Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








11 Hits in 2.0 sec

Seed-Based De-Anonymizability Quantification of Social Networks

Shouling Ji, Weiqing Li, Neil Zhenqiang Gong, Prateek Mittal, Raheem Beyah
2016 IEEE Transactions on Information Forensics and Security  
In this paper, we implement the first comprehensive quantification of the perfect de-anonymizability and partial de-anonymizability of real-world social networks with seed information under general scenarios  ...  Based on our quantification, we conduct a large-scale evaluation of the de-anonymizability of 24 real-world social networks by quantitatively showing the conditions for perfectly and partially de-anonymizing  ...  S-Based Quantification In this subsection, we quantify the de-anonymizability of a social network given a seed mapping set S.  ... 
doi:10.1109/tifs.2016.2529591 fatcat:qlavnsptjbbhphlabjwii7mqwi

On the relative de-anonymizability of graph data: Quantification and evaluation

Shouling Ji, Weiqing Li, Shukun Yang, Prateek Mittal, Raheem Beyah
2016 IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications  
Specifically, we quantify both the seed-based and the seed-free Relative De-anonymizability (RD) of graph data for both perfect DA (successfully de-anonymizing all the target users) and partial DA (where  ...  Leveraging 15 real world graph datasets, we validate the accuracy of our relative quantifications and compare them with state-of-the-art seed-based and seed-free quantification techniques.  ...  Recently, Ji et al. also quantified the seed-based de-anonymizability of social networks [8] under the ER model and a statistical model. 2) Seed-free Quantification: In [9] , Pedarsani and Grossglauser  ... 
doi:10.1109/infocom.2016.7524585 dblp:conf/infocom/JiLYMB16 fatcat:qkxr5bw4x5f3fkuvddczk4bb6u

Structural Data De-anonymization

Shouling Ji, Weiqing Li, Mudhakar Srivatsa, Raheem Beyah
2014 Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security - CCS '14  
Second, we conduct the first large-scale study on the de-anonymizability of 26 real world structural datasets, including Social Networks (SNs), Collaborations Networks, Communication Networks, Autonomous  ...  In this paper, we study the quantification, practice, and implications of structural data (e.g., social data, mobility traces) De-Anonymization (DA).  ...  He for helpful discussions on graph theory, to Huy Pham who helped us to process the Gowalla mobility trace (Huy Pham also shared a social strength graph obtained from the mobility trace of Gowalla users  ... 
doi:10.1145/2660267.2660278 dblp:conf/ccs/JiLSB14 fatcat:72kavtn255aihpzrlc5wznmhzy

On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge

Shouling Ji, Weiqing Li, Neil Zhenqiang Gong, Prateek Mittal, Raheem Beyah
2015 Proceedings 2015 Network and Distributed System Security Symposium   unpublished
Motivation • Question 1: Why social networks are vulnerable to structure based de-anonymization attacks? • Question 2: How de-anonymizable a social network is?  ...  Motivation • Question 1: Why social networks are vulnerable to structure based de-anonymization attacks? • Question 2: How de-anonymizable a social network is?  ...  Evaluation • Datasets Types -Social media (e.g. LiveJournal 4 million nodes, 43 million edges). -Email network (e.g. Enron 33 thousand nodes, 180 thousand edges). Thank you! Questions?  ... 
doi:10.14722/ndss.2015.23096 fatcat:dxhksjyhkrh7niojzhuceiiata

De-anonymizing social networks and inferring private attributes using knowledge graphs

Jianwei Qian, Xiang-Yang Li, Chunhong Zhang, Linlin Chen
2016 IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications  
The processes of de-anonymization and privacy inference are accordingly formulated based on knowledge graphs.  ...  Our experiment on data of real social networks shows that knowledge graphs can strengthen de-anonymization and inference attacks, and thus increase the risk of privacy disclosure.  ...  The opinions, findings, conclusions, and recommendations expressed in this paper are those of the authors and do not necessarily reflect the views of the funding agencies or the government.  ... 
doi:10.1109/infocom.2016.7524578 dblp:conf/infocom/QianLZC16 fatcat:57ml7kpwxvhodbynbfcgvfomgm

Privacy in Social Media: Identification, Mitigation and Applications [article]

Ghazaleh Beigi, Huan Liu
2018 arXiv   pre-print
We overview the privacy risks from different aspects of social media and categorize the relevant works into five groups 1) graph data anonymization and de-anonymization, 2) author identification, 3) profile  ...  In this survey, we review the key achievements of user privacy in social media.  ...  This material is based upon the work supported in part by Army Research Office (ARO) under grant number W911NF-15-1-0328 and Office of Naval Research (ONR) under grant number N00014-17-1-2605.  ... 
arXiv:1808.02191v1 fatcat:grcar6kx7nbqlf7o3ygrn4te44

Social Network De-anonymization: More Adversarial Knowledge, More Users Re-Identified? [article]

Jianwei Qian, Xiang-Yang Li, Yu Wang, Shaojie Tang, Taeho Jung, Yang Fan
2017 arXiv   pre-print
Previous work in social network de-anonymization mostly focuses on designing accurate and efficient de-anonymization methods.  ...  Following the trend of data trading and data publishing, many online social networks have enabled potentially sensitive data to be exchanged or shared on the web.  ...  Social Network De-anonymization Social network de-anonymization [4] , [5] refers to the process of re-identifying anonymous nodes in a released social network.  ... 
arXiv:1710.10998v1 fatcat:7odfoqjp35htzd4mmifdq7ewie

Multi-View Low-Rank Coding based Network Data De-anonymization

Xingping Xian, Tao Wu, Shaojie Qiao, Wei Wang, Yanbing Liu, Nan Han
2020 IEEE Access  
[57] implemented comprehensive quantification of de-anonymizability of networks with seed information and provided theoretical foundation for structure-based de-anonymization attacks. Zhou et al.  ...  Narayanan and Shmatikov [55] proposed a network topology based deanonymization method that first identifies some seed nodes and then propagates the mapping to new nodes based on structure similarity.  ... 
doi:10.1109/access.2020.2995568 fatcat:4sscpvsvn5hmthywixezbspqzm

Social Network De-Anonymization and Privacy Inference with Knowledge Graph Model

Jianwei Qian, Xiang-Yang Li, Chunhong Zhang, Linlin Chen, Taeho Jung, Junze Han
2017 IEEE Transactions on Dependable and Secure Computing  
The processes of de-anonymization and privacy inference are accordingly formulated based on knowledge graphs.  ...  Our experiment on data of real social networks shows that knowledge graphs can power de-anonymization and inference attacks, and thus increase the risk of privacy disclosure.  ...  Social Network Data Model A typical social network dataset is comprised of the structural/topological data and users' profiles.  ... 
doi:10.1109/tdsc.2017.2697854 fatcat:g7p2dgdvxnb4hky63pv5kc7mlu

Using Metrics Suites to Improve the Measurement of Privacy in Graphs

Yuchen Zhao, Isabel Wagner
2020 IEEE Transactions on Dependable and Secure Computing  
The effectiveness of anonymization and de-anonymization algorithms is usually evaluated with privacy metrics.  ...  This important result enables more monotonic, and thus more accurate, evaluations of new graph anonymization and de-anonymization algorithms.  ...  INTRODUCTION The usage of Internet-based communications systems such as email or social networks leaves traces that can be collected and stored in graph form.  ... 
doi:10.1109/tdsc.2020.2980271 fatcat:nydqxcet7jfh3fjazqc7ets7a4

Augmenting the Knowledge Pyramid with Unconventional Data and Advanced Analytics

Matteo Francia
2021
On the one hand, the volume and variety of unconventional data (i.e., unstructured non-relational data generated by heterogeneous sources such as sensor networks) demand novel and type-specific data management  ...  As to unconventional data, we focus on mobility data and on the privacy issues related to them by providing (de-)anonymization models.  ...  The easier de-anonymizability of MDC is also confirmed, as only one third of stay points are enough to identify 80% of the population.  ... 
doi:10.48676/unibo/amsdottorato/9753 fatcat:i52np6sqvjh7nfdyy77ytyqvzm