SlideShare a Scribd company logo
1 of 6
Download to read offline
International Journal of Research for Science Technologies & Engineering (IJRSTE) 
Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 
Identification of Inference Attacks on Private 
Information from Social Networks 
6 
K.Meena1 
Final Year M.E-CSE 
meenakc.be@gmail.com 
Gnanamani College of Technology, 
Namakkal, Tamilnadu (India) 
Dr.P.Kuppusamy2 
Professor/CSE 
drpkscse@gmail.com 
Gnanamani College of Technology, 
Namakkal, Tamilnadu (India) 
Abstract - Online social networks, like 
Facebook, twitter are increasingly utilized by 
many people. These networks permit users to 
publish details about them and to connect to 
their friends. Some of the details revealed 
inside these networks are meant to be 
keeping private. Yet it is possible to use 
learning algorithms and methods on released 
data have to predict private information, 
which cause inference attacks. This paper 
discovers how to launch inference attacks 
using released social networking details to 
predict private information’s. It then 
separate three possible sanitization 
algorithms that could be used in various 
situations. Then, it investigates the 
effectiveness of these techniques and tries to 
use methods of collective inference 
techniques to determine sensitive attributes 
of the user data set. It shows that it can 
decline the effectiveness of both the local and 
relational classification algorithms by using 
the sanitization methods we described. 
Index Terms - Social network privacy, 
inference, anonymization, detail, private 
information leakage, information revelation, 
information. 
1. INTRODUCTION 
Social networks are some kind of online 
applications that allow their users to connect by 
means of a variety of link types. As part of their 
offerings, these networks permit people to list 
informations about themselves that are 
important to the nature of the network. For 
instance, Facebook and twitter is general-use 
social network, which means individual users 
list their favorite activities, books, music, 
movies and so on. On the other hand, LinkedIn 
is a professional network; because of these 
users specify details which are related to their 
professional life (i.e., reference letters, previous 
employment, educational qualification and so 
on.) Because those sites collect extensive 
personal details, social network application 
providers have an extraordinary opportunity: 
direct use of these information’s could be useful 
to advertisers for direct advertising. However in 
practice, privacy concerns can avoid these 
efforts [1]. This inconsistency between the 
desired use of details and individual privacy 
presents an opportunity for privacy-preserving 
on social network data mining—that is, the 
detection of these information’s and 
relationships from social network data without 
violating privacy. Instance of privacy after data 
release contain the recognition of specific 
individuals in a data set consequent to its 
released data to the general public or to paying 
customers for a specific utilization. Possibly the 
most descriptive example of this kind of privacy 
breach is the AOL search on data scandal. In 
2006, the AOL published the search results 
from 8,50,000 users for research purposes. 
However, these results had a considerable 
number of “vanity” searches; searches on an 
individual user’s name, social security 
number/id, or address—that could be attached 
back to a specific individual [2]. Private 
information leakages, conversely, is connected 
to details about an individual user that are not 
explicitly declared, but, rather are inferred 
through other data released and/ or relationships 
to individuals who may state that detail. 
However, it is widely available, that he is a 
member of the “legalize the same sex/age 
marriage.” Using this publicly accessible 
information about a general group membership, 
it is easily guessable what Ram’s political
International Journal of Research for Science Technologies & Engineering (IJRSTE) 
Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 
7 
affiliation is. It notes that this is a problem both 
in live data (i.e., currently on the server) and in 
any released details. 
My profile It Contains “Account 
Information", “Basic 
Information", “Contact 
Information”, “Personal 
Information", “My Groups". 
The wall It allows other users to post notes 
in a space on one's profile. 
My photos It Allows users to upload 
photographs and label who is in 
each one. If a friend lists me as 
being in a photograph, there is a 
link added from my profile to 
that photograph. 
My groups In this Users can form groups 
with other like-minded users to 
show support for a cause, use the 
available message boards, or find 
people with similar interests. 
Table 1: Features of Facebook 
This paper focuses on the problem of 
private information leakage for individuals as a 
direct result of their actions as being part of an 
online social network. It forms an attack 
scenario as follows: Suppose Facebook wishes 
to release data to electronic arts for their use in 
advertising games to interested people. 
Conversely, once electronic arts have this data, 
they wish to identify the political affiliation of 
users in their data for accepted efforts. Because 
they would not only use the names of those 
individual users who explicitly list their 
affiliation, but also through inference could find 
out the affiliation of other users in their data, 
this would clearly be a privacy violation of 
hidden information. It explores that how the 
online social network data could be used to 
predict some individual personal detail that a 
user is not willing to release (e.g., political 
and/or religious affiliation, sexual orientation) 
and search the effect of possible data 
sanitization approach on preventing those 
private information leakages, while allowing the 
recipient of the sanitized information to do 
inference on non-private details. This problem 
of private information leakages could be an 
essential issue in some cases. Recently, both 
XYZ News [3] and the Boston Globe [4] 
published reports representing that it is possible 
to determine a person’s sexual orientation by 
obtaining a relatively small sub graph from 
Facebook that includes only each user’s gender, 
the gender they are attracted in, and their friends 
in that the sub graph. Predicting an individual 
user’s sexual orientation or some other private 
detail may seem like unimportant, but in some 
cases, it may build negative repercussions (e.g., 
discrimination). For example, using the 
revealed social network detail (e.g., family 
history, life style habits, etc), predicting an 
individual user’s likelihood of getting 
Alzheimer disease for health insurance and 
employment purposes could be problematic. 
1.1 Our Contributions 
To the best of our knowledge, this is only the 
first paper that discusses the problem of 
sanitizing a social network data to protect from 
inference of social network data and then 
inspects the effectiveness of those approaches 
on real-world data sets. In order to protect 
privacy, we sanitizing both details and the 
underlying link structure of the sub graph. That 
is, we delete some information from a user’s 
profile and remove some links between their 
friends. We also examine the property of 
generalizing detail values to be more generic 
values. We then study about the effect of these 
methods have on combating possible inference 
attacks and how they may be used for guiding 
sanitization. It further demonstrates that this 
sanitization still allows the use of other data in 
the system for further works. In addition, it 
gives a proper privacy definition that is 
applicable to inference attacks discussed in this 
paper. 
1.2 Overview 
The residue of this paper is organized as 
follows: In Section 2, it illustrates previous 
work in the area of social networks anonymities 
and explains what are the ideas used in existing 
models. In Section 3, it explains the real world 
data sets that are used in our experiments and 
discuss about the problem scenario. In Section 
3.1, it describes the basics of social networking. 
In Section 3.2, it defines naïve bayes
International Journal of Research for Science Technologies & Engineering (IJRSTE) 
Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 
8 
classification that applied in our system. In 
Section 3.3, it presents definition about private 
data inference. In Section 4, it describes our 
system model and further discuss about 
anonymity and security in social networks. In 
Section 5, it concludes the present system and 
recommends some feasible future work in this 
area. 
2. RELATED WORKS 
In this paper, we handle on many areas of 
research that have been seriously studied. The 
area of privacy inside a social network details 
encompasses a large breadth, based on how 
privacy is defined. In [1], Backstrom model, 
consider an attack against an anonymized 
network data. In their model, the network 
consists of only nodes and edges or links. Detail 
values are never included. The goal of the 
attacker is simply to recognize people. In 
addition, their problems are very different than 
the one considered in this paper because they 
avoid details and do not think about the effect 
of the reality of details on privacy. 
Hay model. [2] and Liu[3] consider a 
number of ways of anonymizing social network. 
However, our works focus on inferring 
informations from nodes in these networks, not 
particularly identifying individuals. 
Other papers have tried to infer private 
informations inside social networks. In [4], He 
model. Consider various ways to infer private 
details via friendship links by creating a 
Bayesian network from the links inside a social 
network. While they crawl a social network, 
Live Journal, they use imaginary attributes to 
analyze their learning algorithms. 
Also, compared to [4], we present 
techniques that can help with choosing the most 
efficient details or links that need to be removed 
for protecting privacy. Finally, we discover the 
effect of collective inference techniques in 
possible inference attacks. 
In [5], Zheleva and Getoor model propose 
several methods of social graph anonymization, 
focusing generally on the idea that by 
anonymizing both the nodes in the group and 
the link structure, that one in that way 
anonymizing the graph as complete. However, 
their methods all focus on anonymity in the 
configuration itself. For example, through the 
use of k anonymity and t-closeness, based on 
the quasi-identifiers which are selected, much 
of the uniqueness in the detail may be lost. 
Through our method of anonymity preservation, 
we maintain the full uniqueness of each node, 
which allows more information in the data post 
release. 
In [6], Gross model, it examine specific 
usage instances at Carnegie-Mellon. They also 
note down potential attacks, such are nodes re-identification 
or stalking, that easily accessible 
details on Facebook could assist with it. They 
further note that when privacy control may exist 
on the user’s end of the social network site, a lot 
of individuals do not take advantages of this 
tool. This finding corresponds very well with 
the amount of data’s that we were able to crawl 
using a very simple crawler on Facebook 
network. We enlarge on their work by 
experimentally examining the accuracy of some 
types of the demographic re-identification that 
they recommend before and after sanitization. 
In [7], Murat model, it explore how to 
launch inference attacks using released social 
networking data to predict private informations. 
It then classifies three acceptable sanitization 
techniques that could be applied in various 
situations. Then, it explores the effectiveness of 
these techniques and attempt to use methods of 
collective inference to discover sensitive 
attributes of the data set. This paper focuses on 
the problem of private information leakage for 
individuals as a direct result of their actions as 
being part of an online social network. 
3. PROBLEMS ON INFERENCE 
Privacy information can be inferred via 
social relations/links, the privacy confidentiality 
problems becomes gradually more challenging 
as online social network services are most 
popular. Using Bayesian network approaches to 
model the fundamental relations among users in 
social networks, it studies the contact of prior 
probabilities, influence strength, and society 
openness to the inference accuracy on real 
online social networks. A user can filter out 
other kinds of relations between two connected 
people through inference.
International Journal of Research for Science Technologies & Engineering (IJRSTE) 
Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 
9 
3.1 Social Network Description 
It begins by relating the exact composition of 
a social network for the purpose of our study. 
Definition 1. A social network is generally 
denoted as a graph G is V, E; where V is the set 
of nodes in the graph, where each node ni 
represents a individual user of the social 
networks. E relate to the set of edges in the 
graph G, which are the links or edges distinct in 
the social network. For any one friendship 
link/edge Gi,j between user pi and user pj, we 
suppose that both Gi,j∈ ߝ. and Gj,i∈ ߝ. D is the 
set of details from the social network. 
3.2 Naive Bayes Classification 
Purpose of each individual user’s political 
affiliation is an exercise in graph classification. 
Given a node n1 with m details and p 
potential classification labels, C1; . . . ; Cp, 
C1x, the probability of n1 being in class 
Cx, is given by the equation 
ܽݎ݃ max 
ଵஸ௫ஸ௣ 
[ܲ(ܥݔ௜|ܦ݅ଵ ,…, ܦ݅௠)], 
Where arg max1≤x≤p indicates the possible 
class label that maximizes the prior equation. 
On the other hand, this is complex to calculate, 
since P(Cݔ௜) for any given value of x is 
unknown. 
3.3 Privacy Inferences 
It may appear that the population of 
Facebook users we have studied is, by large, or 
just pragmatic about their personal privacy. 
Personal informations are generously provided 
and limiting privacy preferences are 
suspiciously used. Due to the mixture of 
personal informations disclosed in Facebook 
user profiles, their visibilities, their public 
linkages to the member’s actual identity, and 
the scope of the network, user’s may put 
themselves at risk for a mixture of attacks on 
their physical and online persona. Some of these 
risks are general also in other online social 
networks, though some are exact to the 
Facebook. 
4. SYSTEM MODEL 
A social network is a website on 
the Internet that brings people together in a 
central position to chat, share thoughts and 
happiness, or build new friends. This type of 
teamwork and sharing of detail is often referred 
to as social media’s. 
Data Gathering 
Data Classification 
Choosing the 
sensitive information 
User Detail Link detail 
Apply security 
check 
Check 
validity 
Show the sensitive 
detail 
Hide the 
sensitive detail 
Fig 4.1: System Architecture 
In contrast conventional media that is 
frequently created by no more than 15 people, 
social media sites include contents that has been 
created by hundreds or even millions of various 
people. The following are some of the major 
social networks used today.
International Journal of Research for Science Technologies & Engineering (IJRSTE) 
Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 
10 
 Bebo (http://www.bebo.com/) - A popular 
social networking site where users can 
share photo, journals, and more with their 
friends and family privately or publicly on 
the Internet. 
 Classmates (http://www.classmates.com/)- 
One of the leading and most used websites 
that brings together and allows people 
who graduated from high school and 
allows you to keep in touch with them and 
any future reunions. 
 Facebook (http://www.facebook.com/) - 
One of the most well-liked social network 
websites. Facebook is a most popular 
intention for users to setup their own 
private web pages, connect with their 
friends, share photos, share cinemas, 
speak about what is our duties, etc. 
Users who prefer to engage in social networks 
without revealing their true identity will create 
profiles using a false name as well as a false 
email addresses. If you believe a 
pseudonymous profile, submit to the terms of 
services for the social network site. Providing 
fake or incomplete informations violates the 
terms of service of some social networking 
sites. It is achievable to release identifying 
information through status updates/group 
memberships. 
4.1 Anonymity on Social Networks 
Many users of social networks choose to 
mask their real identities. This may be done via 
anonymity (providing no name at all) or 
pseudonymity (providing a false name). Some 
people who may prefer an anonymous, but not 
controlled to: 
 people with medical circumstances who 
needs to discuss symptoms and treatment 
without creating a public record of their 
condition 
 Bloggers and activists engaging in 
political discussion, particularly on 
notorious issues 
 Teachers and childcare workers 
 Medical professionals, including mental 
health professionals 
 Victims of stalking and marital violence 
 Children and youth 
 Jobseekers 
Anonymity is a useful tool for anyone who 
prefers to keep a strict separation between an 
online persona and an off-line individuality. It 
can also be harmed by individuals demanding to 
shield their identities while doing illegal 
activities. 
4.1 Security in Social Networks 
Online social networks, such as Face book, 
are increasingly utilized by lots of people. 
These networks permit users to publish 
informations about them and to connect to their 
friends and colleagues. Information theft 
provides the jumping ground for a malicious 
user to mount more attacks. Once the Hacker 
has these details, he/she is free to keep in 
phishing, identity hijacking and some other 
forms of social attacks. These details itself is 
also very valuable in the eyes of advertisers. 
Some suggestions for ensuring security on 
social networks are, 
 Personal privacy setting 
 Browsing scope setting 
 Owner’s confirmation 
Personal Privacy Settings, Not only should 
users have greater control in assigning viewing 
privileges of personal information, the method 
should be more user friendly and updated. Even 
though Facebook provides modifiable groups 
and group-based authorization control. A 
standardized model that group newly added 
friends to different pre-made privilege buckets 
would greatly enhance this process. 
Browsing Scope Settings, The ability of users 
to view information across vast spans within a 
group should be restricted. For example, 
detailed data should only be viewable up to a 
number of quantities away. LinkedIn offers 
good control in this group as a default one, 
requiring authentication for anybody that is not 
a direct link between them. Even though this 
does not protect any person from hijacking a 
profile and gaining access through other means 
of social engineering, it does present an 
excellent starting ground to prevent widespread 
automated information harvesting.
International Journal of Research for Science Technologies & Engineering (IJRSTE) 
Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 
11 
Owner's Confirmation, Confirmation is a kind 
of acknowledgement to the destination or 
sender. Whereas much information is leaked not 
through the original profile but from innocent 
witness remarks, users should be specified the 
authority to edit or control comments. Most 
people when asked will agree that not everyone 
they know is their best friend; there are the 
mere acquaintances all the way to those with 
whom we share our genuine secrets, along with 
many shades in between them. While social 
networks may not essentially improve strong 
attachments, it definitely does very little for 
weak attachments. The need for keeping 
information secret arises from the use of 
computers in sensitive fields such as 
government and industry. Social networking 
sites grants a certain level of access control, but 
the majority of people do not take the effort to 
configure these properly. 
5. CONCLUSION 
This system extends the existing definitions 
and also removed the drawbacks with that 
system and introduced a secure network that 
will protect or keeps the user information more 
secure. And also it will remove the 
impersonation behaviors. It also containing very 
secure messaging module that protects the 
user’s message from other persons in the 
network. It addresses various issues related to 
private information leakages in social networks. 
It shows that applying both friendship links and 
details jointly gives better predictability than 
details alone. In addition, it discovers the effect 
of removing details and links in preventing 
sensitive information leakage. In the process, It 
expose situations in which collective 
internecine does not recover on using a simple 
local classification method to identify nodes. 
Future work could be carried out in 
identifying key nodes of the graph structures to 
observe if removing or altering these nodes can 
decrease information leakage and ensuring the 
links between people are more secure. Effective 
research could be done on how individuals with 
limited access to the network could choose 
which details to hide. 
6. REFERENCES 
[1] L. Backstrom, C. Dwork, and J.Kleinberg, 
“Wherefore Art Thou r3579x?: Anonymized 
Social Networks, Hidden Patterns, and 
Structural Steganography”. Proc. 16th Int’l 
Conf. World Wide Web (WWW ’07), pp. 
181-190, 2007. 
[2] M. Hay, G. Miklau, D. Jensen, P.Weis, and 
S. Srivastava, “Anonymizing Social 
Networks”. Technical Report 07-19, Univ. 
of Massachusetts Amherst, 2007. 
[3] K. Liu and E. Terzi, “Towards Identity 
Anonymization on Graphs”. Proc. ACM 
SIGMOD Int’l Conf. Management of Data 
(SIGMOD’08), pp. 93-106, 2008. 
[4] He, W. Chu, and V. Liu, “Inferring Privacy 
Information from Social Networks”. Proc. 
Intelligence and Security Informatics, 2006. 
[5] E. Zheleva and L. Getoor, “Preserving the 
Privacy of Sensitive Relationships in Graph 
Data”. Proc. First ACM SIGKDD Int’l 
Conf. Privacy, Security, and Trust in KDD, 
pp. 153-171, 2008. 
[6] R. Gross, A. Acquisti, and J.H. Heinz, 
“Information Revelation and Privacy in 
Online Social Networks”. Proc. ACM 
Workshop Privacy in the Electronic Soc. 
(WPES ’05), 2005. 
[7] Raymond Heatherly, Murat Kantarcioglu, 
and Bhavani Thuraisingham, “Preventing 
Private Information Inference Attacks on 
Social Networks”. Proc. IEEE Computer 
Society, 2013. 
[8] N. Talukder, M. Ouzzani, A.K. 
Elmagarmid, H. Elmeleegy, and M. Yakout, 
“Privometer: Privacy Protection in Social 
Networks”. Proc. IEEE 26th Int’l Conf. 
Data Eng. Workshops (ICDE ’10), pp. 266- 
269, 2010. 
[9] K.Periyasamy and K.Nagendran, 
“Preventing Private Information Leakage 
form Social Networks”. Proc. International 
Journal of Advance Research in Science and 
Engineering, 2014. 
[10] Mislove, A., Viswanath, B.Gummadi and 
K.P. Druschel, “You are who you know: 
Inferring user profiles in online social 
networks”. Proc. WSDM, (2010).

More Related Content

What's hot

A topology based approach twittersdlfkjsdlkfj
A topology based approach twittersdlfkjsdlkfjA topology based approach twittersdlfkjsdlkfj
A topology based approach twittersdlfkjsdlkfj
Kunal Mittal
 
Interpreting sslar
Interpreting sslarInterpreting sslar
Interpreting sslar
Ratzman III
 

What's hot (19)

02 Network Data Collection
02 Network Data Collection02 Network Data Collection
02 Network Data Collection
 
Big social data analytics - social network analysis
Big social data analytics - social network analysis Big social data analytics - social network analysis
Big social data analytics - social network analysis
 
Social Network Analysis
Social Network AnalysisSocial Network Analysis
Social Network Analysis
 
Benchmarking the Privacy-­Preserving People Search
Benchmarking the Privacy-­Preserving People SearchBenchmarking the Privacy-­Preserving People Search
Benchmarking the Privacy-­Preserving People Search
 
Ppt
PptPpt
Ppt
 
IJSRED-V2I2P09
IJSRED-V2I2P09IJSRED-V2I2P09
IJSRED-V2I2P09
 
A topology based approach twittersdlfkjsdlkfj
A topology based approach twittersdlfkjsdlkfjA topology based approach twittersdlfkjsdlkfj
A topology based approach twittersdlfkjsdlkfj
 
Evolving social data mining and affective analysis
Evolving social data mining and affective analysis  Evolving social data mining and affective analysis
Evolving social data mining and affective analysis
 
Detecting Spam Tags Against Collaborative Unfair Through Trust Modelling
Detecting Spam Tags Against Collaborative Unfair Through Trust ModellingDetecting Spam Tags Against Collaborative Unfair Through Trust Modelling
Detecting Spam Tags Against Collaborative Unfair Through Trust Modelling
 
Implementation of Privacy Policy Specification System for User Uploaded Image...
Implementation of Privacy Policy Specification System for User Uploaded Image...Implementation of Privacy Policy Specification System for User Uploaded Image...
Implementation of Privacy Policy Specification System for User Uploaded Image...
 
03 Ego Network Analysis
03 Ego Network Analysis03 Ego Network Analysis
03 Ego Network Analysis
 
Prof. Hendrik Speck - Social Network Analysis
Prof. Hendrik Speck - Social Network AnalysisProf. Hendrik Speck - Social Network Analysis
Prof. Hendrik Speck - Social Network Analysis
 
Mining social data
Mining social dataMining social data
Mining social data
 
Making the invisible visible through SNA
Making the invisible visible through SNAMaking the invisible visible through SNA
Making the invisible visible through SNA
 
01 Introduction to Networks Methods and Measures
01 Introduction to Networks Methods and Measures01 Introduction to Networks Methods and Measures
01 Introduction to Networks Methods and Measures
 
Link Prediction Survey
Link Prediction SurveyLink Prediction Survey
Link Prediction Survey
 
Social Network Analysis
Social Network AnalysisSocial Network Analysis
Social Network Analysis
 
Interpreting sslar
Interpreting sslarInterpreting sslar
Interpreting sslar
 
Predicting tie strength with ego network structures
Predicting tie strength with ego network structuresPredicting tie strength with ego network structures
Predicting tie strength with ego network structures
 

Similar to Identification of inference attacks on private Information from Social Networks

An iac approach for detecting profile cloning
An iac approach for detecting profile cloningAn iac approach for detecting profile cloning
An iac approach for detecting profile cloning
IJNSA Journal
 
An IAC Approach for Detecting Profile Cloning in Online Social Networks
An IAC Approach for Detecting Profile Cloning in Online Social NetworksAn IAC Approach for Detecting Profile Cloning in Online Social Networks
An IAC Approach for Detecting Profile Cloning in Online Social Networks
IJNSA Journal
 
Asymmetric Social Proximity Based Private Matching Protocols for Online Socia...
Asymmetric Social Proximity Based Private Matching Protocols for Online Socia...Asymmetric Social Proximity Based Private Matching Protocols for Online Socia...
Asymmetric Social Proximity Based Private Matching Protocols for Online Socia...
1crore projects
 
Two tales of privacy in online social networks
Two tales of privacy in online social networksTwo tales of privacy in online social networks
Two tales of privacy in online social networks
Harshitha Reddy
 
Multimode network based efficient and scalable learning of collective behavior
Multimode network based efficient and scalable learning of collective behaviorMultimode network based efficient and scalable learning of collective behavior
Multimode network based efficient and scalable learning of collective behavior
IAEME Publication
 
Detecting fake news_with_weak_social_supervision
Detecting fake news_with_weak_social_supervisionDetecting fake news_with_weak_social_supervision
Detecting fake news_with_weak_social_supervision
Suresh S
 

Similar to Identification of inference attacks on private Information from Social Networks (20)

International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
Preventing private information inference attacks on social networks
Preventing private information inference attacks on social networksPreventing private information inference attacks on social networks
Preventing private information inference attacks on social networks
 
An iac approach for detecting profile cloning
An iac approach for detecting profile cloningAn iac approach for detecting profile cloning
An iac approach for detecting profile cloning
 
An IAC Approach for Detecting Profile Cloning in Online Social Networks
An IAC Approach for Detecting Profile Cloning in Online Social NetworksAn IAC Approach for Detecting Profile Cloning in Online Social Networks
An IAC Approach for Detecting Profile Cloning in Online Social Networks
 
Authorization mechanism for multiparty data sharing in social network
Authorization mechanism for multiparty data sharing in social networkAuthorization mechanism for multiparty data sharing in social network
Authorization mechanism for multiparty data sharing in social network
 
Comprehensive Social Media Security Analysis & XKeyscore Espionage Technology
Comprehensive Social Media Security Analysis & XKeyscore Espionage TechnologyComprehensive Social Media Security Analysis & XKeyscore Espionage Technology
Comprehensive Social Media Security Analysis & XKeyscore Espionage Technology
 
Kt3518501858
Kt3518501858Kt3518501858
Kt3518501858
 
Current trends of opinion mining and sentiment analysis in social networks
Current trends of opinion mining and sentiment analysis in social networksCurrent trends of opinion mining and sentiment analysis in social networks
Current trends of opinion mining and sentiment analysis in social networks
 
Identifying ghost users using social media metadata - University College London
Identifying ghost users using social media metadata - University College LondonIdentifying ghost users using social media metadata - University College London
Identifying ghost users using social media metadata - University College London
 
SECUREWALL-A FRAMEWORK FOR FINEGRAINED PRIVACY CONTROL IN ONLINE SOCIAL NETWORKS
SECUREWALL-A FRAMEWORK FOR FINEGRAINED PRIVACY CONTROL IN ONLINE SOCIAL NETWORKSSECUREWALL-A FRAMEWORK FOR FINEGRAINED PRIVACY CONTROL IN ONLINE SOCIAL NETWORKS
SECUREWALL-A FRAMEWORK FOR FINEGRAINED PRIVACY CONTROL IN ONLINE SOCIAL NETWORKS
 
Asymmetric Social Proximity Based Private Matching Protocols for Online Socia...
Asymmetric Social Proximity Based Private Matching Protocols for Online Socia...Asymmetric Social Proximity Based Private Matching Protocols for Online Socia...
Asymmetric Social Proximity Based Private Matching Protocols for Online Socia...
 
762019109
762019109762019109
762019109
 
Proposal.docx
Proposal.docxProposal.docx
Proposal.docx
 
Jf2516311637
Jf2516311637Jf2516311637
Jf2516311637
 
Two tales of privacy in online social networks
Two tales of privacy in online social networksTwo tales of privacy in online social networks
Two tales of privacy in online social networks
 
Multimode network based efficient and scalable learning of collective behavior
Multimode network based efficient and scalable learning of collective behaviorMultimode network based efficient and scalable learning of collective behavior
Multimode network based efficient and scalable learning of collective behavior
 
A Call to Action: Protecting the Right to Consumer Privacy Online
A Call to Action: Protecting the Right to Consumer Privacy OnlineA Call to Action: Protecting the Right to Consumer Privacy Online
A Call to Action: Protecting the Right to Consumer Privacy Online
 
Privacy Perspectives, Requirements and Design trade-offs of Encounter- based ...
Privacy Perspectives, Requirements and Design trade-offs of Encounter- based ...Privacy Perspectives, Requirements and Design trade-offs of Encounter- based ...
Privacy Perspectives, Requirements and Design trade-offs of Encounter- based ...
 
Social networks
Social networksSocial networks
Social networks
 
Detecting fake news_with_weak_social_supervision
Detecting fake news_with_weak_social_supervisionDetecting fake news_with_weak_social_supervision
Detecting fake news_with_weak_social_supervision
 

Recently uploaded

Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
amitlee9823
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.ppt
MsecMca
 

Recently uploaded (20)

Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
 
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 
chapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringchapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineering
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
Call Girls Wakad Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Wakad Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Wakad Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Wakad Call Me 7737669865 Budget Friendly No Advance Booking
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.ppt
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
NFPA 5000 2024 standard .
NFPA 5000 2024 standard                                  .NFPA 5000 2024 standard                                  .
NFPA 5000 2024 standard .
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - V
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
 

Identification of inference attacks on private Information from Social Networks

  • 1. International Journal of Research for Science Technologies & Engineering (IJRSTE) Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 Identification of Inference Attacks on Private Information from Social Networks 6 K.Meena1 Final Year M.E-CSE meenakc.be@gmail.com Gnanamani College of Technology, Namakkal, Tamilnadu (India) Dr.P.Kuppusamy2 Professor/CSE drpkscse@gmail.com Gnanamani College of Technology, Namakkal, Tamilnadu (India) Abstract - Online social networks, like Facebook, twitter are increasingly utilized by many people. These networks permit users to publish details about them and to connect to their friends. Some of the details revealed inside these networks are meant to be keeping private. Yet it is possible to use learning algorithms and methods on released data have to predict private information, which cause inference attacks. This paper discovers how to launch inference attacks using released social networking details to predict private information’s. It then separate three possible sanitization algorithms that could be used in various situations. Then, it investigates the effectiveness of these techniques and tries to use methods of collective inference techniques to determine sensitive attributes of the user data set. It shows that it can decline the effectiveness of both the local and relational classification algorithms by using the sanitization methods we described. Index Terms - Social network privacy, inference, anonymization, detail, private information leakage, information revelation, information. 1. INTRODUCTION Social networks are some kind of online applications that allow their users to connect by means of a variety of link types. As part of their offerings, these networks permit people to list informations about themselves that are important to the nature of the network. For instance, Facebook and twitter is general-use social network, which means individual users list their favorite activities, books, music, movies and so on. On the other hand, LinkedIn is a professional network; because of these users specify details which are related to their professional life (i.e., reference letters, previous employment, educational qualification and so on.) Because those sites collect extensive personal details, social network application providers have an extraordinary opportunity: direct use of these information’s could be useful to advertisers for direct advertising. However in practice, privacy concerns can avoid these efforts [1]. This inconsistency between the desired use of details and individual privacy presents an opportunity for privacy-preserving on social network data mining—that is, the detection of these information’s and relationships from social network data without violating privacy. Instance of privacy after data release contain the recognition of specific individuals in a data set consequent to its released data to the general public or to paying customers for a specific utilization. Possibly the most descriptive example of this kind of privacy breach is the AOL search on data scandal. In 2006, the AOL published the search results from 8,50,000 users for research purposes. However, these results had a considerable number of “vanity” searches; searches on an individual user’s name, social security number/id, or address—that could be attached back to a specific individual [2]. Private information leakages, conversely, is connected to details about an individual user that are not explicitly declared, but, rather are inferred through other data released and/ or relationships to individuals who may state that detail. However, it is widely available, that he is a member of the “legalize the same sex/age marriage.” Using this publicly accessible information about a general group membership, it is easily guessable what Ram’s political
  • 2. International Journal of Research for Science Technologies & Engineering (IJRSTE) Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 7 affiliation is. It notes that this is a problem both in live data (i.e., currently on the server) and in any released details. My profile It Contains “Account Information", “Basic Information", “Contact Information”, “Personal Information", “My Groups". The wall It allows other users to post notes in a space on one's profile. My photos It Allows users to upload photographs and label who is in each one. If a friend lists me as being in a photograph, there is a link added from my profile to that photograph. My groups In this Users can form groups with other like-minded users to show support for a cause, use the available message boards, or find people with similar interests. Table 1: Features of Facebook This paper focuses on the problem of private information leakage for individuals as a direct result of their actions as being part of an online social network. It forms an attack scenario as follows: Suppose Facebook wishes to release data to electronic arts for their use in advertising games to interested people. Conversely, once electronic arts have this data, they wish to identify the political affiliation of users in their data for accepted efforts. Because they would not only use the names of those individual users who explicitly list their affiliation, but also through inference could find out the affiliation of other users in their data, this would clearly be a privacy violation of hidden information. It explores that how the online social network data could be used to predict some individual personal detail that a user is not willing to release (e.g., political and/or religious affiliation, sexual orientation) and search the effect of possible data sanitization approach on preventing those private information leakages, while allowing the recipient of the sanitized information to do inference on non-private details. This problem of private information leakages could be an essential issue in some cases. Recently, both XYZ News [3] and the Boston Globe [4] published reports representing that it is possible to determine a person’s sexual orientation by obtaining a relatively small sub graph from Facebook that includes only each user’s gender, the gender they are attracted in, and their friends in that the sub graph. Predicting an individual user’s sexual orientation or some other private detail may seem like unimportant, but in some cases, it may build negative repercussions (e.g., discrimination). For example, using the revealed social network detail (e.g., family history, life style habits, etc), predicting an individual user’s likelihood of getting Alzheimer disease for health insurance and employment purposes could be problematic. 1.1 Our Contributions To the best of our knowledge, this is only the first paper that discusses the problem of sanitizing a social network data to protect from inference of social network data and then inspects the effectiveness of those approaches on real-world data sets. In order to protect privacy, we sanitizing both details and the underlying link structure of the sub graph. That is, we delete some information from a user’s profile and remove some links between their friends. We also examine the property of generalizing detail values to be more generic values. We then study about the effect of these methods have on combating possible inference attacks and how they may be used for guiding sanitization. It further demonstrates that this sanitization still allows the use of other data in the system for further works. In addition, it gives a proper privacy definition that is applicable to inference attacks discussed in this paper. 1.2 Overview The residue of this paper is organized as follows: In Section 2, it illustrates previous work in the area of social networks anonymities and explains what are the ideas used in existing models. In Section 3, it explains the real world data sets that are used in our experiments and discuss about the problem scenario. In Section 3.1, it describes the basics of social networking. In Section 3.2, it defines naïve bayes
  • 3. International Journal of Research for Science Technologies & Engineering (IJRSTE) Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 8 classification that applied in our system. In Section 3.3, it presents definition about private data inference. In Section 4, it describes our system model and further discuss about anonymity and security in social networks. In Section 5, it concludes the present system and recommends some feasible future work in this area. 2. RELATED WORKS In this paper, we handle on many areas of research that have been seriously studied. The area of privacy inside a social network details encompasses a large breadth, based on how privacy is defined. In [1], Backstrom model, consider an attack against an anonymized network data. In their model, the network consists of only nodes and edges or links. Detail values are never included. The goal of the attacker is simply to recognize people. In addition, their problems are very different than the one considered in this paper because they avoid details and do not think about the effect of the reality of details on privacy. Hay model. [2] and Liu[3] consider a number of ways of anonymizing social network. However, our works focus on inferring informations from nodes in these networks, not particularly identifying individuals. Other papers have tried to infer private informations inside social networks. In [4], He model. Consider various ways to infer private details via friendship links by creating a Bayesian network from the links inside a social network. While they crawl a social network, Live Journal, they use imaginary attributes to analyze their learning algorithms. Also, compared to [4], we present techniques that can help with choosing the most efficient details or links that need to be removed for protecting privacy. Finally, we discover the effect of collective inference techniques in possible inference attacks. In [5], Zheleva and Getoor model propose several methods of social graph anonymization, focusing generally on the idea that by anonymizing both the nodes in the group and the link structure, that one in that way anonymizing the graph as complete. However, their methods all focus on anonymity in the configuration itself. For example, through the use of k anonymity and t-closeness, based on the quasi-identifiers which are selected, much of the uniqueness in the detail may be lost. Through our method of anonymity preservation, we maintain the full uniqueness of each node, which allows more information in the data post release. In [6], Gross model, it examine specific usage instances at Carnegie-Mellon. They also note down potential attacks, such are nodes re-identification or stalking, that easily accessible details on Facebook could assist with it. They further note that when privacy control may exist on the user’s end of the social network site, a lot of individuals do not take advantages of this tool. This finding corresponds very well with the amount of data’s that we were able to crawl using a very simple crawler on Facebook network. We enlarge on their work by experimentally examining the accuracy of some types of the demographic re-identification that they recommend before and after sanitization. In [7], Murat model, it explore how to launch inference attacks using released social networking data to predict private informations. It then classifies three acceptable sanitization techniques that could be applied in various situations. Then, it explores the effectiveness of these techniques and attempt to use methods of collective inference to discover sensitive attributes of the data set. This paper focuses on the problem of private information leakage for individuals as a direct result of their actions as being part of an online social network. 3. PROBLEMS ON INFERENCE Privacy information can be inferred via social relations/links, the privacy confidentiality problems becomes gradually more challenging as online social network services are most popular. Using Bayesian network approaches to model the fundamental relations among users in social networks, it studies the contact of prior probabilities, influence strength, and society openness to the inference accuracy on real online social networks. A user can filter out other kinds of relations between two connected people through inference.
  • 4. International Journal of Research for Science Technologies & Engineering (IJRSTE) Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 9 3.1 Social Network Description It begins by relating the exact composition of a social network for the purpose of our study. Definition 1. A social network is generally denoted as a graph G is V, E; where V is the set of nodes in the graph, where each node ni represents a individual user of the social networks. E relate to the set of edges in the graph G, which are the links or edges distinct in the social network. For any one friendship link/edge Gi,j between user pi and user pj, we suppose that both Gi,j∈ ߝ. and Gj,i∈ ߝ. D is the set of details from the social network. 3.2 Naive Bayes Classification Purpose of each individual user’s political affiliation is an exercise in graph classification. Given a node n1 with m details and p potential classification labels, C1; . . . ; Cp, C1x, the probability of n1 being in class Cx, is given by the equation ܽݎ݃ max ଵஸ௫ஸ௣ [ܲ(ܥݔ௜|ܦ݅ଵ ,…, ܦ݅௠)], Where arg max1≤x≤p indicates the possible class label that maximizes the prior equation. On the other hand, this is complex to calculate, since P(Cݔ௜) for any given value of x is unknown. 3.3 Privacy Inferences It may appear that the population of Facebook users we have studied is, by large, or just pragmatic about their personal privacy. Personal informations are generously provided and limiting privacy preferences are suspiciously used. Due to the mixture of personal informations disclosed in Facebook user profiles, their visibilities, their public linkages to the member’s actual identity, and the scope of the network, user’s may put themselves at risk for a mixture of attacks on their physical and online persona. Some of these risks are general also in other online social networks, though some are exact to the Facebook. 4. SYSTEM MODEL A social network is a website on the Internet that brings people together in a central position to chat, share thoughts and happiness, or build new friends. This type of teamwork and sharing of detail is often referred to as social media’s. Data Gathering Data Classification Choosing the sensitive information User Detail Link detail Apply security check Check validity Show the sensitive detail Hide the sensitive detail Fig 4.1: System Architecture In contrast conventional media that is frequently created by no more than 15 people, social media sites include contents that has been created by hundreds or even millions of various people. The following are some of the major social networks used today.
  • 5. International Journal of Research for Science Technologies & Engineering (IJRSTE) Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 10  Bebo (http://www.bebo.com/) - A popular social networking site where users can share photo, journals, and more with their friends and family privately or publicly on the Internet.  Classmates (http://www.classmates.com/)- One of the leading and most used websites that brings together and allows people who graduated from high school and allows you to keep in touch with them and any future reunions.  Facebook (http://www.facebook.com/) - One of the most well-liked social network websites. Facebook is a most popular intention for users to setup their own private web pages, connect with their friends, share photos, share cinemas, speak about what is our duties, etc. Users who prefer to engage in social networks without revealing their true identity will create profiles using a false name as well as a false email addresses. If you believe a pseudonymous profile, submit to the terms of services for the social network site. Providing fake or incomplete informations violates the terms of service of some social networking sites. It is achievable to release identifying information through status updates/group memberships. 4.1 Anonymity on Social Networks Many users of social networks choose to mask their real identities. This may be done via anonymity (providing no name at all) or pseudonymity (providing a false name). Some people who may prefer an anonymous, but not controlled to:  people with medical circumstances who needs to discuss symptoms and treatment without creating a public record of their condition  Bloggers and activists engaging in political discussion, particularly on notorious issues  Teachers and childcare workers  Medical professionals, including mental health professionals  Victims of stalking and marital violence  Children and youth  Jobseekers Anonymity is a useful tool for anyone who prefers to keep a strict separation between an online persona and an off-line individuality. It can also be harmed by individuals demanding to shield their identities while doing illegal activities. 4.1 Security in Social Networks Online social networks, such as Face book, are increasingly utilized by lots of people. These networks permit users to publish informations about them and to connect to their friends and colleagues. Information theft provides the jumping ground for a malicious user to mount more attacks. Once the Hacker has these details, he/she is free to keep in phishing, identity hijacking and some other forms of social attacks. These details itself is also very valuable in the eyes of advertisers. Some suggestions for ensuring security on social networks are,  Personal privacy setting  Browsing scope setting  Owner’s confirmation Personal Privacy Settings, Not only should users have greater control in assigning viewing privileges of personal information, the method should be more user friendly and updated. Even though Facebook provides modifiable groups and group-based authorization control. A standardized model that group newly added friends to different pre-made privilege buckets would greatly enhance this process. Browsing Scope Settings, The ability of users to view information across vast spans within a group should be restricted. For example, detailed data should only be viewable up to a number of quantities away. LinkedIn offers good control in this group as a default one, requiring authentication for anybody that is not a direct link between them. Even though this does not protect any person from hijacking a profile and gaining access through other means of social engineering, it does present an excellent starting ground to prevent widespread automated information harvesting.
  • 6. International Journal of Research for Science Technologies & Engineering (IJRSTE) Vol-1, Issue-2, Nov-2014, ISSN 2393-8714 11 Owner's Confirmation, Confirmation is a kind of acknowledgement to the destination or sender. Whereas much information is leaked not through the original profile but from innocent witness remarks, users should be specified the authority to edit or control comments. Most people when asked will agree that not everyone they know is their best friend; there are the mere acquaintances all the way to those with whom we share our genuine secrets, along with many shades in between them. While social networks may not essentially improve strong attachments, it definitely does very little for weak attachments. The need for keeping information secret arises from the use of computers in sensitive fields such as government and industry. Social networking sites grants a certain level of access control, but the majority of people do not take the effort to configure these properly. 5. CONCLUSION This system extends the existing definitions and also removed the drawbacks with that system and introduced a secure network that will protect or keeps the user information more secure. And also it will remove the impersonation behaviors. It also containing very secure messaging module that protects the user’s message from other persons in the network. It addresses various issues related to private information leakages in social networks. It shows that applying both friendship links and details jointly gives better predictability than details alone. In addition, it discovers the effect of removing details and links in preventing sensitive information leakage. In the process, It expose situations in which collective internecine does not recover on using a simple local classification method to identify nodes. Future work could be carried out in identifying key nodes of the graph structures to observe if removing or altering these nodes can decrease information leakage and ensuring the links between people are more secure. Effective research could be done on how individuals with limited access to the network could choose which details to hide. 6. REFERENCES [1] L. Backstrom, C. Dwork, and J.Kleinberg, “Wherefore Art Thou r3579x?: Anonymized Social Networks, Hidden Patterns, and Structural Steganography”. Proc. 16th Int’l Conf. World Wide Web (WWW ’07), pp. 181-190, 2007. [2] M. Hay, G. Miklau, D. Jensen, P.Weis, and S. Srivastava, “Anonymizing Social Networks”. Technical Report 07-19, Univ. of Massachusetts Amherst, 2007. [3] K. Liu and E. Terzi, “Towards Identity Anonymization on Graphs”. Proc. ACM SIGMOD Int’l Conf. Management of Data (SIGMOD’08), pp. 93-106, 2008. [4] He, W. Chu, and V. Liu, “Inferring Privacy Information from Social Networks”. Proc. Intelligence and Security Informatics, 2006. [5] E. Zheleva and L. Getoor, “Preserving the Privacy of Sensitive Relationships in Graph Data”. Proc. First ACM SIGKDD Int’l Conf. Privacy, Security, and Trust in KDD, pp. 153-171, 2008. [6] R. Gross, A. Acquisti, and J.H. Heinz, “Information Revelation and Privacy in Online Social Networks”. Proc. ACM Workshop Privacy in the Electronic Soc. (WPES ’05), 2005. [7] Raymond Heatherly, Murat Kantarcioglu, and Bhavani Thuraisingham, “Preventing Private Information Inference Attacks on Social Networks”. Proc. IEEE Computer Society, 2013. [8] N. Talukder, M. Ouzzani, A.K. Elmagarmid, H. Elmeleegy, and M. Yakout, “Privometer: Privacy Protection in Social Networks”. Proc. IEEE 26th Int’l Conf. Data Eng. Workshops (ICDE ’10), pp. 266- 269, 2010. [9] K.Periyasamy and K.Nagendran, “Preventing Private Information Leakage form Social Networks”. Proc. International Journal of Advance Research in Science and Engineering, 2014. [10] Mislove, A., Viswanath, B.Gummadi and K.P. Druschel, “You are who you know: Inferring user profiles in online social networks”. Proc. WSDM, (2010).