基于主题模型的社交网络匿名用户重识别
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Topic-based Re-identification for Anonymous Users in Social Network
  • 作者:吕志泉 ; 李昊 ; 张宗福 ; 张敏
  • 英文作者:LV Zhi-quan;LI Hao;ZHANG Zong-fu;ZHANG Min;National Computer Network Emergency Response Technical Team & Coordination Center of China;Department of TCA,Institute of Software,Chinese Academy of Sciences;
  • 关键词:大数据 ; 社交网络 ; 隐私保护 ; 匿名 ; 身份重识别
  • 英文关键词:Big data;;Social networks;;Privacy protection;;Anonymity;;Re-identification
  • 中文刊名:JSJA
  • 英文刊名:Computer Science
  • 机构:国家计算机网络应急技术处理协调中心;中国科学院软件研究所可信计算与信息保障实验室;
  • 出版日期:2019-06-15
  • 出版单位:计算机科学
  • 年:2019
  • 期:v.46
  • 基金:国家自然科学基金(61402456)资助
  • 语种:中文;
  • 页:JSJA201906021
  • 页数:5
  • CN:06
  • ISSN:50-1075/TP
  • 分类号:149-153
摘要
近年来,社交网络已成为人们日常生活的一部分。社交网络在为人们的社交活动带来便利的同时,也对个人隐私造成了威胁。通常情况下,人们都希望对自身的部分私密社交活动信息进行保护,以阻止亲属、朋友、同事或其他特定群体的访问。较为常见的一种保护措施是以匿名方式进行社交。一些社交网络会为用户提供匿名机制,允许用户以匿名的形式进行部分社交活动,从而将这部分社交活动与主账号分隔开,以达到隐私保护的目的。此外,用户也可以创建额外的账号(小号),并将该账号的属性、朋友关系与主账号进行区别。针对这些保护措施,文中提出了一种基于主题模型的社交网络匿名用户重识别方法。该方法将用户匿名方式(或小号)和非匿名方式(主账号)发布的文本内容进行主题挖掘,并在主题模型的基础上引入时间因素和文本长度因素来构建用户画像,最后通过分析匿名(小号)和非匿名(主账号)用户画像之间的相似度来实现用户身份的重识别。在真实社交网络数据集上的实验表明,该方法能够有效地对社交网络匿名用户或"小号"用户实施身份重识别攻击。
        Social network has become part of people's daily life recently,and brings convenience to our social activities.However,it poses threats to our personal privacy at the same time.Usually,people want to protect part of their private social activity information to prevent relatives,friends,colleagues or other specific groups from visiting.One common protective method is to socialize anonymously.And some social networks provide anonymity mechanisms for users,allowing them to hide some private information about social activities,thus separating these social activities from the main account.In addition,users can create alternate accounts and set different attributes,friendships to achieve the same aim.This paper proposed a topic-based re-identification method for social network users to make an attack on these protection mechanisms.The text contents published by anonymous users(or alternate accounts) and non-anonymous users(main accounts) are analyzed based on topic model.And the time factor and text length factor are introduced to construct user profiles in order to improve the accuracy ofthe proposed method.Then the similarity between anonymous and non-anonymous user profiles is analyzed to match their identities.Finally,experiments on real social network dataset show that the proposed method can effectively improve the accuracy of re-identification for users in social networks.
引文
[1] FENG D G,ZHANG M,LI H.Big Data Security and Privacy Protection[J].Chinese Journal of Computers,2014,37(1):246-258.(in Chinese)冯登国,张敏,李昊.大数据安全与隐私保护[J].计算机学报,2014,37(1):246-258.
    [2] PERITO D,CASTELLUCCIA C,KAAFAR M A,et al.How Unique and Traceable Are Usernames?[C]//Proceedings of the 11th international conference on Privacy enhancing techno-logies.2011:1-17.
    [3] LIU J,ZHANG F,SONG X,et al.What’s in a name?:an unsupervised approach to link users across communities[C]//ACM International Conference on Web Search and Data Mining.ACM,2013:495-504.
    [4] MALHOTRA A,TOTTI L,MEIRA W,et al.Studying User Footprints in Different Online Social Networks[C]//IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining.IEEE,2012:1065-1070.
    [5] VOSECKY J,HONG D,SHEN V Y.User identification across multiple social networks[C]//2009 First International Confe-rence on Networked Digital Technologies.IEEE,2009:360-365.
    [6] ZANG H,BOLOT J.Anonymization of location data does not work:A large-scale measurement study[C]//Proceedings of the 17th Annual International Conference on Mobile Computing and Networking.New York:ACM,2011:145-156.
    [7] WANG H,GAO C,LI Y,et al.De-anonymization of mobility trajectories:Dissecting the gaps between theory and practice[C]∥Proceedings of The 25th Annual Network & Distributed System Security Symposium (NDSS’18).2018.
    [8] WANG R,ZHANG M,FENG D,et al.A de-anonymization attack on geo-located data considering spatio-temporal influences[C]∥Proceedings of the 2015 International Conference on Information and Communications Security.Springer,Cham,2015:478-484.
    [9] CHEN Z,FU Y,ZHANG M,et al.The De-anonymization Method Based on User Spatio-Temporal Mobility Trace[C]//Proceedings of the 2017 International Conference on Information and Communications Security.Cham:Springer,2017:459-471.
    [10] NARAYANAN A,SHMATIKOV V.De-anonymizing social networks[C]//30th IEEE Symposium on Security and Privacy.IEEE,2009:173-187.
    [11] FU H,ZHANG A,XIE X.De-anonymizing social graphs via node similarity[C]//International Conference on World Wide Web.2014:263-264.
    [12] LIN S H,LIAO M H.Towards publishing social network data with graph anonymization[J].Journal of Intelligent & Fuzzy Systems,2016,30(1):333-345.
    [13] YUAN Y,WANG G,XU J Y,et al.Efficient distributed subgraph similarity matching[J].The VLDB Journal,2015,24(3):369-394.
    [14] SERGEY B,ANTON K,SEUNGTAEK P,et al.Joint link-at- tribute user identity resolution in online social networks[C]//The 6th SNA-KDD Workshop.2012:1-9.
    [15] ZHANG L,ZHANG W.Edge anonymity in social network graphs[C]//Proceedings of the 2009 International Conference on Computational Science and Engineering,Piscataway,NJ:IEEE.2009(4):1-8.
    [16] TASSA T,COHEN D J.Anonymization of Centralized and Distributed Social Networks by Sequential Clustering[J].IEEE Transactions on Knowledge and Data Engineering,2013,25(2):311-324.
    [17] ZHENG R,LI J,CHEN H,et al.A framework for authorship identification of online messages:Writing-style features and classification techniques[J].Journal of the Association for Information Science and Technology,2006,57(3):378-393.
    [18] KONG X,ZHANG J,YU P S.Inferring anchor links across multiple heterogeneous social networks[C]//Proceedings of the 22nd ACM International Conference on Information & Know-ledge Management.ACM,2013:179-188.
    [19] ZHANG Y,WU Y,YANG Q.Community Discovery in Twitter Based on User Interests[J].Journal of Computational Information Systems,2012,8(3):991-1000.
    [20] YAN G H,SHU X,MA Z C,et al.Community discovery for microblog based on topic and link analysis[J].Application Research of Computers,2013,30(7):1953-1957.(in Chinese)闫光辉,舒昕,马志程,等.基于主题和链接分析的微博社区发现算法[J].计算机应用研究,2013,30(7):1953-1957.
    1)www.qianzhan.com/analyst/180125-261e1b66.html
    1)http://www.sohu.com/a/227716187_485557

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700