy, 2009 30th IEEE Symposium on, pp. 173-187, 2009.