Computer Science ›› 2017, Vol. 44 ›› Issue (11): 253-263.doi: 10.11896/j.issn.1002-137X.2017.11.038

Previous Articles     Next Articles

Certificateless Threshold Decryption Scheme for Data Security of Recommendation System

ZHU Jun, YUAN Xiao-feng, GOU Zhi-nan and YANG Yi   

  • Online:2018-12-01 Published:2018-12-01

Abstract: Recommendation system is an effective way to solve the problem of information overloading and meanwhile satisfy user’s personalized needs.Nevertheless the data security issues involved from the recommendation procedure are definitely hindering the healthy development of recommendation system.In distributed recommendation systems,thre-shold decryption is one of the useful methods to resist security attack and protect user’s privacy.Regarding aforementioned techniques,we studied threshold decryption in the context of certificateless public key cryptography,aiming to avoid costly management of certificate in public key infrastructure and settle the matter of key escrow in identity-based cryptography.This paper introduced a new construction for certificateless threshold decryption scheme and the corresponding security model.The scheme was proved secure against chosen-ciphertext attack in the random oracle model and the security proof was presented under the condition of hard computation of a problem in relation to bilinear diffie-hellman problem.Compared with other existing schemes,our scheme has lower computational overhead,faster transmission rate and shorter master secret key and public key.The scheme can not only improve the efficiency of recommendation system but also effectively ensure the safety of user’s privacy.

Key words: Recommendation system,Data security,Certificateless public key encryption,Threshold decryption,Random oracle model

[1] PENG F,ZENG X W,DENG H J,et al.Privacy preserving re-commendation method based on groups[J].Application Research of Computer,2015,2(3):869-872.(in Chinese) 彭飞,曾学文,邓浩江,等.一种基于群组推荐的用户隐私保护方法[J].计算机应用研究,2015,32(3):869-872.
[2] RAMAKRISHNAN N,KELLER B J,MIRZA B J,et al.When being weak is brave:privacy in recommender systems[EB/OL].http://pdfs.semanticscholar.org/8487/0581fd0f6b1660eb26f466fe12592ad3e9e9.pdf.
[3] JECKMANS A J P,BEYE M,ERKIN Z,et al.Privacy in recommender systems[M].Social Media Retrieval,2013:263-281.
[4] KOBSA A.User modeling in dialog systems:Potentials and ha-zards[C]∥Proceedings of IFIP/GI Conference on Opportunities and Risks of Artificial Intelligence Systems.1989:147-165.
[5] WANG G X,WANG L J,LIU H P.Study progress of privacy protection techniques used in personalized recommendation system[J].Application Research of Computer,2012,9(6):2001-2008.(in Chinese) 王国霞,王丽君,刘贺平.个性化推荐系统隐私保护策略研究进展[J].计算机应用研究,2012,29(6):2001-2008.
[6] LI M J,WANG J.The research of personalized recommendation system security[J].Information and Communications Tech-nolog,2016(6):43-47.(in Chinese) 李洺吉,王晶.个性化推荐系统安全防护研究[J].信息通信技术,2016(6):43-47.
[7] XIONG Q H.Collaborative filtering based on the social network and privacy protection [D].Hangzhou:Hangzhou Dianzi University,2015.(in Chinese) 熊清华.基于社交网络和隐私保护的协同过滤推荐算法研究[D].杭州:杭州电子科技大学,2015.
[8] ZANG C.Research on key problem of privacy protection in the personalized search [D].Hangzhou:Zhejiang University,2008.(in Chinese) 臧铖.个性化搜索中隐私保护的关键问题研究[D].杭州:浙江大学,2008.
[9] WANG Y,KOBSA A.Privacy-enhancing technologies[M].GUPTA M,SHARMAN R.Handbook of Research on Social and Organizatianal Liabilities in Information Security.Hershey:IGI Global,2009:203-227.
[10] AGRAWAL R,SRIKANT R.Privacy-preserving data mining[C]∥Proceedings of ACM SICMGD International Conference on Management of Data.New York:ACM Press,2000:439-450.
[11] POLAT H,DU W.Privacy-preserving collaborative filtering on vertically partitioned data[C]∥Proceedings of IEEE International Conference on Data Mining.Washington DC:IEEE Computer Society,2003:625-628.
[12] GABBER E,GIBBONS P B,MATIAS Y,et al.How to make personalized web browising simple,secure,and anonymous[C]∥Proceedings of the 1st International Conference on Financial Cryptography.London:Springer-Verlag,1997:17-31.
[13] LI Y.Research on privacy protection of social networking re-commendation system [D].Shanghai:Shanghai Normal University,2016.(in Chinese) 李艺.社交网络推荐系统的隐私保护研究[D].上海:上海师范大学,2016.
[14] JORGENSEN Z,YU T.A privacy-preserving framework forpersonalized,social recommendations[C]∥Proceedings of International Conference on Extending Database Technology.EDBT,2014:571-582.
[15] LONG J.Research on hybrid privacy models and algorithms for collaborative filtering[D].Guilin:Guangxi Normal University,2015.(in Chinese) 龙军.面向协同过滤推荐的混合隐私保护技术和算法研究[D].桂林:广西师范大学,2015.
[16] XIAN Z Z,LI Q L.Research on application of differential privacy in recommender system[J].Application Research of Compu-ter,2016,3(5):1549-1553.(in Chinese) 鲜征征,李启良.差分隐私保护在推荐系统中的应用研究[J].计算机应用研究,2016,33(5):1549-1553.
[17] SCIPIONI M P.Towards privacy-aware location-based recommender systems[C]∥IFIP Summer School.2011.
[18] ERKIN Z,BEYE M,VEUGEN T,et al.Privacy-preserving content-based recommender system[C]∥Proceedings of the 14th ACM Workshop on Multimedia and Security.2012:77-84.
[19] YAO J K.Research on the collaborative filtering algorithm and privacy protection mechanism in recommendation system[D].Shenyang:Northeastern University,2013.(in Chinese) 姚觐轲.推荐系统中协同过滤算法及隐私保护机制研究[D].沈阳:东北大学,2013.
[20] LIU S S,LIU A,ZHAO L,et al.Preserving data privacy in social recommendation[J].Journal on Communications,2015,6(12):131-138.(in Chinese) 刘曙曙,刘安,赵雷,等.数据隐私保护的社会化推荐协议[J].通信学报,2015,36(12):131-138.
[21] RIVEST R L,SHAMIR A,ADLEMAN L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM,1978,21(2):120-126.
[22] SHAMIR A.Identity based cryptosystems and signature sche-mes[C]∥Proceedings of CRYPTO 84,LNCS 196.Springer,1984:47-53.
[23] ALRIYAMI S S,PATERSON K G.Certificateless public key cryptography[C]∥Proceedings of ASIACRYPT 2003,LNCS 2894.Springer-Verlag,2003:452-473.
[24] ALRIYAMI S S,PATERSON K G.CBE from CL-PKE:A generic construction and efficient schemes[C]∥Proceedings of 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC 2005),LNCS 3386.Springer,2005:398-415.
[25] BENTAHAR K,FARSHIM P,MALONELEE J,et al.Generic constructions of identity-based and certificateless kems[EB/OL].http://eprint.iacr.org/2005/058.
[26] CHENG Z H,COMLEY R.Efficient certificateless public key encryption[EB/OL].http://eprint.iacr.org/2005/012.
[27] LIBERT B,QUISQUATER J J.On constructing certificateless cryptosystems from identity based encryption[C]∥Proceedings of 9th International Conference on Theory and Practice in Public Key Cryptography (PKC 2006),LNCS 3958.Berlin:Springer Berlin Heidelberg,2006:474-490.
[28] SHI Y J,LI J H.Provable efficient certificateless public key encryption [EB/OL].http://eprint.iacr.org/2005/287.
[29] ZHANG Z F,FENG D G.On the security of a certificateless public-key encryption [EB/OL].http://eprint.iacr.org/2005/426.
[30] BAEK J,SAFAVI-NAINI R,SUSILO W.Certificateless public key encryption without pairing[C]∥Proceedings of the 8th Information Security Conference (ISC 2005),LNCS 3650.2005:134-148.
[31] DENT A W,LIBERT B,PATERSON K G.Certificateless encryption schemes strongly secure in the standard model[C]∥Proceedings of PKC 2008,LNCS 4939.Berlin:Springer Berlin Heidelberg,2008:344-359.
[32] ZHOU M,YAN B,FU G,et al.Verifiably encrypted signature scheme based on certificateless[J].Computer Science,2009,36(8):105-108.(in Chinese) 周敏,杨波,傅贵,等.基于无证书的可验证加密签名方案[J].计算机科学,2009,36(8):105-108.
[33] YANG W J.Analysis and design of certificateless encryptionschemes against malicious KGC attacks [D].Nanjing:Nanjing normal university,2013.(in Chinese) 杨文杰.抗恶意KGC攻击的无证书加密方案的分析与设计[D].南京:南京师范大学,2013.
[34] LAI J Z.Studies on provable secure public key encryption and certificateless public key encryption[D].Shanghai:Shanghai Jiao Tong University,2010.(in Chinese) 赖俊祚.可证安全的公钥加密和无证书公钥加密的研究[D].上海:上海交通大学,2010.
[35] SUN Y X,LIU J.Revocable certificateless encryption withoutbilinear pairing[J].Journal of Nanjing Normal University (Na-tural Science Edition),2015,8(4):52-56.(in Chinese) 孙银霞,刘静.无双线性对的可撤销的无证书加密[J].南京师大学报(自然科学版),2015,38(4):52-56.
[36] CHEN H,HU Y P,LIAN Z Z,et al.Efficient certificateless encryption schemes from lattices[J].Journal of Software,2016,7(11):2884-2897.(in Chinese) 陈虎,胡予濮,连至助,等.有效的格上无证书加密方案[J].软件学报,2016,27(11):2884-2897.
[37] TVEIT A.Peer-to-peer based recommendations for mobile commerce[C]∥Proceedings of the 1st International Workshop on Mobile Commerce.New York:ACM Press,2001:26-29.
[38] ZHAO S.Research on personalized recommendation systembased on distributed platforms[D].Harbin:Harbin Institute of Technology,2016.(in Chinese) 赵松.基于分布式平台的个性化推荐系统研究[D].哈尔滨:哈尔滨工业大学,2016.
[39] BAEK J,ZHENG Y.Identity-based threshold decryption[C]∥Proceedings of PKC’2004,Lecture Notes in Computer Science.Berlin:Springer-Verlag,2004:262-276.
[40] LONG Y,CHEN K.Certificateless threshold cryptosystem secure against chosen-ciphertext attack[J].Information Sciences,2007,177(24):5620-5637.
[41] ZHANG G.Certificateless threshold decryption scheme securein the standard model[C]∥Proceedings of the 2nd International Conference on Computer Science and Information Technology.2009:414-418.
[42] YANG P,CAO Z,DONG X.Chosen ciphertext secure certificateless threshold encryption in the standard model[C]∥Proceedings of International Conference on Information Security and Cryptology.2008:201-216.
[43] BONEH D,FRANKLIN M.Identity-based encryption from the weil pairing[C]∥Proceedings of CRYPTO 2001,LNCS 2139.Berlin:Springer Berlin Heidelberg,2001:213-229.
[44] LONG Y.The formal study of secure threshold cryptographic schemes[D].Shanghai:Shanghai Jiao Tong University,2007.(in Chinese) 龙宇.门限密码体制的形式化安全研究[D].上海:上海交通大学,2007.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!