Skip to main content
Log in

Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Making new friends by measuring the proximity of people’s profile is a crucial service in mobile social networks. With the rapid development of cloud computing, outsourcing computing and storage to the cloud is now an effective way to relieve the heavy burden on users for managing and processing data. To prevent privacy leakage, data owners tend to encrypt their private data before outsourcing. However, current solutions either have heavy interactions or require users to encrypt private data with a single key. In this paper, we propose a novel cloud-assisted privacy-preserving profile-matching scheme under multiple keys based on a proxy re-encryption scheme with additive homomorphism. Our scheme is secure under the honest-but-curious (HBC) model given two non-colluding cloud servers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Atat, R., Liu, L., Chen, H., Wu, J., Li, H., Yi, Y.: Enabling cyber-physical communication in 5g cellular networks: challenges, spatial spectrum sensing, and cyber-security. IET Cyber-Phys. Syst. Theory Appl. 2, 49–54 (2017)

    Article  Google Scholar 

  2. Zhang, Z., Gupta, B.B.: Social media security and trustworthiness: overview and new direction. Future Gener. Comput, Syst (2016)

    Google Scholar 

  3. Zhang, R., Zhang, J., Zhang, Y., Sun, J., Yan, G.: Privacy-preserving profile matching for proximity-based mobile social networking. IEEE J. Sel. Areas Commun. 31, 656–668 (2013)

    Article  Google Scholar 

  4. Li, M., Yu, S., Cao, N., Lou, W.: Privacy-preserving distributed profile matching in proximity-based mobile social networks. IEEE Trans. Wirel. Commun. 12, 2024–2033 (2013)

    Article  Google Scholar 

  5. Zhang, L., Li, X.Y., Liu, K., Jung, T., Liu, Y.: Message in a sealed bottle: privacy preserving friending in mobile social networks. IEEE Trans. Mob. Comput. 14, 1888–1902 (2015)

    Article  Google Scholar 

  6. Li, M., Cao, N., Yu, S., Lou, W.: Findu: Privacy-preserving personal profile matching in mobile social networks. In: INFOCOM, 2011 Proceedings IEEE, IEEE, pp. 2435–2443 (2011)

  7. Armbrust, M., Fox, A., Griffith, R., Joseph, A., Katz, R., Konwinski, A., Lee, F., Patterson, D., Rabkin, A., Stoica, I., et al.: Above the clouds: a berkeley view of cloud computing, UC Berkeley EECS, 10 February (2013)

  8. Armbrust, M., Fox, A., Griffith, R., Joseph, A.D., Katz, R.H., Konwinski, A., Lee, G., Patterson, D.A., Rabkin, A., Stoica, I., Zaharia, M.: A view of cloud computing. Commun. ACM 53, 50–58 (2010)

    Article  Google Scholar 

  9. Wei, L., Zhu, H., Cao, Z., Dong, X., Jia, W., Chen, Y., Vasilakos, A.V.: Security and privacy for storage and computation in cloud computing. Inf. Sci. 258, 371–386 (2014)

    Article  Google Scholar 

  10. Wu, J., Guo, S., Li, J., Zeng, D.: Big data meet green challenges: Big data toward green applications. IEEE Syst. J. 10, 888–900 (2016)

    Article  Google Scholar 

  11. Wu, J., Guo, S., Li, J., Zeng, D.: Big data meet green challenges: greening big data. IEEE Syst. J. 10, 873–887 (2016)

    Article  Google Scholar 

  12. Stergiou, C., Psannis, K.E., Kim, B., Gupta, B.B.: Secure integration of iot and cloud computing. Future Gener. Comput. Syst. 78, 964–975 (2018)

    Article  Google Scholar 

  13. Alsmirat, M.A., Jararweh, Y., Obaidat, I., Gupta, B.B.: Internet of surveillance: a cloud supported large-scale wireless surveillance system. J. Supercomput. 73, 973–992 (2017)

    Article  Google Scholar 

  14. Gupta, S., Gupta, B.B.: XSS-Secure as a Service for the Platforms of Online Social Network-Based Multimedia Web Applications in Cloud, Multimedia Tools and Applications, pp. 1–33. Springer, New York (2016)

  15. Hamedani, K., Liu, L., Rachad, A., Wu, J., Yi, Y.: Reservoir computing meets smart grids: attack detection using delayed feedback networks. IEEE Trans. Ind. Inf. (2017). https://doi.org/10.1109/TII.2017.2769106

  16. Negi, P., Mishra, A., Gupta, B.B.: Enhanced CBF packet filtering method to detect ddos attack in cloud computing environment. CoRR abs/1304.7073 (2013)

  17. Von Arb, M., Bader, M., Kuhn, M., Wattenhofer, R.: Veneta: Serverless friend-of-friend detection in mobile social networking. In: Networking and Communications, 2008. WIMOB’08. IEEE International Conference on Wireless and Mobile Computing, IEEE 184–189 (2008)

  18. Ioannidis, I., Grama, A., Atallah, M.: A secure protocol for computing dot-products in clustered and distributed environments. In: International Conference on Parallel Processing, 2002. Proceedings, IEEE, pp. 379–384 (2002)

  19. Zhang, L., Li, X.Y., Liu, Y., Jung, T.: Verifiable private multi-party computation: ranging and ranking. In: INFOCOM, 2013 Proceedings IEEE, IEEE, pp. 605–609 (2013)

  20. Boneh, D., Gentry, C., Halevi, S., Wang, F., Wu, D.J.: Private database queries using somewhat homomorphic encryption. In: Jr., M.J.J., Locasto, M.E., Mohassel, P., Safavi-Naini, R., (eds).: Applied Cryptography and Network Security—11th International Conference, ACNS 2013, Banff, AB, Canada, June 25–28, 2013. Proceedings. Volume 7954 of Lecture Notes in Computer Science., Springer 102–118 (2013)

  21. Wang, W., Hu, Y., Chen, L., Huang, X., Sunar, B.: Exploring the feasibility of fully homomorphic encryption. IEEE Trans. Computers 64, 698–706 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  22. Gentry, C.: Computing arbitrary functions of encrypted data. Commun. ACM 53, 97–105 (2010)

    Article  MATH  Google Scholar 

  23. Li, P., Li, J., Huang, Z., Li, T., Gao, C., Yiu, S., Chen, K.: Multi-key privacy-preserving deep learning in cloud computing. Future Gener. Comput. Syst. 74, 76–85 (2017)

    Article  Google Scholar 

  24. Li, P., Li, J., Huang, Z., Gao, C.Z., Chen, W.B., Chen, K.: Privacy-preserving outsourced classification in cloud computing. Clust, Comput. pp. 1–10 (2017). https://doi.org/10.1007/s10586-017-0849-9

  25. Choi, S.G., Elbaz, A., Juels, A., Malkin, T., Yung, M.: Two-party computing with encrypted data. In: Kurosawa, K., (ed.) Advances in Cryptology—ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007, Proceedings. Volume 4833 of Lecture Notes in Computer Science., Springer 298–314 (2007)

  26. Li, J., Chen, X., Huang, X., Tang, S., Xiang, Y., Hassan, M.M., Alelaiwi, A.: Secure distributed deduplication systems with improved reliability. IEEE Trans. Computers 64, 3569–3579 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  27. Li, J., Li, Y.K., Chen, X., Lee, P.P.C., Lou, W.: A hybrid cloud approach for secure authorized deduplication. IEEE Trans. Parallel Distrib. Syst. 26, 1206–1216 (2015)

    Article  Google Scholar 

  28. Li, J., Li, J., Chen, X., Jia, C., Lou, W.: Identity-based encryption with outsourced revocation in cloud computing. IEEE Trans. Computers 64, 425–437 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  29. Li, J., Zhang, Y., Chen, X., Xiang, Y., Li, J., Zhang, Y., Chen, X., Xiang, Y.: Secure attribute-based data sharing for resource-limited users in cloud computing. Comput. Secur. 72, 1–12 (2017)

    Article  Google Scholar 

  30. López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Karloff, H.J., Pitassi, T. (eds.) Proceedings of the 44th Symposium on Theory of Computing Conference, STOC 2012, New York, NY, USA, 19–22 May 2012, ACM, pp. 1219–1234 (2012)

  31. Liu, X., Deng, R.H., Choo, K.R., Weng, J.: An efficient privacy-preserving outsourced calculation toolkit with multiple keys. IEEE Trans. Inf. Forensics Secur. 11, 2401–2414 (2016)

    Article  Google Scholar 

  32. Peter, A., Tews, E., Katzenbeisser, S.: Efficiently outsourcing multiparty computation under multiple keys. IEEE Trans. Inf. Forensics Secur. 8, 2046–2058 (2013)

    Article  Google Scholar 

  33. Bresson, E., Catalano, D., Pointcheval, D.: A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In Laih, C. (ed.) Advances in Cryptology—ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30–December 4, 2003, Proceedings. Volume 2894 of Lecture Notes in Computer Science, Springer 37–54 (2003)

  34. Samanthula, B.K., Elmehdwi, Y., Howser, G., Madria, S.K.: A secure data sharing and query processing framework via federation of cloud computing. Inf. Syst. 48, 196–212 (2015)

    Article  Google Scholar 

  35. Rong, H., Wang, H., Huang, K., Liu, J., Xian, M.: Privacy-preserving scalar product computation in cloud environments under multiple keys. In: Yin, H., Gao, Y., Li, B., Zhang, D., Yang, M., Li, Y., Klawonn, F., Tallón-Ballesteros, A.J., (eds.) Intelligent Data Engineering and Automated Learning—IDEAL 2016—17th International Conference, Yangzhou, China, October 12-14, 2016, Proceedings. Volume 9937 of Lecture Notes in Computer Science., Springer 248–258 (2016)

  36. Wang, B., Li, M., Chow, S.S., Li, H.: A tale of two clouds: computing on data encrypted under multiple keys. In: IEEE Conference on Communications and Network Security, IEEE, pp. 337–345 (2014)

  37. Goldreich, O.: The Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, New York (2004)

  38. Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In Nyberg, K. (ed.) Advances in Cryptology—EUROCRYPT ’98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31–June 4, 1998, Proceeding. Volume 1403 of Lecture Notes in Computer Science., Springer 127–144 (1998)

  39. Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32, 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  40. Cheon, J.H., Lee, D.H.: Diffie-hellman problems and bilinear maps. IACR Cryptol. ePrint Archive 2002, 117 (2002)

    Google Scholar 

  41. Pollard, J.M.: Monte carlo methods for index computation \((\text{ mod }\, p)\). Math. Comput. 32, 918–924 (1978)

    MATH  Google Scholar 

  42. Lindell, Y., Pinkas, B.: Secure multiparty computation for privacy-preserving data mining. IACR Cryptol. ePrint Arch. 2008, 197 (2008)

    Google Scholar 

  43. Dong, W., Dave, V., Qiu, L., Zhang, Y.: Secure friend discovery in mobile social networks. In: INFOCOM, 2011 Proceedings IEEE, IEEE, pp. 1647–1655 (2011)

  44. Sheng, G., Wen, T., Guo, Q., Yin, Y.: Privacy preserving inner product of vectors in cloud computing. Int. J. Distrib. Sensor Netw. 10(5), 537252 (2014)

    Article  Google Scholar 

  45. Vaidya, J., Clifton, C.: Privacy preserving association rule mining in vertically partitioned data. In: Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, ACM, pp. 639–644 (2002)

  46. Goethals, B., Laur, S., Lipmaa, H., Mielikäinen, T.: On private scalar product computation for privacy-preserving data mining. In: International Conference on Information Security and Cryptology, Springer 104–120 (2004)

Download references

Acknowledgements

We would like to thank anonymous reviewers for giving valuable suggestions to this paper. This work is supported by the State Key Laboratory of Cryptology, Beijing, China, the Innovation Team Project of Guangdong Province Universities (No. 2015KCXTD014, 2016KCXTD017), and the Natural Science Foundation of China (61772148).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chong-zhi Gao.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gao, Cz., Cheng, Q., Li, X. et al. Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network. Cluster Comput 22 (Suppl 1), 1655–1663 (2019). https://doi.org/10.1007/s10586-017-1649-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-017-1649-y

Keywords

Navigation