Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3448016.3452756acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
short-paper
Open access

DPGraph: A Benchmark Platform for Differentially Private Graph Analysis

Published: 18 June 2021 Publication History
  • Get Citation Alerts
  • Abstract

    Differential privacy has become an appealing choice for analyzing sensitive data while offering strong privacy protection, even for complex data types like graphs. Despite a decade of academic efforts in designing differentially private algorithms for graph analysis, few works have been used in practice. This is due to their complexity in the choice of privacy guarantees and parameter/environmental configurations, or due to their scalability issues for large datasets.
    To bridge the gap between theory and practice, we present DPGraph, a web-based end-to-end benchmark platform built for researchers and practitioners to evaluate private algorithms on graph data. This platform supports a rich set of tunable algorithms for popular graph statistics, such as degree distribution and subgraph counting, with different differential privacy guarantees. A general framework for these algorithms has also been designed for users to tune the algorithms, by changing the sub-algorithms or re-distributing the privacy budget among the sub-algorithms. This enables users to understand the trade-off between privacy, accuracy, and performance of existing work and discover suitable algorithms for their applications.

    Supplementary Material

    MP4 File (3448016.3452756.mp4)
    Differential privacy has become an appealing choice for analyzing sensitive data while offering strong privacy protection, even for complex data types like graphs. Despite a decade of academic efforts in designing differentially private algorithms for graph analysis, few works have been used in practice. This is due to their complexity in the choice of privacy guarantees and parameter/environmental configurations, or due to their scalability issues for large datasets.To bridge the gap between theory and practice, we present DP-Graph, a web-based end-to-end benchmark platform built for re-searchers and practitioners to evaluate private algorithms on graph data. This platform supports a rich set of tunable algorithms for popular graph statistics, such as degree distribution and subgraph counting, with different differential privacy guarantees. A general framework for these algorithms has also been designed for users to tune the algorithms, by changing the sub-algorithms or re-distributing the privacy budget among the sub-algorithms. This enables users to understand the trade-off between privacy, accuracy, and performance of existing work and discover suitable algorithms for their applications.

    References

    [1]
    M. Barbaro and T. Z. Jr. A face is exposed for aol searcher no. 4417749. The New York Times, 2006.
    [2]
    J. Blocki, A. Blum, A. Datta, and O. Sheffet. Differentially private data analysis of social networks via restricted sensitivity. In ITCS, 2013.
    [3]
    C. Borgs, J. T. Chayes, A. D. Smith, and I. Zadik. Revealing network structure, confidentially: Improved rates for node-private graphon estimation. In FOCS, 2018.
    [4]
    S. Chen and S. Zhou. Recursive mechanism: Towards node differential privacy and unrestricted joins. In SIFMOD, 2013.
    [5]
    J. Cheng, A. W.-c. Fu, and J. Liu. K-isomorphism: Privacy preserving network publication against structural attacks. In SIGMOD, 2010.
    [6]
    W.-Y. Day, N. Li, and M. Lyu. Publishing graph degree distribution with node differential privacy. In SIGMOD, 2016.
    [7]
    C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, 2006.
    [8]
    C. Dwork, A. Roth, et al. The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science, 2014.
    [9]
    S. R. Ganta, S. P. Kasiviswanathan, and A. Smith. Composition attacks and auxiliary information in data privacy. In KDD, 2008.
    [10]
    J. Gao, B. Song, Z. Chen, W. Ke, W. Ding, and X. Hu. Counter deanonymization query: H-index based k-anonymization privacy protection for social networks. In SIGIR, 2017.
    [11]
    A. Gupta, A. Roth, and J. Ullman. Iterative constructions and private data release. TCC, 2012.
    [12]
    M. Hay, C. Li, G. Miklau, and D. Jensen. Accurate estimation of the degree distribution of private networks. In ICDM, 2009.
    [13]
    M. Hay, A. Machanavajjhala, G. Miklau, Y. Chen, D. Zhang, and G. Bissias. Exploring privacy-accuracy tradeoffs using dpcomp. In SIGMOD, 2016.
    [14]
    M. Hay, G. Miklau, D. Jensen, D. Towsley, and P. Weis. Resisting structural re-identification in anonymized social networks. VLDB, 2008.
    [15]
    N. Johnson, J. P. Near, and D. Song. Towards practical differential privacy for sql queries. VLDB, 2018.
    [16]
    V. Karwa, S. Raskhodnikova, A. Smith, and G. Yaroslavtsev. Private analysis of graph structure. ACM Trans. Database Syst., 39(3):22:1--22:33, Oct. 2014.
    [17]
    S. P. Kasiviswanathan, K. Nissim, S. Raskhodnikova, and A. Smith. Analyzing graphs with node differential privacy. In TCC, 2013.
    [18]
    I. Kotsogiannis, Y. Tao, X. He, M. Fanaeepour, A. Machanavajjhala, M. Hay, and G. Miklau. Privatesql: a differentially private sql query engine. VLDB, 2019.
    [19]
    J. Leskovec and A. Krevl. SNAP Datasets: Stanford large network dataset collection. http://snap.stanford.edu/data, June 2014.
    [20]
    M. Lyu, D. Su, and N. Li. Understanding the sparse vector technique for differential privacy. PVLDB, 2017.
    [21]
    A. Machanavajjhala, D. Kifer, J. Abowd, J. Gehrke, and L. Vilhuber. Privacy: Theory meets practice on the map. In ICDE, 2008.
    [22]
    Z. Mao, H. Yao, Q. Zou, W. Zhang, and Y. Dong. Digital contact tracing based on a graph database algorithm for emergency management during the covid-19 epidemic: Case study. JMIR mHealth and uHealth, 9(1):e26836, 2021.
    [23]
    I. Mironov. On significance of the least significant bits for differential privacy. In CCS, 2012.
    [24]
    K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In STOC, 2007.
    [25]
    D. Proserpio, S. Goldberg, and F. McSherry. A workflow for differentially-private graph synthesis. In WOSN, 2012.
    [26]
    D. Proserpio, S. Goldberg, and F. McSherry. Calibrating data to sensitivity in private data analysis: a platform for differentially-private analysis of weighted datasets. VLDB, 2014.
    [27]
    K. P. Puttaswamy, A. Sala, and B. Y. Zhao. Starclique: Guaranteeing user privacy in social networks against intersection attacks. In CoNEXT, 2009.
    [28]
    Z. Qin, T. Yu, Y. Yang, I. Khalil, X. Xiao, and K. Ren. Generating synthetic decentralized social graphs with local differential privacy. In CCS, 2017.
    [29]
    S. Raskhodnikova and A. Smith. Lipschitz extensions for node-private graph statistics and the generalized exponential mechanism. In FOCS, 2016.
    [30]
    V. Rastogi, M. Hay, G. Miklau, and D. Suciu. Relationship privacy: output perturbation for queries with joins. In PODS, 2009.
    [31]
    J. Ullman and A. Sealfon. Efficiently estimating erdos-renyi graphs with node differential privacy. In Advances in Neural Information Processing Systems, 2019.
    [32]
    R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In VLDB, 2007.
    [33]
    J. Zhang, G. Cormode, C. M. Procopiuc, D. Srivastava, and X. Xiao. Private release of graph statistics using ladder functions. In SIGMOD, 2015.
    [34]
    E. Zheleva and L. Getoor. Preserving the privacy of sensitive relationships in graph data. In PinKDD, 2008.

    Cited By

    View all
    • (2024)Accurately Estimating Frequencies of Relations With Relation Privacy Preserving in Decentralized NetworksIEEE Transactions on Mobile Computing10.1109/TMC.2023.332066923:5(6408-6422)Online publication date: May-2024
    • (2023)Private Graph Data Release: A SurveyACM Computing Surveys10.1145/356908555:11(1-39)Online publication date: 22-Feb-2023

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SIGMOD '21: Proceedings of the 2021 International Conference on Management of Data
    June 2021
    2969 pages
    ISBN:9781450383431
    DOI:10.1145/3448016
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 18 June 2021

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. differential privacy
    2. graph data
    3. network data

    Qualifiers

    • Short-paper

    Conference

    SIGMOD/PODS '21
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 785 of 4,003 submissions, 20%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)199
    • Downloads (Last 6 weeks)17
    Reflects downloads up to 27 Jul 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Accurately Estimating Frequencies of Relations With Relation Privacy Preserving in Decentralized NetworksIEEE Transactions on Mobile Computing10.1109/TMC.2023.332066923:5(6408-6422)Online publication date: May-2024
    • (2023)Private Graph Data Release: A SurveyACM Computing Surveys10.1145/356908555:11(1-39)Online publication date: 22-Feb-2023

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media