Skip to main content

Anonymisation of Heterogeneous Graphs with Multiple Edge Types

  • Conference paper
  • First Online:
Database and Expert Systems Applications (DEXA 2022)

Abstract

Anonymisation is a strategy often employed when sharing and exchanging data that contains personal and sensitive information, to avoid possible record identification or inference. Besides the actual attributes contained within a dataset, also certain other aspects might reveal information on the data subjects. One example of this is the structure within a graph, i.e. the connection between nodes. These might allow to re-identify a specific person, e.g. by knowledge of the number of connections for some individuals within the dataset.

Thus, anonymisation of the structure is an important aspect of achieving privacy. In this paper, we therefore present an algorithm that extends upon the current state of the art by considering multiple types of connections (relations) between nodes.

SBA Research (SBA-K1) is a COMET Centre within the framework of COMET - Competence Centers for Excellent Technologies Programme and funded by BMK, BMDW, and the federal state of Vienna; COMET is managed by FFG. This work is supported by FFG under Grant No. 871299 (project KnoP-2D).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.w3.org/RDF/.

  2. 2.

    https://github.com/sbaresearch/graph-anonymisation.

  3. 3.

    http://www.foaf-project.org/.

  4. 4.

    Note that apart from reducing computational complexity, it is logical to target individuals, since it is the most common setting when facing ananonymisation task.

  5. 5.

    Node value anonymisation, if necessary, is a pre-requisite step and not covered by our structure anonymisation method.

References

  1. Campan, A., Truta, T.M.: Data and structural k-anonymity in social networks. In: Bonchi, F., Ferrari, E., Jiang, W., Malin, B. (eds.) PInKDD 2008. LNCS, vol. 5456, pp. 33–54. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01718-6_4

    Chapter  Google Scholar 

  2. Feder, T., Nabar, S.U., Terzi, E.: Anonymizing graphs, October 2008. arXiv:0810.5578

  3. Heitmann, B., Hermsen, F., Decker, S.: k - RDF-Neighbourhood anonymity: combining structural and attribute-based anonymisation for linked data. In: Workshop on Society, Privacy and the Semantic Web - Policy and Technology (PrivOn), Vienna, Austria (2017). http://ceur-ws.org/Vol-1951/PrivOn2017_paper_3.pdf

  4. Hu, Z., Dong, Y., Wang, K., Sun, Y.: Heterogeneous graph transformer. In: The Web Conference 2020, pp. 2704–2710, WWW. ACM, Taipei, Taiwan, April 2020. https://doi.org/10.1145/3366423.3380027

  5. Hübscher, G., et al.: Graph-based managing and mining of processes and data in the domain of intellectual property. Inf. Syst. 106, 101844 (2022). https://doi.org/10.1016/j.is.2021.101844

    Article  Google Scholar 

  6. Ji, S., Mittal, P., Beyah, R.: Graph data anonymization, de-anonymization attacks, and de-anonymizability quantification: a survey. IEEE Commun. Surv. Tutorials 19(2), 1305–1326 (2017). https://doi.org/10.1109/COMST.2016.2633620

    Article  Google Scholar 

  7. Liu, K., Terzi, E.: Towards identity anonymization on graphs. In: ACM SIGMOD International Conference on Management of Data, p. 93, SIGMOD. ACM Press, Vancouver, Canada (2008). https://doi.org/10.1145/1376616.1376629

  8. Mohapatra, D., Patra, M.R.: Anonymization of attributed social graph using anatomy based clustering. Multimedia Tools Appl. 78(18), 25455–25486 (2019). https://doi.org/10.1007/s11042-019-07745-4

    Article  Google Scholar 

  9. Zheleva, E., Getoor, L.: Preserving the privacy of sensitive relationships in graph data. In: Bonchi, F., Ferrari, E., Malin, B., Saygin, Y. (eds.) PInKDD 2007. LNCS, vol. 4890, pp. 153–171. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78478-4_9

    Chapter  Google Scholar 

  10. Zhou, B., Pei, J.: Preserving privacy in social networks against neighborhood attacks. In: International Conference on Data Engineering, pp. 506–515, ICDE. IEEE, Cancun, Mexico, April 2008. https://doi.org/10.1109/ICDE.2008.4497459

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rudolf Mayer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Alamán Requena, G., Mayer, R., Ekelhart, A. (2022). Anonymisation of Heterogeneous Graphs with Multiple Edge Types. In: Strauss, C., Cuzzocrea, A., Kotsis, G., Tjoa, A.M., Khalil, I. (eds) Database and Expert Systems Applications. DEXA 2022. Lecture Notes in Computer Science, vol 13426. Springer, Cham. https://doi.org/10.1007/978-3-031-12423-5_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-12423-5_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-12422-8

  • Online ISBN: 978-3-031-12423-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics