2021
DOI: 10.1007/s00521-021-05860-8
|View full text |Cite
|
Sign up to set email alerts
|

Privacy protection of online social network users, against attribute inference attacks, through the use of a set of exhaustive rules

Abstract: A malicious data-miner can infer users' private information in online social networks (OSNs) by data mining the users' disclosed information. By exploring the public information about a target user (i.e. an individual or a group of OSN users whose privacy is under attack), attackers can prepare a training data set holding similar information about other users who openly disclosed their data. Using a machine learning classifier, the attacker can input released information about users under attack as non-class a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(4 citation statements)
references
References 37 publications
0
4
0
Order By: Relevance
“…Te frst direction is privacy information measurement in social networks [37,38], while the second one is privacy protection in social networks [39]. In social network privacy information measurement, Buchanan et al used a questionnaire to compute the privacy scale of multiple dimensions; a reliable and efective social network privacy measurement was eventually obtained by verifying the validity of diferential data [40].…”
Section: Traditional Research On Personal Privacy In Socialmentioning
confidence: 99%
“…Te frst direction is privacy information measurement in social networks [37,38], while the second one is privacy protection in social networks [39]. In social network privacy information measurement, Buchanan et al used a questionnaire to compute the privacy scale of multiple dimensions; a reliable and efective social network privacy measurement was eventually obtained by verifying the validity of diferential data [40].…”
Section: Traditional Research On Personal Privacy In Socialmentioning
confidence: 99%
“…Xing et al [6] proposed the use of multi-dimensional user attribute information for user identification, which involved 17 user attributes and achieved a better identification effect. However, from the perspective of user privacy protection [26], this work is susceptible to the limitations of the lack of user profile information. Moreover, the forgery of user attribute information has a greater impact on the final result of user identification.…”
Section: User Attribute Information-based User Identificationmentioning
confidence: 99%
“…Although a small amount of user information is used to achieve better multi-user identification, it also provides a shortcut for some malicious attackers in the network to obtain normal user information [26]. Therefore, future work should consider from the perspective of game theory to balance the relationship between user information and privacy protection.…”
mentioning
confidence: 99%
“…Research on key technologies of data privacy protection under the mode [ 12 ]. Reza et al [ 13 ] took the hybrid cloud as the data bearing platform, proposed a data segmentation technology based on the k-anonymity criterion, and designed a complete set of data anonymity segmentation scheme to solve the balance of data privacy protection and availability when the set-valued data is released [ 13 ]. Wei et al [ 14 ] believe that attackers can obtain data privacy by filtering random noise.…”
Section: Related Workmentioning
confidence: 99%