FIGURE 1 - uploaded by Kamal Macwan
Content may be subject to copyright.
Friend list of friend in facebook.

Friend list of friend in facebook.

Source publication
Article
Full-text available
Social network platforms have become very popular due to their easy access and advanced features. Although social network dataset is very useful in research and market analysis, there are different risks and attacks that can breach user privacy. Online social network such as Facebook, Google Plus and LinkedIn provide a feature that allows finding o...

Context in source publication

Context 1
... and to maintain their connections. The social networking sites like Facebook, LinkedIn provide feature to establish their connection with people. To verify new user identity, they provide facility to see the list of friends (connections) and mutual friends. Such information is very useful to find people on social network platform. As shown in Fig. 1, one can directly see the list of mutual friends shared with one of his friends on ...

Citations

... Tis technique is efective in safeguarding against degree-based attacks on the structure of the online social network. To demonstrate that minimal structural changes occur in the graph postanonymization, we analyze the following metrics that assess the graph's structural properties [42,43]. ...
Article
Full-text available
With the growing use of social networks and the consequent rise in the sharing of personal information online, privacy has become a major concern, leading to an increased demand for efficient anonymization techniques. This research proposes innovative methods for hiding information in weighted social network graphs. We provide a topology-modification technique for precisely hiding important nodes in the user network. We also present a differential privacy-based method to safeguard edge weights while taking weight topology correlations into account. With accuracy rates of 87.04% and 94.73%, respectively, our approaches are highly effective in connections to significant nodes and concealing edge weights, respectively. Our methods, which safeguard data integrity to a larger extent than earlier techniques, alter the original graph as little as possible (only 12% of the original edges are changed), as measured by well-known graph metrics. Experiment results on the extracted Instagram posts show that our solutions outperform current approaches in terms of privacy and preserved usefulness.
... The proposed method is considered to get k common connection of each node at the time of edge addition and removal, select the lower cost node with the first candidate (with a less common connection) and then maintain the number of common connections. It improves anonymization, but the drawback of the mentioned method is the long execution time due to multiple search phase surface, and the lack of optimization is the way to change the graph [4]. ...
... In other words, in the graph, the transferability is calculated by the number of triangles and triple connections by the relation. ces pleOfVerti nnectedTri NumberOfCo iangles NumberOfTr ty Transitivi   3 (4) Considering that the main graph under investigation is a big data problem and trial and error on this data is very timeconsuming, for this reason, a real small data was used as Polbook data. The obtained parameters are the result of trial and error from this data set. ...
... In addition, k-anonymity [5] had been widely used to generate anonymous graphs to preserve graph data. Considering the number of mutual friends (NMF) between two users, [26] developed a k-anonymity method that made use of the mutual friend sequence to ensure the existence of at least k elements holding the same value for better data utility. In [27], the new (k, l)-degree anonymity algorithm was devised to modify the original networks based on a sequence of edge editing operations. ...
Article
Full-text available
With the widespread popularity of Wireless Mobile Networks (WMNs) in our daily life, the huge risk to disclose personal privacy of massive graph structure data in WMNs receives more and more attention. Particularly, as a special type of graph data in WMNs, the directed graph contains an amount of sensitive personal information. To provide secure and reliable privacy preservation for directed graphs in WMNs, we develop a node differential privacy-based method, which combines differential privacy with graph modification. In the method, the original directed graph is first divided into several sub-graphs after it is transformed into a weighted graph. Then, in each sub-graph, the node degree sequences are obtained by using an exponential mechanism and micro-aggregation is adopted to get the noised node degree sequences, which is used to generate a synthetic directed sub-graph through edge modification. Finally, all synthetic sub-graphs are merged into a synthetic directed graph that can preserve the original directed graph. The theoretical analysis proves that the proposed method satisfies differential privacy. The results of the experiments demonstrate the effectiveness of the presented method in privacy preservation and data utility.
... Macwan and Patel [17] (2018) ...
Article
Full-text available
Machine learning algorithms, such as KNN, SVM, MLP, RF, and MLR, are used to extract valuable information from shared digital data on social media platforms through their APIs in an effort to identify anonymous publishers or online users. This can leave these anonymous publishers vulnerable to privacy-related attacks, as identifying information can be revealed. Twitter is an example of such a platform where identifying anonymous users/publishers is made possible by using machine learning techniques. To provide these anonymous users with stronger protection, we have examined the effectiveness of these techniques when critical fields in the metadata are masked or encrypted using tweets (text and images) from Twitter. Our results show that SVM achieved the highest accuracy rate of 95.81% without using data masking or encryption, while SVM achieved the highest identity recognition rate of 50.24% when using data masking and AES encryption algorithm. This indicates that data masking and encryption of metadata of tweets (text and images) can provide promising protection for the anonymity of users’ identities.
... In their research, authors Macwan and Patel [18] (2018) tried to counteract the Mutual friend's attack by proposing an improvement to the kanonymity method. Their graph modification technique added more edges to modify the structural information between the nodes while ensuring that the number of vertices remained the same as the original data set. ...
Article
Full-text available
In this day and age, Internet has become an innate part of our existence. This virtual platform brings people together, facilitating information exchange, sharing photos, posts, etc. As interaction happens without any physical presence in the medium, trust is often compromised in all these platforms operating via the Internet. Although many of these sites provide their ingrained privacy settings, they are limited and do not cater to all users’ needs. The proposed work highlights the privacy risk associated with various personally identifiable information posted in online social networks (OSN). The work is three-facet, i.e. it first identifies the type of private information which is unwittingly revealed in social media tweets. To prevent unauthorized users from accessing private data, an anonymous mechanism is put forth that securely encodes the data. The information loss incurred due to anonymization is analyzed to check how much of privacy-utility trade-off is attained. The private data is then outsourced to a more secure server that only authorized people can access. Finally, to provide effective retrieval at the server-side, the traditional searchable encryption technique is modified, considering the typo errors observed in user searching behaviours. With all its constituents mentioned above, the purported approach aims to give more fine-grained control to the user to decide who can access their data and is the correct progression towards amputating privacy violation.
... Casas-Roma et al. (2017) obtained a k-degree anonymous network with the minimum number of edge (NE) modified. Macwan and Patel (2018) proposed a k-anonymity approach to keep at least k-elements of mutual friends holding the same value to get better data utility. ...
... Wang et al. [39] used average path length, clustering coefficient, average betweenness and average closeness to compare their anonymous and original graphs. A very similar approach, using average path length, average clustering coefficient, average betweenness and percentage of changed edges, was followed by Macwan and Patel [29]. An equivalent evaluation was performed by Wang and Zheng [40] employing the degree, closeness, betweenness and PageRank centrality to evaluate information loss. ...
Article
Full-text available
Anonymization of graph-based data is a problem which has been widely studied over the last years, and several anonymization methods have been developed. Information loss measures have been used to evaluate data utility and information loss in the anonymized graphs. However, there is no consensus about how to evaluate data utility and information loss in privacy-preserving and anonymization scenarios, where the anonymous datasets were perturbed to hinder re-identification processes. Authors use diverse metrics to evaluate data utility and, consequently, it is complex to compare different methods or algorithms in the literature. In this paper, we propose a framework to evaluate and compare anonymous datasets in a common way, providing an objective score to clearly compare methods and algorithms. Our framework includes metrics based on generic information loss measures, such as average distance or betweenness centrality and also task-specific information loss measures, such as community detection or information flow. Additionally, we provide some metrics to examine re-identification and risk assessment. We demonstrate that our framework could help researchers and practitioners to select the best parametrization and/or algorithm to reduce information loss and maximize data utility.
... By maintaining the core number sequence of a graph, its community structure is guaranteed to remain unchanged. Macwan et al. [20] proposes a fast privacy protection method for large-scale social networks based on heuristic analysis. Firstly, the community structure is divided, and personalized K-Degree anonymity is implemented for small communities in a distributed way. ...
Article
Full-text available
Social network data publishing is dynamic, and attackers can perform association attacks based on social network directed graph data at different times. The existing social network privacy protection technology has low performance in dealing with large-scale dynamic social network directed graph data, and anonymous data publishing does not meet the needs of community structure analysis. A Dynamic Social Network Directed Graph K-In&Out-Degree Anonymity (DSNDG-KIODA) method to protect community structure is proposed. The method is based on the dynamic grouping anonymity rule to anonymize the dynamic K-in&out-degree sequence, and the virtual node distribution is added in parallel to construct an anonymous graph. The node information is transmitted based on the GraphX, and the virtual node pairs are selected and deleted according to the change of the directed graph modularity to reduce information loss. The experimental results show that the DSNDG-KIODA method improves the efficiency of processing large-scale dynamic social network directed graph data, and ensures the availability of community structure analysis when data is released.
Preprint
Full-text available
In recent decades, social network anonymization has become a crucial research field due to its pivotal role in preserving users' privacy. However, the high diversity of approaches introduced in relevant studies poses a challenge to gaining a profound understanding of the field. In response to this, the current study presents an exhaustive and well-structured bibliometric analysis of the social network anonymization field. To begin our research, related studies from the period of 2007-2022 were collected from the Scopus Database then pre-processed. Following this, the VOSviewer was used to visualize the network of authors' keywords. Subsequently, extensive statistical and network analyses were performed to identify the most prominent keywords and trending topics. Additionally, the application of co-word analysis through SciMAT and the Alluvial diagram allowed us to explore the themes of social network anonymization and scrutinize their evolution over time. These analyses culminated in an innovative taxonomy of the existing approaches and anticipation of potential trends in this domain. To the best of our knowledge, this is the first bibliometric analysis in the social network anonymization field, which offers a deeper understanding of the current state and an insightful roadmap for future research in this domain.
Article
A graph is a powerful abstraction for representing information. We address the problem of publishing a secure version of a graph that does not leak information to an adversary who may possess prior information about portions of the graph, and may have unbounded computational power. In this context, we revisit four notions of security, all of which are based on variants of graph isomorphism, that have been proposed in two different application contexts in the literature. We compare the four notions to one another, first from the standpoint of strength, i.e., whether meeting one notion implies meeting another, and then from the standpoint of computational hardness, i.e., what the exact computational complexity is for the problem of checking whether a graph meets a notion. For the latter, we identify that for two of the notions we consider, the problem is $\mathbf{NP}\text{-complete}$ , and for the two others, it is ISO -complete, where ISO is the class of problems induced by graph isomorphism. We observe that strength is not necessarily correlated to computational hardness. In summary, our work makes contributions at the foundations of an important notion of security for graphs.