PrivDA

Description

Online social networks (OSNs) have become one of the most popular Internet services of our time. The analysis of social network data allows social scientists, market analysts, economists, among others, to understand societal phenomena, detect consumption patterns, assess the effect of policies, etc. Likewise, companies and public agencies can benefit from these studies to improve their decision-making processes and social outreach. In order to enable such studies, it is necessary that OSN owners release the necessary information about the network structure. However, given the personal and sensitive nature of the information contained in the network, it is necessary to sanitise the released information, to ensure that the privacy of the individual users is protected.

Adversaries seek to re-identify users and learn sensitive private information about them from the sanitised information releases, such as the existence of relations between users, political affiliation, religious beliefs, etc. To that end, the adversary collects pieces of information that identifies each victim in a unique manner, so when the information is released the victims can be re-identified by matching the adversary knowledge to the released information. So-called active adversaries have the additional capacity of enrolling fake users in the network (also known as sybils), which engage in interactions with the targeted victims in order to create unique structural patterns that can be used later as fingerprints to re-identify the victims and infer private information about them.

The main goal of project PrivDA – Privacy-preserving Publication of Dynamic Social Network Data in the Presence of Active Adversaries – was to provide solutions to social network owners willing to safely release information in this scenario. The project ran from June 1st, 2018, to May 31st, 2021.

Objectives

PrivDA aimed to provide methods for safely releasing privacy-sensitive structural information from dynamic social networks, accounting for, and counteracting, the presence of active adversaries. The project focused on studying how the dynamic nature of the networks and the release process can be exploited by active adversaries, as well as defining novel ways to quantify privacy in the dynamic scenario and proposing new models and algorithms to enable social network owners to safely release information in two manners: (1) periodically publishing anonymised versions of the underlying dynamic social graph, and (2) answering structural queries about the network.

Project Team

The project team was composed of the following researchers:

Additionally, the PrivDA team established fruitful collaborations with the following external researchers:

Peer-reviewed Publications

  1. Preventing active re-identification attacks on social graphs via sybil subgraph obfuscation. S. Mauw, Y. Ramírez-Cruz and R. Trujillo-Rasua. Knowledge and Information Systems, 64, pp. 1077--1100, 2022. [ DOI ]
  2. Analysis of centrality measures under differential privacy models. J. Laeuchli, Y. Ramírez-Cruz and R. Trujillo-Rasua. Applied Mathematics and Computation, 412, art. id. 126546, 2021. [ DOI ]
  3. Active Re-identification Attacks on Periodically Released Dynamic Social Graphs. X. Chen, E. Këpuska, S. Mauw and Y. Ramírez-Cruz. In Computer Security - ESORICS 2020. Springer, Lecture Notes in Computer Science 12309, pp. 185–205, 2020. [ author postprint | DOI ]
  4. Publishing Community-Preserving Attributed Social Graphs with a Differential Privacy Guarantee. X. Chen, S. Mauw and Y. Ramírez-Cruz. Proceedings on Privacy Enhancing Technologies, 2020(4):131–152, 2020. [ DOI ]
  5. Robust active attacks on social graphs. S. Mauw, Y. Ramírez-Cruz and R. Trujillo-Rasua. Data Mining and Knowledge Discovery, 33(5):1357–1392, 2019. [ DOI ]
  6. Conditional adjacency anonymity in social graphs under active attacks. S. Mauw, Y. Ramírez-Cruz and R. Trujillo-Rasua. Knowledge and Information Systems, 61(1):485–511, 2019. [ DOI ]
  7. Distance-based vertex identification in graphs: the outer multiset dimension. R. Gil-Pons, Y. Ramírez-Cruz, R. Trujillo-Rasua and I.G. Yero. Applied Mathematics and Computation, 363, art. id. 124612, 2019. [ DOI ]
  8. Anonymising social graphs in the presence of active attackers. S. Mauw, Y. Ramírez-Cruz and R. Trujillo-Rasua. Transactions on Data Privacy, 11(2):169–198, 2018. [ URL ]

Conference Talks

  1. Active Re-identification Attacks on Periodically Released Dynamic Social Graphs, delivered by Y. Ramírez-Cruz at ESORICS 2020, 14 September 2020, Surrey, UK (conference held online) [ video presentation ].
  2. Publishing Community-Preserving Attributed Social Graphs with a Differential Privacy Guarantee, delivered by X. Chen at PETS 2020, 13 July 2020, Montréal, Canada (conference held online) [ video presentation ].
  3. Robust active attacks on social graphs, delivered by Y. Ramírez-Cruz at ECMLPKDD 2019, 18 September 2019, Würzburg, Germany.
  4. Constrained incremental resolvability in periodically published dynamic graphs: a case study in active re-identification attacks on social networks, delivered by Y. Ramírez-Cruz at SICGT 2019, 27 June 2019, Bled, Slovenia.

Financial Support

Project PrivDA was funded by Luxembourg's Fonds National de la Recherche, under the CORE program, junior track, Ref. No. C17/IS/11685812. FNR's contribution amounted to 615,655 €.