浏览全部资源
扫码关注微信
1. 湖南科技学院电子与信息工程学院,湖南 永州 425199
2. 中南大学信息科学与工程学院,湖南 长沙 410083
3. 广州大学计算机科学与教育软件学院,广东 广州 510006
4. 湖南工程学院计算机与通信学院,湖南 湘潭 411101;
5. 信德农业大学信息技术中心,巴基斯坦 信德 70060
[ "罗恩韬(1978-),男,湖南永州人,博士,湖南科技学院副教授,主要研究方向为可信计算、云安全、隐私保护、大数据等。" ]
[ "王国军(1970-),男,湖南长沙人,中南大学教授、博士生导师,主要研究方向为信息安全、可信计算、净室计算、信任推荐等。" ]
[ "陈淑红(1975-),女,湖南祁东人,博士,广州大学副教授,主要研究方向为可信计算、社交网络分析、社区发现等。" ]
[ "PINIAL Khan-butt(1979-),男,巴基斯坦卡拉奇人,巴基斯坦信德农业大学助理教授,主要研究方向为绿色手机计算、节能计算等。" ]
网络出版日期:2017-10,
纸质出版日期:2017-10-25
移动端阅览
罗恩韬, 王国军, 陈淑红, 等. 移动社交网络中跨域代理重加密朋友发现隐私保护方案研究[J]. 通信学报, 2017,38(10):81-93.
En-tao LUO, Guo-jun WANG, Shu-hong CHEN, et al. Privacy preserving friend discovery cross domain scheme using re-encryption in mobile social networks[J]. Journal on communications, 2017, 38(10): 81-93.
罗恩韬, 王国军, 陈淑红, 等. 移动社交网络中跨域代理重加密朋友发现隐私保护方案研究[J]. 通信学报, 2017,38(10):81-93. DOI: 10.11959/j.issn.1000-436x.2017200.
En-tao LUO, Guo-jun WANG, Shu-hong CHEN, et al. Privacy preserving friend discovery cross domain scheme using re-encryption in mobile social networks[J]. Journal on communications, 2017, 38(10): 81-93. DOI: 10.11959/j.issn.1000-436x.2017200.
在移动社交网络中,为保证交友过程中的用户隐私,提出跨域环境下的代理重加密交友隐私保护方案。利用跨域多授权中心共享密钥,实现了跨域用户数据的互相访问与共享;利用代理重加密与属性加密技术,对用户属性密钥进行重新加密,实现了以扩充交友访问策略条件的交友匹配;利用用户隐私密文文件与密钥分离技术,增强了用户数据的隐私性。解决了现有方案中存在的用户数据不能跨域跨云共享、交友过少匹配及用户下线不能交友的问题。安全和实验分析表明,方案可以达到选择明文攻击(CPA
chosen plaintext attack)安全,保证交友用户的隐私不被泄露,并且比现有方案更有效。
In order to guarantee the users’ privacy in the process of making friends in the mobile social networks
a new scheme of proxy re-encryption privacy protection in the cross-domain environment was introduced.The scheme employed the cross-domain multi-authority to sharing secret keys
so as to realize the access and shave of the cross-domain users data.And the secret keys of users’ attributes were re-encrypted
based on the technology of the proxy re-encryption and attribute encryption
to achieve the friends matching under the conditions of extending the access policy.Meanwhile
in purpose of enhancing the privacy of users’ data
the technology which contained the separation of users’ privacy ciphertext and secret keys was adopted.Based on that
problems in the existing system such as user data’s inability to be shared cross-cloud
less matching during the process of making friends and users’ inability to make friends when offline had been addressed.Security and experimental analysis show that this scheme can achieve chosen plaintext attack (CPA) security
ensure the privacy of friend discovery
and that is more effective than existing solutions.
付艳艳 , 张敏 , 冯登国 , 等 . 基于节点分割的社交网络属性隐私保护 [J ] . 软件学报 , 2014 , 25 ( 4 ): 768 - 780 .
FU Y Y , ZHANG M , FENG D G , et al . Attribute privacy preservation in social networks based on node anatoncy [J ] . Journal of Software , 2014 , 25 ( 4 ): 768 - 780 .
DONG W , DAVE V , QIU L . Secure friend discovery in mobile social networks [J ] . IEEE Global Communications Conference(INFOCOM) , 2015 , 34 ( 17 ): 1647 - 1655 .
LI M , GAO Z , DU S , et al . PriMatch:fairness-aware secure friend discovery protocol in mobile social network [C ] // IEEE Global Communications Conference (GLOBECOM) . 2013 : 738 - 743 .
程瑶 , 应凌云 , 焦四辈 . 移动社交应用的用户隐私泄露问题研究 [J ] . 计算机学报 , 2014 , 37 ( 1 ): 87 - 100 .
CHENG Y , YING L Y , JIAO S B . Research an user privacy leakage in mobile social messaging applications [J ] . Chinese Journal of Computers , 2014 , 37 ( 1 ): 87 - 100 .
SARPONG S , XU C . A secure and efficient privacy-preserving attribute matchmaking protocol in proximity-based mobile social networks [J ] . Advanced Data Mining and Applications , 2014 , 8933 : 305 - 318 .
LI M , CAO N , YU S , et al . Findu:privacy-preserving personal profile matching in mobile social networks [C ] // IEEE International Conference on Computer Communications (INFOCOM) . 2011 , 2 ( 3 ): 2435 - 2443 .
YAN Z , DING W , NIEMI V . Two schemes of privacy-preserving trust evaluation [J ] . Future Generation Computer Systems , 2016 , 62 ( C ): 175 - 189 .
KIRAZ M S , GENC Z A , KARDAS S . Security and efficiency analysis of the hamming distance computation protocol based on oblivious transfer [J ] . Security & Communication Networks , 2015 , 8 ( 18 ): 4123 - 4135 .
ZHANG R , ZHANG J , ZHANG Y , et al . Privacy-preserving profile matching for proximity-based mobile social networking [J ] . IEEE Journal on Selected Areas in Communications , 2013 , 31 ( 9 ): 656 - 668 .
NIU B , ZHU X , LIU J . Weight-aware private matching scheme for proximity-based mobile social networks [C ] // IEEE Global Communications Conf (GLOBECOM) . 2013 : 3170 - 3175 .
ZHU X , CHEN Z , CHI H . Two-party and multi-party private matching for proximity-based mobile social networks [C ] // IEEE International Conference on Communications (ICC) . 2014 : 926 - 931 .
HAN J , SUSILO W , MU Y . Privacy-preserving decentralized key-policy attribute-based encryption [J ] . IEEE Transactions on Parallel & Distributed Systems , 2012 , 23 ( 11 ): 2150 - 2162 .
OSTROVSKY R , SAHAI A , WATERS B . Attribute-based encryption with non-monotonic access structures [C ] // CCS 07 ACM Conference on Computer and Communications Security . 2007 : 195 - 203 .
LEWKO A , OKAMOTO T , SAHAI A . Fully secure functional encryption:attribute-based encryption and (hierarchical) inner product encryption [J ] . Springer Berlin Heidelberg , 2010 , 6110 : 62 - 91 .
TAN S F , SAMSUDIN A . Key policy-attribute based fully homomorphic encryption (KP-ABFHE) scheme for securing cloud application in multi-users environment [J ] .Springer Singapore,2017. Springer Singapore , 2017
WATERS B . Ciphertext-policy attribute-based encryption:an expressive,efficient,and provably secure realization [J ] . Lecture Notes in Computer Science , 2011 , 2008 : 321 - 334 .
RAO Y S . A secure and efficient ciphertext-policy attribute-based signcryption for personal health records sharing in cloud computing [J ] . Future Generation Computer Systems , 2017 , 67 : 133 - 151 .
ZHOU Z , HUANG D , WANG Z . Efficient privacy-preserving ciphertext-policy attribute based-encryption and broadcast encryption [J ] . IEEE Transactions on Computers , 2014 , 64 ( 1 ): 126 - 138 .
LUO E , LIU Q , WANG G . Hierachical multi-authority and attribute-based encryption friend discovery scheme in mobile social networks [J ] . IEEE Communications Letters , 2016 , 20 ( 9 ): 1772 - 1775 .
BLOMER J A . How to share a secret [J ] . Communications of the ACM , 1979 , 22 ( 22 ): 612 - 613 .
BLAKLEY G R . Safeguarding cryptographic keys [J ] . IEEE Computer Society Digital Library , 1979 : 313 - 317 .
BENALOH J C , YUNG M . Distributing the power of a government to enhance the privacy of voters [J ] . Principles of Distributed Computing Symposium , 1986 : 52 - 62 .
WATERS B . Ciphertext-policy attribute-based encryption:an expressive,efficient,and provably secure realization [J ] . Lectures Notes in Computer Science , 2011 , 2008 : 321 - 334 .
CURTMOLA R , GARAY J , KAMARA S , et al . Searchable symmetric encryption:improved definitions and efficient constructions [J ] . Journal of Computer Security , 2011 , 19 ( 5 ): 895 - 934 .
CHASE M , CHOW S S . Improving privacy and security in multi-authority attribute-based encryption [C ] // ACM Conference on Computer and Communications Security . 2009 : 121 - 130 .
LI J , HUANG Q , CHEN X . Multi-authority ciphertext-policy attribute-based encryption with accountability [J ] . ACM Symposium on Information , 2011 : 386 - 390 .
JUNG T , LI X , WAN Z . Control cloud data access privilege and anonymity with fully anonymous attribute-based encryption [J ] . IEEE Transactions on Information Forensics & Security , 2014 , 10 ( 1 ): 190 - 199 .
CHEUNG L , NEWPORT C . Provably secure ciphertext policy ABE [C ] // ACM Conference on Computer and Communications Security . 2007 : 456 - 465 .
EMURA K , MIYAJI A , OMOTE K . A ciphertext-policy attributebased encryption scheme with constant ciphertext length [C ] // International Conference on Information Security Practice and Experience . 2009 : 13 - 23 .
ZHOU Z , HUANG D . On efficient ciphertext-policy attribute based encryption and broadcast encryption:extended abstract [J ] . IEEE Transactions on Computers , 2010 ( 1 ).
HERRANZ J , LAGUILLAUMIE F RÀFols C . Constant size ciphertexts in threshold attribute-based encryption [C ] // International Conference on Practice and Theory in Public Key Cryptography . 2010 : 19 - 34 .
LAI J , DENG R H , LI Y . Fully secure cipertext-policy hiding CP-ABE [J ] . International Conference on Information Security Practice and Experience , 2011 , 6672 ( 2 ): 24 - 39 .
LI X , GU D , REN Y . Efficient ciphertext-policy attribute based encryption with hidden policy [C ] // International Conference on Internet& Distributed Computing Systems . 2012 : 146 - 159 .
GE A , ZHANG R , CHEN C . Threshold ciphertext policy attribute-based encryption with constant size ciphertexts [C ] // Australasian Conference on Information Security and Privacy , 2012 : 336 - 349 .
CHEN C , CHEN J , LIM H W . Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures [M ] . Springer Berlin Heidelbag . 2013 : 50 - 67 .
0
浏览量
1338
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构