高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

移动社交网络中一种朋友发现的隐私安全保护策略

罗恩韬 王国军

罗恩韬, 王国军. 移动社交网络中一种朋友发现的隐私安全保护策略[J]. 电子与信息学报, 2016, 38(9): 2165-2172. doi: 10.11999/JEIT151479
引用本文: 罗恩韬, 王国军. 移动社交网络中一种朋友发现的隐私安全保护策略[J]. 电子与信息学报, 2016, 38(9): 2165-2172. doi: 10.11999/JEIT151479
LUO Entao, WANG Guojun. A Novel Friends Matching Privacy Preserving Strategy in Mobile Social Networks[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2165-2172. doi: 10.11999/JEIT151479
Citation: LUO Entao, WANG Guojun. A Novel Friends Matching Privacy Preserving Strategy in Mobile Social Networks[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2165-2172. doi: 10.11999/JEIT151479

移动社交网络中一种朋友发现的隐私安全保护策略

doi: 10.11999/JEIT151479
基金项目: 

国家自然科学基金(61472451, 61402543, 61272151, 61502163),湖南省教育厅科研项目(2015C0589),中南大学中央高校基本科研业务费专项资金(2016zzts060, 2016zzts058)

A Novel Friends Matching Privacy Preserving Strategy in Mobile Social Networks

Funds: 

The National Nature Science Foundation of China (61472451, 61402543, 61272151, 61502163), The Project of Hunan Provincial Education Department (2015C0589), The Fundamental Research Funds for the Central Universities of Central South University (2016zzts060, 2016zzts058)

  • 摘要: 在移动社交网络中分享用户特征属性配置文件能够迅速找到与用户特征属性相同的朋友。然而,配置文件通常包含用户的敏感隐私信息,如果被恶意攻击者截获将有可能造成不可预计的后果。该文提出一种基于用户伪身份匿名与哈希值比对认证的双重握手机制的隐私保护方案,结合身份权限认证、单向哈希散列函数、密钥协商等技术保证恶意攻击者无法通过身份欺骗、伪造特征属性、窃听安全信道等方式获取用户配置文件的真实内容,从而保证用户的个人隐私不被泄漏。依靠可信第三方服务器强大的计算和抗攻击能力, 减轻智能用户终端计算负担和安全风险。安全分析和实验分析表明,该方案更具有隐私性、消息不可抵赖性和可验证性,比传统的解决方案更有效。
  • LI M, CAO N, Yu S, et al. Findu: privacy-preserving personal profile matching in mobile social networks[C]. Proceedings of INFOCOM, Shanghai, China, 2011: 2435-2443. doi: 10.1109 /INFCOM.2011.5935065.
    ZHANG Rui, ZHANG Jinxue, Zhang Yanchao, et al. Privacy- preserving profile matching for proximity-based mobile social networking[J]. IEEE Journal on Selected Areas in Communications, 2013, 31(9): 656-668. doi: 10.1109/JSAC. 2013.SUP.0513057.[2]
    JIANG W, WU J, WANG G, et al. Forming opinions via trusted friends: Time-evolving rating prediction using fluid dynamics[J]. IEEE Transactions on Computers, 2016: 65(4): 1211-1224. doi: 10.1109/TC.2015.2446842.
    WEI D, VACHA D, ZHANG Y, et al. Secure friend discovery in mobile social networks[C]. Proceedings of INFOCOM, Shanghai, China, 2011: 1647-1655. doi: 10.1109/INFCOM. 2011.5934958.
    NIU B, ZHU X, LIU J, et al. Weight-aware private matching scheme for proximity-based mobile social networks[C]. IEEE Global Communications Conference Exhibition Industry Forum, Atlanta, USA, 2013: 3170-3175. doi: 10.1109/ GLOCOM.2013.6831559.
    ZHANG Lan, LI Xiangyang, LIU Kebin, et al. Message in a sealed bottle: privacy preserving friending in mobile social networks[J]. IEEE Transactions on Mobile Computing, 2015, 14(9): 1888-1902. doi: 10.1109/TMC.2014.2366773.
    ZHU X, LIU J, JIANG S, et al. Efficient weight-based private matching for proximity-based mobile social networks[C]. 2014 IEEE International Conference on Communications, Sydney, Australia, 2014: 4114-4119. doi: 10.1109/ICC.2014.6883965.
    CAO Ning, WANG Cong, Li Ming, et al. Privacy- preserving multi-keyword ranked search over encrypted cloud data[J]. IEEE Transactions on Parallel Distributed Systems, 2014, 25(1): 222-233. doi: 10.1109/TPDS.2013.45.
    GUO Linke, ZHANG Chi, and SUN Jinyuan. A privacy-preserving attribute-based authentication system for mobile health networks[J]. IEEE Transactions on Mobile Computing, 2014, 13(9): 1927-1941. doi: 10.1109/TMC. 2013.84.
    ZHU Haojin, DU Suguo, LI Muyuan, et al. Fairness-aware and privacy-preserving friend matching protocol in mobile social networks[J]. IEEE Transactions on Emerging Topics in Computing, 2013, 1(1): 192-200. doi: 10.1109/TETC.2013. 2279541.
    霍峥, 孟小峰, 黄毅. PrivateCheckIn: 一种移动社交网络中的轨迹隐私保护方法[J]. 计算机学报, 2013, 36(4): 716-726. doi: 10.3724/SP.J.1016.2013.00716.
    HUO Zheng, MENG Xiaofeng, and HUANG Yi. Private CheckIn: Trajectory privacy-preserving for check-in services in MSNS[J]. Chinese Journal of Computers, 2013, 36(4): 716-726. doi: 10.3724/SP.J.1016.2013.00716.
    KANTARCIOGLU M and CLIFTON C. Privacy-preserving distributed mining of association rules on horizontally partitioned data[J]. IEEE Transactions on Knowledge Data Engineering, 2004, 16(9): 1026-1037. doi: 10.1109/TKDE. 2004.45.
    CHOW S M, He Y J, Hui L C K, et al. Spicesimple privacy-preserving identity-management for cloud environment[C]. Applied Cryptography and Network Security, Berlin Heidelberg, Germany, 2012: 526-543. [13] doi: 10.1007/ 978-3-642-31284-7_31.
    LINDELL Y and PINKAS B. An efficient protocol for secure two-party computation in the presence of malicious adversaries[J]. Journal of Cryptology, 2015, 28(2): 312-350. doi: 10.1007/s00145-014-9177-x.
    HAZAY C and TOFT T. Computationally secure pattern matching in the presence of malicious adversaries[J]. Journal of Cryptology, 2014, 27(2): 358-395. doi: 10.1007/s00145- 013-9147-8.
    张玉磊, 王欢, 李臣意, 等. 可证安全的紧致无证书聚合签名方案[J]. 电子与信息学报, 2015, 37(12): 2838-2843. doi: 10.11999/JEIT150407.
    ZHANG Yulei, WANG Huan, LI Chenyi, et al. Provable secure and compact certificateless aggregate signcryption scheme[J]. Journal of Electronics Information Technology, 2015, 37(12): 2838-2843. doi: 10.11999/JEIT150407.
    FREEDMAN M J, NISSIM K, and PINKAS B. Efficient private matching and set intersection[C]. Advances in Cryptology- EUROCRYPT, Berlin Heidelberg, Germany, 2004: 1-19. doi: 10.1007/978-3-540-24676-3_1.
    LUO Entao, LIU Qin, and WANG Guojun. NMHP: a privacy preserving profile matching protocol in multi-hop proximity mobile social networks[C]. International Conference on Algorithms and Architectures for Parallel Processing, Zhangjiajie, China, 2015: 463-474. doi: 10.1007/978-3-319- 27137-8_34.
  • 加载中
计量
  • 文章访问数:  1502
  • HTML全文浏览量:  138
  • PDF下载量:  482
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-12-29
  • 修回日期:  2016-04-08
  • 刊出日期:  2016-09-19

目录

    /

    返回文章
    返回