Proceedings of the 27th ACM International Conference on Information and Knowledge Management 2018
DOI: 10.1145/3269206.3271736
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-Preserving Triangle Counting in Large Graphs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
34
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 37 publications
(34 citation statements)
references
References 27 publications
0
34
0
Order By: Relevance
“…These valuable statistics can be utilized for range of applications including social network analysis, marketing, preference mining and analysis, collaborative filtering, epidemiological investigation, and information spread/contagion etc. A sample of the graphs' statistics computed with the help of node DP techniques [118], [119] and minimum spanning tree (MST) DP [120] approaches is presented in Figure 14.…”
Section: Structural Anonymization Techniques Used For the Social Nmentioning
confidence: 99%
“…These valuable statistics can be utilized for range of applications including social network analysis, marketing, preference mining and analysis, collaborative filtering, epidemiological investigation, and information spread/contagion etc. A sample of the graphs' statistics computed with the help of node DP techniques [118], [119] and minimum spanning tree (MST) DP [120] approaches is presented in Figure 14.…”
Section: Structural Anonymization Techniques Used For the Social Nmentioning
confidence: 99%
“…In DFG, frequent subgraphs are privately identified in the first phase, and the noisy support of each identified frequent subgraph is calculated in the second phase. Ding et al [11] published the triangle counts satisfying the node-differential privacy with two kinds of histograms: the triangle count distribution and the cumulative distribution. Sun et al [12] studied fundamental problems related to extended local view.…”
Section: Related Workmentioning
confidence: 99%
“…This algorithm cannot adapt to different datasets because of its fixed grouping. Ding et al [16] proposed a node-differential privacy algorithm for each node 3-subgraph counting is used for protection, and the algorithm was extended to the local clustering coefficient; Qian et al [15] proposed two algorithms to publish the node strength histogram of graphs under edge-differential privacy for the first time, in which the node strength histogram publishing algorithm based on sequence awareness has high accuracy but high time overhead, and the privacy protection provided by edge-differential privacy is weaker than that of nodedifferential privacy.…”
Section: Related Workmentioning
confidence: 99%
“…Next, the real value of each bucket in the group is replaced by the average of the group. Finally, add noise to release(lines [16][17][18].…”
Section: Algorithm 2: Alt-histogram Algorithmmentioning
confidence: 99%
See 1 more Smart Citation