Privacy-preserving precise profile matching in mobile social network

被引:0
作者
Peng T. [1 ]
Zhong W. [1 ]
Wang G. [1 ]
Luo E. [2 ]
Xiong J. [3 ]
Liu Y. [4 ]
Hao W. [5 ]
机构
[1] School of Computer Science and Cyber Engineering, Guangzhou University, Guangzhou
[2] School of Information Engineering, Hunan University of Science and Engineering, Yongzhou
[3] School of Computer and Cyber Security, Fujian Normal University, Fuzhou
[4] School of Computer Science and Information Security, Guilin University of Electronic Technology, Guilin
[5] Department of Computer Science, Norwegian University of Science and Technology, Gjøvik
来源
Tongxin Xuebao/Journal on Communications | 2022年 / 43卷 / 11期
基金
中国国家自然科学基金;
关键词
mobile social network; order-preserving encryption; privacy-preserving; profile matching;
D O I
10.11959/j.issn.1000-436x.2022208
中图分类号
学科分类号
摘要
Profile matching is a key feature in mobile social networking applications, where friends are recommended to requesters by comparing the similarity of attributes between them. However, users’ personal information is exposed to the risk of privacy disclosure in the process of profile matching. The existing solutions exist some issues such as inaccurate matching results or inability to meet users’ requirements for multi-dimensional privacy protection. Baesed on this, a privacy-preserving precise profile matching (P3M) scheme was proposed, which allowed users to flexibly set the matching range of attributes and distances according to their requirements. The Paillier encryption was utilized to ensure data security of users, and a secure dot product protocol was designed to achieve secure ciphertext comparison of user attributes and query ranges. The P3M realized multi-dimensional privacy-preserving of users including user feature attributes and location attributes. Finally, the correctness and security of P3M scheme were analyzed and proved in detail, and extensive experimental results verified the effectiveness and efficiency of P3M scheme. © 2022 Editorial Board of Journal on Communications. All rights reserved.
引用
收藏
页码:90 / 103
页数:13
相关论文
共 29 条
[1]  
FREEDMAN M J, HAZAY C, NISSIM K, Et al., Efficient set intersection with simulation-based security, Journal of Cryptology, 29, 1, pp. 115-155, (2016)
[2]  
GAO C Z, CHENG Q, LI X, Et al., Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network, Cluster Computing, 22, 1, pp. 1655-1663, (2019)
[3]  
ATENIESE G, FRANCATI D, NUNEZ D, Et al., Match me if you can: matchmaking encryption and its applications, Journal of Cryptology, 34, 3, pp. 1-50, (2021)
[4]  
YI X, BERTINO E, RAO F Y, Et al., Privacy-preserving user profile matching in social networks, IEEE Transactions on Knowledge and Data Engineering, 32, 8, pp. 1572-1585, (2020)
[5]  
LIU Q, WU S X, PEI S Y, Et al., Secure and efficient multi-attribute range queries based on comparable inner product encoding, Proceedings of 2018 IEEE Conference on Communications and Network Security, pp. 1-9, (2018)
[6]  
AGRAWAL R, EVFIMIEVSKI A, SRIKANT R., Information sharing across private databases, Proceedings of the 2003 ACM SIGMOD International Conference on Management of Data, pp. 86-97, (2003)
[7]  
VON ARB M, BADER M, KUHN M, Et al., VENETA: serverless friend-of-friend detection in mobile social networking, Proceedings of 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, pp. 184-189, (2008)
[8]  
MAHMOUD M, RABIEH K, SHERIF A, Et al., Privacy-preserving fine-grained data retrieval schemes for mobile social networks, IEEE Transactions on Dependable and Secure Computing, 16, 5, pp. 871-884, (2019)
[9]  
LUO E T, GUO K H, TANG Y Y, Et al., Hidden the true identity and dating characteristics based on quick private matching in mobile social networks, Future Generation Computer Systems, 109, pp. 633-641, (2020)
[10]  
SHEN H J, ZHOU J, CAO Z F, Et al., Blockchain-based lightweight certificate authority for efficient privacy-preserving location-based service in vehicular social networks, IEEE Internet of Things Journal, 7, 7, pp. 6610-6622, (2020)