Skip to main content
Erschienen in: Social Network Analysis and Mining 1/2016

01.12.2016 | Original Article

Analysis of key management protocols for social networks

verfasst von: S. Venkatesan, Vladimir A. Oleshchuk, C. Chellappan, Sourabh Prakash

Erschienen in: Social Network Analysis and Mining | Ausgabe 1/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Key management protocols play a major role in achieving data privacy in social networks because of the frequent addition and removal of users. Considering this, a remote storage service-key management protocol (RSS-KMP) is proposed in this paper and analysed the performance with respect to client addition and removal. RSS-KMP uses two keys, group key and content encryption/decryption key. Content decryption key will be encrypted using the group key and kept in social network service provider’s storage. Group key will be distributed to the clients or stored in the social network service provider storage securely. Each client gets or receives the group key to get the data decryption key further to decrypt data. To achieve re-key distribution efficiency, clients are grouped according to their nature of relationship and relationship trust levels. This paper also categorizes the social network items into sensitive and non-sensitive to give an idea to clients about items privacy requirement. Finally, paper analysed existing key management protocols and the proposed RSS-KMP with respect to storage, message and encryption to show the proposed protocol efficiency.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
Zurück zum Zitat Berg D, Leenes R (2010) Audience segregation in social network sites. In: Proceedings of IEEE international conference on social computing/IEEE international conference on privacy. Security. Risk and Trust, pp 1111–1116 Berg D, Leenes R (2010) Audience segregation in social network sites. In: Proceedings of IEEE international conference on social computing/IEEE international conference on privacy. Security. Risk and Trust, pp 1111–1116
Zurück zum Zitat Canetti R, Garay JA, Itkis G, Micciancio D, Naor M, Pinkas B (1999) Multicast security: a taxonomy and some efficient constructions. In: Proceedings of eighteenth annual joint conference of the IEEE computer and communications societies (INFOCOM’99). vol 2. pp 708–716 Canetti R, Garay JA, Itkis G, Micciancio D, Naor M, Pinkas B (1999) Multicast security: a taxonomy and some efficient constructions. In: Proceedings of eighteenth annual joint conference of the IEEE computer and communications societies (INFOCOM’99). vol 2. pp 708–716
Zurück zum Zitat Challal Y, Seba H (2006) Group key management protocols: a novel taxonomy. Int J Inf Technol 2(2):105–118 Challal Y, Seba H (2006) Group key management protocols: a novel taxonomy. Int J Inf Technol 2(2):105–118
Zurück zum Zitat Challal Y, Bettahar H, Bouabdallah A (2004) SAKM: a scalable and adaptive key management approach for multicast communications. In: Proceedings of ACM SIGCOMM Computer Communications Review. vol 34(2), pp 55–70 Challal Y, Bettahar H, Bouabdallah A (2004) SAKM: a scalable and adaptive key management approach for multicast communications. In: Proceedings of ACM SIGCOMM Computer Communications Review. vol 34(2), pp 55–70
Zurück zum Zitat Ciriani V, De Capitani di Vimercati S, Foresti S, Jajodia S, Paraboschi S, Samarati P (2009) Fragmentation design for efficient query execution over sensitive distributed databases. In: Proceedings of 29th IEEE international conference on distributed computing systems, pp 32–39 Ciriani V, De Capitani di Vimercati S, Foresti S, Jajodia S, Paraboschi S, Samarati P (2009) Fragmentation design for efficient query execution over sensitive distributed databases. In: Proceedings of 29th IEEE international conference on distributed computing systems, pp 32–39
Zurück zum Zitat Ciriani V, De Capitani di Vimercati S, Foresti S, Jajodia S, Paraboschi S, Samarati P (2010) Combining fragmentation and encryption to protect privacy in data storage. ACM Trans Inf Syst Secur 13(3):1–30CrossRef Ciriani V, De Capitani di Vimercati S, Foresti S, Jajodia S, Paraboschi S, Samarati P (2010) Combining fragmentation and encryption to protect privacy in data storage. ACM Trans Inf Syst Secur 13(3):1–30CrossRef
Zurück zum Zitat Di Vimercati SDC, Foresti S, Jajodia S, Paraboschi S, Samarati P (2010) Fragments and loose associations: respecting privacy in data publishing. Proc VLDB Endow 3(1–2):1370–1381CrossRef Di Vimercati SDC, Foresti S, Jajodia S, Paraboschi S, Samarati P (2010) Fragments and loose associations: respecting privacy in data publishing. Proc VLDB Endow 3(1–2):1370–1381CrossRef
Zurück zum Zitat Eskeland S, Oleshchuk V (2010) Secure group communication using fractional public keys. In: Proceedings of the international conference on availability, reliability, and security (ARES ‘10), pp 254–257 Eskeland S, Oleshchuk V (2010) Secure group communication using fractional public keys. In: Proceedings of the international conference on availability, reliability, and security (ARES ‘10), pp 254–257
Zurück zum Zitat Fiat A, Naor M (1993) Broadcast encryption. In: Proceedings of the 13th annual international cryptology conference on Advances in cryptology (CRYPTO ‘93), pp 480–491 Fiat A, Naor M (1993) Broadcast encryption. In: Proceedings of the 13th annual international cryptology conference on Advances in cryptology (CRYPTO ‘93), pp 480–491
Zurück zum Zitat Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). In: Proceedings of the 28th annual international conference on advances in cryptology: the theory and applications of cryptographic techniques In (EUROCRYPT’09). pp 171–188 Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). In: Proceedings of the 28th annual international conference on advances in cryptology: the theory and applications of cryptographic techniques In (EUROCRYPT’09). pp 171–188
Zurück zum Zitat Goffman E (1959) The presentation of self in everyday life Doubleday. Doubleday Anchor Books. Doubleday and Company. Inc. Garden City, pp 1–12 Goffman E (1959) The presentation of self in everyday life Doubleday. Doubleday Anchor Books. Doubleday and Company. Inc. Garden City, pp 1–12
Zurück zum Zitat Günther F, Manulis M, Strufe T (2011) Key management in Distributed Online Social Networks. In: Proceedings of 2011 IEEE international symposium on world of wireless, mobile and multimedia networks (WoWMoM), pp 1–7 Günther F, Manulis M, Strufe T (2011) Key management in Distributed Online Social Networks. In: Proceedings of 2011 IEEE international symposium on world of wireless, mobile and multimedia networks (WoWMoM), pp 1–7
Zurück zum Zitat Harney and Muckenhirn C (1997) Group key management protocol (GKMP) specification. RFC 2093 Harney and Muckenhirn C (1997) Group key management protocol (GKMP) specification. RFC 2093
Zurück zum Zitat Harney and Muckenhirn C (1997) Group key management protocol (GKMP) architecture. RFC 2094 Harney and Muckenhirn C (1997) Group key management protocol (GKMP) architecture. RFC 2094
Zurück zum Zitat Mittra S (1997) Iolus: a framework for scalable secure multicasting. In: Proceedings of the ACM SIGCOMM ‘97 conference on applications, technologies, architectures, and protocols for computer communication. vol. 27(issue 4), pp 277–288 Mittra S (1997) Iolus: a framework for scalable secure multicasting. In: Proceedings of the ACM SIGCOMM ‘97 conference on applications, technologies, architectures, and protocols for computer communication. vol. 27(issue 4), pp 277–288
Zurück zum Zitat Itani W, Kayssi A, Chehab A (2009) Privacy as a service: privacy—aware data storage and processing in cloud computing architectures. In: Proceedings of 2009 eighth IEEE international conference on dependable autonomic and secure computing, pp 711–716 Itani W, Kayssi A, Chehab A (2009) Privacy as a service: privacy—aware data storage and processing in cloud computing architectures. In: Proceedings of 2009 eighth IEEE international conference on dependable autonomic and secure computing, pp 711–716
Zurück zum Zitat Jung Y, Nam Y, Kim J, Jeon W, Lee H, Won D (2014) Key management scheme using dynamic identity-based broadcast encryption for social network services. Adv Comput Sci Appl Lect Notes Electr Eng 279:435–443 Jung Y, Nam Y, Kim J, Jeon W, Lee H, Won D (2014) Key management scheme using dynamic identity-based broadcast encryption for social network services. Adv Comput Sci Appl Lect Notes Electr Eng 279:435–443
Zurück zum Zitat Kanagasingham P (2008) Data loss prevention. SANS Institute Infosec Reading Room. pp 1–38 Kanagasingham P (2008) Data loss prevention. SANS Institute Infosec Reading Room. pp 1–38
Zurück zum Zitat Kim Y, Perrig A, Tsudik G (2000) Simple and fault-tolerant key agreement for dynamic collaborative groups. In: Proceedings of the 7th ACM conference on Computer and communications security (ACM CCS 2000), pp. 235–244 Kim Y, Perrig A, Tsudik G (2000) Simple and fault-tolerant key agreement for dynamic collaborative groups. In: Proceedings of the 7th ACM conference on Computer and communications security (ACM CCS 2000), pp. 235–244
Zurück zum Zitat Liu K, Terzi E (2009) A framework for computing the privacy scores of users in online social networks. ACM Trans Knowl Discov Data 5(1):6:1–6:30 (Article 6) Liu K, Terzi E (2009) A framework for computing the privacy scores of users in online social networks. ACM Trans Knowl Discov Data 5(1):6:1–6:30 (Article 6)
Zurück zum Zitat Sherman AT, McGrew DA (2003) Key establishment in large dynamic groups using one-way function trees. IEEE Trans Softw Eng 29(5):444–458CrossRef Sherman AT, McGrew DA (2003) Key establishment in large dynamic groups using one-way function trees. IEEE Trans Softw Eng 29(5):444–458CrossRef
Zurück zum Zitat Sun J, Zhu X, Fang Y (2010) A privacy-preserving scheme for online social networks with efficient revocation. Proc IEEE INFOCOM 1–9 Sun J, Zhu X, Fang Y (2010) A privacy-preserving scheme for online social networks with efficient revocation. Proc IEEE INFOCOM 1–9
Zurück zum Zitat Yüksel S, Yüksel ME, Zaim AH (2010) An approach for protecting privacy on social networks. In: Proceedings of 2010 fifth international conference on systems and networks communications, pp 154–159 Yüksel S, Yüksel ME, Zaim AH (2010) An approach for protecting privacy on social networks. In: Proceedings of 2010 fifth international conference on systems and networks communications, pp 154–159
Metadaten
Titel
Analysis of key management protocols for social networks
verfasst von
S. Venkatesan
Vladimir A. Oleshchuk
C. Chellappan
Sourabh Prakash
Publikationsdatum
01.12.2016
Verlag
Springer Vienna
Erschienen in
Social Network Analysis and Mining / Ausgabe 1/2016
Print ISSN: 1869-5450
Elektronische ISSN: 1869-5469
DOI
https://doi.org/10.1007/s13278-015-0310-0

Weitere Artikel der Ausgabe 1/2016

Social Network Analysis and Mining 1/2016 Zur Ausgabe