skip to main content
10.1145/2808138.2808149acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

UnLinked: Private Proximity-based Off-line OSN Interaction

Authors Info & Claims
Published:12 October 2015Publication History

ABSTRACT

The recent decade has witnessed a rapid increase in popularity of mobile personal devices (notably, smartphones) t hat function as all-purpose personal communication portals. Concurrently, On-line Social Networks (OSNs) have continued their impressive proliferation. Meanwhile, the notion of "OSN privacy" remains elusive and even self-contradictory. Centralized nature of prominent OSNs is unlikely to change, which does not bode well for OSN users' privacy. However, some user privacy can be gained from making certain OSN functionality available off-line, such as discovering common contacts and other features, as well as establishing affinity- based connections. OSN providers stand to gain from this, since users could avail themselves of OSN functionality in scenarios where none currently exists, e.g., whenever Internet connectivity is unavailable, expensive or insufficient. At the same time, OSN users benefit from increased privacy because off-line interactions can be made opaque to OSN providers. This paper explores off-line private proximity-based use of OSNs. Although our approach is quite general, the proposed system (called UnLinked) is grafted atop a specific and popular OSN -- LinkedIn. One key challenge is how to ensure authenticity and privacy of users' information (e.g., connections and other profile data) when they engage in off-line interactions. This is addressed by designing an efficient technique for authorized two-way private set intersection (ATW-PSI), which allows two OSN users to jointly learn only the intersection of their input sets, while being assured of the authenticity of each others' input. The paper describes and evaluates a practical prototype that allows physically proximate LinkedIn users to commit to a connection if they have a mutually acceptable number of common connections.

References

  1. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In CRYPTO 2000, pages 255--270. Springer, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on Computer and communications security, pages 62--73. ACM, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. B. H. Bloom. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 13(7):422--426, July 1970. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. J. Camenisch and G. Zaverucha. Private intersection of certified sets. In R. Dingledine and P. Golle, editors, Financial Cryptography and Data Security, volume 5628 of Lecture Notes in Computer Science, pages 108--127. Springer Berlin Heidelberg, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. L. A. Cutillo, R. Molva, and T. Strufe. Safebook : a privacy preserving online social network leveraging on real-life trust. "IEEE Communications Magazine", Vol 47, N, a12, 12 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. E. De Cristofaro, P. Gasti, and G. Tsudik. Fast and private computation of cardinality of set intersection and union. In Cryptology and Network Security, pages 218--231. Springer, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  7. E. De Cristofaro, M. Manulis, and B. Poettering. Private discovery of common social contacts. International Journal of Information Security, 12(1):49--65, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. E. De Cristofaro and G. Tsudik. Practical private set intersection protocols with linear computational and bandwidth complexity. IACR Cryptology ePrint Archive, 2009:491, 2009.Google ScholarGoogle Scholar
  9. Diaspora Foundation. Webpage. https://diasporafoundation.org/.Google ScholarGoogle Scholar
  10. M. Freedman, K. Nissim, and B. Pinkas. Efficient private matching and set intersection. In C. Cachin and J. Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 1--19. Springer Berlin Heidelberg, 2004.Google ScholarGoogle Scholar
  11. D. Freeman. Pairing-based identification schemes. arXiv preprint cs/0509056, 2005.Google ScholarGoogle Scholar
  12. S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281--308, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Hardt. The OAuth 2.0 authorization framework, Oct. 2012.Google ScholarGoogle Scholar
  14. C. Hazay and Y. Lindell. Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In R. Canetti, editor, Theory of Cryptography, volume 4948 of Lecture Notes in Computer Science, pages 155--175. Springer Berlin Heidelberg, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. B. A. Huberman, M. Franklin, and T. Hogg. Enhancing privacy and trust in electronic communities. In In Proc. of the 1st ACM Conference on Electronic Commerce, pages 78--86. ACM Press, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. Jarecki and X. Liu. Fast secure computation of set intersection. In J. Garay and R. Prisco, editors, Security and Cryptography for Networks, volume 6280 of Lecture Notes in Computer Science, pages 418--435. Springer Berlin Heidelberg, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. Lepinski and S. Kent. Additional diffie-hellman groups for use with IETF standards, January 2008. RFC 5114.Google ScholarGoogle Scholar
  18. LinkedIn Help Center. Account Restricted. Webpage, Mar. 2013. https://help.linkedin.com/app/answers/detail/a_id/1386.Google ScholarGoogle Scholar
  19. M. Manulis, B. Pinkas, and B. Poettering. Privacy-preserving group discovery with linear complexity. In Proceedings of the 8th international conference on Applied cryptography and network security, ACNS'10, pages 420--437, Berlin, Heidelberg, 2010. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Nagy, E. De Cristofaro, A. Dmitrienko, N. Asokan, and A.-R. Sadeghi. Do i know you?: Efficient and privacy-preserving common friend-finder protocols and applications. In Proceedings of the 29th Annual Computer Security Applications Conference, ACSAC '13, pages 159--168, New York, NY, USA, 2013. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. C.-P. Schnorr. Efficient signature generation by smart cards. Journal of cryptology, 4(3):161--174, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. E. Stefanov, E. Shi, and D. Song. Policy-enhanced private set intersection: Sharing information while enforcing privacy policies. In Public Key Cryptography--PKC 2012, pages 413--430. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. S. Tanenbaum, S. J. Mullender, and R. van Renesse. Using sparse capabilities in a distributed operating system. In International Conference on Distributed Computing Systems (ICDCS), pages 558--563, 1986.Google ScholarGoogle Scholar
  24. M. von Arb, M. Bader, M. Kuhn, and R. Wattenhofer. VENETA: Serverless friend-of-friend detection in mobile social networking. In IEEE Conference on Wireless & Mobile Computing, Networking & Communication, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. UnLinked: Private Proximity-based Off-line OSN Interaction

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WPES '15: Proceedings of the 14th ACM Workshop on Privacy in the Electronic Society
      October 2015
      142 pages
      ISBN:9781450338202
      DOI:10.1145/2808138

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 12 October 2015

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      WPES '15 Paper Acceptance Rate11of32submissions,34%Overall Acceptance Rate106of355submissions,30%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader