Skip to main content
Log in

An energy efficient privacy-preserving content sharing scheme in mobile social networks

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

The rising popularity of mobile social media enables personalization of various content sharing and subscribing services. These two types of services entail serious privacy concerns not only to the confidentiality of shared content, but also to the privacy of end users such as their identities, interests and social relationships. Previous works established on the attribute-based encryption (ABE) can provide fine-grained access control of content. However, practical privacy-preserving content sharing in mobile social networks either incurs great risk of information leaking to unauthorized third parties or suffers from high energy consumption for decrypting privacy-preserving content. Motivated by these issues, this paper proposes a publish–subscribe system with secure proxy decryption (PSSPD) in mobile social networks. First, an effective self-contained privacy-preserving access control method is introduced to protect the confidentiality of the content and the credentials of users. This method is based on ciphertext-policy ABE and public-key encryption with keyword search. After that, a secure proxy decryption mechanism is proposed to reduce the heavy burdens of energy consumption on performing ciphertext decryption at end users. The experimental results demonstrate the efficiency and privacy preservation effectiveness of PSSPD.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. https://code.google.com/p/libfenc/.

  2. http://crypto.stanford.edu/pbc/.

References

  1. Enck W, Gilbert P, Chun B-G, Cox LP, Jung J, McDaniel P, Sheth AN (2010) Taintdroid: an information-flow tracking system for realtime privacy monitoring on smartphones. In: Proceedings of the 9th USENIX conference on operating systems design and implementation

  2. http://www.redorbit.com/news/technology/1112674890/photobucket-fusking-081412/

  3. http://krebsonsecurity.com/2013/03/privacy-101-skype-leaks-your-location/

  4. https://nakedsecurity.sophos.com/2014/07/10/google-drive-security-hole-leaks-users-files/

  5. Sahai A, Waters B (2005) Fuzzy identity-based encryption. In: Proceedings of the 24th annual international conference on theory and applications of cryptographic techniques, pp 457–473

  6. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption. In: Proceedings of the IEEE symposium on security and privacy, pp 321–334

  7. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th acm conference on computer and communications security. ACM, pp 89–98

  8. Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. In: Advances in cryptology—EUROCRYPT 2004. Springer, Berlin, pp 506–522

  9. Narayan S, Gagné M, Safavi-Naini R (2010) Privacy preserving ehr system using attribute-based infrastructure. In: Proceedings of the ACM workshop on cloud computing security workshop, pp 47–52

  10. Asghar MR, Gehani A, Crispo B, Russello G (2014) PIDGIN: privacy-preserving interest and content sharing in opportunistic networks. In: Proceedings of the 9th ACM symposium on information, computer and communications security, pp 135–146

  11. Khader D (2014) Introduction to attribute-based searchable encryption. In: Communications and multimedia security. Springer, Berlin, pp 131–135

  12. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  13. Raiciu C, Rosenblum D (2006) Enabling confidentiality in content-based publish/subscribe infrastructures. In: Securecomm and workshops, pp 1–11

  14. Nabeel M, Shang N, Bertino E (2012) Efficient privacy preserving content based publish subscribe systems. In: Proceedings of the 17th ACM symposium on access control models and technologies, pp 133–144

  15. Lu R, Lin X, Shen XS (2013) SPOC: a secure and privacy-preserving opportunistic computing framework for mobile-healthcare emergency. IEEE Trans Parallel Distrib Syst 24(3):614–624

    Article  Google Scholar 

  16. Li M, Yu S, Zheng Y, Ren K, Lou W (2013) Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans Parallel Distrib Syst 24(1):131–143

    Article  Google Scholar 

  17. Guo L, Zhang C, Sun J, Fang Y (2014) A privacy-preserving attribute-based authentication system for mobile health networks. IEEE Trans Mob Comput 9(13):1927–1941

  18. Wang G, Liu Q, Wu J (2010) Hierarchical attribute-based encryption for fine-grained access control in cloud storage services. In: Proceedings of the 17th ACM conference on computer and communications security, pp 735–737

  19. Yu S, Wang C, Ren K, Lou W (2010) Achieving secure, scalable, and fine-grained data access control in cloud computing. In: Proceedings of the IEEE INFOCOM, pp 1–9

  20. Li J, Huang X, Li J, Chen X, Xiang Y (2014) Securely outsourcing attribute-based encryption with checkability. IEEE Trans Parallel Distrib Syst 25(8):2201–2210

    Article  Google Scholar 

  21. Zhang Y, Zheng D, Chen X, Li J, Li H (2015) Efficient attribute-based data sharing in mobile clouds. Pervasive and Mob Comput 63(3):135–149

    Google Scholar 

  22. Yuan X, Wang X, Wang C, Squicciarini A, Ren K (2014) Enabling privacy-preserving image-centric social discovery. In: IEEE 34th international conference on distributed computing systems (ICDCS), pp 198–207

  23. Wang Y, Xu D, Li F (2016) Providing location-aware location privacy protection for mobile location-based services. Tsinghua Sci Technol 21(3):243–259

    Article  Google Scholar 

  24. Wang J, Han Y, Yang X (2016) An efficient location privacy protection scheme based on the Chinese remainder theorem. Tsinghua Sci Technol 21(3):260–269

    Article  Google Scholar 

  25. He Z, Cai Z, Yu J, Wang X, Sun Y, Li Y (2016) Cost-efficient strategies for restraining rumor spreading in mobile social networks. IEEE Trans Veh Technol. doi:10.1109/TVT.2016.2585591

  26. Wang Y, Cai Z, Yin G, Gao Y, Tong X, Wu G (2016) An incentive mechanism with privacy protection in mobile crowdsourcing systems. Comput Netw 102:157–171

    Article  Google Scholar 

  27. Zhang L, Cai Z, Wang X (2016) FakeMask: a novel privacy preserving approach for smartphones. IEEE Trans Netw Serv Manag 13(2):335–348

    Article  MathSciNet  Google Scholar 

  28. He Z, Cai Z, Wang X (2015) Modeling propagation dynamics and developing optimized countermeasures for rumor spreading in online social networks. In: ICDCS, pp 205–214

  29. Li J, Cai Z, Yan M,Li Y (2016) Using crowdsourced data in location-based social networks to explore influence maximization. In: INFOCOM

  30. Han M, Yan M, Cai Z, Li Y (2016) An exploration of broader influence maximization in timeliness networks with opportunistic selection. J Netw Comput Appl 63(3):39–49

    Article  Google Scholar 

  31. Lai J, Deng RH, Li Y (2012) Expressive cp-abe with partially hidden access structures. In: Proceedings of the 7th ACM symposium on information, computer and communications security, pp 18–19

  32. Zhang Y, Chen X, Li J, Wong DS, Li H (2013) Anonymous attribute-based encryption supporting efficient decryption test. In: Proceedings of the 8th ACM SIGSAC symposium on information, computer and communications security, pp 511–516

  33. Hur J (2013) Attribute-based secure data sharing with hidden policies in smart grid. IEEE Trans Parallel Distrib Syst 24(11):2171–2180

    Article  Google Scholar 

  34. Frikken K, Atallah M, Li J (2006) Attribute-based access control with hidden policies and hidden credentials. IEEE Trans Comput 55(10):1259–1270

    Article  Google Scholar 

  35. Holt JE, Bradshaw RW, Seamons KE, Orman H (2003) Hidden credentials. In: Proceedings of the ACM workshop on privacy in the electronic society

  36. Khader D (2014) Attribute-based search in encrypted data: ABSE. In: Proceedings of the ACM workshop on information sharing & collaborative security

  37. Zheng Q, Xu S, Ateniese G (2014) VABKS: Verifiable attribute-based keywordsearch over outsourced encrypted data. In: Proceedings of the IEEE INFOCOM, pp 522–530

  38. Liu P, Wang J, Ma H, Nie H (2014) Efficient verifiable public keyencryption with keyword search based on KP-ABE. In: Ninth international conference on broadband and wireless computing, communication and applications (BWCCA), pp 584–589

  39. Shi Y, Liu J, Han Z, Zheng Q, Zhang R, Qiu S (2014) System model of attribute-based access control for proxy re-encryption with keyword search. PLoS One 9(12):e116325

  40. Liu Q, Wang G, Wu J (2014) Time-based proxy re-encryption scheme for secure data sharing in a cloud environment. Inf Sci 258:355–370

    Article  MathSciNet  Google Scholar 

  41. Wu X, Xu L, Zhang X (2011) Poster: a certificateless proxy re-encryption scheme for cloud-based data sharing. In: Proceedings of the 18th ACM conference on computer and communications security, pp 869–872

  42. Lin H, Shao J, Zhang C, Fang Y (2013) Cam: Cloud-assisted privacy preserving mobile health monitoring. IEEE Trans Inf Forensics Secur 8(6):985–997

    Article  Google Scholar 

  43. Xu L, Wu X, Zhang X (2012) “Cl-pre: A certificateless proxy re-encryption scheme for secure data sharing with public cloud,” In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pp 87–88

Download references

Acknowledgments

This work is partly supported by the NSF under Grant Nos. 1252292, National Natural Science Foundation of China under Grant Nos. 61502116, 61370084 and 61370217, the Fundamental Research Funds for the Central Universities under Grant No. HEUCF100605, and the Strategic Priority Research Program of the Chinese Academy of Sciences, Grant No. XDA06040100, and Research fund of the Doctoral Program of Higher Education of China under Grant No. 20132302120045.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Zhipeng Cai or Qilong Han.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

He, Z., Cai, Z., Han, Q. et al. An energy efficient privacy-preserving content sharing scheme in mobile social networks. Pers Ubiquit Comput 20, 833–846 (2016). https://doi.org/10.1007/s00779-016-0952-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-016-0952-6

Keywords

Navigation