Skip to main content
Log in

A Privacy-Preserving Attribute-Based Reputation System in Online Social Networks

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Online social networks (OSNs) have revolutionarily changed the way people connect with each other. One of the main factors that help achieve this success is reputation systems that enable OSN users to mutually establish trust relationships based on their past experience. Current approaches for the reputation management cannot achieve the fine granularity and verifiability for each individual user, in the sense that the reputation values on such OSNs are coarse and lack of credibility. In this paper, we propose a fine granularity attribute-based reputation system which enables users to rate each other’s attributes instead of identities. Our scheme first verifies each OSN user’s attributes, and further allows OSN users to vote on the posted attribute-associated messages to derive the reputation value. The attribute verification process provides the authenticity of the reputation value without revealing the actual value to entities who do not have the vote privilege. To predict a stranger’s behavior, we propose a reputation retrieval protocol for querying the reputation value on a specific attribute. To the best of our knowledge, we are the first to define a fine-grained reputation value based on users’ verified attributes in OSNs with privacy preservation. We provide the security analysis along with the simulation results to verify the privacy preservation and feasibility. The implementation of the proposed scheme on current OSNs is also discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Jøsang A, Ismail R, Boyd C. A survey of trust and reputation systems for online service provision. Decision Support Systems, 2007, 43(2): 618–644.

  2. Cho J H, Swami A, Chen I R. A survey on trust management for mobile ad hoc networks. IEEE Communications Surveys & Tutorials, 2011, 13(4): 562–583.

    Article  Google Scholar 

  3. Sun Y, Yu W, Han Z et al. Information theoretic framework of trust modeling and evaluation for ad hoc networks. IEEE Journal on Selected Areas in Communications, 2006, 24(2): 305–317.

    Article  MATH  Google Scholar 

  4. Theodorakopoulos G, Baras J. On trust models and trust evaluation metrics for ad hoc networks. IEEE Journal on Selected Areas in Communications, 2006, 24(2): 318–328.

    Article  Google Scholar 

  5. Guo L, Zhu X, Zhang C et al. A multi-hop privacypreserving reputation scheme in online social networks. In Proc. IEEE GLOBECOM, Dec. 2011.

  6. Jøsang A. An algebra for assessing trust in certification chains. In Proc. NDSS, Feb. 1999.

  7. Capkun S, Buttyan L, Hubaux J P. Self-organized publickey management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, 2003, 2(1): 52–64.

    Article  Google Scholar 

  8. Zhang C, Song Y, Fang Y. Modeling secure connectivity of self-organized wireless ad hoc networks. In Proc. the 27th IEEE INFOCOM, April 2008.

  9. Guo L, Zhang C, Fang Y. A trust-based privacy-preserving friend recommendation scheme for online social networks. IEEE Transactions on Dependable and Secure Computing 2014, PP(99): 1.

  10. Lin P, Chung P C, Fang Y. P2P-iSN: A peer-to-peer architecture for heterogeneous social networks. IEEE Networks, 28(1): 56–64.

  11. Bethencourt J, Shi E, Song D. Signatures of reputation. In Proc. the 14th Int. Conf. Financial Cryptography and Data Security, Jan 2010, pp.400–407.

  12. Lin P, Chen H, Fang Y et al. A secure mobile electronic payment architecture platform for wireless mobile networks. IEEE Transactions on Wireless Communications, 2008, 7(7): 2705–2713.

    Article  Google Scholar 

  13. Androulaki E, Choi S G, Bellovin S M, Malkin T. Reputation systems for anonymous networks. In Proc. the 8th International Symposium on Privacy Enhancing Technologies, July 2008, pp.202–218.

  14. Groth J. Evaluating security of voting schemes in the universal composability framework. In Proc. the 2nd ACNS, June 2004, pp.46–60.

  15. Groth J. Non-interactive zero-knowledge arguments for voting. In Proc. the 3rd ACNS, June 2005, pp.467–482.

  16. Camenisch J, Kohlweiss M, Soriente C. An accumulator based on bilinear maps and efficient revocation for anonymous credentials. In Proc. the 12th Int. Conf. Practice and Theory in Public Key Cryptography, March 2009, pp.481–500.

  17. Belenkiy M, Camenisch J, Chase M et al. Randomizable proofs and delegatable anonymous credentials. In Proc. the 29th Annual International Cryptology Conference on Advances in Cryptology, Aug. 2009, pp.108–125.

  18. Blum M, Feldman P, Micali S. Non-interactive zeroknowledge and its applications. In Proc. the 20th Annual ACM Symposium on Theory of Computing, Jan. 1988, pp. 103–112.

  19. Groth J, Sahai A. Efficient non-interactive proof systems for bilinear groups. In Proc. the 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, April 2008, pp.415–432.

  20. Bethencourt J, Shi E, Song D. Signatures of reputation: Towards trust without identity. In Proc. the 14th International Conference on Financial Cryptography and Data Security, Jan. 2010.

  21. Groth J. Fully anonymous group signatures without random oracles. In Proc. the 13th ASIACRYPT, Dec. 2007, pp.164–180.

  22. Belenkiy M, Chase M, Kohlweiss M et al. Noninteractive anonymous credentials. IACR Cryptology ePrint Archive, 2007. http://eprint.iacr.org/, Jan. 2015.

  23. Guo L, Zhang C, Sun J et al. PAAS: Privacy-preserving attribute-based authentication system for eHealth networks. In Proc. the 32nd IEEE ICDCS, June 2012, pp.224–233.

  24. Guo L, Zhang C, Sun J et al. A privacy-preserving attribute-based authentication system for mobile health networks. IEEE Transactions on Mobile Computing, 2014, 13(9): 1927–1941.

    Article  Google Scholar 

  25. Guo L, Zhang C, Yue H et al. A privacy-preserving socialassisted mobile content dissemination scheme in DTNs. In Proc. IEEE INFOCOM, April 2013, pp.2301-2309.

  26. Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. In Proc. IEEE Symposium on Security and Privacy, May 2007, pp. 321–334.

  27. Barua M, Liang X, Lu R et al. PEACE: An efficient and secure patient-centric access control scheme for eHealth care system. In Proc. IEEE INFOCOM WKSHPS, April 2011, pp.970–975.

  28. Narayan S, Gagné M, Safavi-Naini R. Privacy preserving EHR system using attribute-based infrastructure. In Proc. ACM Workshop on Cloud Computing Security Workshop, Oct. 2010, pp.47–52.

  29. Barić N, Pfitzmann B. Collision-free accumulators and failstop signature schemes without trees. In Proc. the International Conference on the Theory and Application of Cryptographic Techniques, May 1997, pp.480–494.

  30. Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In Proc. the 21st CRYPTO, Aug. 2001, pp.213–229.

  31. Schnorr C P. Efficient signature generation by smart cards. J. Cryptology, 1991, 4(3): 161–174.

    Article  MATH  MathSciNet  Google Scholar 

  32. Camenisch J, Michels M. Proving in zero-knowledge that a number is the product of two safe primes. In Proc. the International Conference on the Theory and Application of Cryptographic Techniques, May 1999, pp.107–122.

  33. Camenisch J, Stadler M. Efficient group signature schemes for large groups (extended abstract). In Proc. the 17th Annual International Cryptology Conference on Advances in Cryptology, Aug. 1997, pp.410–424.

  34. Chase M, Kamara S. Structured encryption and controlled disclosure. In Proc. the 16th International Conference on the Theory and Application of Cryptology and Information Security, Dec. 2010, pp.577–594.

  35. MacKenzie P, Reiter M K, Yang K. Alternatives to nonmalleability: Definitions, constructions, and applications (extended abstract). In Proc. the 1st TCC, Feb. 2004, pp.171–190.

  36. Boneh D, Boyen X, Shacham H. Short group signatures. In Proc. the 24th CRYPTO, Aug. 2004, pp.41–55.

  37. Boneh D, Boyen X. Short signatures without random oracles and the SDH assumption in bilinear groups. Journal of Cryptology, 2008, 21(2): 149–177.

    Article  MATH  MathSciNet  Google Scholar 

  38. Camenisch J, Hohenberger S, Lysyanskaya A. Compact ecash. In Proc. the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 2005, pp.302–321.

  39. Camenisch J, Lysyanskaya A. A signature scheme with efficient protocols. In Proc. the 3rd Int. Conf. Security in Communication Networks, Sept. 2002, pp.268–289.

  40. Fiat A, Shamir A. How to prove yourself: Practical solutions to identification and signature problems. In Proc. CRYPTO, May 1986, pp.186–194.

  41. Meiklejohn S, Erway C, Kupcu A et al. ZKPDL: A language-based system for efficient zero-knowledge proofs and electronic cash. In Proc. the 19th USENIX Conference on Security, Aug. 2010.

  42. Hess F. Efficient identity based signature schemes based on pairings. In Proc. the 9th Annual International Workshop on Selected Areas in Cryptography, Aug. 2002, pp.310–324.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuguang Fang.

Additional information

This work was partially supported by the National Science Foundation of USA under Grant No. CNS-1423165. The work of Chi was supported in part by the National Natural Science Foundation of China (NSFC) under Grant Nos. 61202140 and 61328208, the Program for New Century Excellent Talents in University of China under Grant No. NCET-13-0548, and the Innovation Foundation of the Chinese Academy of Sciences under Grant No. CXJJ-14-S132. Lin’s work was supported in part by MoE ATU Plan, the Taiwan Science and Technology Authority under Grant Nos. MOST 103-2622-E-009-012, MOST 103-2221-E-002-152-MY3, MOST 103-2221-E-002-249-MY3, MOST 104-2923-E-002-005-MY3, and MOST 103-2627-E-002-008, and the ICL/ITRI Project of Chunghwa Telecom.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, L., Zhang, C., Fang, Y. et al. A Privacy-Preserving Attribute-Based Reputation System in Online Social Networks. J. Comput. Sci. Technol. 30, 578–597 (2015). https://doi.org/10.1007/s11390-015-1547-9

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-015-1547-9

Keywords

Navigation