CN109829337B - Method, system and equipment for protecting social network privacy - Google Patents

Method, system and equipment for protecting social network privacy Download PDF

Info

Publication number
CN109829337B
CN109829337B CN201910172130.6A CN201910172130A CN109829337B CN 109829337 B CN109829337 B CN 109829337B CN 201910172130 A CN201910172130 A CN 201910172130A CN 109829337 B CN109829337 B CN 109829337B
Authority
CN
China
Prior art keywords
node
degree
social network
nodes
community
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910172130.6A
Other languages
Chinese (zh)
Other versions
CN109829337A (en
Inventor
欧毓毅
袁静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201910172130.6A priority Critical patent/CN109829337B/en
Publication of CN109829337A publication Critical patent/CN109829337A/en
Application granted granted Critical
Publication of CN109829337B publication Critical patent/CN109829337B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The application discloses a method for protecting social network privacy, which comprises the following steps: receiving an input original social network diagram; carrying out community division on each node in the original social network diagram by using a preset label propagation algorithm to obtain each community subgraph; and reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph so as to realize privacy protection of the original social network graph. The technical scheme provided by the application enhances the stability of the algorithm, improves the effect of community division, reduces the influence of label selection randomness on label propagation efficiency and results, and realizes k-degree anonymity by modifying the graph structure to the minimum degree on the premise of protecting the stability of the network grid structure of the social network, so that published social network data has better usability.

Description

Method, system and equipment for protecting social network privacy
Technical Field
The present disclosure relates to the field of privacy protection, and in particular, to a method, system, device, and computer readable storage medium for protecting privacy of a social network.
Background
Social networks fall into the category of research in complex networks, focusing on social individuals and interactions and connections between individuals, often modeled as graph data to achieve privacy protection. An attacker often uses the background knowledge about the target individual (e.g., degree of nodes, identification attributes, connection relationships between nodes, neighborhood and embedded sub-graph, etc.) to infer individual privacy information. The 2 kinds of important privacy information (node attribute data and connection relation data) contained in the social network are extremely vulnerable to structural attacks such as node degree attacks and link attacks.
The privacy protection for the relational data is a research hotspot to be deeply explored, and is usually modeled as graph data, and the privacy protection is realized by adopting a numerical scrambling method or a graph modification method such as randomly adding and deleting nodes or edges and modifying edge weight values. In general, existing social network privacy protection methods are mostly based on how to implement various anonymization models such as node k-anonymization, sub-graph k-anonymization, k-degree anonymization, etc.
The main approaches to implementing anonymization model are cluster-based methods and graph-modification-based methods. However, the anonymity model based on the clustering has serious information loss problem after generalization, so that the network structure is greatly changed, and the data utility is drastically reduced. Most anonymization methods aiming at graph data modification or conversion adopt disturbance modes such as adding and deleting nodes or edges, isomorphism of subgraphs and the like to realize k-degree anonymization, but the graph random modification strategy ignores the inherent structural characteristics of the social network, and still cannot overcome the problem of larger information loss.
Therefore, how to reduce the information loss in the process of protecting the social network privacy is a technical problem that needs to be solved by those skilled in the art.
Disclosure of Invention
The present application is directed to a method, system, apparatus, and computer-readable storage medium for social network privacy protection to reduce information loss during the social network privacy protection process.
In order to solve the technical problems, the application provides a method for protecting social network privacy, which comprises the following steps:
receiving an input original social network diagram;
carrying out community division on each node in the original social network diagram by using a preset label propagation algorithm to obtain each community subgraph;
and reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph so as to realize privacy protection of the original social network graph.
Optionally, the performing community division on each node in the original social network graph by using a preset label propagation algorithm to obtain each community subgraph includes:
respectively distributing unique tag values for all the nodes in the original social network diagram;
calculating the weight value of each node, and arranging the nodes according to the descending order of the weight values to obtain an initial sequence;
sequentially carrying out primary updating on the unique tag value of each node according to the initial sequence; the initial updating is to update the unique label value of the current node to the unique label value of the neighbor node with the maximum weight value;
sequentially carrying out label iterative updating on the unique label value of each node after the initial updating according to the initial sequence until the unique label value of each node is not changed; the label is updated iteratively to update the unique label value of the current node to the unique label value with the largest occurrence number in the unique label values of all neighbor nodes;
and dividing the nodes with the same unique tag value into the same community to obtain each community subgraph.
Optionally, the calculating the weight value of each node includes:
according to the formulaCalculating a weight index of the degree-based of each node;
according to the formulaCalculating node betweenness of each node;
according to formula I = e I 0 +I 1 +I 2 Calculating the weight value of each node;
wherein I is 1 A weight index k based on the degree for each of the nodes i For the degree of node I, N is the total number of nodes in the original social network diagram, I 2 Node betweenness, sigma for each of the nodes st Sigma, the total number of shortest paths from node s to node t st (i) For the number of shortest paths from node s to node t and through node I, I is the weight value of each of the nodes, I 0 And a base weight value for each node.
Optionally, the reconstructing each community sub-graph by using a sub-graph reconstruction algorithm to complete K-degree anonymization of each community sub-graph includes:
according to the formulaCalculating the node re-recognition probability of each node of the current community subgraph;
determination ofThe number of edges m;
randomly deleting m edges of the current community subgraph, and randomly adding m edges to realize k-degree anonymity of the current community subgraph;
wherein conf ({ k) i The probability of node re-identification of each node of the current community subgraph is represented by } → i), Z is the number of edges of the node i after m edges are moved, D is the degree of the node i is k i P (z=k) i I D) is that after m edges are moved, the degree of the node i is still k i Probability of (2); x is the degree of node u, C is the event of degree du of said node u, P (x=k i I C) is that the degree of other nodes except the node i becomes k after m edges are moved i K is the degree of anonymity.
The application also provides a system for protecting social network privacy, which comprises:
the receiving module is used for receiving the input original social network diagram;
the community dividing module is used for dividing communities of all nodes in the original social network graph by using a preset label propagation algorithm to obtain all community subgraphs;
and the K degree anonymization module is used for reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph so as to realize privacy protection of the original social network graph.
Optionally, the community dividing module includes:
the label assignment sub-module is used for respectively assigning unique label values to the nodes in the original social network diagram;
the weight value calculation sub-module is used for calculating the weight value of each node and arranging the nodes in descending order of the weight values to obtain an initial sequence;
the initial updating sub-module is used for sequentially and initially updating the unique tag value of each node according to the initial sequence; the initial updating is to update the unique label value of the current node to the unique label value of the neighbor node with the maximum weight value;
the label iteration updating sub-module is used for sequentially carrying out label iteration updating on the unique label value of each node after the initial updating according to the initial sequence until the unique label value of each node is not changed; the label is updated iteratively to update the unique label value of the current node to the unique label value with the largest occurrence number in the unique label values of all neighbor nodes;
and the dividing sub-module is used for dividing the nodes with the same unique label value into the same community to obtain each community subgraph.
Optionally, the weight value calculation submodule includes:
a first calculation unit for calculating according to the formulaCalculating a weight index of the degree-based of each node;
a second calculation unit for calculating according to the formulaCalculating node betweenness of each node;
a third calculation unit for calculating according to formula I = e I 0 +I 1 +I 2 Calculating the weight value of each node;
wherein I is 1 A weight index k based on the degree for each of the nodes i The degree of the node i is N, and N is the degree of the original societyTotal number of nodes in the cross network diagram, I 2 Node betweenness, sigma for each of the nodes st Sigma, the total number of shortest paths from node s to node t st (i) For the number of shortest paths from node s to node t and through node I, I is the weight value of each of the nodes, I 0 And a base weight value for each node.
Optionally, the K-degree anonymizing module includes:
a probability calculation sub-module for calculating a probability according to the formula
Calculating the node re-recognition probability of each node of the current community subgraph;
a determination submodule for determiningThe number of edges m;
the k-degree name hiding sub-module is used for randomly deleting m edges of the current community subgraph and randomly adding m edges to realize k-degree anonymity of the current community subgraph;
wherein conf ({ k) i The probability of node re-identification of each node of the current community subgraph is represented by the formula } - > i), Z is the number of edges of the node i after m edges are moved, D is the degree of the node i is k i P (z=k) i I D) is that after m edges are moved, the degree of the node i is still k i Probability of (2); x is the degree of node u, C is the event of degree du of said node u, P (x=k i I C) is that the degree of other nodes except the node i becomes k after m edges are moved i K is the degree of anonymity.
The present application also provides a social network privacy protecting apparatus including:
a memory for storing a computer program;
a processor for implementing the steps of the method of social network privacy protection as claimed in any one of the preceding claims when executing the computer program.
The present application also provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of a method of social network privacy protection as defined in any of the above.
The method for protecting the social network privacy comprises the following steps: receiving an input original social network diagram; carrying out community division on each node in the original social network diagram by using a preset label propagation algorithm to obtain each community subgraph; and reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph so as to realize privacy protection of the original social network graph.
According to the technical scheme, community division is carried out on each node in the received original social network diagram by using the preset label propagation algorithm, so that each community sub-graph is obtained, the node updating sequence is controlled, the stability of the algorithm is further enhanced, the effect of community division is improved, and the influence of label selection randomness on label propagation efficiency and results is reduced; k degree anonymization of each community subgraph is completed by reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm, so that K degree anonymization is realized by modifying the graph structure to the minimum degree on the premise of protecting the stability of the social network grid structure, and published social network data has better usability. The application also provides a system, a device and a computer readable storage medium for protecting social network privacy, which have the beneficial effects and are not described in detail herein.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present application, and that other drawings may be obtained according to the provided drawings without inventive effort to a person skilled in the art.
FIG. 1 is a flow chart of a method for social network privacy protection provided in an embodiment of the present application;
FIG. 2 is a flowchart showing an actual implementation of S102 in the method for protecting social network privacy provided in FIG. 1;
FIG. 3 is a flowchart showing a practical implementation of step S202 in FIG. 2;
FIG. 4 is a flowchart showing an actual implementation of S103 in the method for protecting social network privacy provided in FIG. 1;
FIG. 5 is a block diagram of a system for social network privacy protection provided in an embodiment of the present application;
FIG. 6 is a block diagram of another system for social network privacy protection provided in an embodiment of the present application;
fig. 7 is a block diagram of a social network privacy protecting apparatus according to an embodiment of the present application.
Detailed Description
The core of the application is to provide a method, a system, equipment and a computer readable storage medium for protecting the privacy of a social network, which are used for reducing the information loss in the protection process of the privacy of the social network.
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
Referring to fig. 1, fig. 1 is a flowchart of a method for protecting social network privacy according to an embodiment of the present application.
The method specifically comprises the following steps:
s101: receiving an input original social network diagram;
the anonymity model based on clustering has serious information loss problem after generalization, so that the network structure is greatly changed, and the data utility is sharply reduced. Most anonymization methods aiming at graph data modification or conversion adopt disturbance modes such as adding and deleting nodes or edges, isomorphism of subgraphs and the like to realize k-degree anonymization, but the graph random modification strategy ignores the internal structural characteristics of the social network, and still cannot overcome the problem of larger information loss; the method for protecting the social network privacy has the advantages that the graph structure is modified to the minimum degree on the premise of protecting the stability of the social network grid structure, k-degree anonymity is realized, and published social network data has good usability;
the method adopts a graph structure model G to describe the user personal information contained in the social network data and the complex social relationship among users, wherein a node V in the graph represents individuals in the social network, and an edge E represents the association among the individuals. The community division is introduced into privacy protection, nodes with the same influence are divided into one class, and strong privacy protection is carried out on the nodes.
S102: carrying out community division on each node in the original social network diagram by using a preset label propagation algorithm to obtain each community subgraph;
optionally, the preset tag propagation algorithm mentioned herein may specifically be a tag propagation algorithm that merges influence factors of nodes, which is described in detail below with reference to fig. 2:
referring to fig. 2, fig. 2 is a flowchart of an actual implementation of S102 in the method for protecting social network privacy provided in fig. 1.
The method specifically comprises the following steps:
s201: respectively distributing unique tag values for all nodes in the original social network diagram;
s202: calculating the weight value of each node, and arranging the nodes according to the descending order of the weight values to obtain an initial sequence;
s203: sequentially and primarily updating the unique tag values of all nodes according to the initial sequence;
the primary updating mentioned here is to update the unique label value of the current node to the unique label value of the neighbor node with the largest weight value, that is, determine the neighbor node with the largest weight value of the current node, and then update the unique label value of the current node to the unique label value of the neighbor node.
S204: sequentially carrying out label iterative updating on the unique label value of each node after the initial updating according to the initial sequence until the unique label value of each node is not changed;
the label iterative updating refers to updating the unique label value of the current node into the unique label value with the largest occurrence number in the unique label values of all neighbor nodes, and aims to make the label values of the nodes with high weight consistent, so that the nodes with large influence are more easily propagated, and the accuracy of community division is improved;
further, if the number of the plurality of labels in the neighbor nodes is the same and the labels are the same as the maximum value, selecting the unique label value label of the neighbor node with the largest weight value as the unique label value of the current node.
S205: and dividing the nodes with the same unique label value into the same community to obtain each community subgraph.
The label propagation algorithm integrating the influence factors of the nodes is adopted to divide communities, the influence of the nodes can be comprehensively evaluated, the weight value of each node can be calculated, and the labels are asynchronously updated according to the sequence from high to low of the influence of the nodes, so that after the iteration updating of the labels is finished, the local core nodes have higher weight values, and the nodes with the same labels are divided into communities, so that the stability of the algorithm is improved, the community division effect is improved, and the influence of the label selection randomness on the label propagation efficiency and the result is reduced.
S103: and reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph so as to realize privacy protection of the original social network graph.
After community division, the community subgraph is reconstructed by using the subgraph reconstruction algorithm, K degree anonymization of each community subgraph is completed, and privacy protection of an original social network graph is further achieved.
Based on the technical scheme, the social network privacy protection method provided by the application carries out community division on each node in the received original social network graph by using the preset label propagation algorithm to obtain each community sub-graph, so that the node update sequence is controlled, the stability of the algorithm is further enhanced, the effect of community division is improved, and the influence of label selection randomness on label propagation efficiency and results is reduced; k degree anonymization of each community subgraph is completed by reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm, so that K degree anonymization is realized by modifying the graph structure to the minimum degree on the premise of protecting the stability of the social network grid structure, and published social network data has better usability.
With respect to step S202 of the above embodiment, the calculation of the weight value of each node is described, which may specifically be the step shown in fig. 3, and is described below in connection with fig. 3.
Referring to fig. 3, fig. 3 is a flowchart of a practical implementation of step S202 in fig. 2.
The method specifically comprises the following steps:
s301: according to the formulaCalculating a weight index of each node based on the degree;
the degree can describe the distribution condition of links among nodes in the social network, and for an undirected graph G= [ V, E ], the degree ki of the node Vi is equal to the sum of the numbers of all other nodes connected with the node, and the degree ki is an important index of the characteristics of the network node. In general, the influence of a node is positively correlated with the degree of the node.
S302: according to the formulaCalculating node betweenness of each node;
the node medium number represents the proportion of the shortest paths among all nodes passing through the node in the network to the total number of all the shortest paths, and the medium number can reflect the positions of different members in the network and is an important index for describing the global characteristics of the network nodes. In general, node influence is positively correlated with node bets. The larger the node bets, the stronger the dependency of member exchanges on the node in the social network.
S303: according to formula I = e I 0 +I 1 +I 2 Calculating the weight value of each node;
node weights are calculated by comprehensively considering the self characteristics and the global characteristics of the nodes, and are positively correlated with the influence of the node weights and the influence on other nodes, so that the label weight I of the nodes can be expressed as I= e I 0 +I 1 +I 2
Wherein I is 1 For each node based weight index, k i For the degree of node I, N is the total number of nodes in the original social network diagram, I 2 Node betweenness sigma for each node st Sigma, the total number of shortest paths from node s to node t st (i) For the number of shortest paths from node s to node t and through node I, I is the weight value of each node, I 0 Is the basic weight value of each node.
With respect to step S103 of the previous embodiment, the reconstruction of each community subgraph by using the subgraph reconstruction algorithm is described to complete the K degree anonymization of each community subgraph, so as to implement privacy protection of the original social network graph, which may be specifically the steps shown in fig. 4, and will be described below with reference to fig. 4.
Referring to fig. 4, fig. 4 is a flowchart of an actual implementation of S103 in the method for protecting social network privacy provided in fig. 1.
The method specifically comprises the following steps:
s401: according to the formulaCalculating the node re-recognition probability of each node of the current community subgraph;
assuming that an attacker knows the degree ki of the sender graph G and the victim node i, after moving m edges, the probability that he can re-identify the node is:
s403: randomly deleting m edges of the current community subgraph, and randomly adding m edges to realize k-degree anonymity of the current community subgraph;
wherein conf ({ k) i The probability of node re-identification of each node of the current community subgraph is represented by } → i), Z is the number of edges of the node i after m edges are moved, D is the degree of the node i and k is the degree of the node i i P (z=k) i I D) is that after m edges are moved, the degree of node i is still k i Probability of (2); x is the degree of node u, C is the event of node u with degree du, P (x=k i C) is that the degree of other nodes except the node i becomes k after m edges are moved i K is the degree of anonymity;
according to the embodiment of the application, the node re-recognition probability of each node of the current community subgraph is calculated, the number m of the edges which meet the condition is selected, and finally the k-degree anonymity of the community subgraph is realized by moving m edges, namely randomly deleting m edges and randomly adding m edges.
Referring to fig. 5, fig. 5 is a block diagram of a system for protecting social network privacy according to the present embodiment.
The system may include:
a receiving module 100, configured to receive an input original social network diagram;
the community division module 200 is configured to divide communities for each node in the original social network graph by using a preset label propagation algorithm, so as to obtain each community sub-graph;
the K degree anonymization module 300 is used for reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph so as to realize privacy protection of the original social network graph.
Referring to fig. 6, fig. 6 is a block diagram of another social network privacy protection system according to an embodiment of the present application.
The community division module 200 may include:
the label assignment sub-module is used for respectively assigning unique label values to all nodes in the original social network diagram;
the weight value calculation sub-module is used for calculating the weight value of each node and arranging the nodes according to the descending order of the weight values to obtain an initial sequence;
the initial updating sub-module is used for sequentially and initially updating the unique tag values of all the nodes according to the initial sequence; the method comprises the steps of updating a unique label value of a current node into a unique label value of a neighbor node with the maximum weight value for the first time;
the label iteration updating sub-module is used for sequentially carrying out label iteration updating on the unique label value of each node after the initial updating according to the initial sequence until the unique label value of each node is not changed; the method comprises the steps of iteratively updating labels, wherein the labels are updated to update unique label values of current nodes to unique label values with the largest occurrence number in the unique label values of all neighbor nodes;
and the dividing sub-module is used for dividing the nodes with the same unique label value into the same community to obtain each community subgraph.
Further, the weight calculation sub-module may include:
a first calculation unit for calculating according to the formulaCalculating a weight index of each node based on the degree;
a second calculation unit for calculating according to the formulaCalculating node betweenness of each node;
a third calculation unit for calculating according to formula I = e I 0 +I 1 +I 2 Calculating the weight value of each node;
wherein I is 1 For each node based weight index, k i For the degree of node I, N is the total number of nodes in the original social network diagram, I 2 Node betweenness sigma for each node st Sigma, the total number of shortest paths from node s to node t st (i) I is the weight value of each node, which is the number of shortest paths from node s to node t and through node I,I 0 Is the basic weight value of each node.
The K-degree anonymization module 300 may include:
a probability calculation sub-module for calculating a probability according to the formula
Calculating the node re-recognition probability of each node of the current community subgraph;
a determination submodule for determiningThe number of edges m;
the k-degree anonymization submodule is used for randomly deleting m edges of the current community subgraph and randomly adding m edges to realize k-degree anonymization of the current community subgraph;
wherein conf ({ k) i The probability of node re-identification of each node of the current community subgraph is represented by } - > i), Z is the number of edges of the node i after m edges are moved, D is the degree of the node i and k is the degree of the node i i P (z=k) i I D) is that after m edges are moved, the degree of node i is still k i Probability of (2); x is the degree of node u, C is the event of node u with degree du, P (x=k i C) is that the degree of other nodes except the node i becomes k after m edges are moved i K is the degree of anonymity.
Since the embodiments of the system portion and the embodiments of the method portion correspond to each other, the embodiments of the system portion refer to the description of the embodiments of the method portion, which is not repeated herein.
Referring to fig. 7, fig. 7 is a block diagram of a social network privacy protecting apparatus according to an embodiment of the present application.
The social network privacy preserving device 700 may vary considerably in configuration or performance and may include one or more processors (central processing units, CPU) 722 (e.g., one or more processors) and memory 732, one or more storage media 730 (e.g., one or more mass storage devices) storing applications 742 or data 744. Wherein memory 732 and storage medium 730 may be transitory or persistent. The program stored in the storage medium 730 may include one or more modules (not shown), each of which may include a series of instruction operations in the device. Still further, the central processor 722 may be configured to communicate with the storage medium 730, and execute a series of instruction operations in the storage medium 730 on the social network privacy preserving apparatus 700.
The social network privacy protecting apparatus 700 may also include one or more power supplies 727, one or more wired or wireless network interfaces 750, one or more input/output interfaces 758, and/or one or more operating systems 741, such as Windows ServerTM, mac OS XTM, unixTM, linuxTM, freeBSDTM, and the like.
The steps in the method of social network privacy protection described above with reference to fig. 1 to 4 are implemented by the social network privacy protection apparatus based on the structure shown in fig. 7.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the systems, apparatuses and modules described above may refer to the corresponding processes in the foregoing method embodiments, which are not repeated herein.
In the several embodiments provided in this application, it should be understood that the disclosed apparatus, device, and method may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of modules is merely a logical function division, and there may be additional divisions of actual implementation, e.g., multiple modules or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or modules, which may be in electrical, mechanical, or other forms.
The modules illustrated as separate components may or may not be physically separate, and components shown as modules may or may not be physical modules, i.e., may be located in one place, or may be distributed over a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module. The integrated modules may be implemented in hardware or in software functional modules.
The integrated modules, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in whole or in part in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a function calling device, or a network device, etc.) to perform all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The method, system, apparatus and computer readable storage medium for protecting social network privacy provided by the present application are described in detail above. Specific examples are set forth herein to illustrate the principles and embodiments of the present application, and the description of the examples above is only intended to assist in understanding the methods of the present application and their core ideas. It should be noted that it would be obvious to those skilled in the art that various improvements and modifications can be made to the present application without departing from the principles of the present application, and such improvements and modifications fall within the scope of the claims of the present application.
It should also be noted that in this specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises an element.

Claims (6)

1. A method of social network privacy protection, comprising:
receiving an input original social network diagram;
carrying out community division on each node in the original social network diagram by using a preset label propagation algorithm to obtain each community subgraph;
reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph so as to realize privacy protection of the original social network graph;
the community division is carried out on each node in the original social network diagram by using a preset label propagation algorithm to obtain each community subgraph, and the method comprises the following steps:
respectively distributing unique tag values for all the nodes in the original social network diagram;
calculating the weight value of each node, and arranging the nodes according to the descending order of the weight values to obtain an initial sequence;
sequentially carrying out primary updating on the unique tag value of each node according to the initial sequence; the initial updating is to update the unique label value of the current node to the unique label value of the neighbor node with the maximum weight value;
sequentially carrying out label iterative updating on the unique label value of each node after the initial updating according to the initial sequence until the unique label value of each node is not changed; the label is updated iteratively to update the unique label value of the current node to the unique label value with the largest occurrence number in the unique label values of all neighbor nodes;
dividing the nodes with the same unique tag value into the same community to obtain each community subgraph;
reconstructing each community subgraph by using a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph, wherein the K degree anonymization comprises the following steps:
according to the formulaCalculating the node re-recognition probability of each node of the current community subgraph;
determination ofThe number of edges m;
randomly deleting m edges of the current community subgraph, and randomly adding m edges to realize k-degree anonymity of the current community subgraph;
wherein conf ({ k) i -j) is the node re-recognition probability of each node of the current community subgraph, Z is the number of edges of the node i after m edges are moved, D is the degree of the node i is k i P (z=k) i I D) is that after m edges are moved, the degree of the node i is still k i Probability of (2); x is the degree of node u, C is the event of degree du of said node u, P (x=k i I C) is that the degree of other nodes except the node i becomes k after m edges are moved i K is the degree of anonymity.
2. The method of claim 1, wherein said calculating a weight value for each of said nodes comprises:
according to the formulaCalculating a weight index of the degree-based of each node;
according to the formulaCalculating node betweenness of each node;
according to the formulaCalculating the weight value of each node;
wherein I is 1 A weight index k based on the degree for each of the nodes i For the degree of node I, N is the total number of nodes in the original social network diagram, I 2 Node betweenness, sigma for each of the nodes st Sigma, the total number of shortest paths from node s to node t st (i) For the number of shortest paths from node s to node t and through node I, I is the weight value of each of the nodes, I 0 And a base weight value for each node.
3. A system for social network privacy protection, comprising:
the receiving module is used for receiving the input original social network diagram;
the community dividing module is used for dividing communities of all nodes in the original social network graph by using a preset label propagation algorithm to obtain all community subgraphs;
the K degree anonymization module is used for reconstructing each community subgraph by utilizing a subgraph reconstruction algorithm to complete K degree anonymization of each community subgraph so as to realize privacy protection of the original social network graph;
the community dividing module comprises:
the label assignment sub-module is used for respectively assigning unique label values to the nodes in the original social network diagram;
the weight value calculation sub-module is used for calculating the weight value of each node and arranging the nodes in descending order of the weight values to obtain an initial sequence;
the initial updating sub-module is used for sequentially and initially updating the unique tag value of each node according to the initial sequence; the initial updating is to update the unique label value of the current node to the unique label value of the neighbor node with the maximum weight value;
the label iteration updating sub-module is used for sequentially carrying out label iteration updating on the unique label value of each node after the initial updating according to the initial sequence until the unique label value of each node is not changed; the label is updated iteratively to update the unique label value of the current node to the unique label value with the largest occurrence number in the unique label values of all neighbor nodes;
dividing the nodes with the same unique tag value into the same community to obtain each community subgraph;
the K degree anonymization module comprises:
a probability calculation sub-module for calculating a probability according to the formula
Calculating the node re-recognition probability of each node of the current community subgraph;
a determination submodule for determiningThe number of edges m;
the k-degree name hiding sub-module is used for randomly deleting m edges of the current community subgraph and randomly adding m edges to realize k-degree anonymity of the current community subgraph;
wherein conf ({ k) i -j) is the node re-recognition probability of each node of the current community subgraph, Z is the number of edges of the node i after m edges are moved, D is the degree of the node i is k i P (z=k) i I D) is that after m edges are moved, the degree of the node i is still k i Probability of (2); x is node uDegree, C is the event of degree du of the node u, P (x=k i I C) is that the degree of other nodes except the node i becomes k after m edges are moved i K is the degree of anonymity.
4. A system according to claim 3, wherein the weight calculation submodule comprises:
a first calculation unit for calculating according to the formulaCalculating a weight index of the degree-based of each node;
a second calculation unit for calculating according to the formulaCalculating node betweenness of each node;
a third calculation unit for calculating according to the formulaCalculating the weight value of each node;
wherein I is 1 A weight index k based on the degree for each of the nodes i For the degree of node I, N is the total number of nodes in the original social network diagram, I 2 Node betweenness, sigma for each of the nodes st Sigma, the total number of shortest paths from node s to node t st (i) For the number of shortest paths from node s to node t and through node I, I is the weight value of each of the nodes, I 0 And a base weight value for each node.
5. A social network privacy preserving apparatus, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the method of social network privacy protection of any one of claims 1 to 2 when executing the computer program.
6. A computer readable storage medium, characterized in that the computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the steps of the method of social network privacy protection of any of claims 1 to 2.
CN201910172130.6A 2019-03-07 2019-03-07 Method, system and equipment for protecting social network privacy Active CN109829337B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910172130.6A CN109829337B (en) 2019-03-07 2019-03-07 Method, system and equipment for protecting social network privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910172130.6A CN109829337B (en) 2019-03-07 2019-03-07 Method, system and equipment for protecting social network privacy

Publications (2)

Publication Number Publication Date
CN109829337A CN109829337A (en) 2019-05-31
CN109829337B true CN109829337B (en) 2023-07-25

Family

ID=66865637

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910172130.6A Active CN109829337B (en) 2019-03-07 2019-03-07 Method, system and equipment for protecting social network privacy

Country Status (1)

Country Link
CN (1) CN109829337B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210248B (en) * 2019-06-13 2020-12-25 重庆邮电大学 Privacy protection-oriented network structure de-anonymization system and method
CN110443069B (en) * 2019-08-06 2023-07-25 广东工业大学 Method, system and equipment for protecting privacy of mobile social network
CN111178678B (en) * 2019-12-06 2022-11-08 中国人民解放军战略支援部队信息工程大学 Network node importance evaluation method based on community influence
CN111046429B (en) * 2019-12-13 2021-06-04 支付宝(杭州)信息技术有限公司 Method and device for establishing relationship network based on privacy protection
CN111159577B (en) * 2019-12-31 2024-02-27 北京明略软件系统有限公司 Community dividing method and device, storage medium and electronic device
CN111401196A (en) * 2020-03-10 2020-07-10 珠海全志科技股份有限公司 Method, computer device and computer readable storage medium for self-adaptive face clustering in limited space
CN111597664B (en) * 2020-04-03 2021-12-31 厦门道唯思信息技术有限公司 Social network layout method, system and storage medium thereof
CN113127699A (en) * 2021-04-28 2021-07-16 三峡大学 Personalized anonymous social network privacy protection method

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106980795A (en) * 2017-02-28 2017-07-25 广西师范大学 Community network data-privacy guard method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090303237A1 (en) * 2008-06-06 2009-12-10 International Business Machines Corporation Algorithms for identity anonymization on graphs

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106980795A (en) * 2017-02-28 2017-07-25 广西师范大学 Community network data-privacy guard method

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
一种面向社区发现的高鲁棒性标签传播算法;郑少强等;《小型微型计算机系统》;20180815(第08期);全文 *
基于k-subgrap算法的社交网络隐私保护研究;宋喜忠等;《科技通报》;20150131(第01期);全文 *
基于k-度匿名的社会网络隐私保护方法;龚卫华等;《电子学报》;20160615;第44卷(第06期);正文1437-1444页 *
有效改善标签传播算法鲁棒性的途径;季青松等;《信息安全与通信保密》;20120910(第09期);全文 *
融合社团划分的社交网络分级隐私保护算法;陆越等;《通信技术》;20180210;第51卷(第02期);正文第404-412页 *
陆越等.融合社团划分的社交网络分级隐私保护算法.《通信技术》.2018,第51卷(第02期), *

Also Published As

Publication number Publication date
CN109829337A (en) 2019-05-31

Similar Documents

Publication Publication Date Title
CN109829337B (en) Method, system and equipment for protecting social network privacy
Langari et al. Combined fuzzy clustering and firefly algorithm for privacy preserving in social networks
Pan et al. Protecting location privacy against location-dependent attack in mobile services
Gao et al. Network immunization with distributed autonomy-oriented entities
CN108009933B (en) Graph centrality calculation method and device
CN107517201B (en) Network vulnerability identification method based on time sequence removal
Dilkina et al. Upgrading shortest paths in networks
CN112446634B (en) Method and system for detecting influence maximization node in social network
CN111475838B (en) Deep neural network-based graph data anonymizing method, device and storage medium
CN113706326B (en) Mobile social network diagram modification method based on matrix operation
Tsin Yet another optimal algorithm for 3-edge-connectivity
Shahid et al. Ppvc: Privacy preserving voronoi cell for location-based services
CN109614521B (en) Efficient privacy protection sub-graph query processing method
CN110263184A (en) A kind of data processing method and relevant device
Chen et al. Adaptive channel recommendation for opportunistic spectrum access
CN108696418B (en) Privacy protection method and device in social network
CN112464107B (en) Social network overlapping community discovery method and device based on multi-label propagation
Shang Mean commute time for random walks on hierarchical scale-free networks
Zhang et al. LPPS-AGC: Location privacy protection strategy based on alt-geohash coding in location-based services
He et al. Reachability analysis in privacy-preserving perturbed graphs
Lu Fast methods for designing circulant network topology with high connectivity and survivability
Nasirian et al. Exact algorithms for the minimum cost vertex blocker clique problem
Min et al. Searching for influencers in big-data complex networks
Yuan et al. An improved privacy protection method based on k-degree anonymity in social network
CN110059880B (en) Service discovery method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant