CN105825147A - Cloud service based SNS (Social Networking Service) similar grouping anonymity method - Google Patents

Cloud service based SNS (Social Networking Service) similar grouping anonymity method Download PDF

Info

Publication number
CN105825147A
CN105825147A CN201610223472.2A CN201610223472A CN105825147A CN 105825147 A CN105825147 A CN 105825147A CN 201610223472 A CN201610223472 A CN 201610223472A CN 105825147 A CN105825147 A CN 105825147A
Authority
CN
China
Prior art keywords
node
label
anonymous
group
neighbours
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610223472.2A
Other languages
Chinese (zh)
Other versions
CN105825147B (en
Inventor
吴帆
王洋
邱富东
陈贵海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jiaotong University
Original Assignee
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jiaotong University filed Critical Shanghai Jiaotong University
Priority to CN201610223472.2A priority Critical patent/CN105825147B/en
Publication of CN105825147A publication Critical patent/CN105825147A/en
Application granted granted Critical
Publication of CN105825147B publication Critical patent/CN105825147B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer

Abstract

The invention relates to a cloud service based SNS (Social Networking Service) similar grouping anonymity method. The method comprises the following steps: extracting all nodes with sensitivity attributes from a set V={v1, v2,...vn} of nodes in an SNS diagram G as sensitive label nodes and constituting a set Vs={Vs1, Vs2,...,Vsk}, wherein vn means the nodes in the SNS diagram G and vsk means the sensitive label nodes; grouping the nodes in the set Vs to form a group set C={g1, g2...gi}, wherein gi represents each group and i is more than or equal to 1 and less than or equal to k; and performing anonymity treatment on an adjacent label diagram of the nodes in each group in the set C to obtain the same adjacent label diagram, thereby acquiring an anonymous SNS diagram G'. According to the cloud service based SNS similar grouping anonymity method, the adjacent label attack in SNS is effectively prevented, the identity of av user is protected, sensitive information and an adjacent network structure are prevented from being identified by an attacker, and the usability of anonymous SNS data quality is obviously promoted.

Description

The similar packet anonymous methods of social networks based on cloud service
Technical field
The present invention relates to the technology of a kind of social networks security fields, a kind of similar packet anonymous methods of social networks based on cloud service.
Background technology
Social network data is outsourced to cloud computing service provider by company, in order to save corporate expenses and management.But this also brings the problem of privacy leakage, the privacy information of user is easy to be hacked.
Social networks can represent with node and Bian Lai, the user during wherein node represents social networks, and the limit between them represents the social network relationships between user and user.
In prior art; there are many methods to protect the user privacy information in social networks; all relate generally to user identity identification and the exposure of the side information between them so that an assailant can not go to identify targeted customer with a high probability in the social networks issued.But the user in reality social networks is generally of a lot of attribute informations, above method can not prevent neighbours' label (label-neighborhood) from attacking therefore, need to ensure that these have the user of sensitive attribute information so that it is sensitive information is not stolen.
Through the retrieval of prior art is found; Chinese patent literature CN103279713A, publication date is JIUYUE in 2013 04, discloses the social network diagram data publication method for secret protection of a kind of optimization; first the data abstraction of social networks is non-directed graph by it, and this non-directed graph is generated degree series;Then degree series is grouped, constructs anonymous degree series;Last carrying out anonymous degree series again increases limit and the process on increase summit; each individual or corporate data in social network data is made to have other identical with his attribute at least k people or group; it is individual that assailant can only navigate at least k according to background information, it is possible to well protects individual or group's privacy information of social networks participant.But this technology the individual sensitive attribute information of unprotected social network user, and only it is considered that the information of node degree.
Summary of the invention
The present invention is directed to deficiencies of the prior art, propose a kind of similar packet anonymous methods of social networks based on cloud service.
The present invention is achieved by the following technical solutions:
The present invention comprises the following steps:
1) at the set V={v of social network diagram G interior joint1,v2,…vnExtract all nodes with Sensitive Attributes in } and as sensitive tags node and form setWherein: vnRepresent social network diagram G interior joint, vskRepresent sensitive tags node;
2) V will be gatheredsIn each node be grouped, formation group set C={g1,g2…gi, wherein: giRepresent each group, 1≤i≤k;
3) by set C often neighbours' label figure of the node in group carry out anonymous become identical neighbours' label figure, thus obtain social network diagram G of anonymity '.
Described step 2) specifically include following steps:
2.1) will set V and set VsIn each node according to respective degree descending sort, the initial value of i is 0;
2.2) set V is selectedsIn the node v that is not groupedsSet up new packet gi, as the seed node of this packet, and i=1+i;
2.3) with v during general gathers VsThe highest l the node of neighbours' sequence label similarity NLSS add gi, and this l node is removed from set V, when the nodes of set V is less than l, then the nodes of real surplus during l takes set V;
2.4) by giAdd in set C, if V and VsIt is not the most empty, then returns to step 2.2);
2.5) when the number of nodes in last group is less than l, each node in this group joins this node to be had in the group of maximum neighbours' sequence label Similarity value in C, finally obtains set C.
Described neighbours' sequence label similarityWherein: v1And v2For arbitrary node, NLSv1And NLSv2For node v1And v2The set of neighbours' sequence label.
Described step 3) specifically include following steps:
3.1) any two node in each group g in set C is carried out anonymous operation, obtain the anonymous penalty values of any two node in each group;
3.2) by set C, each group is according to number of nodes descending, by all nodes in addition to first node according to the anonymous penalty values descending between itself and first node in each group;
3.3) use label preferential, after carry out the number of degrees and mate the node in each group, by all anonymous for neighbours' label figure of each node in often group become identical neighbours' label figure, obtain anonymous social network diagram G '.
Described anonymous penalty values includes: the extensive penalty values of label information (LCG), edged information loss value and information loss value of adding some points, anonymous penalty values T=Gl(u1)∪Gl(u2), T '=G 'l(u1)∪G′l(u2), wherein: u1And u2For any two node, G in each group in set Cl(u1), Gl(u2) it is respectively u1And u2Neighbours' label figure, G 'l(u1), G 'l(u2) it is respectively u1And u2Neighbours' label figure after anonymity, E (T) represents the quantity on the limit of neighbours label figure T, and V (T) represents the quantity of neighbours' label figure interior joint,γ, β represent the extensive penalty values of label information, edged information loss value and the weights of information loss value of adding some points respectively.
Technique effect
Compared with prior art; the present invention can effectively prevent the neighbours' label in social networks from attacking; the identity of protection user, it is ensured that sensitive information and neighbor networks structure are not hacked person and are identified, it is possible to significantly improve the availability of the social network data quality after anonymity.
Accompanying drawing explanation
Fig. 1 is flow chart of the present invention;
Fig. 2 is any two node anonymous process schematic;
Fig. 3 is the distribution situation of the average node degree of data set degree under different values in the experiment of original graph G;
Fig. 4 is the distribution situation of the average node degree of data set degree under different values in anonymous figure G ' experiment;
Fig. 5 is original graph G and the distribution of the anonymous figure G ' average shortest path length value under different privacy parameters in experiment;
Fig. 6 is original graph G and the distribution of the anonymous figure G ' cluster coefficients under different privacy parameters in experiment;
Fig. 7 is the error that in experiment, k-anonymous methods and GSGA method answer Aggregation Query under different privacy parameters;
Fig. 8 is the information loss value situation that average node degree is 4 of data set in experiment;
Fig. 9 is the information loss value situation that average node degree is 6 of data set in experiment.
Detailed description of the invention
Elaborating embodiments of the invention below, the present embodiment is implemented under premised on technical solution of the present invention, gives detailed embodiment and concrete operating process, but protection scope of the present invention is not limited to following embodiment.
Embodiment 1
First sensitive tags node each in social network diagram G is individually divided into one group by the present embodiment, l node the highest with neighbours' sequence label similarity of sensitive tags node in other all nodes is filled into each group, obtain a group set C, the most first use label preferential and number of degrees coupling carrys out matched node, finally by neighbours' label figure identical for all anonymous for neighbours' label figure of each node in often group one-tenth, obtain social network diagram G of anonymity '.
As it is shown in figure 1, the present embodiment specifically includes following steps:
Step 1, at the set V={v of social network diagram G=(V, E) interior joint1,v2,…vnExtract all nodes with Sensitive Attributes in } and as sensitive tags node and form setWherein: vnRepresent social network diagram G interior joint, vskRepresenting sensitive tags node, E is the degree of each node.
Step 2, V will be gatheredsEach node is grouped, formation group set C={g1,g2…gi, wherein: giRepresent each group, 1≤i≤k, specifically include following steps:
Step 2.1, general set V and set VsEach node is according to respective degree descending sort, if numerical value i=0.
Step 2.2, selection VsIn the node v that is not groupedsiIt is labeled as vsf, set up new packet gi, as the seed node of this packet, wherein i=1+i.
Step 2.3, make Candidate Set Candidates for sky.
Except node v in step 2.4, general set VsfOutside be not included in giNode v add Candidate Set Candidates.
Each node and node v in step 2.5, calculating CandidatessfNeighbours' sequence label similarity NLSS.
Step 2.6, choose node the highest for neighbours' sequence label phase knowledge and magnanimity NLSS in Candidates as add giAnd remove this node in set V.
If step 2.7 giInterior joint number is less than l, and set V is not empty, then return to step 2.3, otherwise by giAdd set C.
If step 2.8 set V and set VsIt is not the most empty, then returns to step 2.2.
If the number of nodes in last group of step 2.9 is less than l, in the group of neighbours' sequence label Similarity value that the seed node that each node in this group joins this node and a certain group of C of set has maximum, finally obtain set C.
Described neighbours' sequence label similarityWherein: v1And v2For arbitrary node, NLSv1And NLSv2For node v1And v2The set of neighbours' sequence label.
Step 3, by set C often neighbours' label figure of the node in group carry out anonymous become identical neighbours' label figure, thus obtain social network diagram G of anonymity '.
As in figure 2 it is shown, p and q is arbitrary node, scheme GlP is neighbours' label figure of node p, schemes GlQ is neighbours' label figure of node q.Node p1、p2、p3And p4For the neighbor node of node p, node q1、q2And q3Neighbor node for node q.Node matching is according to figure GlThe degree descending of p interior joint processes, i.e. node p1、p2、p3The most respectively with q1、q2、q3Coupling.And node p4Cannot be with figure GlArbitrary node coupling in q, increases by one and node p4There is same label value, i.e. l4Node and insert GlIn q, then at GlP and GlQ inserts limit so that two width neighbours' label figures are identical after anonymity processes, and are designated as Glw。
Described step 3 specifically includes following steps:
Step 3.1, by set C in each group g in any two node carry out anonymous operation, obtain the anonymous penalty values of any two node in each group.Here anonymous operation is not intended to obtain final result anonymity figure, it is only for obtain anonymous penalty values, and rear extended meeting carries out anonymity to original graph again according to reducing anonymous this principle of penalty values as far as possible.
Described anonymous penalty values T=Gl(u1)∪Gl(u2), T '=G 'l(u1)∪G′l(u2), wherein: u1And u2For any two node, G in each group in set Cl(u1), Gl(u2) it is respectively u1And u2Neighbours' label figure, G 'l(u1), G 'l(u2) it is respectively u1And u2Neighbours' label figure after anonymity, E (T) represents the quantity on the limit of neighbours label figure T, and V (T) represents the quantity of neighbours' label figure interior joint, parameterγ, β represent the extensive penalty values of label information, edged information loss value and the weights of information loss value of adding some points respectively.
Described anonymous penalty values is made up of three parts: the extensive penalty values of label information (LCG), edged information loss value and information loss value of adding some points,luFor the set of arbitrary node u label in original graph G, and l 'uIt it is the set of label in node u social network diagram G ' after anonymity.Edged information loss value is measured by the number change on the limit in original graph G and anonymous figure G ', and information loss of adding some points value is measured by the number change of the node in original graph G and anonymous figure G '.
Step 3.2, group Candidate Set Candidates being set to empty set, each packet in set C is according to number of nodes descending.
Step 3.3, by set C in each packet and vertex ticks be unanonymized.
Step 3.4, using first node in often group as seed node uf
Step 3.5, will often in group remaining node according to itself and seed node ufBetween anonymous penalty values descending.
Step 3.6, preferential by label, after carry out the number of degrees and mate each node anonymous, pass sequentially through label preferential, next to that number of degrees matching process comes seed node ufThe figure that often all anonymous one-tenth of neighbours' label figure of other node in group is identical, in order to maintain the l-graphic-diverse characteristic of one group of interior nodes, the neighbours' label figure any amendment operation for seed node can act on anonymous node equally.
Described l-graphic-diverse characteristic is, in figure G, any one carries the node of sensitive tags, at least (l-1) individual node and this node have identical neighbours' label figure, but have different label values.
Described label preferentially refers to arbitrary node u1And u2, first at u1Neighbours' label figure in other node and at u2Neighbours' label figure in other node, whether have identical label value to mate according to them, if at u2Neighbours' label figure in have multiple node to be found, we select a node, this node meet its degree be with at u1Neighbours' label figure in the degree of non-matched node closest.Then, it is considered to u1Neighbours' label figure in the remaining node not mated, these nodes and u2Neighbours' label figure interior joint have the identical number of degrees.
Step 3.7, the packet g of the node after anonymity and its correspondence is marked as anonymized, and joining in group Candidate Set Candidates.
Step 3.8, all groups reexamined in Candidates set are the most anonymous, it are removed from Candidates gathers for not anonymous group.
Step 3.9, set C have all processed, and finally obtain the social network diagram G ' after anonymity, and in each group of this figure, neighbours' label figure of sensitive tags node is the most identical, and tag class is at least l.
For the quality of data of anonymous figure G ', do following measurement:
Experiment be use Pajek instrument to generate some Random Graph with scale-free characteristics, and figure interior joint degree obey power law theorem.The quantity acquiescence of the Random Graph interior joint that we generate is 1000, and the average number of degrees of node are 4 and 6 respectively.Further, since lack node label in figure, we generate a scope at 0 to 1000 randoms number being evenly distributed, are assigned to each node label value as it.Then, we reuse this random number generator and the half in all nodes are arranged to sensitive tags, and the label that remaining node then carries is non-sensitive, and we have obtained the data set with sensitive tags node in this way.
1) respectively in original graph G and the distribution situation of anonymous figure G ' middle statistics node degree.
As shown in figs. 34, relatively original graph G and anonymous figure G ' (l=2,4,6,8) distribution (distributionofdegree) of degree and the distribution situation of nodal frequency (frequencyofnodes), the quantity of low node is less than the quantity of the node of the type in original graph, especially when the degree of node is 1 and 2.Being primarily due to the descending order according to node degree to process node, the node much with low powered posterior chamber has all been used to the anonymity node of the high number of degrees.From the point of view of the overall condition of figure, after anonymity, node degree distribution and the original graph of figure are closely similar, especially l is little when.
2) as shown in Figure 5, calculate original graph G (original) and anonymous figure G ' (anonymized) average path length (averagepathlength) under different privacy parameters (privacyparameter), average path length be all any two nodes between shortest path summation average again
3) original graph G and the anonymous figure G ' cluster coefficients (CC) under different privacy parameters as shown in Figure 6, are calculated.Working as l=8, when 10, the cluster coefficients of anonymous figure G ' gradually trends towards stable.
4) as it is shown in fig. 7, calculate k-anonymity algorithm (K-anonymity) and l-graphic-diverse algorithm in the error condition answered on Aggregation Query.K-anonymous methods can not protect the sensitive information of user.When l value is close to 25, error rate anonymous for k-is 12.6%, and on the premise of l-graphic-diverse algorithm can protect user sensitive information, error rate is smaller, the most only 16.3%.
5) information loss value (informationloss) total during as shown in Figure 8,9, measuring anonymity in the data set of different average node degree respectively.
By the present invention and benchmark method comparison, this benchmark algorithm is: during neighbours' label figure of anonymous two nodes, make expenditure preferential, next matching process of label goes to mate the node in the two figure neighbours' label as far as possible, that is when removing to mate the node in two figures, first the node that selection figure moderate is identical is removed, followed by the node that label value is identical.The remainder of this benchmark algorithm is identical with our method, parameter alpha, β and γ is respectively 65,10 and 25.
When l value is continuously increased, information loss value is also continuously increased, as seen from the figure the method for the present invention the most excessively benchmark algorithm, in addition, when average node degree increases, information loss value also can accordingly increase, and in Fig. 9, the anonymous penalty values of two kinds of algorithms is bigger than the gap in Fig. 8.
Being measured from above, the availability of the anonymous diagram data that this method obtains is the strongest, it is possible to keep some characteristics of figure well, also meanwhile is able to carry out Aggregation Query exactly on figure.
Compared with prior art; neighbours' label that the present invention can be effectively prevented in social networks is attacked; identity and the sensitive information of protection user are not hacked person and are identified; meanwhile it also is able to the availability of the social network data quality after significantly increasing anonymity, answers the Aggregation Query that user proposes exactly.

Claims (5)

1. the similar packet anonymous methods of social networks based on cloud service, it is characterised in that comprise the following steps:
1) at the set V={v of social network diagram G interior joint1,v2,…vnExtract all nodes with Sensitive Attributes in } and as sensitive tags node and form setWherein: vnRepresent social network diagram G interior joint, vskRepresent sensitive tags node;
2) V will be gatheredsIn each node be grouped, formation group set C={g1,g2…gi, wherein: giRepresent each group, 1≤i≤k;
3) by set C often neighbours' label figure of the node in group carry out anonymous become identical neighbours' label figure, thus obtain social network diagram G of anonymity '.
The similar packet anonymous methods of social networks based on cloud service the most according to claim 1, is characterized in that, described step 2) specifically include following steps:
2.1) will set V and set VsIn each node according to respective degree descending sort, the initial value of i is 0;
2.2) set V is selectedsIn the node v that is not groupedsSet up new packet gi, as the seed node of this packet, and i=1+i;
2.3) with v during general gathers VsThe highest l the node of neighbours' sequence label similarity NLSS add gi, and this l node is removed from set V, when the nodes of set V is less than l, then the nodes of real surplus during l takes set V;
2.4) by giAdd in set C, if V and VsIt is not the most empty, then returns to step 2.2);
2.5) when the number of nodes in last group is less than l, each node in this group joins this node to be had in the group of maximum neighbours' sequence label Similarity value in C, finally obtains set C.
The similar packet anonymous methods of social networks based on cloud service the most according to claim 2, is characterized in that, described neighbours' sequence label similarityWherein: v1And v2For arbitrary node, NLSv1And NLSv2For node v1And v2The set of neighbours' sequence label.
The similar packet anonymous methods of social networks based on cloud service the most according to claim 1, is characterized in that, described step 3) specifically include following steps:
3.1) any two node in each group g in set C is carried out anonymous operation, obtain the anonymous penalty values of any two node in each group;
3.2) by set C, each group is according to number of nodes descending, by all nodes in addition to first node according to the anonymous penalty values descending between itself and first node in each group;
3.3) use label preferential, after carry out the number of degrees and mate the node in each group, by all anonymous for neighbours' label figure of each node in often group become identical neighbours' label figure, obtain anonymous social network diagram G '.
The similar packet anonymous methods of social networks based on cloud service the most according to claim 3, is characterized in that, described anonymous penalty values includes: the extensive penalty values of label information, edged information loss value and information loss value of adding some points, anonymous penalty valuesT=Gl(u1)∪Gl(u2), T '=G 'l(u1)∪G′l(u2), wherein: u1And u2For any two node, G in each group in set Cl(u1), Gl(u2) it is respectively u1And u2Neighbours' label figure, G 'l(u1), G 'l(u2) it is respectively u1And u2Neighbours' label figure after anonymity, E (T) represents the quantity on the limit of neighbours label figure T, and V (T) represents the quantity of neighbours' label figure interior joint,γ, β represent the extensive penalty values of label information, edged information loss value and the weights of information loss value of adding some points respectively.
CN201610223472.2A 2016-04-12 2016-04-12 The similar grouping anonymous methods of social networks based on cloud service Active CN105825147B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610223472.2A CN105825147B (en) 2016-04-12 2016-04-12 The similar grouping anonymous methods of social networks based on cloud service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610223472.2A CN105825147B (en) 2016-04-12 2016-04-12 The similar grouping anonymous methods of social networks based on cloud service

Publications (2)

Publication Number Publication Date
CN105825147A true CN105825147A (en) 2016-08-03
CN105825147B CN105825147B (en) 2018-07-27

Family

ID=56525890

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610223472.2A Active CN105825147B (en) 2016-04-12 2016-04-12 The similar grouping anonymous methods of social networks based on cloud service

Country Status (1)

Country Link
CN (1) CN105825147B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070932A (en) * 2017-04-24 2017-08-18 广西师范大学 The anonymous methods for preventing label neighbours from attacking in community network dynamic publishing
CN107104962A (en) * 2017-04-24 2017-08-29 广西师范大学 Dynamic network prevents the anonymous methods that label neighbours attack in repeatedly issuing
CN109918947A (en) * 2019-03-14 2019-06-21 哈尔滨工程大学 It is a kind of based on social networks group it is right-neighborhood tag match attack sensitive tags guard method
CN110378150A (en) * 2019-09-11 2019-10-25 南京邮电大学 A kind of network anonymous method carrying out graph structure modification based on degree series best packet
CN112749348A (en) * 2021-01-22 2021-05-04 国网江苏省电力有限公司营销服务中心 Sensitive social network anonymity method for maintaining structural similarity

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279713A (en) * 2013-06-08 2013-09-04 广西师范大学 Optimized SNS (social network service) graph data publication privacy protection method
CN104317904A (en) * 2014-10-24 2015-01-28 南京信息工程大学 Generalization method for weighted social network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279713A (en) * 2013-06-08 2013-09-04 广西师范大学 Optimized SNS (social network service) graph data publication privacy protection method
CN104317904A (en) * 2014-10-24 2015-01-28 南京信息工程大学 Generalization method for weighted social network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘清海: "隐私保护数据发布匿名技术研究", 《中国优秀硕士学位论文全文数据库信息科技辑》 *
吴伏家等: "《深孔加工中的若干关键技术》", 31 December 2014 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070932A (en) * 2017-04-24 2017-08-18 广西师范大学 The anonymous methods for preventing label neighbours from attacking in community network dynamic publishing
CN107104962A (en) * 2017-04-24 2017-08-29 广西师范大学 Dynamic network prevents the anonymous methods that label neighbours attack in repeatedly issuing
CN107104962B (en) * 2017-04-24 2020-02-07 广西师范大学 Anonymous method for preventing label neighbor attack in dynamic network multi-release
CN107070932B (en) * 2017-04-24 2020-02-07 广西师范大学 Anonymous method for preventing label neighbor attack in social network dynamic release
CN109918947A (en) * 2019-03-14 2019-06-21 哈尔滨工程大学 It is a kind of based on social networks group it is right-neighborhood tag match attack sensitive tags guard method
CN110378150A (en) * 2019-09-11 2019-10-25 南京邮电大学 A kind of network anonymous method carrying out graph structure modification based on degree series best packet
WO2021046950A1 (en) * 2019-09-11 2021-03-18 南京邮电大学 Network anonymity method for performing graph structure modification based on optimal grouping of degree sequence
CN112749348A (en) * 2021-01-22 2021-05-04 国网江苏省电力有限公司营销服务中心 Sensitive social network anonymity method for maintaining structural similarity
CN112749348B (en) * 2021-01-22 2024-02-27 国网江苏省电力有限公司营销服务中心 Sensitive social network anonymizing method for maintaining structural similarity

Also Published As

Publication number Publication date
CN105825147B (en) 2018-07-27

Similar Documents

Publication Publication Date Title
CN105825147A (en) Cloud service based SNS (Social Networking Service) similar grouping anonymity method
CN105335855A (en) Transaction risk identification method and apparatus
CN107729767B (en) Social network data privacy protection method based on graph elements
CN109800573B (en) Social network protection method based on degree anonymity and link disturbance
Casas-Roma et al. An algorithm for k-degree anonymity on large networks
CN106886524A (en) A kind of community network community division method based on random walk
CN105138664B (en) A kind of the big data recommended method and system of secret protection
CN104484616A (en) Method for protecting privacy under condition of MapReduce data processing frameworks
Rossi et al. Hone: Higher-order network embeddings
CN107070932B (en) Anonymous method for preventing label neighbor attack in social network dynamic release
Zhang et al. Overlapping community identification approach in online social networks
Hajibagheri et al. Social networks community detection using the shapley value
CN106778352B (en) Multisource privacy protection method for combined release of set value data and social network data
CN109636338A (en) A kind of broad band photoelectrical operation management platform system
Zhu et al. Structural attack to anonymous graph of social networks
CN103200034B (en) Network user structure disturbance method based on spectral constraint and sensitive area partition
Tang et al. $\mathcal {K} $-Lowest-Influence Overlapping Nodes Based Community Detection in Complex Networks
Min et al. Searching for influencers in big-data complex networks
Li et al. Privacy preservation in social network against public neighborhood attacks
CN107104962B (en) Anonymous method for preventing label neighbor attack in dynamic network multi-release
Liu et al. Real-time graph partition and embedding of large network
Jerusha et al. Cryptographic Lightweight Encryption Algorithm with Dimensionality Reduction in Edge Computing.
CN109918947B (en) Sensitive label protection method based on social network combination degree-neighborhood label matching attack
Gao et al. Social network ad allocation via hyperbolic embedding
Shen et al. Privacy-preserving graph encryption for approximate constrained shortest distance queries

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant