Abstract
Vertex attributes exert huge impacts on the analysis of social networks. Since the attributes are often sensitive, it is necessary to seek effective ways to protect the privacy of graphs with correlated attributes. Prior work has focused mainly on the graph topological structure and the attributes, respectively, and combining them together by defining the relevancy between them. However, these methods need to add noise to them, respectively, and they produce a large number of required noise and reduce the data utility. In this paper, we introduce an approach to release graphs with correlated attributes under differential privacy based on early fusion. We combine the graph topological structure and the attributes together with a private probability model and generate a synthetic network satisfying differential privacy. We conduct extensive experiments to demonstrate that our approach could meet the request of attributed networks and achieve high data utility.
Highlights
Social network is an important topic in many subjects, such as sociology, economics, and informatics
We prove that DP-ANPHP satisfies differential privacy
For comparing the results effectively, Algorithm 3 shows a kind of late fusion method to compare DP-attributed network probability (ANP) and DP-ANPHP
Summary
Social network is an important topic in many subjects, such as sociology, economics, and informatics. Many applications need to achieve useful information through analyzing social networks. Social networks contain sensitive personal information, including the individual information and the relationships among them. Vertices usually contain sensitive attribute information and we need to protect the privacy of the graph topological structure and the vertex attributes. A randomized algorithm A is ε-differential privacy if for any two neighboring graphs G1 and G2, and for any output O ∈ Range(A), PrA G1 ∈ O ≤ eεPrA G2 ∈ O. Differential privacy is based on the concept of global sensitivity of a function f. Differential privacy can be achieved by Laplace mechanism and exponential mechanism. E Laplace mechanism is mainly used for functions whose outputs are real values. Differential privacy can be achieved by adding properly noise drawn randomly from Laplace distribution to the true answer. For any function f: G ⟶ Rd with sensitivity Δf, the algorithm
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.