计算机科学 ›› 2019, Vol. 46 ›› Issue (2): 133-138.doi: 10.11896/j.issn.1002-137X.2019.02.021

• 信息安全 • 上一篇    下一篇

云环境下SNS隐私保护方案

刘胜杰, 王静   

  1. 南京工业大学计算机科学与技术学院 南京211816
  • 收稿日期:2017-11-22 出版日期:2019-02-25 发布日期:2019-02-25
  • 通讯作者: 王 静(1982-),女,博士,副研究员,主要研究方向为无线传感器网络、网络安全,E-mail:wj1982@126.com
  • 作者简介:刘胜杰(1988-),男,硕士,主要研究方向为云计算安全

Privacy Preserving Scheme for SNS in Cloud Environment

LIU Sheng-jie, WANG Jing   

  1. College of Computer Science and Technology,Nanjing Tech University,Nanjing 211816,China
  • Received:2017-11-22 Online:2019-02-25 Published:2019-02-25

摘要: 社交网络存储的数据实际都是外包给并不完全可信的云服务商。针对社交网络隐私安全和属性更新问题,提出一种云环境中具有策略隐藏和属性撤销的属性基加密方案。通过分解密钥产生方式降低用户端的计算量,引入合数阶的双线性群实现访问策略隐藏,并利用令牌树和陷门机制灵活且高效地完成属性撤销。而且,该方案在标准假设下可被证明是安全的。因此,将该方案运用于社交网络,将数据加密存储于云服务端是安全可行的。与其他方案相比,该方案既保护了访问策略的隐私,又具有多样的访问控制功能,在计算和存储等方面更有优势。

关键词: 策略隐藏, 隐私保护, 属性撤销, 属性加密

Abstract: In reality,data stored on social networks are often outsourced to the untrusted cloud services providers.Aiming at the problems of privacy and attribute updating of social network,an attribute-based encryption scheme with hidden policy and attribute revocation in cloud environment was proposed.This scheme reduces the computation of clie-nt by breaking down the way of key generation.Moreover,the policy is hidden by using the composite order bilinear groups,and a mechanism with token tree and attribute trapdoor is used to achieve an efficient and flexible attribute re-vocation.In addition,the scheme is proved to be secure under the standard assumption.So,using this encryption in socialnetwork service to encrypt data to cloud servers is safe and feasible.Compared to other related works,this scheme protects the privacy of access policy and gives a better performance in computing and storage with access control functions.

Key words: Attribute revocation, Attribute-based encryption, Hidden policy, Privacy preserving

中图分类号: 

  • TP309
[1]NING J T,CAO Z F,DONG X L,et al.Auditable σ -Time Outsourced Attribute-Based Encryption for Access Control in Cloud Computing [J].IEEE Transactions on Information Forensics and Security,2018,13(1):94-105.
[2]LI J G,YAO W,ZHANG Y C,et al.Flexible and fine-grained attribute-based data storage in cloud computing [J].IEEE Transactions on Services Computing,2017,10(5):785-796.
[3]HU X P,CHU T H S,LEUNG V C M,et al.A Survey on Mobile Social Networks:Applications,Platforms,System Architectures,and Future Research Directions [J].IEEE Communication Surveys & Tutorials,2015,17(3):1557-1581.
[4]SAHAI A,WATERS B.Fuzzy identity-based encryption[C]∥International Conference on Tecony & Applications of Cryptographic Techniques.2005:457-473.
[5]ZHU Y Q,LI D Y,YAN R D,et al.Maximizing the Influence and Profit in Social Networks [J].IEEE Transactions on Computational Social Systems,2017,4(3):54-64.
[6]DEEPALI V,DEEPALI N.Privacy preservation in SMAC-social networking,mobile network,analytics and cloud computing[C]∥2017 International Conference on I-SMAC (IoT in Social,Mobile,Analytics and Cloud) (I-SMAC).Palladam,India:IEEE,2017:801-807.
[7]LI J,YAN H,LIU Z,et al.Location-Sharing Systems With Enhanced Privacy in Mobile Online Social Networks [J].IEEE Systems Journal,2017,11(2):439-448.
[8]FAN K,TIAN Q,WANG J X,et al.Privacy protection based access control scheme in cloud-based services [J].China Communications,2017,14(1):61-71.
[9]JAHID S,MITTAL P,BORISOV N.EASiER:encryption-based access control in social networks with efficient revocation[C]∥Proceedings of the 6th ACM Symposium on Information,Computer and Communications Security (ASIACCS 2011).Hong Kong,China:ACM,2011:411-415.
[10]RUJ S,STOJMENOVIC M,NAYAK A.Decentralized access control with anonymous authentication of data stored in clouds [J].IEEE Transactions on Parallel and Distributed Systems,2014,25(2):384-394.
[11]HUR J,KANG K.Secure data retrieval for decentralized disruption-tolerant military networks [J].IEEE/ACM Transactions on Networking,2014,22(1):16-26.
[12]WATERS B.Ciphertext-policy attribute-based encryption:An expressive,efficient,and provably secure realization[C]∥Public Key Cryptography-PKC 2011.Berlin Heidelberg:Springer,2011:53-70.
[13]WAN Z,LIU J E,DENG R H.HASBE:a hierarchical attribute-based solution for flexible and scalable access control in cloud computing [J].Information Forensics and Security,2012,7(2):743-754.
[14]CHEN Y L,SONG L L,YANG G.Efficient Access Control Scheme Combining CP-ABE and SD in Cloud Computing [J].Computer Science,2014,41(9):152-157,168.(in Chinese)
陈燕俐,宋玲玲,杨庚.基于CP-ABE和SD的高效云计算访问控制方案 [J].计算机科学,2014,41(9):152-157,168.
[15]ZHOU Z,HUANG D,WANG Z.Efficient Privacy-Preserving Ciphertext-Policy Attribute Based-Encryption and Broadcast Encryption [J].IEEE Transactions on Computers,2015,1(64):126-138.
[16]LV Z Q,HONG C,ZHANG M,et al.Privacy-perserving scheme for social networks [J].Journal on Communications,2014,35(8):23-32.(in Chinese)
吕志泉,洪澄,张敏,等.面向社交网络的隐私保护方案[J].通信学报,2014,35(8):23-32.
[17]ZHOU S G,DU R Y,CHEN J,et al.FACOR:flexible access control with outsourceable revocation in mobile clouds [J].China Communications,2016,13(4):136-150.
[18]TRAN V X P,YANG G M,SUSILO W.Hidden Ciphertext Po- licy Attribute-Based Encryption Under Standard Assumptions [J].IEEE Transactions on Information Forensics and Security,2016,11(1):35-45.
[1] 鲁晨阳, 邓苏, 马武彬, 吴亚辉, 周浩浩.
基于分层抽样优化的面向异构客户端的联邦学习
Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients
计算机科学, 2022, 49(9): 183-193. https://doi.org/10.11896/jsjkx.220500263
[2] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[3] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[4] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[5] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
[6] 王美珊, 姚兰, 高福祥, 徐军灿.
面向医疗集值数据的差分隐私保护技术研究
Study on Differential Privacy Protection for Medical Set-Valued Data
计算机科学, 2022, 49(4): 362-368. https://doi.org/10.11896/jsjkx.210300032
[7] 王梦宇, 殷新春, 宁建廷.
支持访问策略隐藏和密钥追踪的轻量级医疗数据共享方案
Lightweight Medical Data Sharing Scheme with Access Policy Hiding and Key Tracking
计算机科学, 2022, 49(3): 77-85. https://doi.org/10.11896/jsjkx.210800001
[8] 高诗尧, 陈燕俐, 许玉岚.
云环境下基于属性的多关键字可搜索加密方案
Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing
计算机科学, 2022, 49(3): 313-321. https://doi.org/10.11896/jsjkx.201100214
[9] 吕由, 吴文渊.
基于同态加密的线性系统求解方案
Linear System Solving Scheme Based on Homomorphic Encryption
计算机科学, 2022, 49(3): 338-345. https://doi.org/10.11896/jsjkx.201200124
[10] 孔钰婷, 谭富祥, 赵鑫, 张正航, 白璐, 钱育蓉.
基于差分隐私的K-means算法优化研究综述
Review of K-means Algorithm Optimization Based on Differential Privacy
计算机科学, 2022, 49(2): 162-173. https://doi.org/10.11896/jsjkx.201200008
[11] 金华, 朱靖宇, 王昌达.
视频隐私保护技术综述
Review on Video Privacy Protection
计算机科学, 2022, 49(1): 306-313. https://doi.org/10.11896/jsjkx.201200047
[12] 雷羽潇, 段玉聪.
面向跨模态隐私保护的AI治理法律技术化框架
AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection
计算机科学, 2021, 48(9): 9-20. https://doi.org/10.11896/jsjkx.201000011
[13] 王辉, 朱国宇, 申自浩, 刘琨, 刘沛骞.
基于用户偏好和位置分布的假位置生成方法
Dummy Location Generation Method Based on User Preference and Location Distribution
计算机科学, 2021, 48(7): 164-171. https://doi.org/10.11896/jsjkx.200800069
[14] 季琰, 戴华, 姜莹莹, 杨庚, 易训.
面向混合云的可并行多关键词Top-k密文检索技术
Parallel Multi-keyword Top-k Search Scheme over Encrypted Data in Hybrid Clouds
计算机科学, 2021, 48(5): 320-327. https://doi.org/10.11896/jsjkx.200300160
[15] 郭蕊, 芦天亮, 杜彦辉.
WSN中基于目标决策的源位置隐私保护方案
Source-location Privacy Protection Scheme Based on Target Decision in WSN
计算机科学, 2021, 48(5): 334-340. https://doi.org/10.11896/jsjkx.200400099
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!