publishing attributed social graphs
play

Publishing Attributed Social Graphs with Formal Privacy Guarantees - PowerPoint PPT Presentation

Publishing Attributed Social Graphs with Formal Privacy Guarantees Zach Jorgensen Graham Cormode g.cormode@warwick.ac.uk Ting Yu Releasing Attributed Graph Data Social Network Analysis has a wide range of applications Marketing, disease


  1. Publishing Attributed Social Graphs with Formal Privacy Guarantees Zach Jorgensen Graham Cormode g.cormode@warwick.ac.uk Ting Yu

  2. Releasing Attributed Graph Data  Social Network Analysis has a wide range of applications – Marketing, disease transmission analysis, sociology…  Real graphs (e.g. social networks) have attributes – Different types of node, different types of edge  Information in social graphs is very sensitive – Religious, political, sexual, financial, personal, health etc. – We want realistic social graph data with privacy guarantees  Prior work releases core statistics under (differential) privacy – Counts of small subgraphs like stars, triangles, cliques etc. – These counts are parameters for graph models – Sensitivity of these counts is large: one edge can change a lot  We aim to release (private, synthetic) attributed graphs

  3. Attributed Social Graphs  Graph represented by nodes N, edges E, and attributes X – For every v i  N, there is a w-dimensional attribute vector x i  X  For simplicity, assume undirected edges, binary attributes Example: L L w = 1 attribute, political views L R L = Left-wing (0) R = Right-wing (1) R N = {v 1 , … , v 9 } E = {e 13 , e 15 , e 24 , e 27 , e 29 , … } R L X = {  0  ,  0  ,  0  ,  1  , …,  0  } L

  4. Privacy Model  Differential Privacy for Attributed Graphs – Neighboring graphs differ in the presence of a single edge or the attributes associated with a single node . [Blo13] Two (of many) possible neighbors of G L L L L L L R L L R R R R R R R R R L L L L L L

  5. Building blocks for the private model  Node-attribute distribution, Θ X : prior distribution of attributes – Compute 2 w counts, add Laplace noise (histogram query) L  Attribute-Edge correlations, Θ F : L probability of an edge given the two node values L R R – Query has high “sensitivity” if node degrees are large R – Use edge truncation to bound the degree of nodes < k L  Structural model for the graph edges , Θ M : L – We propose a new privacy-friendly model called TriCycle – The parameters are the degree sequence and number of triangles  These can be found accurately under DP

  6. System overview AGM-DP Satisfies 𝜗 -differential privacy, where 𝜗 = 𝜗 𝑁 + 𝜗 𝑌 + 𝜗 𝐺 𝜗 𝑁 𝑁 Θ Fit Structural Model (e.g., FitTriCycLeDP) 𝑌 Θ Sample = Attribute 𝐻 𝐻 synthetic , 𝑌 ) Distribution (𝑂, 𝐹 𝜗 𝑌 graph (LearnAttributesDP) 𝐺 Θ Attribute-edge Correlations 𝜗 𝐺 (LearnCorrelationsDP)

  7. Experimental Snapshot  Results on a large social network with strong privacy ( ε =0.01) – Measure mean absolute error for different parameters

  8. Summary  Important to release social graphs with privacy – Full paper proposes a framework for these releases – Can accommodate different graph and correlation models  Experiments show good fidelity of synthetic graphs – Larger inputs allow better (private) estimation of parameters  Many natural extensions to richer graph models are possible – E.g. include directed edges, more attribute types  Yet stronger privacy models (e.g. node differential privacy) remain a particular challenge Work supported by Royal Society, European Commission

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend