IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 98-102

International Journal of Research in Information Technology (IJRIT) www.ijrit.com

ISSN 2001-5569

A Survey on Obstruction of Confidential Information Attacks in Social Networks R.Pranay1, P. Pavan Kumar2 1

2

M.Tech. Student, Computer Science & Engineering, CMR Institute of Technology, Hyderabad (India) Associate Professor. Computer Science & Engineering, CMR Institute of Technology, Hyderabad (India)

ABSTRACT Social networking site is a Web site that mainly acts as a hub for persons to establish relations with other persons. Private information leakage is connected to details concerning an individual that are not clearly stated, but, to a certain extent, are conditional all the way through other details released and relationships towards individuals who may possibly communicate that detail. K-anonymity tries to build that an individual cannot be recognized from the data but does not believe inference attacks that can be commenced to conclude private information. To appreciate the feasibility of probable inference attacks and the efficiency of a variety of techniques of sanitization combating against those attacks, various methods were applied. Keywords: Social networking, K-anonymity, Private information leakage.

I. INTRODUCTION Social networks can maintain the bond and holds the different parts of the association together by personal relationships. In the present days, social networking websites includes greatly extended the range of possible communications, permits users to distribute messages, pictures, and files and yet up to date information concerning what you are doing. An online social networking can be represented by an association network, a set of user groups and an assortment of user information shown in fig1 [8]. Associations may be based on confidence relations for supervision and directions, other may be a freely association based on a general awareness, and finally may be dedicated to entirely socializing with associates within the workplace, may be based on the responsibilities of present job [6]. The concerns of Privacy individuals in a social network can be organized into two categories such as privacy subsequent to data release, and leakage of private information [9]. Instances of privacy subsequent to data release entail the classification of particular individuals in a data set following to its release to the common public or else to paying customers intended for a precise usage. Collective inference efforts to make up for these deficiencies by means of using both classifiers of local and relational in an accurate manner to attempt increase the classification accuracy of nodes within the network [7]. Naı¨ve Bayes classifier allowed to effortlessly scaling functioning to the great size and diverseness of the data

R.Pranay,IJRIT

98

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 98-102

set of Face book data. By means of using a local classifier in the primary iteration, collective inference makes sure that every node will contain an initial probabilistic classification [10].

Fig 1: An overview of social networking

II. Literature Survey 1. Raymond H, M. Kantarcioglu [1] suggested that assessing the effect that changing the details of person has on their confidentiality; it was initially needed to generate a learning method that may possibly predict private details of person. To appreciate the feasibility of probable inference attacks and the efficiency of a variety of techniques of sanitization combating against those attacks, and primarily used an effortless naı¨ve Bayes classifier. This method as learning algorithm allowed to effortlessly scaling functioning to the great size and diverseness of the data set of Face book data. It also has the additional benefit of allowing easy techniques of selection to eliminate detail and link data when trying to conceal the class of a node of network. It has revealed itself to be enormously effectual in these classification tasks. Collective inference is a process of classifying social network information by means of a combination of node information and linking of links within the social graph. These classifiers comprise three components such as a local classifier, a relational classifier, in addition to an algorithm of collective inference. K-anonymity and l-diversity are defined for relational information merely. This makes available syntactic guarantees and do not attempt to defend against inference attacks unswervingly. K-anonymity tries to build that an individual cannot be recognized from the data but does not believe inference attacks that can be commenced to conclude private information. Local classifiers think about merely the node particulars it is categorizing. Conversely, relational classifiers think about only the link of a node structure. Specifically, a main problem with relational classifiers is that though fully labelled test sets are separated to make sure that every node is associated to not less than one node in the set of training, real-world information may possibly not convince this strict necessity. 2. Michael Hay, Gerome Miklau [2] suggested that a social network explains entities and connections between them and are connected by means of personal relationships, interactions, or flow of information. Analysis of social network analysis is disturbed with uncovering patterns in the associations between entities. It has been extensively applied towards organizational networks to categorize the recognition of individuals and to notice collusion and fraud. Social network examination can also be applied to swot disease transmission in

R.Pranay,IJRIT

99

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 98-102

communities, the performance of computer networks, as well as emergent performance of physical in addition to biological systems. Technological advances have made it easier than ever to assemble the electronic records that explain social networks. Agencies and researchers who gather such data are frequently faced with an option among two undesirable outcomes. This can bring out data for others to analyze, although analysis will generate brutal privacy threats, or this can hold back data for the reason that of privacy concerns, even though that makes further analysis not possible. A social network was modelled as an undirected, unlabeled graph. The purpose of the data trustee is to put out a version of the data that authorizes helpful analysis although protecting the confidentiality of the entities represented. Invariably, a primary step to preparing social network data intended for release is to eliminate identifying attributes specifically name or social security number. In order to protect node identity in the graph of relations, synthetic identifiers are introduced to put back names. This procedure was refereed as the naive anonymization of a social network.

3. Elena Zheleva and Lise Getoor [3] suggested that the objective of data mining is discovering constructive knowledge from data. Sometimes, the data contains susceptible information, and it desires to be sanitized previous to it is specified to data mining researchers and the public with the intention of addressing privacy concerns. Data sanitization is an intricate problem in which hiding private data trades off by means of utility reduction. The purpose of sanitization is to take away the attributes of the data which assist an adversary infer susceptible information. The solution relies on the properties of the data and the concepts of confidentiality and utility within the data. Most of the work in this area constructs the supposition that the data is described by means of a single table with attribute information intended for each of the entries. Relational data, regularly represented as a multi-graph, can display rich dependencies among entities. The challenge of anonymizing graph data depends in understanding these dependencies in addition to removing susceptible information which can be conditional by means of direct or indirect means. Unlike existing work on preservation of privacy which concentrates on hitting the identity of entities, where relations connecting entities are to be kept private. Finding out about the perseverance of these sensitive relationships leads towards a privacy breach. 4. Kun Liu, San Jose [4] suggests that Social networks and systems of telecommunication can be modelled as complex graphs. These graphs are of vital importance in several application domains. The management and examination of these graphs is a recurring idea by means of increasing concentration in the database data mining. It was revealed that there exist adversaries that can deduce the identity of the nodes by means of solving a set of restricted graph isomorphism troubles. It was observed that the similarity of structural nodes neighbourhood with in the graph determines the magnitude to which an individual within the network can be discovered. This structural data is related to the extent of the nodes and their neighbours.

5. Arik Friedman and Assaf Schuster[5] suggested that data mining presents numerous opportunities intended for enhanced services and products in varied areas. However, its assurance is hindered by means of concerns regarding the confidentiality of the individuals whose data are being mined. There is enormous value in data mining solutions that make available consistent privacy guarantees devoid of considerably compromising accuracy. Differential privacy necessitates that computations be insensible to changes in any meticulous individual's record. Once an individual is convinced that his or her data will stay on private, being opted in or

R.Pranay,IJRIT

100

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 98-102

out of the database have to make minute difference. Differential privacy provides recognized privacy guarantees that do not rely on an adversary's background information or computational power. This autonomy frees data providers who contribute to data from concerns concerning past or future data releases and is sufficient given the loads of personal information collective on social networks and public Web sites. Data providers that let multiple party’s access their database can assess and limit any confidentiality risks that may arise from collusion among adversarial parties or owing to repetitive access by means of the same party.

III. CONCLUSION The online social networks are mostly helpful, and maintain social relationships mutually online and offline, while the users are using them their information may be available to the people who want to make a mess of it. Social networking allows users to limit access to shared data; and presently do not afford any method to implement confidentiality concerns over data associated with multiple users. There is enormous value in data mining solutions that make available consistent privacy guarantees devoid of considerably compromising accuracy. Differential privacy provides recognized privacy guarantees that do not rely on an adversary's background information or computational power.

REFERENCES [1] “Preventing Private Information Inference Attacks on Social Networks”, Raymond Heatherly, Murat Kantarcioglu, and Bhavani Thuraisingham, Fellow, IEEE.

[2] M. Hay, G. Miklau, D. Jensen, P. Weis, and S. Srivastava, “Anonymizing Social Networks,” Technical Report 07-19, Univ. of Massachusetts Amherst, 2007

[3] E. Zheleva and L. Getoor, “Preserving the Privacy of Sensitive Relationships in Graph Data,” Proc. First ACM SIGKDD Int’l Conf. Privacy, Security, and Trust in KDD, pp. 153-171, 2008.

[4]

K. Liu and E. Terzi, “Towards Identity Anonymization on Graphs,” Proc. ACM SIGMOD Int’l Conf.

Management of Data (SIGMOD ’08), pp. 93-106, 2008.

[5] A. Friedman and A. Schuster, “Data Mining with Differential Privacy,” Proc. 16th ACM SIGKDD Int’l Conf. Knowledge Discovery and Data Mining, pp. 493-502, 2010.

[6] A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, “L-Diversity: Privacy Beyond KAnonymity,” ACM Trans. Knowledge Discovery from Data, vol. 1, no. 1, p. 3, 2007.

[7] L. Backstrom, C. Dwork, and J. Kleinberg, “Wherefore Art Thou r3579x?: Anonymized Social Networks, Hidden Patterns, and Structural Steganography,” Proc. 16th Int’l Conf. World Wide Web (WWW ’07), pp. 181190, 2007.

R.Pranay,IJRIT

101

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, June 2014, Pg: 98-102

[8] E. Zheleva and L. Getoor, “To Join or Not to Join: The Illusion of Privacy in Social Networks with Mixed Public and Private user Profiles,” Technical Report CS-TR-4926, Univ. of Maryland, College Park, July 2008.

[9] T. Zeller, “AOL Executive Quits After Posting of Search Data,” The New York Times, no. 22, http://www.nytimes.com/2006/08/22/technology/22iht-aol.2558731.html?pagewanted=all&_r=0, Aug. 2006. [10] N. Talukder, M. Ouzzani, A.K. Elmagarmid, H. Elmeleegy, and M. Yakout, “Privometer: Privacy Protection in Social Networks,” Proc. IEEE 26th Int’l Conf. Data Eng. Workshops (ICDE ’10), pp. 266- 269, 2010

R.Pranay,IJRIT

102

A Survey on Obstruction of Confidential Information Attacks in Social ...

To appreciate the feasibility of probable inference attacks and the efficiency of a variety of techniques of sanitization combating against those attacks, various methods were applied. Keywords: Social networking, K-anonymity, Private information leakage. I. INTRODUCTION. Social networks can maintain the bond and holds ...

80KB Sizes 0 Downloads 239 Views

Recommend Documents

A Survey on Obstruction of Confidential Information ...
Networks. R.Pranay1, P. Pavan Kumar2. 1 M.Tech. Student, Computer Science & Engineering, CMR Institute of Technology, Hyderabad (India). 2 Associate Professor. ... Social networking site is a Web site that mainly acts as a hub for persons to establis

Social Engineering Attacks on Government Opponents - Privacy ...
seized) account, and indeed 40% of subjects had no strategy to recover their compromised accounts, and. 57% reported no strategy if they lost their phone.

Social Engineering Attacks on Government Opponents - Privacy ...
find important differences in terms of the subjects' per- ceptions of risk .... tifiers S1–S30) over a two year period between March. 2014 and March 2016.

A Detailed Survey on Anonymization Methods of Social Networks
Online social networking services, while providing convenience to users, .... successively more descriptive: H1(x) returns the degree ᶝof x, H2(x) returns the list ...

A Detailed Survey on Anonymization Methods of Social Networks
Social networks are among the foremost widespread sites on the web since Internet has bred several varieties of information ... (retrieved on May 2011) indicate, Facebook and Twitter, two popular online social networking services, rank at second and

Prevention of Blackhole Attacks on Aodv Routing Protocol In ... - IJRIT
1Assistant Professor, Dept. of Computer Applications, Pachaiyappa's College, ... protocol(DSDV), Wireless Routing Protocol (WRP), Cluster-Head Gateway.

Prevention of Blackhole Attacks on Aodv Routing Protocol In ... - IJRIT
and destination with minimum overhead and minimum bandwidth consumption so that packets are delivered in a timely manner. .... We deploy a credit mechanism to check the next hop whether it can be trusted or not. .... other wireless networks, and the

Small Bowel Obstruction in a Young Female following an Unsafe ...
Small Bowel Obstruction in a Young Female following an Unsafe Abortion An Unusual Cause.pdf. Small Bowel Obstruction in a Young Female following an ...

A Survey of Web Information Extraction Systems
The criteria of the second dimension classify IE systems based on the techniques used. The criteria of the .... The input file of an IE task may be structured, semi-.

A Survey on Competition in Vertically-Related Markets
3.1 Complete foreclosure with a monopolized wholesale market . . . . . . . . . . 13 ..... raise your rival's cost effect. Second, if the degree of strategic complementarity.

PROTEST IN AN INFORMATION SOCIETY- a review of literature on ...
circumvent state-sanctioned censorship (Hacktivismo 2003), examples of ... SOCIETY- a review of literature on social movements and new ICTs- 31.pdf.

A Survey on Service Composition Middleware in ...
context awareness, QoS management, security, spontaneous management, and ...... [35] UPnP Forum, "Understanding UPnP: A White Paper",. Technical Report ...

BASIC INFORMATION ON THE 6TH WORLD SOCIAL FORUM ON ...
Around 3,000 delegates and participants from Africa and all over the world are expected ... To provide a platform for the sharing of experiences, exchange of information and ... It consists of social movements, migrant networks, non-government.

Integer-valued Polynomials on Algebras: A Survey of ...
Feb 13, 2017 - H = {a0 + a1i + a2j + a3k | ai ∈ Z for all i or ai ∈ Z + 1. 2 for all i}. Integer-valued polynomials on L, H, and the split quaternions (a variation on L ...

general survey information -
Report file #: B2410619.CVS.Eric. Surveyed by: Steven Uhthoff Inc., Steven Uhthoff Marine Surveys, Annapolis MD. Page 5 of 29. Oil System: Oil appears to be ...

Laparoscopic Management of Stomach Sleeve Obstruction after ...
Whoops! There was a problem loading this page. Retrying... Page 3 of 32. Sanjay Patolia, Ibrahim Hazza. 42. Fig. 6: After gastropexy. Laparoscopic Findings.

A Survey of Security and Privacy in Online Social Networks - CiteSeerX
Social network “applications” are web pages that are .... In PCO [70], Rahman et al. develop an architecture ..... When a web application (e.g., Google maps).

A Survey of Security and Privacy in Online Social ...
vertisers, third party application developers, and the on- ..... data from a social network application. ..... Venkatakrishnan develop a framework they call “AdJail”.

A Survey of Security and Privacy in Online Social Networks - CiteSeerX
although other services are often incorporated. .... 1: Alice is a member of two different communi- .... take content from one social network and introduce it in.

Attacks on Christian refugees - Open Doors
tians in Germany/Munich) called a press conference in Berlin. The organisations ..... quickly ran back into my room to call a few of my friends. Together we went.