高级检索
    孟绪颖, 张琦佳, 张瀚文, 张玉军, 赵庆林. 社交网络链路预测的个性化隐私保护方法[J]. 计算机研究与发展, 2019, 56(6): 1244-1251. DOI: 10.7544/issn1000-1239.2019.20180306
    引用本文: 孟绪颖, 张琦佳, 张瀚文, 张玉军, 赵庆林. 社交网络链路预测的个性化隐私保护方法[J]. 计算机研究与发展, 2019, 56(6): 1244-1251. DOI: 10.7544/issn1000-1239.2019.20180306
    Meng Xuying, Zhang Qijia, Zhang Hanwen, Zhang Yujun, Zhao Qinglin. Personalized Privacy Preserving Link Prediction in Social Networks[J]. Journal of Computer Research and Development, 2019, 56(6): 1244-1251. DOI: 10.7544/issn1000-1239.2019.20180306
    Citation: Meng Xuying, Zhang Qijia, Zhang Hanwen, Zhang Yujun, Zhao Qinglin. Personalized Privacy Preserving Link Prediction in Social Networks[J]. Journal of Computer Research and Development, 2019, 56(6): 1244-1251. DOI: 10.7544/issn1000-1239.2019.20180306

    社交网络链路预测的个性化隐私保护方法

    Personalized Privacy Preserving Link Prediction in Social Networks

    • 摘要: 链路预测(link prediction)是社交网络中社交关系预测和推荐的重要手段,然而链路预测过程中需要大量用户个人信息,带来了极大的隐私泄露的危险.用户很可能拒绝提供链路预测需要的信息,这将导致链路预测效果的下降,从而会进一步伤害用户体验.为了打消用户隐私泄露的顾虑,激励用户为链路预测提供更多的数据,提出了一种社交网络链路预测的个性化隐私保护方法.摆脱了对服务商的完全依赖,让用户和服务商共同合作来完成链路预测;为敏感信息和非敏感信息添加不同强度的噪声干扰,保护敏感链路不被泄露的同时维持较好的链路预测效果;并根据用户个性化的隐私设置,保证用户的敏感链路不会被公开的非敏感链路反推.最后,理论证明了提出的方法可以满足ε-差分隐私,并在真实数据集上验证了PrivLP能够在维持较高的链路预测准确性的前提下有效提升隐私保护效果.

       

      Abstract: Link prediction is widely used to predict and recommend social relationships in social networks. However, it requires users’ personal information, leading to great risks to users’ privacy. To prevent privacy leakage, users may refuse to provide needed information to the service provider, which in turn brings in decreases on the effectiveness of link prediction, and further hurts user experience. To eliminate the concerns of privacy disclosure and encourage users to provide more data for link prediction, we propose personalized privacy preserving link prediction in social network. We get rid of the full dependence on the service provider and friends by making users and the service provider cooperate to complete the process of link prediction. Also, we attach different magnitude noise with personalized privacy settings, maintaining the effectiveness of link prediction while protecting sensitive links and sensitive attributes. Finally, theoretical analysis is provided based on differential privacy, and experimental results on real world datasets show that our proposed methods can provide better privacy protection while maintaining the effectiveness of link prediction.

       

    /

    返回文章
    返回