Graph data anonymization, de-anonymization attacks, and de-anonymizability quantification: A survey

S Ji, P Mittal, R Beyah - IEEE Communications Surveys & …, 2016 - ieeexplore.ieee.org
Nowadays, many computer and communication systems generate graph data. Graph data
span many different domains, ranging from online social network data from networks like …

Privacy preservation in big data from the communication perspective—A survey

T Wang, Z Zheng, MH Rehmani… - … Surveys & Tutorials, 2018 - ieeexplore.ieee.org
The advancement of data communication technologies promotes widespread data collection
and transmission in various application domains, thereby expanding big data significantly …

Local and central differential privacy for robustness and privacy in federated learning

M Naseri, J Hayes, E De Cristofaro - arXiv preprint arXiv:2009.03561, 2020 - arxiv.org
Federated Learning (FL) allows multiple participants to train machine learning models
collaboratively by keeping their datasets local while only exchanging model updates. Alas …

Towards practical differential privacy for SQL queries

N Johnson, JP Near, D Song - Proceedings of the VLDB Endowment, 2018 - dl.acm.org
Differential privacy promises to enable general data analytics while protecting individual
privacy, but existing differential privacy mechanisms do not support the wide variety of …

Powerlyra: Differentiated graph computation and partitioning on skewed graphs

R Chen, J Shi, Y Chen, B Zang, H Guan… - ACM Transactions on …, 2019 - dl.acm.org
Natural graphs with skewed distributions raise unique challenges to distributed graph
computation and partitioning. Existing graph-parallel systems usually use a “one-size-fits-all” …

Generating synthetic decentralized social graphs with local differential privacy

Z Qin, T Yu, Y Yang, I Khalil, X Xiao, K Ren - Proceedings of the 2017 …, 2017 - dl.acm.org
A large amount of valuable information resides in decentralized social graphs, where no
entity has access to the complete graph structure. Instead, each user maintains locally a …

Differential privacy and machine learning: a survey and review

Z Ji, ZC Lipton, C Elkan - arXiv preprint arXiv:1412.7584, 2014 - arxiv.org
The objective of machine learning is to extract useful information from data, while privacy is
preserved by concealing information. Thus it seems hard to reconcile these competing …

Linkteller: Recovering private edges from graph neural networks via influence analysis

F Wu, Y Long, C Zhang, B Li - 2022 ieee symposium on …, 2022 - ieeexplore.ieee.org
Graph structured data have enabled several successful applications such as
recommendation systems and traffic prediction, given the rich node features and edges …

Applications of differential privacy in social network analysis: A survey

H Jiang, J Pei, D Yu, J Yu, B Gong… - IEEE transactions on …, 2021 - ieeexplore.ieee.org
Differential privacy provides strong privacy preservation guarantee in information sharing.
As social network analysis has been enjoying many applications, it opens a new arena for …

Publishing graph degree distribution with node differential privacy

WY Day, N Li, M Lyu - Proceedings of the 2016 International Conference …, 2016 - dl.acm.org
Graph data publishing under node-differential privacy (node-DP) is challenging due to the
huge sensitivity of queries. However, since a node in graph data oftentimes represents a …