PIF: A Personalized Fine-Grained Spam Filtering Scheme With Privacy Preservation in Mobile Social Networks

2015 ◽  
Vol 2 (3) ◽  
pp. 41-52 ◽  
Author(s):  
Kuan Zhang ◽  
Xiaohui Liang ◽  
Rongxing Lu ◽  
Xuemin Shen
Sensors ◽  
2021 ◽  
Vol 21 (12) ◽  
pp. 3994
Author(s):  
Yuxi Li ◽  
Fucai Zhou ◽  
Yue Ge ◽  
Zifeng Xu

Focusing on the diversified demands of location privacy in mobile social networks (MSNs), we propose a privacy-enhancing k-nearest neighbors search scheme over MSNs. First, we construct a dual-server architecture that incorporates location privacy and fine-grained access control. Under the above architecture, we design a lightweight location encryption algorithm to achieve a minimal cost to the user. We also propose a location re-encryption protocol and an encrypted location search protocol based on secure multi-party computation and homomorphic encryption mechanism, which achieve accurate and secure k-nearest friends retrieval. Moreover, to satisfy fine-grained access control requirements, we propose a dynamic friends management mechanism based on public-key broadcast encryption. It enables users to grant/revoke others’ search right without updating their friends’ keys, realizing constant-time authentication. Security analysis shows that the proposed scheme satisfies adaptive L-semantic security and revocation security under a random oracle model. In terms of performance, compared with the related works with single server architecture, the proposed scheme reduces the leakage of the location information, search pattern and the user–server communication cost. Our results show that a decentralized and end-to-end encrypted k-nearest neighbors search over MSNs is not only possible in theory, but also feasible in real-world MSNs collaboration deployment with resource-constrained mobile devices and highly iterative location update demands.


2012 ◽  
Vol 61 (7) ◽  
pp. 3209-3222 ◽  
Author(s):  
Xiaohui Liang ◽  
Xu Li ◽  
Tom H. Luan ◽  
Rongxing Lu ◽  
Xiaodong Lin ◽  
...  

10.29007/st23 ◽  
2018 ◽  
Author(s):  
Jaweher Zouari ◽  
Mohamed Hamdi ◽  
Tai-Hoon Kim

Interacting with geographically proximate users who present similar interests and preferences is a key service offered by mobile social networks which leads to the creation of new connections that combine physical and social closeness. Usually these interactions are based on social profile matching where users publish their preferences and attributes to enable the search for a similar profile. Such public search would result in the leakage of sensitive or identifiable information to strangers who are not always potential friends. As a consequence this promising feature of mobile social networking may cause serious privacy breaches if not addressed properly. Most existent work relies on homomorphic encryption for privacy preservation during profile matching, while we propose in this paper a novel approach based on the fuzzy extractor which performs private matching of two sets and reveals them only if they overlap considerably. Our scheme achieves a desirable trade off between security and complexity.


2019 ◽  
Author(s):  
◽  
Douglas Steiert

In this day and age with the prevalence of smartphones, networking has evolved in an intricate and complex way. With the help of a technology-driven society, the term "social networking" was created and came to mean using media platforms such as Myspace, Facebook, and Twitter to connect and interact with friends, family, or even complete strangers. Websites are created and put online each day, with many of them possessing hidden threats that the average person does not think about. A key feature that was created for vast amount of utility was the use of location-based services, where many websites inform their users that the website will be using the users' locations to enhance the functionality. However, still far too many websites do not inform their users that they may be tracked, or to what degree. In a similar juxtaposed scenario, the evolution of these social networks has allowed countless people to share photos with others online. While this seems harmless at face-value, there may be times in which people share photos of friends or other non-consenting individuals who do not want that picture viewable to anyone at the photo owner's control. There exists a lack of privacy controls for users to precisely de fine how they wish websites to use their location information, and for how others may share images of them online. This dissertation introduces two models that help mitigate these privacy concerns for social network users. MoveWithMe is an Android and iOS application which creates decoys that move locations along with the user in a consistent and semantically secure way. REMIND is the second model that performs rich probability calculations to determine which friends in a social network may pose a risk for privacy breaches when sharing images. Both models have undergone extensive testing to demonstrate their effectiveness and efficiency.


2019 ◽  
Vol 16 (5) ◽  
pp. 871-884 ◽  
Author(s):  
Mohamed Mahmoud ◽  
Khaled Rabieh ◽  
Ahmed Sherif ◽  
Enahoro Oriero ◽  
Muhammad Ismail ◽  
...  

2021 ◽  
Vol 3 (3) ◽  
pp. 250-262
Author(s):  
Jennifer S. Raj

Several subscribing and content sharing services are largely personalized with the growing use of mobile social media technology. The end user privacy in terms of social relationships, interests and identities as well as shared content confidentiality are some of the privacy concerns in such services. The content is provided with fine-grained access control with the help of attribute-based encryption (ABE) in existing work. Decryption of privacy preserving content suffers high consumption of energy and data leakage to unauthorized people is faced when mobile social networks share privacy preserving data. In the mobile social networks, a secure proxy decryption model with enhanced publishing and subscribing scheme is presented in this paper as a solution to the aforementioned issues. The user credentials and data confidentiality are protected by access control techniques that work on privacy preserving in a self-contained manner. Keyword search based public-key encryption with ciphertext policy attribute-based encryption is used in this model. At the end users, ciphertext decryption is performed to reduce the energy consumption by the secure proxy decryption scheme. The effectiveness and efficiency of the privacy preservation model is observed from the experimental results.


Sign in / Sign up

Export Citation Format

Share Document