Computer Science ›› 2019, Vol. 46 ›› Issue (2): 133-138.doi: 10.11896/j.issn.1002-137X.2019.02.021

• Information Security • Previous Articles     Next Articles

Privacy Preserving Scheme for SNS in Cloud Environment

LIU Sheng-jie, WANG Jing   

  1. College of Computer Science and Technology,Nanjing Tech University,Nanjing 211816,China
  • Received:2017-11-22 Online:2019-02-25 Published:2019-02-25

Abstract: In reality,data stored on social networks are often outsourced to the untrusted cloud services providers.Aiming at the problems of privacy and attribute updating of social network,an attribute-based encryption scheme with hidden policy and attribute revocation in cloud environment was proposed.This scheme reduces the computation of clie-nt by breaking down the way of key generation.Moreover,the policy is hidden by using the composite order bilinear groups,and a mechanism with token tree and attribute trapdoor is used to achieve an efficient and flexible attribute re-vocation.In addition,the scheme is proved to be secure under the standard assumption.So,using this encryption in socialnetwork service to encrypt data to cloud servers is safe and feasible.Compared to other related works,this scheme protects the privacy of access policy and gives a better performance in computing and storage with access control functions.

Key words: Attribute revocation, Attribute-based encryption, Hidden policy, Privacy preserving

CLC Number: 

  • TP309
[1]NING J T,CAO Z F,DONG X L,et al.Auditable σ -Time Outsourced Attribute-Based Encryption for Access Control in Cloud Computing [J].IEEE Transactions on Information Forensics and Security,2018,13(1):94-105.
[2]LI J G,YAO W,ZHANG Y C,et al.Flexible and fine-grained attribute-based data storage in cloud computing [J].IEEE Transactions on Services Computing,2017,10(5):785-796.
[3]HU X P,CHU T H S,LEUNG V C M,et al.A Survey on Mobile Social Networks:Applications,Platforms,System Architectures,and Future Research Directions [J].IEEE Communication Surveys & Tutorials,2015,17(3):1557-1581.
[4]SAHAI A,WATERS B.Fuzzy identity-based encryption[C]∥International Conference on Tecony & Applications of Cryptographic Techniques.2005:457-473.
[5]ZHU Y Q,LI D Y,YAN R D,et al.Maximizing the Influence and Profit in Social Networks [J].IEEE Transactions on Computational Social Systems,2017,4(3):54-64.
[6]DEEPALI V,DEEPALI N.Privacy preservation in SMAC-social networking,mobile network,analytics and cloud computing[C]∥2017 International Conference on I-SMAC (IoT in Social,Mobile,Analytics and Cloud) (I-SMAC).Palladam,India:IEEE,2017:801-807.
[7]LI J,YAN H,LIU Z,et al.Location-Sharing Systems With Enhanced Privacy in Mobile Online Social Networks [J].IEEE Systems Journal,2017,11(2):439-448.
[8]FAN K,TIAN Q,WANG J X,et al.Privacy protection based access control scheme in cloud-based services [J].China Communications,2017,14(1):61-71.
[9]JAHID S,MITTAL P,BORISOV N.EASiER:encryption-based access control in social networks with efficient revocation[C]∥Proceedings of the 6th ACM Symposium on Information,Computer and Communications Security (ASIACCS 2011).Hong Kong,China:ACM,2011:411-415.
[10]RUJ S,STOJMENOVIC M,NAYAK A.Decentralized access control with anonymous authentication of data stored in clouds [J].IEEE Transactions on Parallel and Distributed Systems,2014,25(2):384-394.
[11]HUR J,KANG K.Secure data retrieval for decentralized disruption-tolerant military networks [J].IEEE/ACM Transactions on Networking,2014,22(1):16-26.
[12]WATERS B.Ciphertext-policy attribute-based encryption:An expressive,efficient,and provably secure realization[C]∥Public Key Cryptography-PKC 2011.Berlin Heidelberg:Springer,2011:53-70.
[13]WAN Z,LIU J E,DENG R H.HASBE:a hierarchical attribute-based solution for flexible and scalable access control in cloud computing [J].Information Forensics and Security,2012,7(2):743-754.
[14]CHEN Y L,SONG L L,YANG G.Efficient Access Control Scheme Combining CP-ABE and SD in Cloud Computing [J].Computer Science,2014,41(9):152-157,168.(in Chinese)
陈燕俐,宋玲玲,杨庚.基于CP-ABE和SD的高效云计算访问控制方案 [J].计算机科学,2014,41(9):152-157,168.
[15]ZHOU Z,HUANG D,WANG Z.Efficient Privacy-Preserving Ciphertext-Policy Attribute Based-Encryption and Broadcast Encryption [J].IEEE Transactions on Computers,2015,1(64):126-138.
[16]LV Z Q,HONG C,ZHANG M,et al.Privacy-perserving scheme for social networks [J].Journal on Communications,2014,35(8):23-32.(in Chinese)
吕志泉,洪澄,张敏,等.面向社交网络的隐私保护方案[J].通信学报,2014,35(8):23-32.
[17]ZHOU S G,DU R Y,CHEN J,et al.FACOR:flexible access control with outsourceable revocation in mobile clouds [J].China Communications,2016,13(4):136-150.
[18]TRAN V X P,YANG G M,SUSILO W.Hidden Ciphertext Po- licy Attribute-Based Encryption Under Standard Assumptions [J].IEEE Transactions on Information Forensics and Security,2016,11(1):35-45.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] WANG Jian. Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving [J]. Computer Science, 2022, 49(6A): 575-580.
[3] LYU You, WU Wen-yuan. Linear System Solving Scheme Based on Homomorphic Encryption [J]. Computer Science, 2022, 49(3): 338-345.
[4] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[5] PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113.
[6] HE Heng, JIANG Jun-jun, FENG Ke, LI Peng, XU Fang-fang. Efficient Multi-keyword Retrieval Scheme Based on Attribute Encryption in Multi-cloud Environment [J]. Computer Science, 2021, 48(11A): 576-584.
[7] SHI Yu-qing, LING Jie. Online/Offline Attribute-based Encryption with User and Attribute Authority Accountability [J]. Computer Science, 2020, 47(4): 292-297.
[8] LI Lan, YANG Chen, WANG An-fu. Study on Selection of Privacy Parameters ε in Differential Privacy Model [J]. Computer Science, 2019, 46(8): 201-205.
[9] QIAO Mao,QIN Ling. AB-ACCS Scheme for Revocation of Efficient Attributes in Cloud Storage Services [J]. Computer Science, 2019, 46(7): 96-101.
[10] JIANG Ze-tao,HUANG Jin,HU Shuo,XU Zhi. Fully-outsourcing CP-ABE Scheme with Revocation in Cloud Computing [J]. Computer Science, 2019, 46(7): 114-119.
[11] WANG Qing-long, QIAO Rui, DUAN Zong-tao. Security Analysis on VANETs Authentication Schemes:CPAV and ABV [J]. Computer Science, 2019, 46(4): 177-182.
[12] HU Chuang, YANG Geng, BAI Yun-lu. Clustering Algorithm in Differential Privacy Preserving [J]. Computer Science, 2019, 46(2): 120-126.
[13] LI Sen-you, JI Xin-sheng, YOU Wei, ZHAO Xing. Hierarchical Control Strategy for Data Querying Based on Differential Privacy [J]. Computer Science, 2019, 46(11): 130-136.
[14] CHEN Hong-yun, WANG Jie-hua, HU Zhao-peng, JIA Lu, YU Ji-wen. Privacy Preserving Algorithm Based on Dynamic Update in Medical Data Publishing [J]. Computer Science, 2019, 46(1): 206-211.
[15] WANG Jing, SI Shu-jian. Attribute Revocable Access Control Scheme for Brain-Computer Interface Technology [J]. Computer Science, 2018, 45(9): 187-194.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!