社交网络链路预测的个性化隐私保护方法
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Personalized Privacy Preserving Link Prediction in Social Networks
  • 作者:孟绪颖 ; 张琦佳 ; 张瀚文 ; 张玉军 ; 赵庆林
  • 英文作者:Meng Xuying;Zhang Qijia;Zhang Hanwen;Zhang Yujun;Zhao Qinglin;Institute of Computing Technology,Chinese Academy of Sciences;University of Chinese Academy of Sciences;Macau University of Science and Technology;
  • 关键词:链路预测 ; 社交网络 ; 隐私保护 ; 个性化 ; 差分隐私
  • 英文关键词:link prediction;;social network;;privacy protection;;personalized;;differential privacy
  • 中文刊名:JFYZ
  • 英文刊名:Journal of Computer Research and Development
  • 机构:中国科学院计算技术研究所;中国科学院大学;澳门科技大学;
  • 出版日期:2019-06-15
  • 出版单位:计算机研究与发展
  • 年:2019
  • 期:v.56
  • 基金:国家自然科学基金项目(61672500,61572474,61872452,61872451);; 国家国际科技合作专项项目(2016YFE0121500);; FDCT-MOST项目(001/2015/AMJ)~~
  • 语种:中文;
  • 页:JFYZ201906012
  • 页数:8
  • CN:06
  • ISSN:11-1777/TP
  • 分类号:114-121
摘要
链路预测(link prediction)是社交网络中社交关系预测和推荐的重要手段,然而链路预测过程中需要大量用户个人信息,带来了极大的隐私泄露的危险.用户很可能拒绝提供链路预测需要的信息,这将导致链路预测效果的下降,从而会进一步伤害用户体验.为了打消用户隐私泄露的顾虑,激励用户为链路预测提供更多的数据,提出了一种社交网络链路预测的个性化隐私保护方法.摆脱了对服务商的完全依赖,让用户和服务商共同合作来完成链路预测;为敏感信息和非敏感信息添加不同强度的噪声干扰,保护敏感链路不被泄露的同时维持较好的链路预测效果;并根据用户个性化的隐私设置,保用户的敏感链路不会被公开的非敏感链路反推.最后,理论明了提出的方法可以满足ε-差分隐私,并在真实数据集上验了PrivLP能够在维持较高的链路预测准确性的前提下有效提升隐私保护效果.
        Link prediction is widely used to predict and recommend social relationships in social networks. However, it requires users' personal information, leading to great risks to users' privacy. To prevent privacy leakage, users may refuse to provide needed information to the service provider, which in turn brings in decreases on the effectiveness of link prediction, and further hurts user experience. To eliminate the concerns of privacy disclosure and encourage users to provide more data for link prediction, we propose personalized privacy preserving link prediction in social network. We get rid of the full dependence on the service provider and friends by making users and the service provider cooperate to complete the process of link prediction. Also, we attach different magnitude noise with personalized privacy settings, maintaining the effectiveness of link prediction while protecting sensitive links and sensitive attributes. Finally, theoretical analysis is provided based on differential privacy, and experimental results on real world datasets show that our proposed methods can provide better privacy protection while maintaining the effectiveness of link prediction.
引文
[1]Song Dongjin,Meyer D.Recommending positive links in signed social networks by optimizing ageneralized AUC[C]Proc of the 29th AAAI Conf on Artificial Intelligence.Menlo Park:AAAI,2015:290-296
    [2]Tiroshi A,Berkovsky S,Kaafar M,et al.Improving business rating predictions using graph based features[C]Proc of the 19th Int Conf on Intelligent User Interfaces.New York:ACM,2014:17-26
    [3]Machanavajjhala A,Korolova A,Sarma A.Personalized social recommendations:Accurate or private[J].Proceedings of the VLDB Endowment,2011,4(7):440-450
    [4]Zheng Yao,Wang Bing,Lou Wenjing,et al.Privacypreserving link prediction in decentralized online social networks[C]Proc of the 20th European Symp on Research in Computer Security.Berlin:Springer,2015:61-80
    [5]Tang Qiang,Wang Jun.Privacy-preserving friendship-based recommender systems[J].IEEE Transactions on Dependable and Secure Computing,2015,15(5):784-796
    [6]Shokri R,Stronati M,Song Congzheng,et al.Membership inference attacks against machine learning models[C]Proc of IEEE Symp on Security and Privacy.Piscataway,NJ:IEEE,2017:3-18
    [7]Fredrikson M,Lantz E,Jha S,et al.Privacy in pharmacogenetics:An end-to-end case study of personalized warfarin dosing[C]Proc of the 23rd USENIX Security Symp.Berkeley,CA:USENIX Association,2014:17-32
    [8]Hu Yifan,Koren Y,Volinsky C.Collaborative filtering for implicit feedback datasets[C]Proc of the 8th Int Conf on Data Mining.Piscataway,NJ:IEEE,2008:263-272
    [9]Menon A,Elkan C.Link prediction via matrix factorization[C]Proc of the European Conf on Machine Learning and Principles and Practice of Knowledge Discovery.Berlin:Springer,2011:437-452
    [10]Zhang Xiaojiao,Wang Miao,Meng Xiaofeng.An accurate method for mining top-k frequent pattern under differential privacy[J].Journal of Computer Research and Development,2014,51(1):104-114(in Chinese)(张啸剑,王淼,孟小峰.差分隐私保护下一种精确挖掘topk频繁模式方法[J].计算机研究与发展,2014,51(1):104-114)
    [11]Dwork C,McSherry F,Nissim K,et al.Calibrating noise to sensitivity in private data analysis[C]Proc of the Theory of Cryptography Conf.Berlin:Springer,2006:265-284
    [12]Kasiviswanathan S P,Rudelson M,Smith A,et al.The price of privately releasing contingency tables and the spectra of random matrices with correlated rows[C]Proc of the42nd Symp on Theory of Computing.New York:ACM,2010:775-784
    [13]Rendle S,Freudenthaler C,Gantner Z,et al.BPR:Bayesian personalized ranking from implicit feedback[C]Proc of the25th Conf on Uncertainty in Artificial Intelligence.New York:AUAI,2009:452-461
    [14]Meng Xuying,Wang Suhang,Shu Kai,et al.Personalized privacy-preserving social recommendation[C]Proc of the32nd Conf on Artificial Intelligence.Menlo Park:AAAI,2018:3796-3803

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700