Abstract

Online social network users share their information in different social sites to establish connections with individuals with whom they want to be a friend. While users share all their information to connect to other individuals, they need to hide the information that can bring about privacy risks for them. As user participation in social networking sites rises, the possibility of sharing information with unknown users increases, and the probability of privacy breaches for the user mounts. This work addresses the challenges of sharing information in a safe manner with unknown individuals. Currently, there are a number of available methods for preserving privacy in order to friending (the act of adding someone as a friend), but they only consider a single source of data and are more focused on users’ security rather than privacy. Consequently, a privacy-preserving friending mechanism should be considered for information shared in multiple online social network sites. In this paper, we propose a new privacy-preserving friending method that helps users decide what to share with other individuals with the reduced risk of being exploited or re-identified. In this regard, the first step is to calculate the sensitivity score for individuals using Bernstein’s polynomial theorem to understand what sort of information can influence a user’s privacy. Next, a new model is applied to anonymise the data of users who participate in multiple social networks. Anonymisation helps to understand to what extent a piece of information can be shared, which allows information sharing with reduced risks in privacy. Evaluation indicates that measuring the sensitivity of information besides anonymisation provides a more accurate outcome for the purpose of friending, in a computationally efficient manner.

Highlights

  • Online social networking sites are attractive to individuals due to their affordability and accessibility

  • The principal contribution of this paper is to introduce an automated model for privacy-preserved friending for users concentrating on multiple online social networking sites based on the sensitivity of information

  • Sharing information for the purpose of friending on different online social network sites brings about several privacy concerns and risks for users

Read more

Summary

Introduction

Online social networking sites are attractive to individuals due to their affordability and accessibility. Since online social networks provide an environment to share an individual’s information with other users for the purpose of befriending, these current methods cannot be applied for the process of friending with a reduced risk in privacy. As sharing information in multiple sites elevates the probability of user’s information being exploited [11], our method reduces users’ privacy risks for the purpose of friending considering multiple online social networking sites. We develop a new anonymisation method based on the sensitivity of users’ information in multiple online social networking sites, which help users to decrease their privacy risks in cyberspace as well as the privacy of the information they share in order to achieve friending with others, solicited or unsolicited. The final section includes a discussion and future direction for the research

Related Work
Problem Definition and Methodology
Sensitivity Score Calculation
Data Anonymisation
Time Complexity Comparison
Sensitivity Score
Anonymisation Output
Findings
Conclusions and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call