CN112115513A - Method for protecting user node privacy information in social network - Google Patents

Method for protecting user node privacy information in social network Download PDF

Info

Publication number
CN112115513A
CN112115513A CN202011018196.9A CN202011018196A CN112115513A CN 112115513 A CN112115513 A CN 112115513A CN 202011018196 A CN202011018196 A CN 202011018196A CN 112115513 A CN112115513 A CN 112115513A
Authority
CN
China
Prior art keywords
social network
node
nodes
clustering
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011018196.9A
Other languages
Chinese (zh)
Inventor
周丽君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202011018196.9A priority Critical patent/CN112115513A/en
Publication of CN112115513A publication Critical patent/CN112115513A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9536Search customisation based on social or collaborative filtering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies

Abstract

The invention discloses a method for protecting user node privacy information in a social network, which comprises the following steps: 1) constructing a social network into a weightless social network graph, wherein each node in the social network graph represents a social network user; 2) obtaining the distance between each user node in the social network graph; 3) and clustering the social network graph according to the distance between the user nodes in the social network graph, and forming a plurality of clustering sections for the social network graph. According to the technical scheme, each user node in the social network is clustered to form a plurality of clustering blocks, and the privacy protection level of each clustering block is graded through calculating the privacy weight of each clustering block, so that the requirements of privacy protection degrees of different privacy levels are met.

Description

Method for protecting user node privacy information in social network
Technical Field
The invention relates to a method for protecting user node privacy information in a social network, and belongs to the field of network data security.
Background
Social network, i.e. network + social meaning. People are connected through the carrier of the network, thereby forming a community with a certain characteristic. The social network covers all network service forms taking human social as a core, the internet is an interactive platform capable of communicating with each other, communicating with each other and participating in each other, the development of the internet exceeds the military and technical purposes of ARPANET at first, and the social network enables the internet to be expanded into a tool for human social from research departments, schools, governments and commercial application platforms.
The network social contact expands the range of the social contact to the field of mobile phone platforms, and the mobile phone becomes a new social network carrier by means of universality of the mobile phone and application of a wireless network and by means of various kinds of software such as friend-making/instant messaging/mail transceivers and the like.
In the existing social network, the privacy security problem is worried and becomes one of the important factors hindering the development of the social network. Private data in a social network mainly includes personal information, published sensitive data, and the like. Privacy security in social networks stems from the fact that the data owner social network service provider is not in the same trusted domain, and the private data stored in the social network is completely out of direct physical control of the owner. The social network privacy data faces network security threats including SNSP and bears the risk of privacy disclosure. The protection of the social network privacy data is generally protected in an encrypted form, but the protection strength is different when the encryption level is different. If the severe encryption protection is performed on the mild privacy data, the data communication of the social network is affected, and if the severe privacy data is subjected to the mild encryption protection, a greater risk of disclosure exists, so that the grading judgment on the privacy degree of the privacy data in the social network privacy becomes an important component of the social network privacy safety, and the operation of the social network and the protection of the social network privacy are affected.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a method for protecting the privacy information of user nodes in a social network, which clusters each user node in the social network to form a plurality of clustering blocks, and grades the privacy protection level of each clustering block by calculating the privacy weight of each clustering block, thereby meeting the requirements of privacy protection degrees of different privacy levels.
In order to solve the technical problem, the technical scheme adopted by the invention is that the method for protecting the privacy information of the user node in the social network comprises the following steps:
1) constructing a social network into a weightless social network graph, wherein each node in the social network graph represents a social network user;
2) obtaining the distance between each user node in the social network graph;
3) clustering calculation is carried out on the social network graph according to the distance between the user nodes in the social network graph, and the social network graph is formed into a plurality of clustering sections;
4) anonymizing the social network diagram to obtain an anonymized social network diagram;
5) and calculating the privacy protection degree of each clustering plate block, and performing privacy protection on each clustering plate block.
Optimally, in the method for protecting the privacy information of the user node in the social network, in step 1), the social network graph without weight is represented as G ═ V, (E, a), where V ═ V1,v2,…,vnFor a set of nodes in a social networking graph, E { (v)i,vj) I ≠ j, i is more than or equal to 1, and j is less than or equal to n is an edge set in the social network diagram, (v)i,vj) For two user nodes vi,vjSocial relationships between; a ═ A1,A2,…ANIs a set of personal attributes of user nodes in a social networking graph, where Ai={ai1,ai2,…aimIs node viM-dimensional attribute sequence of (1).
In the step 3), clustering calculation is performed on the social network graph according to the distance between the user nodes in the social network graph, so that the number of the nodes in each clustering plate is greater than or equal to k; dividing all user nodes in the social network through clustering to form a clustering plate set, and generalizing each user node in the clustering plate set to obtain an anonymized social network diagram;
when clustering is carried out on the social network graph, a central node is selected, and the central node is defined as: for user node viIn v atiThe number of user nodes in the circular area which is the circle center is more than or equal to the number of user nodes in the circular area, and the number of nodes in the clustering plate is more than k, then the number of the user nodes v is more than or equal to the number of the user nodes viIs a central jointAnd (4) point.
Optimally, in the method for protecting the privacy information of the user nodes in the social network, in step 3), when clustering calculation is performed on the social network graph according to the distance between the user nodes in the social network graph, the High aggregation density areas of the nodes in the social network graph are obtained first, and a High aggregation density area set of the nodes is obtainedclt_dens(ii) a Selecting a High aggregation density area set with High nodesclt_densThe node with the highest aggregation density is used as the first initial node seed1(ii) a High aggregation density region set at nodeclt_densSelect the seed from the first initial node1The farthest point forms a set, and the node with the highest density is selected as seed in the set2And continuing to select by analogy until the seed is selectedn(ii) a The calculation mode of the initial node is as follows:
Figure BDA0002699806340000021
the number of initial nodes ranges from
[n/high_k]≤cluster_num≤[n/k];
After the initial nodes are selected, selecting central nodes from the initial nodes and forming a central node set;
in the method for protecting the privacy information of the user nodes in the social network, during cluster calculation, each central node in the central node set is respectively allocated to each cluster plate, one central node is selected, then other user nodes closest to the central node are allocated to the cluster plate where the central node is located, and then other central nodes are selected until all user nodes in the social network graph are allocated.
Preferably, in the method for protecting the privacy information of the user nodes in the social network, in step 2), when the distance between each user node in the social network graph is obtained, the node set V is equal to V1,v2,…,vnIn, any one node viIs represented as
Figure BDA0002699806340000031
If v isiAnd vjThere is a relationship between, i.e. viAnd vjThere is an edge (v) betweeni,vj) E is E, then
Figure BDA0002699806340000032
Otherwise
Figure BDA0002699806340000033
The distance between two nodes is represented as
Figure 100002_1
In step 5), when the privacy protection strength of each clustering block is calculated, firstly, the privacy weight of the center node of the clustering block is calculated, and the method comprises the following steps:
calculating the weight between the central node and any non-central node in the clustering plate
Figure BDA0002699806340000035
Wherein L is the number of all user nodes in the clustering plate,
Figure BDA0002699806340000036
for user node viAt a user node vjThe number of times of check-in of (c),
Figure BDA0002699806340000037
for user node viSet of all user nodes checked in
Figure 100002_2
Is a constant;
calculating the weight between the central node and all non-central nodes in the clustering plate, and expressing the privacy weight of the clustering plate as
Figure BDA0002699806340000039
In step 5), eachPrivacy weight W of clustering tilesiCompare and sort, privacy weight WiThe larger the value of (a), the higher the privacy level of the clustered block.
The invention has the advantages that:
according to the technical scheme, the social network is constructed into the social network graph, clustering calculation is carried out on the social network graph without weights, the social network graph forms a plurality of clustering sections, privacy authorities can be divided on each user node in the social network graph by calculating privacy weights of the clustering sections, and user nodes with different privacy requirements can obtain privacy protection in different degrees.
In the method, the distance between user nodes in the social network graph is calculated, so that the aggregation density of the user nodes is obtained, the central point of an area with high density is used as a central node, the central node is used as a core of a clustering block, and other user nodes around the central node are clustered in the clustering block, so that the social network graph is divided. Therefore, the social network graph can be accurately clustered, and the clustered clustering blocks are all user nodes with close contact, so that the clustering blocks are used as units for evaluating the social privacy level, and the privacy level can be accurately evaluated.
In the method and the device, the distance between the two user nodes is obtained through calculation, and the edges between the two user nodes, namely the access between the two user nodes, are considered during calculation, so that the social relationship between the user nodes can be accurately obtained, and a basis is provided for the division of the clustering sections.
When the privacy weight between two user nodes is calculated, the access times between the two user nodes are considered, the access times and all other nodes accessed by the user nodes are taken as statistical data for calculating the privacy weight between the two user nodes, the social relationship closeness degree between the two privacy nodes can be calculated more accurately, and therefore more accurate data basis is provided for the calculation of the privacy weight.
According to the method and the device, the sum of the weights between the center node of the clustering block and other user nodes in the clustering block is used as the privacy weight of the clustering block, the privacy weight of all privacy nodes in the whole clustering block can be comprehensively reflected, a more accurate privacy weight comparison value of the clustering block is obtained, and when the value is compared with other clustering blocks, the area size of the clustering block in a social network diagram, the number of contained user nodes and the activity degree of contained user nodes can be reflected, so that privacy grading is accurately carried out on each clustering block.
Drawings
Fig. 1 is a flowchart of a method for protecting privacy information of a user node in a social network according to the present application.
Detailed Description
The invention discloses a method for protecting user node privacy information in a social network, which comprises the following steps:
1) constructing a social network into a weightless social network graph, wherein each node in the social network graph represents a social network user;
2) obtaining the distance between each user node in the social network graph;
3) clustering calculation is carried out on the social network graph according to the distance between the user nodes in the social network graph, and the social network graph is formed into a plurality of clustering sections;
4) anonymizing the social network diagram to obtain an anonymized social network diagram;
5) and calculating the privacy protection degree of each clustering plate block, and performing privacy protection on each clustering plate block.
In step 1), the social network graph without weight is represented as G ═ V (E, a), where V ═ V1,v2,…,vnFor a set of nodes in a social networking graph, E { (v)i,vj) I ≠ j, i is more than or equal to 1, and j is less than or equal to n is an edge set in the social network diagram, (v)i,vj) For two user nodes vi,vjSocial relationships between; a ═ A1,A2,…ANIs a set of personal attributes of user nodes in a social networking graph, where Ai={ai1,ai2,…aimIs node viM-dimensional attribute sequence of (1).
In the step 3), clustering calculation is carried out on the social network diagram according to the distance between the user nodes in the social network diagram, so that the number of the nodes in each clustering plate is more than or equal to k; dividing all user nodes in the social network through clustering to form a clustering plate set, and generalizing each user node in the clustering plate set to obtain an anonymized social network diagram;
when clustering is carried out on the social network graph, a central node is selected, and the central node is defined as: for user node viIn v atiThe number of user nodes in the circular area which is the circle center is more than or equal to the number of user nodes in the circular area, and the number of nodes in the clustering plate is more than k, then the number of the user nodes v is more than or equal to the number of the user nodes viIs the central node.
In step 3), when clustering calculation is performed on the social network diagram according to the distance between the user nodes in the social network diagram, firstly, the High aggregation density areas of the nodes in the social network diagram are obtained, and a High aggregation density area set of the nodes is obtainedclt_dens(ii) a Selecting a High aggregation density area set with High nodesclt_densThe node with the highest aggregation density is taken as a first initial node seed 1; high aggregation density region set at nodeclt_densSelect the seed from the first initial node1The farthest point forms a set, and the node with the highest density is selected as seed in the set2And continuing to select by analogy until the seed is selectedn(ii) a The calculation mode of the initial node is as follows:
Figure BDA0002699806340000051
the number of initial nodes ranges from
[n/high_k]≤cluster_num≤[n/k];
After the initial nodes are selected, selecting central nodes from the initial nodes and forming a central node set;
during cluster calculation, each central node in the central node set is respectively distributed to each cluster plate, one central node is selected, other user nodes closest to the central node are distributed to the cluster plate where the central node is located, and then the other central nodes are selected until all the user nodes in the social network diagram are distributed.
In step 2), when the distances between the user nodes in the social network graph are obtained, the node set V ═ V1,v2,…,vnIn, any one node viIs represented as
Figure BDA0002699806340000052
If v isiAnd vjThere is a relationship between, i.e. viAnd vjThere is an edge (v) betweeni,vj) E is E, then
Figure BDA0002699806340000053
Otherwise
Figure BDA0002699806340000054
The distance between two nodes is represented as
Figure 4
In step 5), when the privacy protection strength of each clustering block is calculated, firstly, the privacy weight of a center node of the clustering block is calculated, and the steps are as follows:
calculating the weight between the central node and any non-central node in the clustering plate
Figure BDA0002699806340000061
Wherein L is the number of all user nodes in the clustering plate,
Figure BDA0002699806340000062
for user node viAt a user node vjThe number of times of check-in of (c),
Figure BDA0002699806340000063
for user node viSet of all user nodes checked-inCombination of Chinese herbs
Figure 3
Is a constant;
calculating the weight between the central node and all non-central nodes in the clustering plate, and expressing the privacy weight of the clustering plate as
Figure BDA0002699806340000065
In step 5), the privacy weight W of each clustering plate is calculatediCompare and sort, privacy weight WiThe larger the value of (a), the higher the privacy level of the clustered block.
It is to be understood that the above description is not intended to limit the present invention, and the present invention is not limited to the above examples, and those skilled in the art should understand that they can make various changes, modifications, additions and substitutions within the spirit and scope of the present invention.

Claims (7)

1. A method for protecting user node privacy information in a social network is characterized by comprising the following steps: the method comprises the following steps:
1) constructing a social network into a weightless social network graph, wherein each node in the social network graph represents a social network user;
2) obtaining the distance between each user node in the social network graph;
3) clustering calculation is carried out on the social network graph according to the distance between the user nodes in the social network graph, and the social network graph is formed into a plurality of clustering sections;
4) anonymizing the social network diagram to obtain an anonymized social network diagram;
5) and calculating the privacy protection degree of each clustering plate block, and performing privacy protection on each clustering plate block.
2. The method for protecting the private information of the user node in the social network according to claim 1, wherein: in step 1), the social network graph without weight is represented as G ═ V (E, a), where V ═ V1,v2,…,vnFor a set of nodes in a social networking graph, E { (v)i,vj) I ≠ j, i is more than or equal to 1, and j is less than or equal to n is an edge set in the social network diagram, (v)i,vj) For two user nodes vi,vjSocial relationships between; a ═ A1,A2,…ANIs a set of personal attributes of user nodes in a social networking graph, where Ai={ai1,ai2,…aimIs node viM-dimensional attribute sequence of (1).
3. The method for protecting the private information of the user node in the social network according to claim 1, wherein: in the step 3), clustering calculation is carried out on the social network diagram according to the distance between the user nodes in the social network diagram, so that the number of the nodes in each clustering plate is more than or equal to k; dividing all user nodes in the social network through clustering to form a clustering plate set, and generalizing each user node in the clustering plate set to obtain an anonymized social network diagram;
when clustering is carried out on the social network graph, a central node is selected, and the central node is defined as: for user node viIn v atiThe number of user nodes in the circular area which is the circle center is more than or equal to the number of user nodes in the circular area, and the number of nodes in the clustering plate is more than k, then the number of the user nodes v is more than or equal to the number of the user nodes viIs the central node.
4. The method for protecting the private information of the user node in the social network according to claim 3, wherein: in step 3), when clustering calculation is performed on the social network diagram according to the distance between the user nodes in the social network diagram, firstly, the High aggregation density areas of the nodes in the social network diagram are obtained, and a High aggregation density area set of the nodes is obtainedclt_dens(ii) a Selecting a High aggregation density area set with High nodesclt_densThe node with the highest aggregation density is used as the first initial node seed1(ii) a High aggregation density region set at nodeclt_densSelect the seed from the first initial node1The farthest points form a set atSelecting the node with the maximum density in the set as seed2And continuing to select by analogy until the seed is selectedn(ii) a The calculation mode of the initial node is as follows:
Figure RE-FDA0002741303160000021
the number of initial nodes ranges from
[n/high_k]≤cluster_num≤[n/k]。
After the initial nodes are selected, central nodes are selected from the initial nodes and a central node set is formed.
5. The method for protecting the private information of the user node in the social network as claimed in claim 4, wherein: during cluster calculation, each central node in the central node set is respectively distributed to each cluster plate, one central node is selected, other user nodes closest to the central node are distributed to the cluster plate where the central node is located, and then the other central nodes are selected until all the user nodes in the social network diagram are distributed.
6. The method for protecting the private information of the user node in the social network according to claim 1, wherein: in step 2), when the distances between the user nodes in the social network graph are obtained, the node set V ═ V1,v2,…,vnIn, any one node viIs represented as
Figure FDA0002699806330000022
If v isiAnd vjThere is a relationship between, i.e. viAnd vjThere is an edge (v) betweeni,vj) E is E, then
Figure FDA0002699806330000023
Otherwise
Figure FDA0002699806330000024
The distance between two nodes is represented as
Figure 2
7. The method for protecting the private information of the user node in the social network as claimed in claim 6, wherein: in step 5), when the privacy protection strength of each clustering block is calculated, firstly, the privacy weight of a center node of the clustering block is calculated, and the steps are as follows:
calculating the weight between the central node and any non-central node in the clustering plate
Figure FDA0002699806330000026
Wherein L is the number of all user nodes in the clustering plate,
Figure FDA0002699806330000027
for user node viAt a user node vjThe number of times of check-in of (c),
Figure FDA0002699806330000028
for user node viSet of all user nodes checked in
Figure 1
Is a constant;
calculating the weight between the central node and all non-central nodes in the clustering plate, and expressing the privacy weight of the clustering plate as
Figure FDA0002699806330000031
In step 5), the privacy weight W of each clustering plate is calculatediCompare and sort, privacy weight WiThe larger the value of (a), the higher the privacy level of the clustered block.
CN202011018196.9A 2020-09-24 2020-09-24 Method for protecting user node privacy information in social network Pending CN112115513A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011018196.9A CN112115513A (en) 2020-09-24 2020-09-24 Method for protecting user node privacy information in social network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011018196.9A CN112115513A (en) 2020-09-24 2020-09-24 Method for protecting user node privacy information in social network

Publications (1)

Publication Number Publication Date
CN112115513A true CN112115513A (en) 2020-12-22

Family

ID=73800599

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011018196.9A Pending CN112115513A (en) 2020-09-24 2020-09-24 Method for protecting user node privacy information in social network

Country Status (1)

Country Link
CN (1) CN112115513A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305262A (en) * 2023-03-07 2023-06-23 安徽大学 Social network topology privacy protection method based on negative investigation

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305262A (en) * 2023-03-07 2023-06-23 安徽大学 Social network topology privacy protection method based on negative investigation
CN116305262B (en) * 2023-03-07 2023-10-17 安徽大学 Social network topology privacy protection method based on negative investigation

Similar Documents

Publication Publication Date Title
Sun et al. Location privacy preservation for mobile users in location-based services
US8577380B2 (en) Method for an automatic identification of urban dense areas from cell phones records
Yang et al. Density-based location preservation for mobile crowdsensing with differential privacy
CN110020546B (en) Privacy data grading protection method
Yang et al. Deep network analyzer (DNA): A big data analytics platform for cellular networks
CN110348238B (en) Privacy protection grading method and device for application
CN104080081B (en) A kind of space de-identification method suitable for mobile terminal location privacy protection
CN110516476B (en) Geographical indistinguishable location privacy protection method based on frequent location classification
CN110795768B (en) Model learning method, device and system based on private data protection
CN107231345A (en) Networks congestion control methods of risk assessment based on AHP
Kuang et al. A privacy protection model of data publication based on game theory
CN110826311B (en) Object recognition method and device
RU2592460C1 (en) System and method of controlling privileges of consumers of personal data
CN112115513A (en) Method for protecting user node privacy information in social network
CN116599765B (en) Honeypot deployment method
Dai et al. A method for the trajectory privacy protection based on the segmented fake trajectory under road networks
Holland Enabling Open Source Intelligence (OSINT) in private social networks
CN113553612B (en) Privacy protection method based on mobile crowd sensing technology
Zaidi et al. Differentially Private Occupancy Monitoring from WiFi Access Points
CN112235787B (en) Position privacy protection method based on generation countermeasure network
CN114971180A (en) Network system risk assessment method and device, computer equipment and storage medium
CN114398635A (en) Layered security federal learning method and device, electronic equipment and storage medium
CN110995696B (en) Method and device for discovering forged MAC group
CN113656831A (en) Block chain-based edge track protection method
CN105389736A (en) Privacy policy recommending method based on network community partition and small quantity of sample friends

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication