Presentation is loading. Please wait.

Presentation is loading. Please wait.

Measuring the Mixing Time of Social Graphs Abedelaziz Mohaisen, Aaram Yun, and Yongdae Kim Computer Science and Engineering Department University of Minnesota.

Similar presentations


Presentation on theme: "Measuring the Mixing Time of Social Graphs Abedelaziz Mohaisen, Aaram Yun, and Yongdae Kim Computer Science and Engineering Department University of Minnesota."— Presentation transcript:

1 Measuring the Mixing Time of Social Graphs Abedelaziz Mohaisen, Aaram Yun, and Yongdae Kim Computer Science and Engineering Department University of Minnesota Twin Cities ACM Internet Measurement Conference Nov. 1—3, 2010, Mel, Australia

2 Background Sybil Attack: nodes with multiple fake identities –P2P, Sensor/Ad hoc networks, Reputation System “The Sybil Attack” by John Douceur Impossibility of defending against the attack without a trusted centralized authority A new direction Use of social networks to defend against Sybil attack without centralized authority 211/3/10IMC'10

3 The new direction SybilGuard [SIGCOMM’06] SybilLimit [Oakland’08] GateKeeper [PODC’10] SybilInfer [NDSS’09] SumUp [NSDI’09] MobID [INFOCOM’10] Whanau [NSDI’10] … [SIGCOMM’10] 311/3/10IMC'10

4 The Idea 4 Intersection node Verifier Attack edge Limited # of attack edges 10-15 per million nodes 11/3/10IMC'10 Suspect

5 Main findings Good news – Some Sybil defenses do not need ``fast mixing’’ graphs in order to work for ``good nodes’’. Bad news – Social graphs are not fast mixing. – Some theoretical arguments in Sybil defenses are inaccurate. – The applicability of social network-based Sybil defenses is infeasible for some social graphs. – Negative correlation between trust and mixing. 511/3/10IMC'10

6 The rest of this talk Assumptions and Preliminaries How to measure the mixing time Results and Implications Conclusion and Future Work 611/3/10IMC'10

7 The assumptions reloaded Trust in social network – Face-to-face network, not OSN – However… Small mixing time – The cost and effectiveness of designs. – Number of accepted Sybils per attack edge. Small number of attack edges – Justify the sparse-cut hypothesis. 711/3/10IMC'10

8 Preliminaries Social networks – Undirected graph, edges = interdependencies – A is the adjacency matrix – P is transition matrix, π is stationary distribution Mixing time – The time to reach the stationary distribution 811/3/10IMC'10

9 Computing the mixing time Bounded by the second largest eigenvalue (µ) Computed directly from the definition. Methodology – Compute the lower bound as an indicator – Compute the mixing time of 1000 random sources selected uniformly at random in the social graph 911/3/10IMC'10

10 Datasets DatasetNodesEdgesμ Wiki-vote70661007360.899418 Slashdot 1773605464870.987531 Facebook A1000000203537430.982477 Facebook B1000000158075630.992020 Youtube11349029876240.997494 Enron336961808110.996879 Physics 14158134280.998133 Physics 2112041176490.998221 Physics 38638 0.996879 Livejournal A1000000261517710.999387 Livejournal B1000000275623490.999695 DBLP61498111551480.997972 1011/3/10IMC'10

11 Main Results

12 12 Faster mixing Slower mixing Big difference between the measurements using the two methods Difference across datasets is related to the social network model 11/3/10IMC'10

13 13 Big difference between the measurements using the two methods Difference across datasets is related to the social network model 11/3/10IMC'10

14 Physics 3 Physics 2 Physics 1 14 1.A few slow-mixing sources are enough to slow down the overall mixing of the network. 2.The use of the mixing time, as the maximal time, for reasoning about Sybil defenses is inaccurate 11/3/10IMC'10

15 Physics 1 Physics 3 Physics 2 15 Such slow mixing nodes represent a large percent of nodes in the social graph. 11/3/10IMC'10

16 1611/3/10IMC'10

17 Other measurements The impact of trimming low degree nodes – Using the same method as in SIGCOMM’06 – Graph size reduced to only 20% of the original graph after trimming up to 5 degrees – The total variation distance moves from 0.2 to 0.03 for walk length of 100 (SLEM technique) – From 0.015 to 0.003 (sampling technique) – From 0.6 to 0.2 at walk length of 15 1711/3/10IMC'10

18 Implication What’s the amount of the mixing time we need indeed for these designs to work? 1811/3/10IMC'10

19 Conclusion Measured the mixing time of several social networks using sampling Showed that 2 nd largest Eigenvalue is not accurate for representing the mixing of the whole graph. Findings Social graphs are slower mixing than anticipated and used Negative correlation between trust and mixing time Smaller walk length is sufficient to accept most honest nodes. Still larger than theoretically assumed Relaxed mixing assumption (larger statistical distance) 1911/3/10IMC'10

20 Future work 2011/3/10IMC'10

21 Measuring the Mixing Time of Social Graphs Abedelaziz Mohaisen, Aaram Yun, and Yongdae Kim Computer Science and Engineering Department University of Minnesota Twin Cities ACM Internet Measurement Conference Nov. 1—3, 2010, Mel, Australia


Download ppt "Measuring the Mixing Time of Social Graphs Abedelaziz Mohaisen, Aaram Yun, and Yongdae Kim Computer Science and Engineering Department University of Minnesota."

Similar presentations


Ads by Google