Skip to main content
Erschienen in: Wireless Networks 4/2018

26.10.2016

Common friends discovery for multiple parties with friendship ownership and replay-attack resistance in mobile social networks

verfasst von: Shin-Yan Chiou

Erschienen in: Wireless Networks | Ausgabe 4/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Social networking sites have emerged as a powerful tool for maintaining contact and sharing information between people, allowing users to quickly and easily communicate and interact over the Internet. However, such services have raised serious privacy concerns, especially in terms of ensuring the security of users’ personal information in the process of data exchange while also allowing for effective and complete data matching. Many studies have examined privacy matching issues and proposed solutions which could be applied to the current private matching issue. However, these solutions are almost entirely based on dual-matching designs. Therefore, this paper proposes a tripartite privacy matching protocol between common friends. In contexts with multiple users, this protocol searches for matching problems for common friends to produce a new solution. This approach does not rely on a trusted third party, and can be used on most mobile devices. In addition to providing outstanding operating performance and effective communication, this approach also accounts for context-specific privacy preservation, mutual authentication, mutual friendship certification, prevention of privacy spoofing and replay attack resistance, allowing users to safely and effectively identify mutual friends. The proposed methods are shown to be secure and efficient, and are implemented in mobile phones that allow users to find common friends securely in seconds. To the best of our knowledge, this is the first work done on mobile common friends discovery for three parties with advanced privacy preservation.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Agrawal, R., Evfimievski, A., & Srikant, R. (2003). Information sharing across private databases. In Proceedings of the 2003 ACM SIGMOD international conference on Management of data (pp. 86–97). ACM, New York, NY. Agrawal, R., Evfimievski, A., & Srikant, R. (2003). Information sharing across private databases. In Proceedings of the 2003 ACM SIGMOD international conference on Management of data (pp. 86–97). ACM, New York, NY.
2.
Zurück zum Zitat Amin, R., & Biswas, G. (2015). A novel user authentication and key agreement protocol for accessing multi-medical server usable in tmis. Journal of Medical Systems, 39(3), 1–17.CrossRef Amin, R., & Biswas, G. (2015). A novel user authentication and key agreement protocol for accessing multi-medical server usable in tmis. Journal of Medical Systems, 39(3), 1–17.CrossRef
3.
Zurück zum Zitat Bellare, M., Canetti, R., & Krawczyk, H. (1996). Keying hash functions for message authentication. In Advances in cryptologyXCRYPTO96 (pp. 1–15). Springer. Bellare, M., Canetti, R., & Krawczyk, H. (1996). Keying hash functions for message authentication. In Advances in cryptologyXCRYPTO96 (pp. 1–15). Springer.
4.
Zurück zum Zitat Chi, J., Lv, Z., Zhang, M., Li, H., Hong, C., & Feng, D. (2014). A novel privacy-preserving group matching scheme in social networks. In Web-age information management (pp. 336–347). Springer. Chi, J., Lv, Z., Zhang, M., Li, H., Hong, C., & Feng, D. (2014). A novel privacy-preserving group matching scheme in social networks. In Web-age information management (pp. 336–347). Springer.
5.
Zurück zum Zitat Chiou, S. Y., & Chen, Y. C. (2014). A mobile, dynamic, and privacy-preserving matching system for car and taxi pools. Mathematical Problems in Engineering, 2014. Chiou, S. Y., & Chen, Y. C. (2014). A mobile, dynamic, and privacy-preserving matching system for car and taxi pools. Mathematical Problems in Engineering, 2014.
6.
Zurück zum Zitat Chiou, S. Y., & Huang, Y. H. (2013). Mobile common friends discovery with friendship ownership and replay-attack resistance. Wireless Networks. doi:10.1007/s11276-013-0577-x. Chiou, S. Y., & Huang, Y. H. (2013). Mobile common friends discovery with friendship ownership and replay-attack resistance. Wireless Networks. doi:10.​1007/​s11276-013-0577-x.
7.
Zurück zum Zitat Chiou, S. Y., & Luo, C. S. (2014). An authenticated privacy-preserving mobile matchmaking protocol based on social connections with friendship ownership. Mathematical Problems in Engineering, 2014, 1–12. Chiou, S. Y., & Luo, C. S. (2014). An authenticated privacy-preserving mobile matchmaking protocol based on social connections with friendship ownership. Mathematical Problems in Engineering, 2014, 1–12.
8.
Zurück zum Zitat Chiou, S. Y., Ying, Z., & Liu, J. (2016). Improvement of a privacy authentication scheme based on cloud for medical environment. Journal of Medical Systems, 40(4), 1–15.CrossRef Chiou, S. Y., Ying, Z., & Liu, J. (2016). Improvement of a privacy authentication scheme based on cloud for medical environment. Journal of Medical Systems, 40(4), 1–15.CrossRef
9.
Zurück zum Zitat Chu, C. H. (2014). Preference-aware coding data broadcast in delay tolerant networks. Wireless Networks, 20(7), 1825–1838.CrossRef Chu, C. H. (2014). Preference-aware coding data broadcast in delay tolerant networks. Wireless Networks, 20(7), 1825–1838.CrossRef
10.
Zurück zum Zitat Cutillo, L., Molva, R., & Strufe, T. (2009). Privacy preserving social networking through decentralization. In Sixth international conference on wireless on-demand network systems and services, 2009. WONS 2009. (pp. 145–152). IEEE. Cutillo, L., Molva, R., & Strufe, T. (2009). Privacy preserving social networking through decentralization. In Sixth international conference on wireless on-demand network systems and services, 2009. WONS 2009. (pp. 145–152). IEEE.
11.
Zurück zum Zitat De Rango, F., Socievole, A., & Marano, S. (2014). Exploiting online and offline activity-based metrics for opportunistic forwarding. Wireless Networks, 21(4), 1163–1179. De Rango, F., Socievole, A., & Marano, S. (2014). Exploiting online and offline activity-based metrics for opportunistic forwarding. Wireless Networks, 21(4), 1163–1179.
12.
Zurück zum Zitat Du, J., Kranakis, E., Ponce, O. M., & Rajsbaum, S. (2016). Neighbor discovery in a sensor network with directional antennae. Adhoc and Sensor Wireless Networks, 30, 261–286. Du, J., Kranakis, E., Ponce, O. M., & Rajsbaum, S. (2016). Neighbor discovery in a sensor network with directional antennae. Adhoc and Sensor Wireless Networks, 30, 261–286.
13.
Zurück zum Zitat Farràs, O., Domingo-Ferrer, J., & Blanco-Justicia, A. (2014). Privacy-preserving trust management mechanisms from private matching schemes. In Data privacy management and autonomous spontaneous security (pp. 390–398). Springer. Farràs, O., Domingo-Ferrer, J., & Blanco-Justicia, A. (2014). Privacy-preserving trust management mechanisms from private matching schemes. In Data privacy management and autonomous spontaneous security (pp. 390–398). Springer.
14.
Zurück zum Zitat Freedman, M. J., Nissim, K., & Pinkas, B. (2004). Efficient private matching and set intersection. In International conference on the theory and applications of cryptographic techniques (pp. 1–19). Springer. Freedman, M. J., Nissim, K., & Pinkas, B. (2004). Efficient private matching and set intersection. In International conference on the theory and applications of cryptographic techniques (pp. 1–19). Springer.
15.
Zurück zum Zitat Hajli, N., & Lin, X. (2014). Exploring the security of information sharing on social networking sites: The role of perceived control of information. Journal of Business Ethics, 133(1), 111–123.CrossRef Hajli, N., & Lin, X. (2014). Exploring the security of information sharing on social networking sites: The role of perceived control of information. Journal of Business Ethics, 133(1), 111–123.CrossRef
16.
Zurück zum Zitat Keegan, B. C., & Ahmad, M. A. (2014). Dark sides of social networking. In Encyclopedia of social network analysis and mining (pp. 319–332). Springer. Keegan, B. C., & Ahmad, M. A. (2014). Dark sides of social networking. In Encyclopedia of social network analysis and mining (pp. 319–332). Springer.
17.
Zurück zum Zitat Kim, S. K., Yoon, J. H., Lee, J., Jang, G. Y., & Yang, S. B. (2016). A cooperative forwarding scheme for social preference-based selfishness in mobile social networks. Wireless Networks, 22(2), 537–552.CrossRef Kim, S. K., Yoon, J. H., Lee, J., Jang, G. Y., & Yang, S. B. (2016). A cooperative forwarding scheme for social preference-based selfishness in mobile social networks. Wireless Networks, 22(2), 537–552.CrossRef
18.
Zurück zum Zitat Li, Y., Tygar, J. D., & Hellerstein, J. M. (2005). Computer security in the 21st century, chapter 3. New York: Springer. Li, Y., Tygar, J. D., & Hellerstein, J. M. (2005). Computer security in the 21st century, chapter 3. New York: Springer.
19.
Zurück zum Zitat Michael, K. (2014). Reconnaissance and social engineering risks as effects of social networking. Encyclopedia of Social Network Analysis and Mining, 1533–1538. Michael, K. (2014). Reconnaissance and social engineering risks as effects of social networking. Encyclopedia of Social Network Analysis and Mining, 1533–1538.
20.
Zurück zum Zitat Mishra, D., Das, A. K., Chaturvedi, A., & Mukhopadhyay, S. (2015). A secure password-based authentication and key agreement scheme using smart cards. Journal of Information Security and Applications, 23, 28–43.CrossRef Mishra, D., Das, A. K., Chaturvedi, A., & Mukhopadhyay, S. (2015). A secure password-based authentication and key agreement scheme using smart cards. Journal of Information Security and Applications, 23, 28–43.CrossRef
21.
Zurück zum Zitat Pietiläinen, A., Oliver, E., LeBrun, J., Varghese, G., & Diot, C. (2009) Mobiclique: Middleware for mobile social networking. In Proceedings of the 2nd ACM workshop on online social networks (pp. 49–54). ACM. Pietiläinen, A., Oliver, E., LeBrun, J., Varghese, G., & Diot, C. (2009) Mobiclique: Middleware for mobile social networking. In Proceedings of the 2nd ACM workshop on online social networks (pp. 49–54). ACM.
22.
Zurück zum Zitat Shen, C. C. (2015). Why do they use social networking site: Social capital and transaction cost perspectives. In Proceedings of the 2010 academy of marketing science (AMS) annual conference (pp. 256–256). Springer. Shen, C. C. (2015). Why do they use social networking site: Social capital and transaction cost perspectives. In Proceedings of the 2010 academy of marketing science (AMS) annual conference (pp. 256–256). Springer.
23.
Zurück zum Zitat Socievole, A., De Rango, F., & Caputo, A. (2014). Wireless contacts, facebook friendships and interests: Analysis of a multi-layer social network in an academic environment. In Wireless days (WD), 2014 IFIP (pp. 1–7). IEEE. Socievole, A., De Rango, F., & Caputo, A. (2014). Wireless contacts, facebook friendships and interests: Analysis of a multi-layer social network in an academic environment. In Wireless days (WD), 2014 IFIP (pp. 1–7). IEEE.
24.
Zurück zum Zitat Wang, Y., Vasilakos, A. V., Jin, Q., & Ma, J. (2014). Survey on mobile social networking in proximity (MSNP): Approaches, challenges and architecture. Wireless Networks, 20(6), 1295–1311.CrossRef Wang, Y., Vasilakos, A. V., Jin, Q., & Ma, J. (2014). Survey on mobile social networking in proximity (MSNP): Approaches, challenges and architecture. Wireless Networks, 20(6), 1295–1311.CrossRef
25.
Zurück zum Zitat Wang, Y., Vasilakos, A. V., Jin, Q., & Ma, J. (2014). A wi-fi direct based p2p application prototype for mobile social networking in proximity (MSNP). In 2014 IEEE 12th international conference on dependable, autonomic and secure computing (DASC) (pp. 283–288). IEEE. Wang, Y., Vasilakos, A. V., Jin, Q., & Ma, J. (2014). A wi-fi direct based p2p application prototype for mobile social networking in proximity (MSNP). In 2014 IEEE 12th international conference on dependable, autonomic and secure computing (DASC) (pp. 283–288). IEEE.
26.
Zurück zum Zitat Wang, Y., & Xu, J. (2014). Overview on privacy-preserving profile-matching mechanisms in mobile social networks in proximity (MSNP). In 2014 ninth Asia joint conference on information security (ASIA JCIS) (pp. 133–140). IEEE. Wang, Y., & Xu, J. (2014). Overview on privacy-preserving profile-matching mechanisms in mobile social networks in proximity (MSNP). In 2014 ninth Asia joint conference on information security (ASIA JCIS) (pp. 133–140). IEEE.
28.
Zurück zum Zitat Xie, Q., & Hengartner, U. (2011). Privacy-preserving matchmaking for mobile social networking secure against malicious users. In 2011 ninth annual international conference on privacy, security and trust (PST) (pp. 252–259). IEEE. Xie, Q., & Hengartner, U. (2011). Privacy-preserving matchmaking for mobile social networking secure against malicious users. In 2011 ninth annual international conference on privacy, security and trust (PST) (pp. 252–259). IEEE.
Metadaten
Titel
Common friends discovery for multiple parties with friendship ownership and replay-attack resistance in mobile social networks
verfasst von
Shin-Yan Chiou
Publikationsdatum
26.10.2016
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 4/2018
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-016-1382-0

Weitere Artikel der Ausgabe 4/2018

Wireless Networks 4/2018 Zur Ausgabe

Neuer Inhalt