Enhanced Clustering Based OSN Privacy Preservation to Ensure k-Anonymity, t-Closeness, l-Diversity, and Balanced Privacy Utility

被引:3
|
作者
Gangarde, Rupali [1 ,2 ]
Sharma, Amit [3 ]
Pawar, Ambika [4 ]
机构
[1] Lovely Profess Univ, Dept CSE, Phagwara 144411, India
[2] Deemed Univ, Symbiosis Inst Technol SIT, Dept CSE, Symbiosis Int, Pune 412115, India
[3] Lovely Profess Univ, Sch Comp Applicat, Phagwara 144411, India
[4] Persistent Univ, Learning & Dev, Persistent Syst, Pune 411057, India
来源
CMC-COMPUTERS MATERIALS & CONTINUA | 2023年 / 75卷 / 01期
关键词
Enhanced clustering; online social network; k; -anonymity; t; -closeness; l; -diversity; privacy preservation; SOCIAL NETWORK; ANONYMIZATION; PUBLICATION;
D O I
10.32604/cmc.2023.035559
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Online Social Networks (OSN) sites allow end-users to share a great deal of information, which may also contain sensitive information, that may be subject to commercial or non-commercial privacy attacks. As a result, guaranteeing various levels of privacy is critical while publishing data by OSNs. The clustering-based solutions proved an effective mechanism to achieve the privacy notions in OSNs. But fixed clustering limits the performance and scalability. Data utility degrades with increased privacy, so balancing the privacy utility trade-off is an open research issue. The research has proposed a novel privacy preservation model using the enhanced clustering mechanism to overcome this issue. The proposed model includes phases like pre-processing, enhanced clustering, and ensuring privacy preservation. The enhanced clustering algorithm is the second phase where authors modified the existing fixed k-means clustering using the threshold approach. The threshold value is determined based on the supplied OSN data of edges, nodes, and user attributes. Clusters are k-anonymized with multiple graph properties by a novel one-pass algorithm. After achieving the k-anonymity of clusters, optimization was performed to achieve all privacy models, such as k-anonymity, t-closeness, and l-diversity. The proposed privacy framework achieves privacy of all three network components, i.e., link, node, and user attributes, with improved utility. The authors compare the proposed technique to underlying methods using OSN Yelp and Facebook datasets. The proposed approach outperformed the underlying state of art methods for Degree of Anonymization, computational efficiency, and information loss.
引用
收藏
页码:2171 / 2190
页数:20
相关论文
共 25 条
  • [1] t-closeness:: Privacy beyond k-anonymity and l-diversity
    Li, Ninghui
    Li, Tiancheng
    Venkatasubramanian, Suresh
    2007 IEEE 23RD INTERNATIONAL CONFERENCE ON DATA ENGINEERING, VOLS 1-3, 2007, : 81 - +
  • [2] Privacy Preservation in Online Social Networks Using Multiple-Graph-Properties-Based Clustering to Ensure k-Anonymity, l-Diversity, and t-Closeness
    Gangarde, Rupali
    Sharma, Amit
    Pawar, Ambika
    Joshi, Rahul
    Gonge, Sudhanshu
    ELECTRONICS, 2021, 10 (22)
  • [3] Protecting Trajectory From Semantic Attack Considering k-Anonymity, l-Diversity, and t-Closeness
    Tu, Zhen
    Zhao, Kai
    Xu, Fengli
    Li, Yong
    Su, Li
    Jin, Depeng
    IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, 2019, 16 (01): : 264 - 278
  • [4] Clustering based k-anonymity algorithm for privacy preservation
    Ni S.
    Xie M.
    Qian Q.
    International Journal of Network Security, 2017, 19 (06) : 1062 - 1071
  • [5] The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
    Bin Zhou
    Jian Pei
    Knowledge and Information Systems, 2011, 28 : 47 - 77
  • [6] The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
    Zhou, Bin
    Pei, Jian
    KNOWLEDGE AND INFORMATION SYSTEMS, 2011, 28 (01) : 47 - 77
  • [7] t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation
    Soria-Comas, Jordi
    Domingo-Ferrer, Josep
    Sanchez, David
    Martinez, Sergio
    2016 32ND IEEE INTERNATIONAL CONFERENCE ON DATA ENGINEERING (ICDE), 2016, : 1464 - 1465
  • [8] t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation
    Soria-Comas, Jordi
    Domingo-Ferrer, Josep
    Sanchez, David
    Martinez, Sergio
    IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 2015, 27 (11) : 3098 - 3110
  • [9] An Enhanced l-Diversity Privacy Preservation
    Yang, Gaoming
    Li, Jingzhao
    Zhang, Shunxiang
    Yu, Li
    2013 10TH INTERNATIONAL CONFERENCE ON FUZZY SYSTEMS AND KNOWLEDGE DISCOVERY (FSKD), 2013, : 1115 - 1120
  • [10] A Clustering K-Anonymity Scheme for Location Privacy Preservation
    Yao, Lin
    Wu, Guowei
    Wang, Jia
    Xia, Feng
    Lin, Chi
    Wang, Guojun
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2012, E95D (01): : 134 - 142