Serveur d'exploration sur la recherche en informatique en Lorraine

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Delineating social network data anonymization via random edge perturbation

Identifieur interne : 001880 ( Main/Exploration ); précédent : 001879; suivant : 001881

Delineating social network data anonymization via random edge perturbation

Auteurs : Mingqiang Xue [Singapour] ; Panagiotis Karras [États-Unis] ; Chedy Raïssi [France] ; Panos Kalnis [Arabie saoudite] ; Hung Keng Pung [Singapour]

Source :

RBID : Hal:hal-00768441

English descriptors

Abstract

Social network data analysis raises concerns about the privacy of related entities or individuals. To address this issue, organizations can publish data after simply replacing the identities of individuals with pseudonyms, leaving the overall structure of the social network unchanged. However, it has been shown that attacks based on structural identification (e.g., a walk-based attack) enable an adversary to re-identify selected individuals in an anonymized network. In this paper we explore the capacity of techniques based on random edge perturbation to thwart such attacks. We theoretically establish that any kind of structural identification attack can effectively be prevented using random edge perturbation and show that, surprisingly, important properties of the whole network, as well as of subgraphs thereof, can be accurately calculated and hence data analysis tasks performed on the perturbed data, given that the legitimate data recipient knows the perturbation probability as well. Yet we also examine ways to enhance the walk-based attack, proposing a variant we call probabilistic attack. Nevertheless, we demonstrate that such probabilistic attacks can also be prevented under sufficient perturbation. Eventually, we conduct a thorough theoretical study of the probability of success of any}structural attack as a function of the perturbation probability. Our analysis provides a powerful tool for delineating the identification risk of perturbed social network data; our extensive experiments with synthetic and real datasets confirm our expectations.

Url:


Affiliations:


Links toward previous steps (curation, corpus...)


Le document en format XML

<record>
<TEI>
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">Delineating social network data anonymization via random edge perturbation</title>
<author>
<name sortKey="Xue, Mingqiang" sort="Xue, Mingqiang" uniqKey="Xue M" first="Mingqiang" last="Xue">Mingqiang Xue</name>
<affiliation wicri:level="1">
<hal:affiliation type="laboratory" xml:id="struct-47151" status="VALID">
<orgName>Department of Computer Science - Singapore</orgName>
<desc>
<address>
<addrLine>Department of Computer Science School of Computing National University of Singapore 3 Science Drive 2 Singapore 117543 Republic of Singapore</addrLine>
<country key="SG"></country>
</address>
<ref type="url">http://www.comp.nus.edu.sg/cs/index.html</ref>
</desc>
<listRelation>
<relation active="#struct-301111" type="direct"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-301111" type="direct">
<org type="institution" xml:id="struct-301111" status="VALID">
<orgName>National University of Singapore</orgName>
<orgName type="acronym">NUS</orgName>
<desc>
<address>
<addrLine>21 Lower Kent Ridge Rd, Singapour 119077</addrLine>
<country key="SG"></country>
</address>
<ref type="url">http://www.nus.edu.sg/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>Singapour</country>
<orgName type="university">Université nationale de Singapour</orgName>
</affiliation>
</author>
<author>
<name sortKey="Karras, Panagiotis" sort="Karras, Panagiotis" uniqKey="Karras P" first="Panagiotis" last="Karras">Panagiotis Karras</name>
<affiliation wicri:level="1">
<hal:affiliation type="institution" xml:id="struct-36051" status="VALID">
<orgName>Rutgers, The State University of New Jersey [New Brunswick]</orgName>
<orgName type="acronym">RUTGERS</orgName>
<desc>
<address>
<addrLine>100 George Street, New Brunswick, NJ 08901</addrLine>
<country key="US"></country>
</address>
<ref type="url">https://www.rutgers.edu/</ref>
</desc>
</hal:affiliation>
<country>États-Unis</country>
</affiliation>
</author>
<author>
<name sortKey="Raissi, Chedy" sort="Raissi, Chedy" uniqKey="Raissi C" first="Chedy" last="Raïssi">Chedy Raïssi</name>
<affiliation wicri:level="1">
<hal:affiliation type="researchteam" xml:id="struct-205125" status="VALID">
<idno type="RNSR">200818291B</idno>
<orgName>Knowledge representation, reasonning</orgName>
<orgName type="acronym">ORPAILLEUR</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/equipes/orpailleur</ref>
</desc>
<listRelation>
<relation active="#struct-129671" type="direct"></relation>
<relation active="#struct-300009" type="indirect"></relation>
<relation active="#struct-423086" type="direct"></relation>
<relation active="#struct-206040" type="indirect"></relation>
<relation active="#struct-413289" type="indirect"></relation>
<relation name="UMR7503" active="#struct-441569" type="indirect"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-129671" type="direct">
<org type="laboratory" xml:id="struct-129671" status="VALID">
<idno type="RNSR">198618246Y</idno>
<orgName>INRIA Nancy - Grand Est</orgName>
<desc>
<address>
<addrLine>615 rue du Jardin Botanique 54600 Villers-lès-Nancy</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/nancy</ref>
</desc>
<listRelation>
<relation active="#struct-300009" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-300009" type="indirect">
<org type="institution" xml:id="struct-300009" status="VALID">
<orgName>Institut National de Recherche en Informatique et en Automatique</orgName>
<orgName type="acronym">Inria</orgName>
<desc>
<address>
<addrLine>Domaine de VoluceauRocquencourt - BP 10578153 Le Chesnay Cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/en/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-423086" type="direct">
<org type="department" xml:id="struct-423086" status="VALID">
<orgName>Department of Natural Language Processing & Knowledge Discovery</orgName>
<orgName type="acronym">LORIA - NLPKD</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.loria.fr/la-recherche-en/departements/Knowledge-and-Language-Management</ref>
</desc>
<listRelation>
<relation active="#struct-206040" type="direct"></relation>
<relation active="#struct-300009" type="indirect"></relation>
<relation active="#struct-413289" type="indirect"></relation>
<relation name="UMR7503" active="#struct-441569" type="indirect"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-206040" type="indirect">
<org type="laboratory" xml:id="struct-206040" status="VALID">
<idno type="IdRef">067077927</idno>
<idno type="RNSR">198912571S</idno>
<idno type="IdUnivLorraine">[UL]RSI--</idno>
<orgName>Laboratoire Lorrain de Recherche en Informatique et ses Applications</orgName>
<orgName type="acronym">LORIA</orgName>
<date type="start">2012-01-01</date>
<desc>
<address>
<addrLine>Campus Scientifique BP 239 54506 Vandoeuvre-lès-Nancy Cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.loria.fr</ref>
</desc>
<listRelation>
<relation active="#struct-300009" type="direct"></relation>
<relation active="#struct-413289" type="direct"></relation>
<relation name="UMR7503" active="#struct-441569" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-413289" type="indirect">
<org type="institution" xml:id="struct-413289" status="VALID">
<idno type="IdRef">157040569</idno>
<idno type="IdUnivLorraine">[UL]100--</idno>
<orgName>Université de Lorraine</orgName>
<orgName type="acronym">UL</orgName>
<date type="start">2012-01-01</date>
<desc>
<address>
<addrLine>34 cours Léopold - CS 25233 - 54052 Nancy cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.univ-lorraine.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle name="UMR7503" active="#struct-441569" type="indirect">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="IdRef">02636817X</idno>
<idno type="ISNI">0000000122597504</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>France</country>
<placeName>
<settlement type="city">Nancy</settlement>
<settlement type="city">Metz</settlement>
<region type="region" nuts="2">Grand Est</region>
<region type="old region" nuts="2">Lorraine (région)</region>
</placeName>
<orgName type="university">Université de Lorraine</orgName>
</affiliation>
</author>
<author>
<name sortKey="Kalnis, Panos" sort="Kalnis, Panos" uniqKey="Kalnis P" first="Panos" last="Kalnis">Panos Kalnis</name>
<affiliation wicri:level="1">
<hal:affiliation type="laboratory" xml:id="struct-193582" status="VALID">
<orgName>Division of Mathematical and Computer Sciences and Engineering</orgName>
<orgName type="acronym">MCSE</orgName>
<desc>
<address>
<addrLine>Building 1, Thuwal 23955-6900</addrLine>
<country key="SA"></country>
</address>
<ref type="url">http://mcse.kaust.edu.sa/</ref>
</desc>
<listRelation>
<relation active="#struct-368006" type="direct"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-368006" type="direct">
<org type="institution" xml:id="struct-368006" status="INCOMING">
<orgName>King Abdullah University of Science and Technology (KAUST)</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>Arabie saoudite</country>
</affiliation>
</author>
<author>
<name sortKey="Pung, Hung Keng" sort="Pung, Hung Keng" uniqKey="Pung H" first="Hung Keng" last="Pung">Hung Keng Pung</name>
<affiliation wicri:level="1">
<hal:affiliation type="laboratory" xml:id="struct-47151" status="VALID">
<orgName>Department of Computer Science - Singapore</orgName>
<desc>
<address>
<addrLine>Department of Computer Science School of Computing National University of Singapore 3 Science Drive 2 Singapore 117543 Republic of Singapore</addrLine>
<country key="SG"></country>
</address>
<ref type="url">http://www.comp.nus.edu.sg/cs/index.html</ref>
</desc>
<listRelation>
<relation active="#struct-301111" type="direct"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-301111" type="direct">
<org type="institution" xml:id="struct-301111" status="VALID">
<orgName>National University of Singapore</orgName>
<orgName type="acronym">NUS</orgName>
<desc>
<address>
<addrLine>21 Lower Kent Ridge Rd, Singapour 119077</addrLine>
<country key="SG"></country>
</address>
<ref type="url">http://www.nus.edu.sg/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>Singapour</country>
<orgName type="university">Université nationale de Singapour</orgName>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">HAL</idno>
<idno type="RBID">Hal:hal-00768441</idno>
<idno type="halId">hal-00768441</idno>
<idno type="halUri">https://hal.inria.fr/hal-00768441</idno>
<idno type="url">https://hal.inria.fr/hal-00768441</idno>
<date when="2012-10-29">2012-10-29</date>
<idno type="wicri:Area/Hal/Corpus">001B45</idno>
<idno type="wicri:Area/Hal/Curation">001B45</idno>
<idno type="wicri:Area/Hal/Checkpoint">001495</idno>
<idno type="wicri:explorRef" wicri:stream="Hal" wicri:step="Checkpoint">001495</idno>
<idno type="wicri:Area/Main/Merge">001908</idno>
<idno type="wicri:Area/Main/Curation">001880</idno>
<idno type="wicri:Area/Main/Exploration">001880</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title xml:lang="en">Delineating social network data anonymization via random edge perturbation</title>
<author>
<name sortKey="Xue, Mingqiang" sort="Xue, Mingqiang" uniqKey="Xue M" first="Mingqiang" last="Xue">Mingqiang Xue</name>
<affiliation wicri:level="1">
<hal:affiliation type="laboratory" xml:id="struct-47151" status="VALID">
<orgName>Department of Computer Science - Singapore</orgName>
<desc>
<address>
<addrLine>Department of Computer Science School of Computing National University of Singapore 3 Science Drive 2 Singapore 117543 Republic of Singapore</addrLine>
<country key="SG"></country>
</address>
<ref type="url">http://www.comp.nus.edu.sg/cs/index.html</ref>
</desc>
<listRelation>
<relation active="#struct-301111" type="direct"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-301111" type="direct">
<org type="institution" xml:id="struct-301111" status="VALID">
<orgName>National University of Singapore</orgName>
<orgName type="acronym">NUS</orgName>
<desc>
<address>
<addrLine>21 Lower Kent Ridge Rd, Singapour 119077</addrLine>
<country key="SG"></country>
</address>
<ref type="url">http://www.nus.edu.sg/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>Singapour</country>
<orgName type="university">Université nationale de Singapour</orgName>
</affiliation>
</author>
<author>
<name sortKey="Karras, Panagiotis" sort="Karras, Panagiotis" uniqKey="Karras P" first="Panagiotis" last="Karras">Panagiotis Karras</name>
<affiliation wicri:level="1">
<hal:affiliation type="institution" xml:id="struct-36051" status="VALID">
<orgName>Rutgers, The State University of New Jersey [New Brunswick]</orgName>
<orgName type="acronym">RUTGERS</orgName>
<desc>
<address>
<addrLine>100 George Street, New Brunswick, NJ 08901</addrLine>
<country key="US"></country>
</address>
<ref type="url">https://www.rutgers.edu/</ref>
</desc>
</hal:affiliation>
<country>États-Unis</country>
</affiliation>
</author>
<author>
<name sortKey="Raissi, Chedy" sort="Raissi, Chedy" uniqKey="Raissi C" first="Chedy" last="Raïssi">Chedy Raïssi</name>
<affiliation wicri:level="1">
<hal:affiliation type="researchteam" xml:id="struct-205125" status="VALID">
<idno type="RNSR">200818291B</idno>
<orgName>Knowledge representation, reasonning</orgName>
<orgName type="acronym">ORPAILLEUR</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/equipes/orpailleur</ref>
</desc>
<listRelation>
<relation active="#struct-129671" type="direct"></relation>
<relation active="#struct-300009" type="indirect"></relation>
<relation active="#struct-423086" type="direct"></relation>
<relation active="#struct-206040" type="indirect"></relation>
<relation active="#struct-413289" type="indirect"></relation>
<relation name="UMR7503" active="#struct-441569" type="indirect"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-129671" type="direct">
<org type="laboratory" xml:id="struct-129671" status="VALID">
<idno type="RNSR">198618246Y</idno>
<orgName>INRIA Nancy - Grand Est</orgName>
<desc>
<address>
<addrLine>615 rue du Jardin Botanique 54600 Villers-lès-Nancy</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/nancy</ref>
</desc>
<listRelation>
<relation active="#struct-300009" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-300009" type="indirect">
<org type="institution" xml:id="struct-300009" status="VALID">
<orgName>Institut National de Recherche en Informatique et en Automatique</orgName>
<orgName type="acronym">Inria</orgName>
<desc>
<address>
<addrLine>Domaine de VoluceauRocquencourt - BP 10578153 Le Chesnay Cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/en/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-423086" type="direct">
<org type="department" xml:id="struct-423086" status="VALID">
<orgName>Department of Natural Language Processing & Knowledge Discovery</orgName>
<orgName type="acronym">LORIA - NLPKD</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.loria.fr/la-recherche-en/departements/Knowledge-and-Language-Management</ref>
</desc>
<listRelation>
<relation active="#struct-206040" type="direct"></relation>
<relation active="#struct-300009" type="indirect"></relation>
<relation active="#struct-413289" type="indirect"></relation>
<relation name="UMR7503" active="#struct-441569" type="indirect"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-206040" type="indirect">
<org type="laboratory" xml:id="struct-206040" status="VALID">
<idno type="IdRef">067077927</idno>
<idno type="RNSR">198912571S</idno>
<idno type="IdUnivLorraine">[UL]RSI--</idno>
<orgName>Laboratoire Lorrain de Recherche en Informatique et ses Applications</orgName>
<orgName type="acronym">LORIA</orgName>
<date type="start">2012-01-01</date>
<desc>
<address>
<addrLine>Campus Scientifique BP 239 54506 Vandoeuvre-lès-Nancy Cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.loria.fr</ref>
</desc>
<listRelation>
<relation active="#struct-300009" type="direct"></relation>
<relation active="#struct-413289" type="direct"></relation>
<relation name="UMR7503" active="#struct-441569" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-413289" type="indirect">
<org type="institution" xml:id="struct-413289" status="VALID">
<idno type="IdRef">157040569</idno>
<idno type="IdUnivLorraine">[UL]100--</idno>
<orgName>Université de Lorraine</orgName>
<orgName type="acronym">UL</orgName>
<date type="start">2012-01-01</date>
<desc>
<address>
<addrLine>34 cours Léopold - CS 25233 - 54052 Nancy cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.univ-lorraine.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle name="UMR7503" active="#struct-441569" type="indirect">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="IdRef">02636817X</idno>
<idno type="ISNI">0000000122597504</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>France</country>
<placeName>
<settlement type="city">Nancy</settlement>
<settlement type="city">Metz</settlement>
<region type="region" nuts="2">Grand Est</region>
<region type="old region" nuts="2">Lorraine (région)</region>
</placeName>
<orgName type="university">Université de Lorraine</orgName>
</affiliation>
</author>
<author>
<name sortKey="Kalnis, Panos" sort="Kalnis, Panos" uniqKey="Kalnis P" first="Panos" last="Kalnis">Panos Kalnis</name>
<affiliation wicri:level="1">
<hal:affiliation type="laboratory" xml:id="struct-193582" status="VALID">
<orgName>Division of Mathematical and Computer Sciences and Engineering</orgName>
<orgName type="acronym">MCSE</orgName>
<desc>
<address>
<addrLine>Building 1, Thuwal 23955-6900</addrLine>
<country key="SA"></country>
</address>
<ref type="url">http://mcse.kaust.edu.sa/</ref>
</desc>
<listRelation>
<relation active="#struct-368006" type="direct"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-368006" type="direct">
<org type="institution" xml:id="struct-368006" status="INCOMING">
<orgName>King Abdullah University of Science and Technology (KAUST)</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>Arabie saoudite</country>
</affiliation>
</author>
<author>
<name sortKey="Pung, Hung Keng" sort="Pung, Hung Keng" uniqKey="Pung H" first="Hung Keng" last="Pung">Hung Keng Pung</name>
<affiliation wicri:level="1">
<hal:affiliation type="laboratory" xml:id="struct-47151" status="VALID">
<orgName>Department of Computer Science - Singapore</orgName>
<desc>
<address>
<addrLine>Department of Computer Science School of Computing National University of Singapore 3 Science Drive 2 Singapore 117543 Republic of Singapore</addrLine>
<country key="SG"></country>
</address>
<ref type="url">http://www.comp.nus.edu.sg/cs/index.html</ref>
</desc>
<listRelation>
<relation active="#struct-301111" type="direct"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-301111" type="direct">
<org type="institution" xml:id="struct-301111" status="VALID">
<orgName>National University of Singapore</orgName>
<orgName type="acronym">NUS</orgName>
<desc>
<address>
<addrLine>21 Lower Kent Ridge Rd, Singapour 119077</addrLine>
<country key="SG"></country>
</address>
<ref type="url">http://www.nus.edu.sg/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>Singapour</country>
<orgName type="university">Université nationale de Singapour</orgName>
</affiliation>
</author>
</analytic>
</biblStruct>
</sourceDesc>
</fileDesc>
<profileDesc>
<textClass>
<keywords scheme="mix" xml:lang="en">
<term>graph utility</term>
<term>privacy</term>
<term>random perturbation</term>
<term>social network</term>
</keywords>
</textClass>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Social network data analysis raises concerns about the privacy of related entities or individuals. To address this issue, organizations can publish data after simply replacing the identities of individuals with pseudonyms, leaving the overall structure of the social network unchanged. However, it has been shown that attacks based on structural identification (e.g., a walk-based attack) enable an adversary to re-identify selected individuals in an anonymized network. In this paper we explore the capacity of techniques based on random edge perturbation to thwart such attacks. We theoretically establish that any kind of structural identification attack can effectively be prevented using random edge perturbation and show that, surprisingly, important properties of the whole network, as well as of subgraphs thereof, can be accurately calculated and hence data analysis tasks performed on the perturbed data, given that the legitimate data recipient knows the perturbation probability as well. Yet we also examine ways to enhance the walk-based attack, proposing a variant we call probabilistic attack. Nevertheless, we demonstrate that such probabilistic attacks can also be prevented under sufficient perturbation. Eventually, we conduct a thorough theoretical study of the probability of success of any}structural attack as a function of the perturbation probability. Our analysis provides a powerful tool for delineating the identification risk of perturbed social network data; our extensive experiments with synthetic and real datasets confirm our expectations.</div>
</front>
</TEI>
<affiliations>
<list>
<country>
<li>Arabie saoudite</li>
<li>France</li>
<li>Singapour</li>
<li>États-Unis</li>
</country>
<region>
<li>Grand Est</li>
<li>Lorraine (région)</li>
</region>
<settlement>
<li>Metz</li>
<li>Nancy</li>
</settlement>
<orgName>
<li>Université de Lorraine</li>
<li>Université nationale de Singapour</li>
</orgName>
</list>
<tree>
<country name="Singapour">
<noRegion>
<name sortKey="Xue, Mingqiang" sort="Xue, Mingqiang" uniqKey="Xue M" first="Mingqiang" last="Xue">Mingqiang Xue</name>
</noRegion>
<name sortKey="Pung, Hung Keng" sort="Pung, Hung Keng" uniqKey="Pung H" first="Hung Keng" last="Pung">Hung Keng Pung</name>
</country>
<country name="États-Unis">
<noRegion>
<name sortKey="Karras, Panagiotis" sort="Karras, Panagiotis" uniqKey="Karras P" first="Panagiotis" last="Karras">Panagiotis Karras</name>
</noRegion>
</country>
<country name="France">
<region name="Grand Est">
<name sortKey="Raissi, Chedy" sort="Raissi, Chedy" uniqKey="Raissi C" first="Chedy" last="Raïssi">Chedy Raïssi</name>
</region>
</country>
<country name="Arabie saoudite">
<noRegion>
<name sortKey="Kalnis, Panos" sort="Kalnis, Panos" uniqKey="Kalnis P" first="Panos" last="Kalnis">Panos Kalnis</name>
</noRegion>
</country>
</tree>
</affiliations>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Lorraine/explor/InforLorV4/Data/Main/Exploration
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 001880 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Main/Exploration/biblio.hfd -nk 001880 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Lorraine
   |area=    InforLorV4
   |flux=    Main
   |étape=   Exploration
   |type=    RBID
   |clé=     Hal:hal-00768441
   |texte=   Delineating social network data anonymization via random edge perturbation
}}

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Mon Jun 10 21:56:28 2019. Site generation: Fri Feb 25 15:29:27 2022