Skip to main content
Erschienen in: Wireless Networks 2/2021

05.01.2021

Anonymising group data sharing in opportunistic mobile social networks

verfasst von: Daniel Adu-Gyamfi, Fengli Zhang, Augustine Takyi

Erschienen in: Wireless Networks | Ausgabe 2/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The security and privacy risks of group users are major concerns in opportunistic mobile social network (OMSN) platforms, especially when the users share data publicly in a proximity area. However, existing schemes on group data sharing usually do not enforce the anonymity and/or privacy preservation properties and making them relatively unsuitable for large scale implementation. In this paper, we construct a compelling lightweight cryptographic encryption protocol scheme to anonymise and preserve the identity and data privacy of the users for a large scale OMSN. The users are authenticated to forward data-packet notification via Bluetooth-enabled smartphones, respond via 4G mobile network and can deny the notification with zero detection. The scheme’s notification delay considerably reduces with the introduction of some passers-by and hence achieves high reliability of packet notification forwarding in a 1000 m-squared proximity area. Simulation and testing for the performance requirement using Proverif software prove the scheme as easy to implement for large scale OMSN. Furthermore, the security analysis with proof based on the hardness of decisional bilinear Diffie–Hellman condition demonstrates the scheme as semantically secure under chosen-plaintext and chosen-ciphertext attacks. Nonetheless, resource constraints management has not been tackled in the present study.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Niu, J., Dai, B., & Guo, J. (2011). A novel data collection scheme based on active degree for OMSN. In N. Zhong, V. Callaghan, A. A. Ghorbani, & B. Hu (Eds.), Active media technology. AMT 2011. Lecture notes in computer science (6890). Berlin: Springer. Niu, J., Dai, B., & Guo, J. (2011). A novel data collection scheme based on active degree for OMSN. In N. Zhong, V. Callaghan, A. A. Ghorbani, & B. Hu (Eds.), Active media technology. AMT 2011. Lecture notes in computer science (6890). Berlin: Springer.
2.
Zurück zum Zitat Alomair, B., & Poovendran, R. (2014). Efficient authentication for mobile and pervasive computing. IEEE Transactions on Mobile Computing, 13(3), 469–481.CrossRef Alomair, B., & Poovendran, R. (2014). Efficient authentication for mobile and pervasive computing. IEEE Transactions on Mobile Computing, 13(3), 469–481.CrossRef
3.
Zurück zum Zitat Shen, J., Zhou, T., Chen, X., Li, J., & Susilo, W. (2017). Anonymous and traceable group data sharing in cloud computing. IEEE Transactions on Information Forensics and Security, 13(4), 912–925.CrossRef Shen, J., Zhou, T., Chen, X., Li, J., & Susilo, W. (2017). Anonymous and traceable group data sharing in cloud computing. IEEE Transactions on Information Forensics and Security, 13(4), 912–925.CrossRef
6.
Zurück zum Zitat Wang, Y., Chen, I., & Wang, D. A. (2015). Survey of mobile cloud computing applications: Perspectives and challenges. Wireless Personal Communication, 80, 1607–1623.CrossRef Wang, Y., Chen, I., & Wang, D. A. (2015). Survey of mobile cloud computing applications: Perspectives and challenges. Wireless Personal Communication, 80, 1607–1623.CrossRef
8.
Zurück zum Zitat Greitzer, F. L., Strozer, J. R., Cohen, S., Moore, A. P., Mundie, D. & Cowley, J. (2014). Analysis of unintentional insider threats deriving from social engineering exploits. In 2014 IEEE security and privacy workshops (pp. 236–250). IEEE. Greitzer, F. L., Strozer, J. R., Cohen, S., Moore, A. P., Mundie, D. & Cowley, J. (2014). Analysis of unintentional insider threats deriving from social engineering exploits. In 2014 IEEE security and privacy workshops (pp. 236–250). IEEE.
11.
Zurück zum Zitat Ling, H., & Yang, S. (2019). Passive neighbor discovery with social recognition for mobile ad hoc social networking applications. Wireless Networks, 25, 4247–4258.CrossRef Ling, H., & Yang, S. (2019). Passive neighbor discovery with social recognition for mobile ad hoc social networking applications. Wireless Networks, 25, 4247–4258.CrossRef
12.
Zurück zum Zitat Wang, Y., Vasilakos, A. V., Jin, Q., et al. (2014). Survey on mobile social networking in proximity (MSNP): Approaches, challenges and architecture. Wireless Networks, 20, 1295–1311.CrossRef Wang, Y., Vasilakos, A. V., Jin, Q., et al. (2014). Survey on mobile social networking in proximity (MSNP): Approaches, challenges and architecture. Wireless Networks, 20, 1295–1311.CrossRef
13.
Zurück zum Zitat Ahmad, H., Agiwal, M., Saxena, N., et al. (2018). D2D-based survival on sharing for critical communications. Wireless Networks, 24, 2283–2295.CrossRef Ahmad, H., Agiwal, M., Saxena, N., et al. (2018). D2D-based survival on sharing for critical communications. Wireless Networks, 24, 2283–2295.CrossRef
14.
Zurück zum Zitat Han, G., Jiang, J., Zhang, C., Duong, T. Q., Guizani, M., & Karagiannidis, G. K. (2016). A survey on mobile anchor node assisted localization in wireless sensor networks. IEEE Communications Surveys & Tutorials, 8(3), 2220–2243.CrossRef Han, G., Jiang, J., Zhang, C., Duong, T. Q., Guizani, M., & Karagiannidis, G. K. (2016). A survey on mobile anchor node assisted localization in wireless sensor networks. IEEE Communications Surveys & Tutorials, 8(3), 2220–2243.CrossRef
15.
Zurück zum Zitat De Rango, F., Socievole, A., & Marano, S. (2015). Exploiting online and offline activity-based metrics for opportunistic forwarding. Wireless Networks, 21(4), 1163–1179.CrossRef De Rango, F., Socievole, A., & Marano, S. (2015). Exploiting online and offline activity-based metrics for opportunistic forwarding. Wireless Networks, 21(4), 1163–1179.CrossRef
16.
Zurück zum Zitat Arapinis, M., Mancini, L., Ritter, E., et al. (2012). New privacy issues in mobile telephony: Fix and verification. In Proceedings of the 2012 ACM conference on computer and communications security (pp. 205–216). ACM. Arapinis, M., Mancini, L., Ritter, E., et al. (2012). New privacy issues in mobile telephony: Fix and verification. In Proceedings of the 2012 ACM conference on computer and communications security (pp. 205–216). ACM.
18.
Zurück zum Zitat Ouladj, M., Guillot, P., & Mokrane, F. (2019). Chosen message strategy to improve the correlation power analysis. IET Information Security, 13(4), 304–310.CrossRef Ouladj, M., Guillot, P., & Mokrane, F. (2019). Chosen message strategy to improve the correlation power analysis. IET Information Security, 13(4), 304–310.CrossRef
19.
Zurück zum Zitat Jiang, W., Chen, J. & Feng, Q. (2017). A trusted service selection method based on user's personality feature and service recommendation. In 14th web information systems and applications conference (WISA) (pp. 267–272). IEEE. Jiang, W., Chen, J. & Feng, Q. (2017). A trusted service selection method based on user's personality feature and service recommendation. In 14th web information systems and applications conference (WISA) (pp. 267–272). IEEE.
20.
Zurück zum Zitat Wu, X., Yang, Z., Ling, C., & Xia, X. (2016). Artificial-noise-aided message authentication codes with information-theoretic security. IEEE Transactions on Information Forensics and Security, 11(6), 1278–1290.CrossRef Wu, X., Yang, Z., Ling, C., & Xia, X. (2016). Artificial-noise-aided message authentication codes with information-theoretic security. IEEE Transactions on Information Forensics and Security, 11(6), 1278–1290.CrossRef
21.
Zurück zum Zitat Li, H., Chen, Y., Cheng, X., Li, K., & Chen, D. (2014). Secure friend discovery based on encounter history in mobile social networks. In 2014 international conference on identification, information and knowledge in the internet of things (pp. 280–285). IEEE. Li, H., Chen, Y., Cheng, X., Li, K., & Chen, D. (2014). Secure friend discovery based on encounter history in mobile social networks. In 2014 international conference on identification, information and knowledge in the internet of things (pp. 280–285). IEEE.
22.
Zurück zum Zitat Arapinis, M., Chothia, T., Ritter, E., & Ryan, M. (2010). Analysing unlinkability and anonymity using the applied pi calculus. In 2010 23rd IEEE computer security foundations symposium (pp. 107–121). IEEE. Arapinis, M., Chothia, T., Ritter, E., & Ryan, M. (2010). Analysing unlinkability and anonymity using the applied pi calculus. In 2010 23rd IEEE computer security foundations symposium (pp. 107–121). IEEE.
23.
Zurück zum Zitat Carver, C., & Lin, X. (2012). A privacy-preserving proximity friend notification scheme with opportunistic networking. In 2012 IEEE international conference on communications (ICC) (pp. 5387–5392). IEEE. Carver, C., & Lin, X. (2012). A privacy-preserving proximity friend notification scheme with opportunistic networking. In 2012 IEEE international conference on communications (ICC) (pp. 5387–5392). IEEE.
24.
Zurück zum Zitat Lin, C., Han, D., Deng, J., & Wu, G. (2017). P2S: A primary and passer-by scheduling algorithm for on-demand charging architecture in wireless rechargeable sensor networks. IEEE Transactions on Vehicular Technology, 66(9), 8047–8058.CrossRef Lin, C., Han, D., Deng, J., & Wu, G. (2017). P2S: A primary and passer-by scheduling algorithm for on-demand charging architecture in wireless rechargeable sensor networks. IEEE Transactions on Vehicular Technology, 66(9), 8047–8058.CrossRef
25.
Zurück zum Zitat Saikia, P., Cheung, M., She, J., & Park, S. (2017). Effectiveness of mobile notification delivery. In 2017 18th IEEE international conference on mobile data management (MDM) (pp. 21–29). IEEE. Saikia, P., Cheung, M., She, J., & Park, S. (2017). Effectiveness of mobile notification delivery. In 2017 18th IEEE international conference on mobile data management (MDM) (pp. 21–29). IEEE.
26.
Zurück zum Zitat Derakhshanfard, N., Sabaei, M., & Rahmani, A. M. (2016). Sharing spray and wait routing algorithm in opportunistic networks. Wireless Networks, 22, 2403–2414.CrossRef Derakhshanfard, N., Sabaei, M., & Rahmani, A. M. (2016). Sharing spray and wait routing algorithm in opportunistic networks. Wireless Networks, 22, 2403–2414.CrossRef
27.
Zurück zum Zitat Salehi, M., & Boukerche, A. (2019). Secure opportunistic routing protocols: Methods, models, and classification. Wireless Networks, 25, 559–571.CrossRef Salehi, M., & Boukerche, A. (2019). Secure opportunistic routing protocols: Methods, models, and classification. Wireless Networks, 25, 559–571.CrossRef
28.
Zurück zum Zitat Li, J., Jia, X., Lv, X., Han, Z., & Liu, J. (2019). Opportunistic routing with data fusion for multi-source wireless sensor networks. Wireless Networks, 25, 3103–3113.CrossRef Li, J., Jia, X., Lv, X., Han, Z., & Liu, J. (2019). Opportunistic routing with data fusion for multi-source wireless sensor networks. Wireless Networks, 25, 3103–3113.CrossRef
29.
Zurück zum Zitat Fan, X., Li, V. O. K., & Xu, K. (2014). Fairness analysis of routing in opportunistic mobile networks. IEEE Transactions on Vehicular Technology, 63(3), 1282–1295.CrossRef Fan, X., Li, V. O. K., & Xu, K. (2014). Fairness analysis of routing in opportunistic mobile networks. IEEE Transactions on Vehicular Technology, 63(3), 1282–1295.CrossRef
30.
Zurück zum Zitat Fan, X., Xu, K. & Li, V. O. K. (2011). Fair packet forwarding in opportunistic networks. In 2011 IEEE 73rd vehicular technology conference (VTC Spring) (pp. 1–5). IEEE. Fan, X., Xu, K. & Li, V. O. K. (2011). Fair packet forwarding in opportunistic networks. In 2011 IEEE 73rd vehicular technology conference (VTC Spring) (pp. 1–5). IEEE.
31.
Zurück zum Zitat Wu, J., Chen, Z., & Zhao, M. (2019). Information cache management and data transmission algorithm in opportunistic social networks. Wireless Networks, 25(8), 2977–2988.CrossRef Wu, J., Chen, Z., & Zhao, M. (2019). Information cache management and data transmission algorithm in opportunistic social networks. Wireless Networks, 25(8), 2977–2988.CrossRef
32.
Zurück zum Zitat Chiou, S., & Huang, Y. (2013). Mobile common friends discovery with friendship ownership and replay-attack resistance. Wireless Networks, 19, 1839–1850.CrossRef Chiou, S., & Huang, Y. (2013). Mobile common friends discovery with friendship ownership and replay-attack resistance. Wireless Networks, 19, 1839–1850.CrossRef
33.
Zurück zum Zitat Zhuo, G., & Yang, H. (2018). Privacy-preserving context-aware friend discovery based on mobile sensing. In 2018 IEEE international conference on consumer electronics (ICCE) (pp. 1–5). IEEE. Zhuo, G., & Yang, H. (2018). Privacy-preserving context-aware friend discovery based on mobile sensing. In 2018 IEEE international conference on consumer electronics (ICCE) (pp. 1–5). IEEE.
34.
Zurück zum Zitat Køien, G. M., & Oleshchuk, V. A. (2006). Location privacy for cellular systems; analysis and solution. In G. Danezis & D. Martin (Eds.), Privacy enhancing technologies PET 2005. Lecture notes in computer science (3856). Berlin: Springer. Køien, G. M., & Oleshchuk, V. A. (2006). Location privacy for cellular systems; analysis and solution. In G. Danezis & D. Martin (Eds.), Privacy enhancing technologies PET 2005. Lecture notes in computer science (3856). Berlin: Springer.
35.
Zurück zum Zitat Tegos, S., Demetriadis, S., & Tsiatsos, T. (2012). Using a conversational agent for promoting collaborative language learning. In 2012 fourth international conference on intelligent networking and collaborative systems (pp. 162–165). IEEE. Tegos, S., Demetriadis, S., & Tsiatsos, T. (2012). Using a conversational agent for promoting collaborative language learning. In 2012 fourth international conference on intelligent networking and collaborative systems (pp. 162–165). IEEE.
36.
Zurück zum Zitat Lu, R., Lin, X., & Shen, X. (2013). SPOC: A secure and privacy-preserving opportunistic computing framework for mobile-healthcare emergency. IEEE Transactions on Parallel and Distributed Systems, 24(3), 614–624.CrossRef Lu, R., Lin, X., & Shen, X. (2013). SPOC: A secure and privacy-preserving opportunistic computing framework for mobile-healthcare emergency. IEEE Transactions on Parallel and Distributed Systems, 24(3), 614–624.CrossRef
37.
Zurück zum Zitat Boneh, D., Boyen, X., & Halevi, S. (2006). Chosen ciphertext secure public key threshold encryption without random oracles. In D. Pointcheval (Ed.), Topics in cryptology—CT-RSA 2006. Lecture notes in computer science (3860). Berlin: Springer. Boneh, D., Boyen, X., & Halevi, S. (2006). Chosen ciphertext secure public key threshold encryption without random oracles. In D. Pointcheval (Ed.), Topics in cryptology—CT-RSA 2006. Lecture notes in computer science (3860). Berlin: Springer.
38.
Zurück zum Zitat Hu, X., Wang, T. & Xu, H. (2010). Cryptanalysis and improvement of a HIBE and HIBS without random oracles. In 2010 international conference on machine vision and human–machine interface (pp. 389–392). IEEE. Hu, X., Wang, T. & Xu, H. (2010). Cryptanalysis and improvement of a HIBE and HIBS without random oracles. In 2010 international conference on machine vision and human–machine interface (pp. 389–392). IEEE.
39.
Zurück zum Zitat Tang, Q., & Wang, J. (2018). Privacy-preserving friendship-based recommender systems. IEEE Transactions on Dependable and Secure Computing, 15(5), 784–796.CrossRef Tang, Q., & Wang, J. (2018). Privacy-preserving friendship-based recommender systems. IEEE Transactions on Dependable and Secure Computing, 15(5), 784–796.CrossRef
40.
Zurück zum Zitat Choi, K. W., & Han, Z. (2015). Device-to-device discovery for proximity-based service in LTE-advanced system. IEEE Journal on Selected Areas in Communications, 33(1), 55–66.CrossRef Choi, K. W., & Han, Z. (2015). Device-to-device discovery for proximity-based service in LTE-advanced system. IEEE Journal on Selected Areas in Communications, 33(1), 55–66.CrossRef
41.
Zurück zum Zitat Yang, X., Shen, Z., Hu, X., & Hu, W. (2016). Physical layer encryption algorithm for chaotic optical OFDM transmission against chosen-plaintext attacks. In 2016 18th international conference on transparent optical networks (ICTON) (pp. 1–5). IEEE. Yang, X., Shen, Z., Hu, X., & Hu, W. (2016). Physical layer encryption algorithm for chaotic optical OFDM transmission against chosen-plaintext attacks. In 2016 18th international conference on transparent optical networks (ICTON) (pp. 1–5). IEEE.
42.
Zurück zum Zitat Al-Moliki, Y. M., Alresheedi, M. T., & Al-Harthi, Y. (2017). Physical-layer security against known/chosen plaintext attacks for OFDM-based VLC system. IEEE Communications Letters, 21(12), 2606–2609.CrossRef Al-Moliki, Y. M., Alresheedi, M. T., & Al-Harthi, Y. (2017). Physical-layer security against known/chosen plaintext attacks for OFDM-based VLC system. IEEE Communications Letters, 21(12), 2606–2609.CrossRef
43.
Zurück zum Zitat Fujisaki, E., & Okamoto, T. (2013). Secure integration of asymmetric and symmetric encryption schemes. Journal of Cryptology, 26, 80–101.MathSciNetMATHCrossRef Fujisaki, E., & Okamoto, T. (2013). Secure integration of asymmetric and symmetric encryption schemes. Journal of Cryptology, 26, 80–101.MathSciNetMATHCrossRef
44.
Zurück zum Zitat Tseng, Y., Tsai, T., Huang, S., & Huang, C. (2018). Identity-based encryption with cloud revocation authority and its applications. IEEE Transactions on Cloud Computing, 6(4), 1041–1053.CrossRef Tseng, Y., Tsai, T., Huang, S., & Huang, C. (2018). Identity-based encryption with cloud revocation authority and its applications. IEEE Transactions on Cloud Computing, 6(4), 1041–1053.CrossRef
45.
Zurück zum Zitat Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. In C. Boyd (Ed.), Advances in cryptology, lecture notes in computer science. Berlin: Springer. Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. In C. Boyd (Ed.), Advances in cryptology, lecture notes in computer science. Berlin: Springer.
46.
Zurück zum Zitat Kobeissi, N., Bhargavan, K., & Blanchet, B. (2017). Automated verification for secure messaging protocols and their implementations: A symbolic and computational approach. In 2017 IEEE European symposium on security and privacy (EuroS&P) (pp. 435–450). IEEE. Kobeissi, N., Bhargavan, K., & Blanchet, B. (2017). Automated verification for secure messaging protocols and their implementations: A symbolic and computational approach. In 2017 IEEE European symposium on security and privacy (EuroS&P) (pp. 435–450). IEEE.
47.
Zurück zum Zitat Blanchet, B. (2014). Automatic verification of security protocols in the symbolic model: The verifier ProVerif. In A. Aldini, J. Lopez, & F. Martinelli (Eds.), Foundations of security analysis and design VII. FOSAD 2013, FOSAD 2012. Lecture notes in computer science (8604). Cham: Springer. Blanchet, B. (2014). Automatic verification of security protocols in the symbolic model: The verifier ProVerif. In A. Aldini, J. Lopez, & F. Martinelli (Eds.), Foundations of security analysis and design VII. FOSAD 2013, FOSAD 2012. Lecture notes in computer science (8604). Cham: Springer.
48.
Zurück zum Zitat Kim, Y., & Kim, G. (2018). A Performance analysis of lightweight cryptography algorithm for data privacy in IoT devices. In 2018 international conference on information and communication technology convergence (ICTC) (pp. 936–938). IEEE. Kim, Y., & Kim, G. (2018). A Performance analysis of lightweight cryptography algorithm for data privacy in IoT devices. In 2018 international conference on information and communication technology convergence (ICTC) (pp. 936–938). IEEE.
49.
Zurück zum Zitat Vodel, M., Caspar, M. & Hardt, W. (2010). A capable, lightweight communication concept by combining ambient network approaches with cognitive radio aspects. In 2010 17th international conference on telecommunications (pp. 430–434). IEEE. Vodel, M., Caspar, M. & Hardt, W. (2010). A capable, lightweight communication concept by combining ambient network approaches with cognitive radio aspects. In 2010 17th international conference on telecommunications (pp. 430–434). IEEE.
51.
Zurück zum Zitat Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems, 78(3), 956–963.CrossRef Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems, 78(3), 956–963.CrossRef
52.
Zurück zum Zitat Gao, W., Li, Q., Zhao, B., & Cao, G. (2009). Multicasting in delay tolerant networks: A social network perspective. In Proceedings of the 10th ACM international symposium on mobile ad hoc networking and computing (MobiHoc) (pp. 299–308). ACM. Gao, W., Li, Q., Zhao, B., & Cao, G. (2009). Multicasting in delay tolerant networks: A social network perspective. In Proceedings of the 10th ACM international symposium on mobile ad hoc networking and computing (MobiHoc) (pp. 299–308). ACM.
Metadaten
Titel
Anonymising group data sharing in opportunistic mobile social networks
verfasst von
Daniel Adu-Gyamfi
Fengli Zhang
Augustine Takyi
Publikationsdatum
05.01.2021
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 2/2021
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-020-02524-8

Weitere Artikel der Ausgabe 2/2021

Wireless Networks 2/2021 Zur Ausgabe

Neuer Inhalt