Abstract

Community detection is an effective approach to unveil relationships among individuals in online social networks. In the literature, quite a few algorithms have been proposed to conduct community detection by exploiting the topology of social networks and the attributes of social actors. In practice, community detection is usually conducted by third parties, such as advertisement companies and hospitals, with access to social networks for different purposes, which can easily lead to a privacy breach. In this paper, we investigate community detection in social networks aiming to protect the privacy of both the network topology and the users’ attributes. We show that with additional prior knowledge, community detection can be performed by querying the information of only a fraction of instead of the entire population. In particular, we first propose a new scheme called differentially private community detection (DPCD). DPCD detects communities in social networks via a probabilistic generative model, which can be decomposed into subproblems solved by individual users. The private social relationships and attributes of each user are protected by objective perturbation with differential privacy guarantees. Then, we propose a parsimonious node affiliation recovery (NAR) algorithm, which is also differentially private, to unveil the community affiliation information of the whole population based on that of the limited number of queried individuals by solving a sparse optimization problem. Through both theoretical analysis and experimental validation using synthetic and real-world social networks, we demonstrate that the proposed DPCD scheme detects social communities under the modest privacy budget. In addition, we show the effectiveness of NAR to perform community detection by querying a limited number of individuals in social networks.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call