Security, Privacy, and Anonymization in Social Networks - Advances in Information Security, Privacy, and Ethics
Latest Publications


TOTAL DOCUMENTS

7
(FIVE YEARS 0)

H-INDEX

0
(FIVE YEARS 0)

Published By IGI Global

9781522551584, 9781522551591

It is interesting to look at the types of social networks that are directed or weighted, or social networks with the combination of both. In many cases, the relationship between vertices may be quantifiable (weighted) or asymmetrical (directed). In this chapter, the authors first introduce the concept of weighted social networks and present an anonymization algorithm for these networks called the anonymity generalization algorithm. After that, they discuss k-anonymous path privacy and introduce the MSP algorithm. Next, the authors introduce the (k1, k2)-shortest path privacy and a (k1, k2)-shortest path privacy algorithm. Then they introduce directed weighted social networks and present the k-multiple paths anonymization on PV+NV (KMPPN). Also, the authors present a technique to convert directed networks into undirected networks. Finally, the authors present the linear property preserving anonymization approach for social networks.


This chapter contains some of the most recent techniques and algorithms on social network anonymisation. The authors start with the random perturbation algorithms like the UMGA algorithm and constrained perturbation algorithms like the fast k-degree anonymization (FKDA) algorithm. Then they move to the anonymisation technique, noise nodes addition, and present an algorithm based upon this approach. Next, the authors move on to α-anonymization, (α, k) anonymity, (α, l) diversity, and recursive (α, c, l) diversity anonymisation algorithms, which are generalisations in that order.


Due to technological advances, it has become easy to collect electronic records from a social network for an adversary. However, the organisations which collect data from social networks have two options before them: either they can publish the data and bear the undesirable consequence of privacy threats or not make it public by avoiding further analysis of these data by social scientists to uncover useful facts, which can be of high importance for the society. Since both these options are undesirable, one can try to find an intermediate way between the two, that is, the data before publishing can be anonymised such that even if an adversary gets some information from the published network, he/she cannot decipher and obtain sensitive information about any individual. By anonymization, the authors mean the perturbation of the real data in order to make it undecipherable. This chapter explores social network anonymization.


A social network is comprised of a finite set of actors, who are social entities. These entities can be discrete individuals, corporate, or collective social units. They are related to each other through some relations, establishing some linkage among them. Social networks have grown in popularity as they enable researchers to study not only social actors but their social relationships. Moreover, many important aspects of societal networks and their study lead to the study of behavioural science. The scientific study of network data can reveal important behaviour of the elements involved and social trends. It also provides insight for suitable changes in the social structure and roles of individuals in it. Important aspects of societal life are organised as networks. The importance of networks in society has put social network analysis at the forefront of social and behavioural science research. The presence of relational information is a critical and defining feature of a social network. This chapter explores social networks.


Most operators provide some privacy controls such that many online networks restrict access to the information about individual members and their relationships. In a paper in 2006, it is claimed that the authors have developed a two-stage de-anonymisation algorithm that can re-identify the original network from an anonymised network obtained by using any of the anonymization algorithms developed thus far. However, at that time anonymisation, techniques for social networks were in their infancy. Several powerful anonymisation algorithms have been developed after that as explained in the previous chapters. But it seems that anonymisation algorithms and de-anonymisation algorithms have been developed alternatively. The authors present some more de-anonymisation algorithms developed subsequently, as late as 2017.


Clustering-based approaches, also known as generalization approaches, are popular in anonymizing relational data. In social networks, these generalization approaches are applied to vertices and edges of the graph. The vertices and edges are grouped into partitions called super-vertices and super-edges, respectively. In most cases, these vertices and edges are divided according to some predefined loss function. One major drawback of this approach is that the graph shrinks considerably after anonymization, which makes it undesirable for analyzing local structures. However, the details about individuals are properly hidden and the generalized graph can still be used to study macro-properties of the original graph.


The neighbourhood attack is one of the most significant attacks for disclosing privacy of nodes in a social network. In this chapter, the authors introduce a three-phase anonymization algorithm to tackle this attack. This three-phase algorithm is based upon a similar algorithm introduced earlier for relational data. It takes care of l-diversity anonymisation of a database. Also, a latest algorithm in this direction, called GASNA, is presented in detail. The concept of partial anonymity is introduced and its importance is explained.


Sign in / Sign up

Export Citation Format

Share Document