274
Views
21
CrossRef citations to date
0
Altmetric
Articles

N-Mobishare: new privacy-preserving location-sharing system for mobile online social networks

, , , &
Pages 384-400 | Received 25 Dec 2013, Accepted 17 Apr 2014, Published online: 28 May 2014

References

  • D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology-CRYPTO 2001, Springer, Berlin, 2001, pp. 213–229.
  • D. Boneh, C. Gentry, and B. Waters, Collusion resistant broadcast encryption with short ciphertexts and private keys, Advances in Cryptology–CRYPTO 2005, Springer, Berlin, Heidelberg, 2005, pp. 258–275.
  • L.P. Cox, A. Dalton, and V. Marupadi, Smokescreen: Flexible privacy controls for presence-sharing, ACM Proceedings of the 5th International Conference on Mobile Systems, Applications and Services, ACM, 2007, pp. 233–245.
  • C. Delerable, Identity-based broadcast encryption with constant size ciphertexts and private keys, Advances in Cryptology–ASIACRYPT 2007, Springer, Berlin, Heidelberg, 2007, pp. 200–215.
  • C. Gentry and B. Waters, Adaptive security in broadcast encryption systems (with short ciphertexts), Advances in Cryptology-EUROCRYPT 2009, Springer, Berlin, Heidelberg, 2009, pp. 171–188.
  • M. Gruteser and D. Grunwald, Anonymous usage of location-based services through spatial and temporal cloaking, ACM Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, ACM, 2003, pp. 31–42.
  • L. Hu, Z. Liu, and X. Cheng, Efficient identity-based broadcast encryption without random oracles, J. Comput. 5(3) (2010), pp. 331–336.
  • A. Khoshgozaran and C. Shahabi, Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy, Advances in Spatial and Temporal Databases, Springer, Berlin, Heidelberg, 2007, pp. 239–257.
  • H. Kido, Y. Yanagisawa, and T. Satoh, Protection of location privacy using dummies for location-based services, IEEE 21st International Conference on Data Engineering Workshops, IEEE, 2005, pp. 1248–1248.
  • Y. Lei, A. Quintero, and S. Pierre, Mobile services access and payment through reusable tickets, Comput. Commun. 32(4) (2009), pp. 602–610. doi: 10.1016/j.comcom.2008.11.035
  • J. Li and K. Kim, Hidden attribute based signature without revocation, Inform. Sci. 180 (2010), pp. 1681–1689. doi: 10.1016/j.ins.2010.01.008
  • J. Li, K. Kim, F. Zhang, and X. Chen, Aggregate proxy signature and verifiably encrypted proxy signature, Provable Security, Springer, Berlin Heidelberg, 2007, pp. 208–217.
  • J.W. Li, J. Li, X.F. Chen, Z.L. Liu, and C.F. Jia, MobiShare+: Security improved system for location sharing in mobile online social networks. J. Internet Services Information Security (JISIS) 4(1) (2014), pp. 25–36.
  • M. Li, W. Lou, and K. Ren, Data security and privacy in wireless body area networks, Wireless Commun. IEEE 17(1) (2010), pp. 51–58. doi: 10.1109/MWC.2010.5416350
  • J. Li and Y. Wang, Universal designated verifier ring signature (proof) without random oracles. Emerging Directions in Embedded and Ubiquitous Computing, Springer Berlin Heidelberg, 2006: 332–341.
  • J. Li, F. Zhang, and Y. Wang, A new hierarchical ID-based cryptosystem and CCA-secure PKE. Emerging Directions in Embedded and Ubiquitous Computing. Springer Berlin Heidelberg, 2006: 362–371.
  • Z. Liu, J. Li, X. Chen, and C. Jia, New privacy-preserving location sharing system for mobile online social networks, 2013 Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC), 2013, IEEE, pp. 214–218.
  • A. Narayanan and V. Shmatikov, De-anonymizing social networks, IEEE Symposium on 30th Security and Privacy, IEEE, 2009, pp. 173–187.
  • L.B. Oliveira, D.F. Aranha, E. Morais, F. Daguano, J. Lopez, and R. Dahab, Tinytate: Computing the tate pairing in resource-constrained sensor nodes, IEEE Sixth IEEE International Symposium on Network Computing and Applications, IEEE, 2007, pp. 318–323.
  • D.H. Phan, D. Pointcheval, S.F. Shahandashti, and M. Strefler, Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts, Int. J. Inf. Secur. 12(4) (2013), pp. 251–265. doi: 10.1007/s10207-013-0190-0
  • F. Rahman, M.E. Hoque, F.A. Kawsar, and S.I. Ahamed, Preserve your privacy with PCO: A privacy sensitive architecture for context obfuscation for pervasive e-community based applications, IEEE Second International Conference on Social Computing, IEEE, 2010, pp. 41–48.
  • S. Rass, R. Wigoutschnigg, and P. Schartner. Doubly-anonymous crowds: Using secret-sharing to achieve sender-and receiver-anonymity. J. Wireless Mobile Networks, Ubiquitous Comput. Dependable Appl. 7(4) (2011), pp. 25–39.
  • R. Shokri, G. Theodorakopoulos, J. Le Boudec, and J.P. Hubaux, Quantifying location privacy, IEEE Symposium on Security and Privacy, IEEE, 2011, pp. 247–262.
  • L. Sweeney, k-anonymity: A model for protecting privacy, Int. J. Uncertainty, Fuzziness Knowledge-Based Systems 10(5) (2002), pp. 557–570. doi: 10.1142/S0218488502001648
  • G. Wang, Q. Liu, F. Li, S. Yang, and J. Wu, Outsourcing privacy-preserving social networks to a cloud, INFOCOM, IEEE, 2013, pp. 2886–2894.
  • W. Wei, F. Xu, and Q. Li, MobiShare: Flexible privacy-preserving location sharing in mobile online social networks, INFOCOM, IEEE, 2012, pp. 2616–2620.
  • B Zhou and J. Pei, Preserving privacy in social networks against neighborhood attacks, IEEE 24th International Conference on Data Engineering, IEEE, 2008, pp. 506–515.
  • Q. Zhuzhong, C. Ce, and Y. Ilsun, ACSP: A novel security protocol against counting attack for UHF RFID systems, Computers & Mathematics with Applications, Elsevier, Amsterdam, 2012, pp. 492–500.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.