Skip to main content
Log in

PPDU: dynamic graph publication with local differential privacy

  • Regular Paper
  • Published:
Knowledge and Information Systems Aims and scope Submit manuscript

Abstract

Local differential privacy (LDP) is an emerging privacy-preserving data collection model that requires no trusted third party. Most privacy-preserving decentralized graph publishing studies adopt LDP technique to ensure individual privacy. However, existing LDP-based synthetic graph generation approaches focus on static graph publishing and can only republish synthetic graphs in a brute-force manner when dealing with dynamic graph problems, resulting in low synthetic graph accuracy. The main difficulties come from the two steps of dynamic graph publishing: excessive noise injection in initial graph generation and over-segmentation of the privacy budget in graph update. We address these two issues by presenting PPDU, the first dynamic graph publication approach under LDP. PPDU uses a privacy-preference-specifying mechanism to untie the noise injection and the graph size, significantly reducing noise injection. We then divide the privacy-preserving graph update problem into three subproblems: node insertion, edge insertion, and edge deletion, and propose update threshold-based dynamic graph releasing methods to avoid excessive segmentation of the privacy budget, thereby significantly improving the accuracy of synthetic graphs. Theoretical analysis and experimental results prove that our solution can continually yield high-quality dynamic graphs while satisfying edge LDP.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. In this paper, we use ’node’ or ’user’ according to the context without distinction, the same goes for ’network’ and ’graph’.

  2. For node deletion, we simply delete the node and all edges incident to it, and we give the reason in Sect. 4.

  3. Self-loop edges will be removed, and DDGU will sample new edges to replace them.

References

  1. Karakasidis A, Pallis G, Dikaiakos MD (2019) Two-hop privacy-preserving nearest friend searches. Knowl Inf Syst 61(1):85–105

    Article  Google Scholar 

  2. Mauw S, Ramírez-Cruz Y, Trujillo-Rasua R (2020) Preventing active re-identification attacks on social graphs via sybil subgraph obfuscation. arXiv:2007.05312

  3. Yang M, Lyu L, Zhao J, Zhu T, Lam K-Y (2020) Local differential privacy and its applications: a comprehensive survey. arXiv:2008.03686

  4. Qin Z, Yu T, Yang Y, Khalil I, Xiao X, Ren K (2017) Generating synthetic decentralized social graphs with local differential privacy. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp 425–438

  5. Ye Q, Hu H, Au MH, Meng X, Xiao X (2020) Lf-gdpr: A framework for estimating graph metrics with local differential privacy. IEEE Trans Knowle Data Eng

  6. Aiello W, Chung F, Lu L (2000) A random graph model for massive graphs. In: Proceedings of the thirty-second annual ACM symposium on theory of computing, pp 171–180

  7. Seshadhri C, Kolda TG, Pinar A (2012) Community structure and scale-free collections of erdős-rényi graphs. Phys Rev E 85(5):056109

    Article  Google Scholar 

  8. Leskovec J, Chakrabarti D, Kleinberg J, Faloutsos C, Ghahramani Z (2010) Kronecker graphs: an approach to modeling networks. J Mach Learn Res 11(2)

  9. Gao T, Li F, Chen Y, Zou X (2018) Local differential privately anonymizing online social networks under hrg-based model. IEEE Trans Comput Soc Syst 5(4):1009–1020

    Article  Google Scholar 

  10. Wei C, Ji S, Liu C, Chen W, Wang T (2020) Asgldp: collecting and generating decentralized attributed graphs with local differential privacy. IEEE Trans Inf Forensics Secur 15:3239–3254

    Article  Google Scholar 

  11. Department SR Facebook: number of monthly active users worldwide 2008–2021. https://www.statista.com/statistics/264810/number-of-monthly-active-facebook-users-worldwide/

  12. Department SR Number of monthly active WhatsApp users 2013–2020. https://www.statista.com/statistics/260819/number-of-monthly-active-whatsapp-users/

  13. Smith C (2021) WeChat Statistics, User Counts and Facts. https://expandedramblings.com/index.php/wechat-statistics/

  14. Dwork C, McSherry F, Nissim K, Smith A (2006) Calibrating noise to sensitivity in private data analysis. In: Theory of cryptography conference. Springer, pp 265–284

  15. Wang T, Zhang X, Feng J, Yang X (2020) A comprehensive survey on local differential privacy toward data statistics and analysis. Sensors 20(24):7030

    Article  Google Scholar 

  16. Wang Y, Wu X (2013) Preserving differential privacy in degree-correlation based graph generation. Trans Data Privacy 6(2):127

    MathSciNet  Google Scholar 

  17. Xiao Q, Chen R, Tan K-L (2014) Differentially private network data release via structural inference. In: Proceedings of the 20th ACM SIGKDD international conference on knowledge discovery and data mining, pp 911–920

  18. Bassily R, Smith A (2015) Local, private, efficient protocols for succinct histograms. In: Proceedings of the Forty-seventh annual ACM symposium on theory of computing, pp 127–135

  19. Erlingsson Ú, Pihur V, Korolova A (2014) Rappor: Randomized aggregatable privacy-preserving ordinal response. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp 1054–1067

  20. Sun H, Xiao X, Khalil I, Yang Y, Qin Z, Wang H, Yu T (2019) Analyzing subgraph statistics from extended local views with decentralized differential privacy. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp 703–717

  21. Wang S, Zheng Y, Jia X, Yi X (2022) Privacy-preserving analytics on decentralized social graphs: The case of eigendecomposition. IEEE Trans Knowl Data Eng

  22. Wang S, Zheng Y, Jia X, Yi X (2022) Pegraph: A system for privacy-preserving and efficient search over encrypted social graphs. IEEE Trans Inf Forensics Secur 17:3179–3194

    Article  Google Scholar 

  23. Song S, Little S, Mehta S, Vinterbo S, Chaudhuri K (2018) Differentially private continual release of graph statistics. arXiv:1809.02575

  24. Fichtenberger H, Henzinger M, Ost W (2021) Differentially private algorithms for graphs under continual observation. arXiv:2106.14756

  25. Gao W, Zhou J, Lin Y, Wei J (2022) Compressed sensing-based privacy preserving in labeled dynamic social networks. IEEE Syst J

  26. Lederer S, Mankoff J, Dey AK (2003) Who wants to know what when? privacy preference determinants in ubiquitous computing. In: CHI’03 extended abstracts on human factors in computing systems, pp 724–725

  27. Xie J, Knijnenburg BP, Jin H (2014) Location sharing privacy preference: analysis and personalized recommendation. In: Proceedings of the 19th international conference on intelligent user interfaces, pp 189–198

  28. Lee H, Kobsa A (2017) Privacy preference modeling and prediction in a simulated campuswide iot environment. In: 2017 IEEE international conference on pervasive computing and communications (PerCom). IEEE, pp 276–285

  29. Kasiviswanathan SP, Lee HK, Nissim K, Raskhodnikova S, Smith A (2011) What can we learn privately? SIAM J Comput 40(3):793–826

    Article  MathSciNet  MATH  Google Scholar 

  30. Kasiviswanathan SP, Nissim K, Raskhodnikova S, Smith A (2013) Analyzing graphs with node differential privacy. In: Theory of Cryptography Conference. Springer, pp 457–476

  31. Blocki J, Blum A, Datta A, Sheffet O (2012) The johnson-lindenstrauss transform itself preserves differential privacy. In: 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science. IEEE, pp 410–419

  32. Ji S, Mittal P, Beyah R (2016) Graph data anonymization, de-anonymization attacks, and de-anonymizability quantification: a survey. IEEE Commun Surv Tutor 19(2):1305–1326

    Article  Google Scholar 

  33. Dwork C, Roth A et al (2014) The algorithmic foundations of differential privacy. Found. Trends Theor. Comput. Sci. 9(3–4):211–407

    MathSciNet  MATH  Google Scholar 

  34. McSherry FD (2009) Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the 2009 ACM SIGMOD international conference on management of data, pp 19–30

  35. Adamic LA, Adar E (2003) Friends and neighbors on the web. Soc Netw 25(3):211–230

    Article  Google Scholar 

  36. Dwork C (2006) Differential privacy. In: International Colloquium on Automata, Languages, and Programming. Springer, pp 1–12

  37. Dwork C, Lei J (2009) Differential privacy and robust statistics. In: Proceedings of the Forty-first annual ACM symposium on theory of computing, pp 371–380

  38. Li C, Wang H, Van Mieghem P (2012) Degree and principal eigenvectors in complex networks. In: International conference on research in networking. Springer, pp 149–160

  39. Xiong P, Zhu T, Niu W, Li G (2016) A differentially private algorithm for location data release. Knowl Inf Syst 47(3):647–669

    Article  Google Scholar 

  40. Al-Hussaeni K, Fung B, Iqbal F, Liu J, Hung PC (2018) Differentially private multidimensional data publishing. Knowl Inf Syst 56(3):717–752

    Article  Google Scholar 

  41. Wasserman S, Faust K, et al (1994) Social network analysis: methods and applications

  42. Watts DJ, Strogatz SH (1998) Collective dynamics of ‘small-world’ networks. Nature 393(6684):440–442

    Article  MATH  Google Scholar 

  43. Guimera R, Sales-Pardo M, Amaral LAN (2004) Modularity from fluctuations in random graphs and complex networks. Phys Rev E 70(2):025101

    Article  Google Scholar 

  44. Rand WM (1971) Objective criteria for the evaluation of clustering methods. J Am Stat Assoc 66(336):846–850

    Article  Google Scholar 

  45. Vinh NX, Epps J, Bailey J (2010) Information theoretic measures for clusterings comparison: Variants, properties, normalization and correction for chance. J Mach Learn Res 11:2837–2854

    MathSciNet  MATH  Google Scholar 

  46. Leskovec J, Krevl A (2014) SNAP Datasets: Stanford large network dataset collection

  47. Costa LdF, Rodrigues FA, Travieso G, Villas Boas PR (2007) Characterization of complex networks: a survey of measurements. Adv Phys 56(1):167–242

    Article  Google Scholar 

  48. Qin Z, Yang Y, Yu T, Khalil I, Xiao X, Ren K (2016) Heavy hitter estimation over set-valued data with local differential privacy. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp 192–203

Download references

Acknowledgements

The work was supported by the National Natural Science Foundation of China under grant 61772131. Our source code is available at a GitHub repository (https://github.com/will-1996/PPDU). We also thank the reviewers for their kind and helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lihe Hou.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hou, L., Ni, W., Zhang, S. et al. PPDU: dynamic graph publication with local differential privacy. Knowl Inf Syst 65, 2965–2989 (2023). https://doi.org/10.1007/s10115-023-01838-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10115-023-01838-1

Keywords

Navigation