TCα-PIA: A Personalized Social Network Anonymity Scheme via Tree Clustering and α-Partial Isomorphism
Abstract
:1. Introduction
- We propose a new combined criterion for node similarity calculation to capture structural features of the 1-neighborhood subgraph from different factors, providing a foundation for subsequent node clustering.
- We propose a similarity tree clustering method that constructs a connection relationship tree based on similarity results. This method better reveals correlations between users, achieves node clustering, and effectively mitigates information difference attacks.
- We propose an -partial isomorphism () anonymization algorithm based on the concept of isomorphism, which meets users’ personalized structural privacy requirements while enhancing the utility of anonymized graphs.
- Based on the real datasets, the experimental comparison between the proposed TC-PIA scheme and the same type of scheme is implemented. The results show that TC-PIA has higher utility. In particular, the excellent performance in information loss fully indicates that TC-PIA has less impact on the original graph and better preserves the utility of the anonymized graph.
2. Related Works
3. Preliminaries
- Problem Statement. Given an undirected and unlabeled graph G(V, E) and its anonymized form G*(V*, E*), it is essential to ensure that any attacker with background knowledge of 1-neighborhood information (i.e., degree or structural information) cannot re-identify any individual structural information through queries on G*.
4. TC-PIA
4.1. Node Clustering Based on Similarity Tree
Algorithm 1 Similarity tree established |
|
Algorithm 2 Branch unification |
|
4.2. Graph Anonymity Modification Based on -Partial Isomorphism
Algorithm 3 Graph anonymity |
|
4.3. Algorithm Complexity Analysis
4.4. Privacy Analysis
5. Experimental Evaluations
5.1. Datasets
- The Facebook dataset [36] from SNAP, with 4039 nodes representing users and 88,234 edges representing relationships.
- The Ca-CondMat dataset [36] on condensed matter physics, with 23,133 nodes representing papers and 186,936 edges representing co-authorship.
- The email-Eu-core dataset [36], with 986 nodes representing users and 25,571 edges representing email communications.
- The soc-wiki-Vote dataset [37], with 889 nodes representing Wikipedia users and 2916 edges representing voting interactions.
5.2. Utility Metrics
- Information Loss (IL). IL refers to the data difference between the modified graph and the original graph after modifications. Modifications include adding or deleting nodes and edges, and edge swapping, which can cause information loss in the original graph. The formula for calculating the information loss [13] is as follows.
- Average Clustering Coefficient (ACC). ACC focuses on the closeness between nodes, that is, the number of connections between nodes. The change in ACC can reveal the degree of change in the connection relationship between nodes in the graph after anonymization.
- Average Shortest Path Length (APL). The average shortest path length is the average length of the shortest path between any two nodes in the graph. By comparing the average shortest path length of the original and anonymous graphs, we can understand the influence of anonymization on graph connectivity.
- Eigenvector Centrality (EC). Eigenvector centrality is used to measure the importance of nodes in a network structure. Analyzing the change in eigenvector centrality can provide insight into changes in the importance and influence of nodes caused by anonymization.
5.3. Comparison and Analysis of Experimental Results
5.3.1. Comparison of the Overall Performance of Schemes
Complete graphs
- Comparison of IL.
- Change in ACC.
- Change in APL.
- Error rate of EC.
Random graphs
- Comparison of IL.
- Change in ACC and APL.
- Error rate of EC.
5.3.2. Impact of Different Clustering Algorithms on Scheme Performance
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Siddula, M.; Li, Y.; Cheng, X.; Tian, Z.; Cai, Z. Anonymization in Online Social Networks Based on Enhanced Equi-Cardinal Clustering. IEEE Trans. Comput. Soc. Syst. 2019, 6, 809–820. [Google Scholar] [CrossRef]
- Abawajy, J.H.; Ninggal, M.I.H.; Herawan, T. Privacy Preserving Social Network Data Publication. IEEE Commun. Surv. Tutor. 2016, 18, 1974–1997. [Google Scholar] [CrossRef]
- Gangarde, R.; Sharma, A.; Pawar, A.; Joshi, R.; Gonge, S. Privacy Preservation in Online Social Networks Using Multiple-Graph-Properties-Based Clustering to Ensure k-Anonymity, l-Diversity, and t-Closeness. Electronics 2021, 10, 2877. [Google Scholar] [CrossRef]
- Mauw, S.; Ramírez-Cruz, Y.; Trujillo-Rasua, R. Preventing active re-identification attacks on social graphs via sybil subgraph obfuscation. Knowl. Inf. Syst. 2022, 64, 1077–1100. [Google Scholar] [CrossRef]
- Shakeel, S.; Anjum, A.; Asheralieva, A.; Alam, M. k-NDDP: An Efficient Anonymization Model for Social Network Data Release. Electronics 2021, 10, 2440. [Google Scholar] [CrossRef]
- Zheng, Y.; Lu, R.; Zhang, S.; Guan, Y.; Wang, F.; Shao, J.; Zhu, H. PRkNN: Efficient and Privacy-Preserving Reverse kNN Query Over Encrypted Data. IEEE Trans. Dependable Secur. Comput. 2023, 20, 4387–4402. [Google Scholar] [CrossRef]
- Wu, A.; Luo, W.; Weng, J.; Yang, A.; Wen, J. Fuzzy Identity-Based Matchmaking Encryption and Its Application. IEEE Trans. Inf. Forensics Secur. 2023, 18, 5592–5607. [Google Scholar] [CrossRef]
- Yu, L.; Nan, X.; Niu, S. A Privacy-Preserving Friend Matching Scheme Based on Attribute Encryption in Mobile Social Networks. Electronics 2024, 13, 2175. [Google Scholar] [CrossRef]
- Jiang, L.; Yan, Y.; Tian, Z.; Xiong, Z.; Han, Q. Personalized sampling graph collection with local differential privacy for link prediction. World Wide Web 2023, 26, 2669–2689. [Google Scholar] [CrossRef]
- Hou, L.; Ni, W.; Zhang, S.; Fu, N.; Zhang, D. PPDU: Dynamic graph publication with local differential privacy. Knowl. Inf. Syst. 2023, 65, 2965–2989. [Google Scholar] [CrossRef]
- Huang, H.; Zhang, D.; Xiao, F.; Wang, K.; Gu, J.; Wang, R. Privacy-Preserving Approach PBCN in Social Network with Differential Privacy. IEEE Trans. Netw. Serv. Manag. 2020, 17, 931–945. [Google Scholar] [CrossRef]
- Zhu, L.; Lei, T.; Mu, J.; Mu, J.; Cai, Z.; Zhang, J. Differential Privacy-Based Spatial-Temporal Trajectory Clustering Scheme for LBSNs. Electronics 2023, 12, 3767. [Google Scholar] [CrossRef]
- Ding, X.; Wang, C.; Choo, K.K.R.; Jin, H. A Novel Privacy Preserving Framework for Large Scale Graph Data Publishing. IEEE Trans. Knowl. Data Eng. 2019, 33, 331–343. [Google Scholar] [CrossRef]
- Yazdanjue, N.; Yazdanjouei, H.; Karimianghadim, R.; Gandomi, A. An enhanced discrete particle swarm optimization for structural k-Anonymity in social networks. Inf. Sci. 2024, 670, 120631. [Google Scholar] [CrossRef]
- Wang, Z.; Liu, T.; Wang, Y.; Bao, X.; Xu, X.; Huang, X.; Cheng, B. Graph-Clustering Anonymity Privacy Protection Algorithm with Fused Distance-Attributes. J. Phys. Conf. Ser. 2023, 2504, 012058. [Google Scholar] [CrossRef]
- Zhang, H.; Lin, L.; Xu, L.; Wang, X. Graph partition based privacy-preserving scheme in social networks. J. Netw. Comput. Appl. 2021, 195, 103214. [Google Scholar] [CrossRef]
- Sweeney, L. k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 2002, 10, 557–570. [Google Scholar] [CrossRef]
- Cunha, M.; Mendes, R.; Vilela, J.P. A survey of privacy-preserving mechanisms for heterogeneous data types. Comput. Sci. Rev. 2021, 41, 100403. [Google Scholar] [CrossRef]
- Lu, X.; Song, Y.; Bressan, S. Fast Identity Anonymization on Graphs. In International Conference on Database and Expert Systems Applications; Liddle, S.W., Schewe, K.D., Tjoa, A.M., Zhou, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 281–295. [Google Scholar]
- Hartung, S.; Hoffmann, C.; Nichterlein, A. Improved Upper and Lower Bound Heuristics for Degree Anonymization in Social Networks. In Experimental Algorithms; Gudmundsson, J., Katajainen, J., Eds.; Springer: Cham, Switzerland, 2012; pp. 376–387. [Google Scholar]
- Casas-Roma, J.; Herrera-Joancomartí, J.; Torra, V. k-Degree anonymity and edge selection: Improving data utility in large networks. Knowl. Inf. Syst. 2017, 50, 447–474. [Google Scholar] [CrossRef]
- Sharma, A.; Pathak, S. Enhancement of k-anonymity algorithm for privacy preservation in social media. Int. J. Eng. Technol. (UAE) 2018, 7, 40–45. [Google Scholar] [CrossRef]
- Kiabod, M.; Dehkordi, M.N.; Barekatain, B. TSRAM: A time-saving k-degree anonymization method in social network. Expert Syst. Appl. 2019, 125, 378–396. [Google Scholar] [CrossRef]
- Kiabod, M.; Dehkordi, M.N.; Barekatain, B. A fast graph modification method for social network anonymization. Expert Syst. Appl. 2021, 180, 115148. [Google Scholar] [CrossRef]
- Xiang, N.; Ma, X. TKDA: An Improved Method for K-degree Anonymity in Social Graphs. In Proceedings of the 2022 IEEE Symposium on Computers and Communications (ISCC), Rhodes, Greece, 30 June–3 July 2022; pp. 1–6. [Google Scholar]
- Yu, G. A modified firefly algorithm based on neighborhood search. Concurr. Comput. Pract. Exp. 2021, 33, e6066. [Google Scholar] [CrossRef]
- Ji, S.; Mittal, P.; Beyah, R. Graph Data Anonymization, De-Anonymization Attacks, and De-Anonymizability Quantification: A Survey. IEEE Commun. Surv. Tutor. 2017, 19, 1305–1326. [Google Scholar] [CrossRef]
- Zhou, B.; Pei, J. Preserving Privacy in Social Networks Against Neighborhood Attacks. In Proceedings of the 2008 IEEE 24th International Conference on Data Engineering, Cancun, Mexico, 7–12 April 2008; pp. 506–515. [Google Scholar]
- Ren, W.; Ghazinour, K.; Lian, X. kt-Safety: Graph Release via k-Anonymity and t-Closeness. IEEE Trans. Knowl. Data Eng. 2023, 35, 9102–9113. [Google Scholar] [CrossRef]
- Tripathy, B.K.; Panda, G.K. A New Approach to Manage Security against Neighborhood Attacks in Social Networks. In Proceedings of the IEEE 2010 International Conference on Advances in Social Networks Analysis and Mining, Odense, Denmark, 9–11 August 2010; pp. 264–269. [Google Scholar]
- Zou, L.; Chen, L.; Özsu, M.T. K-Automorphism: A General Framework for Privacy Preserving Network Publication. VLDB Endow. 2009, 2, 946–957. [Google Scholar] [CrossRef]
- Yang, J.; Wang, B.; Yang, X.; Zhang, H.; Xiang, G. A secure K-automorphism privacy preserving approach with high data utility in social networks. Secur. Commun. Netw. 2014, 7, 1399–1411. [Google Scholar] [CrossRef]
- Cheng, J.; Fu, A.W.; Liu, J. K-Isomorphism: Privacy Preserving Network Publication against Structural Attacks. In Proceedings of the 2010 ACM SIGMOD International Conference on Management of Data, Indianapolis, IN, USA, 6–10 June 2010; Association for Computing Machinery: New York, NY, USA, 2010; pp. 459–470. [Google Scholar]
- Rong, H.; Ma, T.; Tang, M.; Cao, J. A novel subgraph K+-isomorphism method in social network based on graph similarity detection. Soft Comput. 2018, 22, 2583–2601. [Google Scholar] [CrossRef]
- Ó Conghaile, A. Cohomology in Constraint Satisfaction and Structure Isomorphism. In Proceedings of the 47th International Symposium on Mathematical Foundations of Computer Science (MFCS 2022), Vienna, Austria, 22–26 August 2022; Schloss Dagstuhl–Leibniz-Zentrum für Informatik: Dagstuhl, Germany, 2022; pp. 75:1–75:16. [Google Scholar]
- Traud, A.L.; Mucha, P.J.; Porter, M.A. Social structure of facebook networks. Phys. A Stat. Mech. Its Appl. 2012, 391, 4165–4180. [Google Scholar] [CrossRef]
- Rossi, R.A.; Ahmed, N.K. The Network Data Repository with Interactive Graph Analytics and Visualization. In Proceedings of the AAAI Conference on Artificial Intelligence, Austin, TX, USA, 25–30 January 2015; pp. 4292–4293. [Google Scholar]
(root) | (root) |
Degree_Sequence | Map<> | |
---|---|---|
4, 3, 2, 2, 1 | (1, 8), (3, 6), (2, 7), (4, 0), (5, 9) | |
4, 2, 2, 2, 2 |
Dataset | AVD | ACC | APL | ||
---|---|---|---|---|---|
4039 | 88,234 | 44 | 0.605 | 4.7 | |
CA-CondMat | 23,133 | 186,936 | 8 | 0.633 | 6.4 |
email-Eu-core | 986 | 24,929 | 32.58 | 0.407 | 2.587 |
soc-wiki-Vote | 889 | 2914 | 6.56 | 0.153 | 4.096 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, M.; Chang, L.; Hao, Y.; Lu, P.; Li, L. TCα-PIA: A Personalized Social Network Anonymity Scheme via Tree Clustering and α-Partial Isomorphism. Electronics 2024, 13, 3966. https://doi.org/10.3390/electronics13193966
Zhang M, Chang L, Hao Y, Lu P, Li L. TCα-PIA: A Personalized Social Network Anonymity Scheme via Tree Clustering and α-Partial Isomorphism. Electronics. 2024; 13(19):3966. https://doi.org/10.3390/electronics13193966
Chicago/Turabian StyleZhang, Mingmeng, Liang Chang, Yuanjing Hao, Pengao Lu, and Long Li. 2024. "TCα-PIA: A Personalized Social Network Anonymity Scheme via Tree Clustering and α-Partial Isomorphism" Electronics 13, no. 19: 3966. https://doi.org/10.3390/electronics13193966
APA StyleZhang, M., Chang, L., Hao, Y., Lu, P., & Li, L. (2024). TCα-PIA: A Personalized Social Network Anonymity Scheme via Tree Clustering and α-Partial Isomorphism. Electronics, 13(19), 3966. https://doi.org/10.3390/electronics13193966