Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3038912.3052602acmotherconferencesArticle/Chapter ViewAbstractPublication PagesthewebconfConference Proceedingsconference-collections
research-article

Secure Centrality Computation Over Multiple Networks

Published: 03 April 2017 Publication History

Abstract

Consider a multi-layered graph, where the different layers correspond to different proprietary social networks on the same ground set of users. Suppose that the owners of the different networks (called hosts) are mutually non-trusting parties: how can they compute a centrality score for each of the users using all the layers, but without disclosing information about their private graphs?
Under this setting we study a suite of three centrality measures whose algebraic structure allows performing that computation with provable security and efficiency. The first measure counts the nodes reachable from a node within a given radius. The second measure extends the first one by counting the number of paths between any two nodes. The final one is a generalization to the multi-layered graph case: not only the number of paths is counted, but also the multiplicity of these paths in the different layers is considered.
We devise a suite of multiparty protocols to compute those centrality measures, which are all provably secure in the information-theoretic sense. One typical challenge and limitation of secure multiparty computation protocols is their scalability. We tackle this problem and devise a protocol which is highly scalable and still provably secure. We test our protocols on several real-world multi-layered graphs: interestingly, the protocol to compute the most sensitive measure (i.e., the multi-layered centrality) is also the most scalable one and can be efficiently run on very large networks.

References

[1]
G. Asharov and Y. Lindell. A full proof of the BGW protocol for perfectly secure multiparty computation. J. Cryptology, 30(1):58--151, 2017.
[2]
G. Asharov, Y. Lindell, T. Schneider, and M. Zohner. More efficient oblivious transfer and extensions for faster secure computation. In Conference on Computer and Communications Security, pages 535--548, 2013.
[3]
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In STOC, pages 1--10, 1988.
[4]
P. Boldi and S. Vigna. Axioms for centrality. Internet Mathematics, 10(3--4):222--262, 2014.
[5]
S. Brin and L. Page. The anatomy of a large-scale hypertextual web search engine. Computer Networks, 30(1--7):107--117, 1998.
[6]
M. Burkhart, M. Strasser, D. Many, and X. A. Dimitropoulos. SEPIA: privacy-preserving aggregation of multi-domain network events and statistics. In USENIX, pages 223--240, 2010.
[7]
R. Canetti. Security and composition of multiparty cryptographi protocols. J. Cryptology, 13(1):143--202, 2000.
[8]
D. Chaum, C. Crépeau, and I. Damgård. Multiparty unconditionally secure protocols. In STOC, pages 11--19, 1988.
[9]
M. De Domenico, A. Solé-Ribalta, S. Gímez, and A. Arenas. Navigability of interconnected networks under random failures. Proceedings of the National Academy of Sciences, 111(23):8351--8356, 2014.
[10]
D. Demmler, T. Schneider, and M. Zohner. Ad-hoc secure two-party computation on mobile devices using hardware tokens. In USENIX Security Symposium, pages 893--908, 2014.
[11]
K. C. Foster, S. Q. Muth, J. J. Potterat, and R. B. Rothenberg. A faster katz status score algorithm. Computational & Mathematical Organization Theory, 7(4):275--285, 2001.
[12]
R. Gennaro, M. O. Rabin, and T. Rabin. Simplified VSS and fact-track multiparty computations with applications to threshold cryptography. In PODC, pages 101--111, 1998.
[13]
O. Goldreich. The Foundations of Cryptography - Volume 2, Basic Applications. Cambridge University Press, 2004.
[14]
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In STOC, pages 218--229, 1987.
[15]
S. Goldwasser and S. Micali. Probabilistic encryption. J. Comput. Syst. Sci., 28(2):270--299, 1984.
[16]
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18(1):186--208, 1989.
[17]
A. Halu, R. J. Mondragón, P. Panzarasa, and G. Bianconi. Multiplex pagerank. PloS one, 8(10):e78293, 2013.
[18]
M. Kantarcioglu and C. Clifton. Privacy-preserving distributed mining of association rules on horizontally partitioned data. Transactions on Knowledge and Data Engineering, 16(9):1026--1037, 2004.
[19]
L. Katz. A new status index derived from sociometric index. Psychometrika, pages 39--43, 1953.
[20]
M. Kivelä, A. Arenas, M. Barthelemy, J. P. Gleeson, Y. Moreno, and M. A. Porter. Multilayer networks. Journal of Complex Networks, 2(3):203--271, 2014.
[21]
N. Korula and S. Lattanzi. An efficient reconciliation algorithm for social networks. PVLDB, 7(5):377--388, 2014.
[22]
D. Liben-Nowell and J. M. Kleinberg. The link prediction problem for social networks. In CIKM, pages 556--559, 2003.
[23]
X. Lin, C. Clifton, and M. Zhu. Privacy-preserving clustering with distributed EM mixture modeling. Knowl. Inf. Syst., 8(1):68--81, 2005.
[24]
Y. Lindell and B. Pinkas. Privacy preserving data mining. In Crypto, pages 36--54, 2000.
[25]
Y. Lindell and B. Pinkas. A proof of security of yao's protocol for two-party computation. J. Cryptology, 22(2):161--188, 2009.
[26]
Z. Lu, B. Savas, W. Tang, and I. S. Dhillon. Supervised link prediction using multiple sources. In ICDM, pages 923--928, 2010.
[27]
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay - secure two-party computation system. In USENIX Security Symposium, pages 287--302, 2004.
[28]
M. J. Rattigan and D. Jensen. The case for anomalous lin discovery. SIGKDD Explor. Newsl., 7(2):41--47, 2005.
[29]
P. Sarkar and A. W. Moore. A tractable approach to finding closest truncated-commute-time neighbors in large graphs. In UAI, pages 335--343, 2007.
[30]
A. Shamir. How to share a secret. Commun. ACM, 22(11):612--613, 1979.
[31]
A. Solé-Ribalta, M. De Domenico, S. Gómez, and A. Arenas. Centrality rankings in multiplex networks. In WebSci, pages 149--155, 2014.
[32]
D. R. Stinson. Cryptography - theory and practice. Discrete mathematics and its applications series. Chapman & Hall/CRC, 2006.
[33]
T. Tassa. Secure mining of association rules inhorizontally distributed databases. Transactions on Knowledge and Data Engineering, 26(4):970--983, 2014.
[34]
J. Vaidya and C. Clifton. Privacy preserving association rule mining in vertically partitioned data. In KDD, pages 639--644, 2002.
[35]
C. Wang, V. Satuluri, and S. Parthasarathy. Local probabilistic models for link prediction. In ICDM, pages 322--331, 2007.
[36]
A. Yao. Protocols for secure computation. In FOCS, pages 160--164, 1982.
[37]
A. C. Yao. How to generate and exchange secrets. In FOCS, pages 162--167, 1986.
[38]
J. Zhan, S. Matwin, and L. Chang. Privacy preserving collaborative association rule mining. In Data and Applications Security, pages 153--165, 2005.

Cited By

View all
  • (2024)Fairness-Driven Private Collaborative Machine LearningACM Transactions on Intelligent Systems and Technology10.1145/363936815:2(1-30)Online publication date: 22-Feb-2024
  • (2022)Privacy Preserving Collaborative Filtering by Distributed MediationACM Transactions on Intelligent Systems and Technology10.1145/3542950Online publication date: 6-Jun-2022
  • (2020)Mediated Secure Multi-Party Protocols for Collaborative FilteringACM Transactions on Intelligent Systems and Technology10.1145/337540211:2(1-25)Online publication date: 24-Feb-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
WWW '17: Proceedings of the 26th International Conference on World Wide Web
April 2017
1678 pages
ISBN:9781450349130

Sponsors

  • IW3C2: International World Wide Web Conference Committee

In-Cooperation

Publisher

International World Wide Web Conferences Steering Committee

Republic and Canton of Geneva, Switzerland

Publication History

Published: 03 April 2017

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. centrality measures
  2. multi-layered graphs
  3. secure multiparty protocols
  4. social networks

Qualifiers

  • Research-article

Conference

WWW '17
Sponsor:
  • IW3C2

Acceptance Rates

WWW '17 Paper Acceptance Rate 164 of 966 submissions, 17%;
Overall Acceptance Rate 1,899 of 8,196 submissions, 23%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)16
  • Downloads (Last 6 weeks)0
Reflects downloads up to 23 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Fairness-Driven Private Collaborative Machine LearningACM Transactions on Intelligent Systems and Technology10.1145/363936815:2(1-30)Online publication date: 22-Feb-2024
  • (2022)Privacy Preserving Collaborative Filtering by Distributed MediationACM Transactions on Intelligent Systems and Technology10.1145/3542950Online publication date: 6-Jun-2022
  • (2020)Mediated Secure Multi-Party Protocols for Collaborative FilteringACM Transactions on Intelligent Systems and Technology10.1145/337540211:2(1-25)Online publication date: 24-Feb-2020
  • (2018)Quantitative Computation of Social Strength in Social Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2018.28699335:5(4066-4075)Online publication date: Oct-2018
  • (2018)Privacy-Preserving Planarity Testing of Distributed GraphsData and Applications Security and Privacy XXXII10.1007/978-3-319-95729-6_9(131-147)Online publication date: 10-Jul-2018
  • (2017)Secure Multi-Party Protocols for Item-Based Collaborative FilteringProceedings of the Eleventh ACM Conference on Recommender Systems10.1145/3109859.3109881(89-97)Online publication date: 27-Aug-2017

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media