14
1

Cycle Counting under Local Differential Privacy for Degeneracy-bounded Graphs

Abstract

We propose an algorithm for counting the number of cycles under local differential privacy for degeneracy-bounded input graphs. Numerous studies have focused on counting the number of triangles under the privacy notion, demonstrating that the expected 2\ell_2-error of these algorithms is Ω(n1.5)\Omega(n^{1.5}), where nn is the number of nodes in the graph. When parameterized by the number of cycles of length four (C4C_4), the best existing triangle counting algorithm has an error of O(n1.5+C4)=O(n2)O(n^{1.5} + \sqrt{C_4}) = O(n^2). In this paper, we introduce an algorithm with an expected 2\ell_2-error of O(δ1.5n0.5+δ0.5dmax0.5n0.5)O(\delta^{1.5} n^{0.5} + \delta^{0.5} d_{\max}^{0.5} n^{0.5}), where δ\delta is the degeneracy and dmaxd_{\max} is the maximum degree of the graph. For degeneracy-bounded graphs (δΘ(1)\delta \in \Theta(1)) commonly found in practical social networks, our algorithm achieves an expected 2\ell_2-error of O(dmax0.5n0.5)=O(n)O(d_{\max}^{0.5} n^{0.5}) = O(n). Our algorithm's core idea is a precise count of triangles following a preprocessing step that approximately sorts the degree of all nodes. This approach can be extended to approximate the number of cycles of length kk, maintaining a similar 2\ell_2-error, namely O(δ(k2)/2dmax0.5n(k2)/2+δk/2n(k2)/2)O(\delta^{(k-2)/2} d_{\max}^{0.5} n^{(k-2)/2} + \delta^{k/2} n^{(k-2)/2}) or O(dmax0.5n(k2)/2)=O(n(k1)/2)O(d_{\max}^{0.5} n^{(k-2)/2}) = O(n^{(k-1)/2}) for degeneracy-bounded graphs.

View on arXiv
Comments on this paper