Correlated network data publication via differential privacy

被引:1
|
作者
Rui Chen
Benjamin C. M. Fung
Philip S. Yu
Bipin C. Desai
机构
[1] Hong Kong Baptist University,
[2] McGill University,undefined
[3] University of Illinois at Chicago,undefined
[4] Concordia University,undefined
来源
The VLDB Journal | 2014年 / 23卷
关键词
Network data; Differential privacy; Data correlation; Non-interactive publication;
D O I
暂无
中图分类号
学科分类号
摘要
With the increasing prevalence of information networks, research on privacy-preserving network data publishing has received substantial attention recently. There are two streams of relevant research, targeting different privacy requirements. A large body of existing works focus on preventing node re-identification against adversaries with structural background knowledge, while some other studies aim to thwart edge disclosure. In general, the line of research on preventing edge disclosure is less fruitful, largely due to lack of a formal privacy model. The recent emergence of differential privacy has shown great promise for rigorous prevention of edge disclosure. Yet recent research indicates that differential privacy is vulnerable to data correlation, which hinders its application to network data that may be inherently correlated. In this paper, we show that differential privacy could be tuned to provide provable privacy guarantees even in the correlated setting by introducing an extra parameter, which measures the extent of correlation. We subsequently provide a holistic solution for non-interactive network data publication. First, we generate a private vertex labeling for a given network dataset to make the corresponding adjacency matrix form dense clusters. Next, we adaptively identify dense regions of the adjacency matrix by a data-dependent partitioning process. Finally, we reconstruct a noisy adjacency matrix by a novel use of the exponential mechanism. To our best knowledge, this is the first work providing a practical solution for publishing real-life network data via differential privacy. Extensive experiments demonstrate that our approach performs well on different types of real-life network datasets.
引用
收藏
页码:653 / 676
页数:23
相关论文
共 50 条
  • [11] LDPart: Effective Location-Record Data Publication via Local Differential Privacy
    Zhao, Xiangguo
    Li, Yanhui
    Yuan, Ye
    Bi, Xin
    Wang, Guoren
    IEEE ACCESS, 2019, 7 : 31435 - 31445
  • [12] Correlated data in differential privacy: Definition and analysis
    Zhang, Tao
    Zhu, Tianqing
    Liu, Renping
    Zhou, Wanlei
    CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2022, 34 (16):
  • [13] Correlated differential privacy protection for big data
    Lv, Denglong
    Zhu, Shibing
    PROCEEDINGS 2018 IEEE 32ND INTERNATIONAL CONFERENCE ON ADVANCED INFORMATION NETWORKING AND APPLICATIONS (AINA), 2018, : 1011 - 1018
  • [15] Privacy-Preserving Correlated Data Publication: Privacy Analysis and Optimal Noise Design
    Sun, Mingjing
    Zhao, Chengcheng
    He, Jianping
    Cheng, Peng
    Quevedo, Daniel E.
    IEEE TRANSACTIONS ON NETWORK SCIENCE AND ENGINEERING, 2021, 8 (03): : 2014 - 2024
  • [16] May the privacy be with us: Correlated differential privacy in location data for ITS
    Chong, Kah Meng
    Malip, Amizah
    COMPUTER NETWORKS, 2024, 241
  • [17] Privacy-Preserving Correlated Data Publication with a Noise Adding Mechanism
    Sun, Mingjing
    Zhao, Chengcheng
    He, Jianping
    2020 IEEE 16TH INTERNATIONAL CONFERENCE ON CONTROL & AUTOMATION (ICCA), 2020, : 494 - 499
  • [18] Geo-social network publication based on differential privacy
    Wang, Xiaochun
    Li, Yidong
    FRONTIERS OF COMPUTER SCIENCE, 2018, 12 (06) : 1264 - 1266
  • [19] Geo-social network publication based on differential privacy
    Xiaochun Wang
    Yidong Li
    Frontiers of Computer Science, 2018, 12 : 1264 - 1266
  • [20] A Novel Personalized Differential Privacy Mechanism for Trajectory Data Publication
    Tian, Feng
    Zhang, Shuangyue
    Lu, Laifeng
    Liu, Hai
    Gui, Xiaolin
    2017 INTERNATIONAL CONFERENCE ON NETWORKING AND NETWORK APPLICATIONS (NANA), 2017, : 61 - 68