skip to main content
research-article

Securing Communication Data in Pervasive Social Networking Based on Trust with KP-ABE

Published: 05 September 2018 Publication History

Abstract

Pervasive Social Networking (PSN) intends to support instant social activities in a pervasive way at any time and anywhere. In order to protect crucial social activities, ensure communication dependability, and enhance user privacy, securing pervasive social communications becomes especially important. However, neither centralized nor distributed solutions can protect PSN communications as expected. How to automatically control data access in a trustworthy and efficient way is an important security issue. In this article, we propose a scheme to guarantee communication data security in PSN based on two dimensions of trust in a flexible manner on the basis of Key-Policy Attribute-Based Encryption (KP-ABE). Its advantages and performance are justified and evaluated through extensive analysis on security, computation complexity, communication cost, scalability, and flexibility, as well as scheme implementation. In addition, we develop a demo system based on Android mobile devices to test our scheme in practice. The results demonstrate its efficiency and effectiveness. Comparison with our previous work based on CP-ABE (Yan and Wang 2017) further shows its feasibility to be applied to PSN.

References

[1]
AdSocial. ETHz Systems Group. Retrieved from http://www.iks.inf.ethz.ch/publications/files/mobicom08_demo.pdf.
[2]
Ari Ahtiainen, Kari Kalliojarvi, Mika Kasslin, Kari Leppanen, Andreas Richter, Paivi Ruuska, and Carl Wijting. 2009. Awareness networking in wireless environments. IEEE Vehicular Technology Magazine, 4, 3 (2009), 48--54.
[3]
Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. 2006. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security 9, 1 (2006), 1--30.
[4]
Aaron Beach, Mike Gartrell, and Richard Han. 2009. Solutions to security and privacy issues in mobile social networking. In Proceedings of the International Conference on Computational Science and Engineering (CSE’09). 1036--1042.
[5]
John Bethencourt, Amit Sahai, and Brent Waters. 2007. Ciphertext-policy attribute-based encryption. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, 321--334.
[6]
Guanling Chen and Rahman Faruq. 2008. Analyzing privacy designs of mobile social networking applications. In Proceedings of the 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing (EUC’08). IEEE/IFIP, 83--88.
[7]
Nanxi Chen, Mario Gerla, Dijiang Huang, and Xiaoyan Hong. 2010. Secure, selective group broadcast in vehicular networks using dynamic attribute based encryption. In Proceedings of the 9th IFIP Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net’10). IEEE, 1--8.
[8]
Richard Chow, Philippe Golle, Markus Jakobsson, Elaine Shi, Jessica Staddon, Ryusuke Masuoka, and Jesus Molina. 2009. Controlling data in the cloud: Outsourcing computation without outsourcing control. In Proceedings of the 2009 ACM Workshop on Cloud Computing Security (CCSW’09). ACM, New York, 85--90.
[9]
EZSetup. Retrieved June 2013 from http://research.microsoft.com/en-us/groups/wn/mssn.aspx.
[10]
Familiar Stranger. Intel Berkeley Lab. Retrieved June 2013 from http://www.paulos.net/research/intel/familiarstranger/index.html.
[11]
Wei Feng, Zheng Yan, and Haomeng Xie. 2017. Anonymous authentication on trust in pervasive social networking based on group signature. IEEE Access 15, 1 (2017), 6236--6246.
[12]
Eu-Jin Goh, Hovav Shacham, Nagendra Modadugu, and Dan Boneh. 2003. SiRiUS: Securing remote untrusted storage. In Proceedings of Network and Distributed Systems Security Symposium (NDSS’03). 131--145.
[13]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. 2006. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS’06). ACM, New York, 89--98.
[14]
Esa Hyytiä, Jorma Virtamo, Pasi Lassila, Jussi Kangasharju, and Jörg Ott. 2011. When does content float? Characterizing availability of anchored information in opportunistic content sharing. In Proceedings of IEEE 2011 INFOCOM. IEEE, 3137--3145.
[15]
Dijiang Huang and Mayank Verma. 2009. ASPE: Attribute-based secure policy enforcement in vehicular ad hoc networks. Ad Hoc Networks 7, 8 (November 2009), 1526--1535.
[16]
Wenjun Jiang, Guojun Wang, Md Zakirul Alam Bhuiyan, and Jie Wu. 2016. Understanding graph-based trust evaluation in online social networks: Methodologies and challenges. ACM Computing Surveys 49, 1 (July 2016), 1--32, Article 10.
[17]
Junction. Stanford MobiSocial Group. Retrieved August 2018 from https://mobisocial.stanford.edu/index.php?page=junction.
[18]
Mahesh Kallahalla, Erik Riedel, Ram Swaminathan, Qian Wang, and Kevin Fu. 2003. Plutus: Scalable secure file sharing on untrusted storage. In Proceedings of the 2nd USENIX Conference on File and Storage Technologies (FAST’03). USENIX Association, Berkeley, CA, 29--42.
[19]
Qin Liu, Chiu C. Tan, Jie Wu, and Guojun Wang. 2012. Efficient information retrieval for ranked queries in cost-effective cloud environments. In Proceedings of IEEE 2012 INFOCOM. IEEE, 2581--2585.
[20]
Xuejiao Liu, Yingjie Xia, Wenzhi Chen, Yang Xiang, Mohammad Mehedi Hassan, and Abdulhameed Alelaiwi. 2016. SEMD: Secure and efficient message dissemination with policy enforcement in VANET. Journal of Computer and System Sciences 82, 8 (December 2016), 1316--1328.
[21]
Blaze Matt, Gerrit Bleumer, and Martin Strauss. 1998. Divertible protocols and atomic proxy cryptography. In Proceedings of International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT’98). 127--144.
[22]
Green Matthew and Giuseppe Ateniese. 2007. Identity-based proxy re-encryption. Applied Cryptography and Network Security (2007), 288--306.
[23]
Micro-blog. SyNRG in Duke University. Retrieved January 2014 from http://synrg.ee.duke.edu/microblog.html.
[24]
Emiliano Miluzzo, Nicholas D. Lane, Kristóf Fodor, Ronald Peterson, Hong Lu, Mirco Musolesi, Shane B. Eisenman, Xiao Zheng, and Andrew T. Campbell. 2008. Sensing meets mobile social networks: The design, implementation and evaluation of the CenceMe application. In Proceedings of the 6th ACM Conference on Embedded Network Sensor Systems (SenSys’08). ACM, New York, 337--350.
[25]
Sascha Müller, Stefan Katzenbeisser, and Claudia Eckert. 2009. Distributed attribute-based encryption. In Proceedings of the 11th Annual International Conference on Information Security and Cryptology (ICISC’08). Springer, 20--36.
[26]
Nokia Instant Community (NIC). Retrieved January 2012 from https://lausanne.nokiaresearch.com/nic.
[27]
Jörg Ott, Esa Hyytiä, Pasi Lassila, Jussi Kangasharju, and Sougata Santra. 2011. Floating content for probabilistic information sharing. Pervasive and Mobile Computing 7, 6 (December 2011), 671--689.
[28]
Pairing Based Cryptography Library. Retrieved June 2016 from https://Stanford.edu/pbc/.
[29]
Matthew Pirretti, Patrick Traynor, Patrick McDaniel, and Brent Waters. 2006. Secure attribute-based systems. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS’06). ACM, New York, 99--112.
[30]
Norman Sadeh, Jason Hong, Lorrie Cranor, Ian Fette, Patrick Kelley, Madhu Prabaker, and Jinghai Rao. 2009. Understanding and capturing people's privacy policies in a mobile social networking application. Personal Ubiquitous Computing 13, 6 (August 2009), 401--412.
[31]
Amit Sahai and Brent Waters. 2005. Fuzzy identity-based encryption. In Proceedings of the 24th International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT ’05). 457--473.
[32]
Chatterjee Santanu and Ashok Kumar Das. 2015. An effective ECC-based user access control scheme with attribute-based encryption for wireless sensor networks. Security and Communication Networks 8, 9 (June 2015), 1752--1771.
[33]
Kamara Seny and Kristin Lauter. 2010. Cryptographic cloud storage. In Proceedings of the International Conference on Financial Cryptograpy and Data Security (FC’10). 136--149.
[34]
Zhiguo Wan, Jun'e Liu, and Robert H. Deng. 2012. HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE Transactions on Information Forensics and Security 7, 2 (April 2012), 743--754.
[35]
Guojun Wang, Qin Liu, and Jie Wu. 2010. Hierarchical attribute-based encryption for fine-grained access control in cloud storage services. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). ACM, New York, 735--737.
[36]
Guojun Wang, Qin Liu, Jie Wu, and Minyi Guo. 2011. Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers. Computers 8 Security 30, 5 (July 2011), 320--331.
[37]
Xinlei Wang, Jianqing Zhang, Eve M. Schooler, and Mihaela Ion. 2014. Performance evaluation of attribute-based encryption: Toward data privacy in the IoT. In Proceedings of the IEEE International Conference on Communications (ICC’14). IEEE, 725--730.
[38]
Zheng Yan. 2013. Trust Management in Mobile Environments -- Usable and Autonomic Models. IGI Global, Hershey, PA.
[39]
Zheng Yan, Yu Chen, and Yue Shen. 2013. A practical reputation system for pervasive social chatting. Journal of Computer and System Sciences 79, 5 (August 2013), 556--572.
[40]
Zheng Yan, Chen Yu, and Yue Shen. 2014. PerContRep: A practical reputation system for pervasive content services. Journal of Supercomputing 70, 3 (December 2014), 1051--1074.
[41]
Zheng Yan, Wei Feng, and Pu Wang. 2016. Anonymous authentication for trustworthy pervasive social networking. IEEE Transactions on Computational Social Systems 2, 3, (February 2016), 88--98.
[42]
Zheng Yan and Mingjun Wang. 2017. Protect pervasive social networking based on two-dimensional trust levels. IEEE Systems Journal 11, 1 (March 2017), 207--218.
[43]
Zheng Yan, Mingjun Wang, Valtteri Niemi, and Raimo Kantola. 2013. Secure pervasive social networking based on multi-dimensional trust levels. In Proceedings of the IEEE Conference on Communications and Network Security (CNS’13). IEEE, 100--108.
[44]
Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. 2010. Achieving secure, scalable, and fine-grained data access control in cloud computing. In Proceedings of the IEEE 2010 INFOCOM. IEEE, 1--9.
[45]
Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. 2010. Attribute based data sharing with attribute revocation. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS’10). ACM, New York, 261--270.
[46]
Miao Zhou, Yi Mu, W. Susilo, Man Ho Au, and Jun Yan. 2011. Privacy-preserved access control for cloud computing. In Proceedings of the IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom’11). IEEE, 83--90.

Cited By

View all
  • (2023)A Comprehensive Survey on Cyber-Physical Systems Towards Healthcare 4.0SN Computer Science10.1007/s42979-023-01669-54:2Online publication date: 8-Feb-2023
  • (2022)Detection Scheme for Tampering Behavior on Distributed Controller of Electric-Thermal Integrated Energy System Based on Relation NetworkComputational Intelligence and Neuroscience10.1155/2022/95942672022Online publication date: 1-Jan-2022
  • (2020)Cryptanalysis on Attribute-Based Encryption from Ring-Learning with Error (R-LWE)Advances in Computer, Communication and Computational Sciences10.1007/978-981-15-4409-5_5(57-64)Online publication date: 28-Oct-2020

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Cyber-Physical Systems
ACM Transactions on Cyber-Physical Systems  Volume 3, Issue 1
Special Issue on Dependability in CPS
January 2019
256 pages
ISSN:2378-962X
EISSN:2378-9638
DOI:10.1145/3274532
  • Editor:
  • Tei-Wei Kuo
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 05 September 2018
Accepted: 01 September 2017
Revised: 01 July 2017
Received: 01 April 2017
Published in TCPS Volume 3, Issue 1

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Access control
  2. attribute-based encryption
  3. reputation
  4. social networking
  5. trust

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • National Key Research and Development Program of China
  • NSFC
  • Academy of Finland
  • Natural Science Basic Research Plan in Shaanxi Province of China
  • 111 project

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)14
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2023)A Comprehensive Survey on Cyber-Physical Systems Towards Healthcare 4.0SN Computer Science10.1007/s42979-023-01669-54:2Online publication date: 8-Feb-2023
  • (2022)Detection Scheme for Tampering Behavior on Distributed Controller of Electric-Thermal Integrated Energy System Based on Relation NetworkComputational Intelligence and Neuroscience10.1155/2022/95942672022Online publication date: 1-Jan-2022
  • (2020)Cryptanalysis on Attribute-Based Encryption from Ring-Learning with Error (R-LWE)Advances in Computer, Communication and Computational Sciences10.1007/978-981-15-4409-5_5(57-64)Online publication date: 28-Oct-2020

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media