skip to main content
10.1145/1774088.1774219acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Secret interest groups (SIGs) in social networks with an implementation on Facebook

Published: 22 March 2010 Publication History

Abstract

In this paper we present the first framework that allows the creation of Secret Interest Groups (SIGs) in Online Social Networks; SIGs are self managed groups formed outside of the social network, around secret, sensitive or private topics. Members exchange credentials that can be used inside the social network to authenticate upon friendship requests or to secure user-generated content. To this end we present a set of cryptographic algorithms leveraging on well-studied primitives, and we describe a java implementation of the framework for Facebook.

References

[1]
http://cryptoblog.wordpress.com/2009/07/08/social-networks-and-social-security-numbers/.
[2]
http://chris.pirillo.com/pownce-social-networks-arent-identity-networks/.
[3]
http://www.guardian.co.uk/world/2009/jun/22/neda-soltani-death-iran.
[4]
D. Balfanz, G. Durfee, N. Shankar, D. K. Smetters, J. Staddon, and H.-C. Wong. Secret handshakes from pairing-based key agreements. In IEEE Symposium on Security and Privacy, 2003.
[5]
L. Bilge, T. Strufe, D. Balzarotti, and E. Kirda. All your contacts are belong to us: automated identity theft attacks on social networks. In WWW, 2009.
[6]
G. Blakley. Safeguarding cryptographic keys. In AFIPS Conference Proceedings, volume 48, pages 313--317, 1979.
[7]
D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3), 2003.
[8]
C. Boyd. Digital multisignatures. Cryptography and Coding, 1986.
[9]
R. H. Brown and A. Prabhakar. Digital signature standard (dss).
[10]
Y. Desmedt. Society and group oriented cryptography: A new concept. In CRYPTO, pages 120--127, 1987.
[11]
Y. Desmedt and Y. Frankel. Threshold cryptosystems. In CRYPTO, 1989.
[12]
Y. Desmedt and S. Jajodia. Redistributing secret shares to new access structures and applications, 1997.
[13]
P. Feldman. A practical scheme for non-interactive verifiable secret sharing. In FOCS, 1987.
[14]
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing or: How to cope with perpetual leakage. In CRYPTO, 1995.
[15]
N. Li, W. Du, and D. Boneh. Oblivious signature-based envelope. Distributed Computing, 17(4):293--302, 2005.
[16]
S. Nasserian and G. Tsudik. Revisiting oblivious signature-based envelopes. In Financial Cryptography, pages 221--235, 2006.
[17]
B. Neuman and T. Ts'o. Kerberos: an authentication service for computer networks. Communications Magazine, IEEE, 32(9), Sep 1994.
[18]
C. Park and K. Kurosawa. New elgamal type threshold digital signature scheme. 1996.
[19]
T. P. Pedersen. Distributed provers with applications to undeniable signatures. In EUROCRYPT, 1991.
[20]
T. P. Pedersen. A threshold cryptosystem without a trusted party. In EUROCRYPT, volume 547, pages 522--526. Springer-Verlag, 1991.
[21]
P. Rogaway, M. Bellare, J. Black, and T. Krovetz. Ocb: A block-cipher mode of operation for efficient authenticated encryption. 2001.
[22]
A. Shamir. How to share a secret. Commun. ACM, 22(11), 1979.

Cited By

View all

Index Terms

  1. Secret interest groups (SIGs) in social networks with an implementation on Facebook

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SAC '10: Proceedings of the 2010 ACM Symposium on Applied Computing
    March 2010
    2712 pages
    ISBN:9781605586397
    DOI:10.1145/1774088
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 22 March 2010

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. secret handshakes
    2. secret interest groups
    3. social networks

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    SAC'10
    Sponsor:
    SAC'10: The 2010 ACM Symposium on Applied Computing
    March 22 - 26, 2010
    Sierre, Switzerland

    Acceptance Rates

    SAC '10 Paper Acceptance Rate 364 of 1,353 submissions, 27%;
    Overall Acceptance Rate 1,089 of 4,402 submissions, 25%

    Upcoming Conference

    SAC '25
    The 40th ACM/SIGAPP Symposium on Applied Computing
    March 31 - April 4, 2025
    Catania , Italy

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)2
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 22 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)Situation-based privacy autonomous management for mobile social networksComputer Communications10.1016/j.comcom.2017.04.003107:C(75-92)Online publication date: 5-Jan-2019
    • (2014)A Dynamic Matching Secret Handshake Scheme without Random OraclesNetwork and System Security10.1007/978-3-319-11698-3_31(409-420)Online publication date: 2014
    • (2014)Integrating Social Network Data for Empowering Collaborative SystemsKnowledge and Systems Engineering10.1007/978-3-319-02821-7_11(109-119)Online publication date: 2014
    • (2013)Virtual private social networks and a facebook implementationACM Transactions on the Web10.1145/2516633.25166367:3(1-31)Online publication date: 30-Sep-2013
    • (2013)Enhanced Virtual Private Social Networks: Implementing user content confidentiality8th International Conference for Internet Technology and Secured Transactions (ICITST-2013)10.1109/ICITST.2013.6750212(306-312)Online publication date: Dec-2013
    • (2013)Confidential Communication Techniques for Virtual Private Social NetworksProceedings of the 2013 12th International Symposium on Distributed Computing and Applications to Business, Engineering & Science10.1109/DCABES.2013.45(212-216)Online publication date: 2-Sep-2013
    • (2013)An Unlinkable Secret Handshake with Fuzzy Matching for Social NetworksProceedings of the 2013 Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing10.1109/3PGCIC.2013.59(347-353)Online publication date: 28-Oct-2013
    • (2012)Gmatch: Secure and privacy-preserving group matching in social networks2012 IEEE Global Communications Conference (GLOBECOM)10.1109/GLOCOM.2012.6503199(726-731)Online publication date: Dec-2012
    • (2011)Virtual private social networksProceedings of the first ACM conference on Data and application security and privacy10.1145/1943513.1943521(39-50)Online publication date: 21-Feb-2011
    • (2011)Delegatable secret handshake schemeJournal of Systems and Software10.1016/j.jss.2011.06.04684:12(2284-2292)Online publication date: 1-Dec-2011

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media