Privacy-preserving interest group formation in online social networks (OSNs) using fully homomorphic...

11
This article was downloaded by: [Quazi Mamun] On: 03 June 2015, At: 09:34 Publisher: Routledge Informa Ltd Registered in England and Wales Registered Number: 1072954 Registered office: Mortimer House, 37-41 Mortimer Street, London W1T 3JH, UK Click for updates Journal of Information Privacy and Security Publication details, including instructions for authors and subscription information: http://www.tandfonline.com/loi/uips20 Privacy-Preserving Interest Group Formation in Online Social Networks (OSNs) Using Fully Homomorphic Encryption Mohammed Kaosar a & Quazi Mamun a a Charles Stuart University, Australia Published online: 23 Jun 2014. To cite this article: Mohammed Kaosar & Quazi Mamun (2014) Privacy-Preserving Interest Group Formation in Online Social Networks (OSNs) Using Fully Homomorphic Encryption, Journal of Information Privacy and Security, 10:1, 44-52, DOI: 10.1080/15536548.2014.912909 To link to this article: http://dx.doi.org/10.1080/15536548.2014.912909 PLEASE SCROLL DOWN FOR ARTICLE Taylor & Francis makes every effort to ensure the accuracy of all the information (the “Content”) contained in the publications on our platform. However, Taylor & Francis, our agents, and our licensors make no representations or warranties whatsoever as to the accuracy, completeness, or suitability for any purpose of the Content. Any opinions and views expressed in this publication are the opinions and views of the authors, and are not the views of or endorsed by Taylor & Francis. The accuracy of the Content should not be relied upon and should be independently verified with primary sources of information. Taylor and Francis shall not be liable for any losses, actions, claims, proceedings, demands, costs, expenses, damages, and other liabilities whatsoever or howsoever caused arising directly or indirectly in connection with, in relation to or arising out of the use of the Content. This article may be used for research, teaching, and private study purposes. Any substantial or systematic reproduction, redistribution, reselling, loan, sub-licensing, systematic supply, or distribution in any form to anyone is expressly forbidden. Terms &

Transcript of Privacy-preserving interest group formation in online social networks (OSNs) using fully homomorphic...

This article was downloaded by: [Quazi Mamun]On: 03 June 2015, At: 09:34Publisher: RoutledgeInforma Ltd Registered in England and Wales Registered Number: 1072954 Registeredoffice: Mortimer House, 37-41 Mortimer Street, London W1T 3JH, UK

Click for updates

Journal of Information Privacy andSecurityPublication details, including instructions for authors andsubscription information:http://www.tandfonline.com/loi/uips20

Privacy-Preserving Interest GroupFormation in Online Social Networks(OSNs) Using Fully HomomorphicEncryptionMohammed Kaosara & Quazi Mamuna

a Charles Stuart University, AustraliaPublished online: 23 Jun 2014.

To cite this article: Mohammed Kaosar & Quazi Mamun (2014) Privacy-Preserving Interest GroupFormation in Online Social Networks (OSNs) Using Fully Homomorphic Encryption, Journal ofInformation Privacy and Security, 10:1, 44-52, DOI: 10.1080/15536548.2014.912909

To link to this article: http://dx.doi.org/10.1080/15536548.2014.912909

PLEASE SCROLL DOWN FOR ARTICLE

Taylor & Francis makes every effort to ensure the accuracy of all the information (the“Content”) contained in the publications on our platform. However, Taylor & Francis,our agents, and our licensors make no representations or warranties whatsoever as tothe accuracy, completeness, or suitability for any purpose of the Content. Any opinionsand views expressed in this publication are the opinions and views of the authors,and are not the views of or endorsed by Taylor & Francis. The accuracy of the Contentshould not be relied upon and should be independently verified with primary sourcesof information. Taylor and Francis shall not be liable for any losses, actions, claims,proceedings, demands, costs, expenses, damages, and other liabilities whatsoever orhowsoever caused arising directly or indirectly in connection with, in relation to or arisingout of the use of the Content.

This article may be used for research, teaching, and private study purposes. Anysubstantial or systematic reproduction, redistribution, reselling, loan, sub-licensing,systematic supply, or distribution in any form to anyone is expressly forbidden. Terms &

Conditions of access and use can be found at http://www.tandfonline.com/page/terms-and-conditions

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

Journal of Information Privacy and Security, 10: 44–52, 2014Published with license by Taylor & FrancisISSN: 1553-6548 print / 2333-696X onlineDOI: 10.1080/15536548.2014.912909

Privacy-Preserving Interest Group Formation in OnlineSocial Networks (OSNs) Using Fully Homomorphic

Encryption

Mohammed Kaosar and Quazi MamunCharles Stuart University, Australia

In online social networks (OSNs), interest groups are becoming increasingly popular due to thegrowth of social networking sites and their users. These groups can serve various purposes includingpolitical, professional, and religious interests. These interest group formation procedures involve thedisclosure of user identities and interests, which can be considered as a violation of privacy. To date,no significant and effective research has addressed this issue so that the OSN users can form groupssecurely. This study proposes a cryptography-based privacy-preserving solution that will allow usersto form groups by disclosing neither their identities nor their interests. Even users within the groupwill enjoy the privacy-preserving communication if they want. This study also show that this fullyhomomorphic encryption-based proposed solution is secure against some possible attacks.

INTRODUCTION

The number of users in online social networks globally exceeded approximately 2 billion in2012, with more than 1 billion users on Facebook alone in 2012 (Fowler, 2012). Facebook serves120 billion clicks in a day, provides storage for 60 billion photos and generates 150 terabytes(TB) of logs every day (Comer, Kelvey, & Curron, 2012). This tremendous amount of gathereddata might threat the users’ privacy if not handled properly.

Social networks, such as Facebook, Twitter, and MySpace, play an important role in modernsociety, which is heavily influenced by information technology (IT). These online social net-works (OSNs) were created with the vision of letting individuals meet new people alone or inother diverse communities across the globe. Forming interest groups within an OSN is anothergreat way of exchanging feelings and sharing ideas. Thousands of interest groups exist in OSNs.Despite their user-friendly nature and the free cost of their services, many people remain reluctantand/or feel vulnerable using such networking sites because of privacy concerns.

Governments usually have an established legislative policy to protect the individual privacy ofthe citizens. Unfortunately, that policy may not be applicable in situations in which the violations

© Mohammed Kaosar and Quazi MamunCorrespondence should be addressed to Mohammed Kaosar, School of Computing and Mathematics, Charles Stuart

University, Panorama Avenue, Bathurst, NSW 2795, Australia. E-mail: [email protected]

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

PRIVACY-PRESERVING INTEREST GROUP 45

involve multiple countries or if an individual does not care about personal privacy. Sometimes,the privacy breachers are too influential to be accountable to the law. Such privacy breachingin social networks can lead to many crimes, which include but are not limited to identity theft,harassment, cyber blackmailing, and cyberbullying.

These privacy-oriented crimes may happen although many users assume, their service provideris trusted, which is proven wrong many times. Much research has been proposed to preserve theprivacy of user data in OSNs. Paillier (1999) proposed an encryption-based ring signature group-matching technique (Wong, Li, & Li, 2012). Under this scheme, an individual is able to determinewhether his other set of interests match with that of other group members while not disclosing thesensitive information of anyone. One of the drawbacks of this solution is that the strangers knowbeforehand about the interest of the group itself. Finding the best match from a group is proposedby Li, Cao, Yu, and Lou (2011). Some similar solutions are proposed in several studies (Li et al.,2011; Xie & Hengartner, 2011; Ye, Wang, & Piepzyk, 2008). Some of these solutions use partialhomomorphic encryption technique, which implies they cannot function in situations in whichboth addition and multiplication operations are necessary, such as in the case of weighted interest,for which those solutions are not applicable. Some other works compromise a bit of privacy orassume an existence of a trusted third party. Therefore, it is necessary to use a fully homomorphicencryption-based privacy-preserving solution that will accommodate weighted interest and willeliminate the requirement of including any third party in the system.

This study proposes a privacy-preserving interest group formation technique in which userswill be able to form or join an interest group by disclosing neither the user’s interests nor that ofthe groups to be joined. This solution can be applied in many other areas. For example, a psychi-atrist wants to form a group of patients with a particular psychiatric issue without disclosing theiridentity or privacy. Thus the proposed solution also can be applied to find those patients to be ina common group securely, which can benefit the patients themselves.

The rest of the study is organized as follows: Section 2 describes some background knowledgerelated to the topic of the study including the fully homomorphic encryption (FHES) systemused in the proposed protocol, Section 3 discuss the proposed model and the solution, Section 4discusses the security and performance analysis. Finally, Section 5 concludes the discussion withsome hints towards the future research directions.

BACKGROUND

This section discusses some of the relevant background concepts, such as secure computation andfully homomorphic encryption system, and interest group formation technique, which are used inthis study.

Fully Homomorphic Encryption System (FHES)

Homomorphic encryption is a special form of encryption by which one can perform a spe-cific algebraic operation on the plain-text by applying the same or different operation on thecipher-text. If X and Y are two numbers and E and D denote encryption and decryption function,respectively, then homomorphic encryption holds following condition for an algebraic operationsuch as ′+′:

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

46 KAOSAR AND MAMUN

D[E(X)] + E[(Y)] = D[E(X + Y)] (EQ 1)

Most homomorphic encryption system, such as RSA (Rivest, Shamir, & Adleman, 1978), ElGamal (El Gamal, 1985), Benaloh (Clarkson, 1994), and Paillier (1999), are capable of per-forming only one operation. But FHES system can be used for many operations (e.g., addition,multiplication, division) at the same time. In the area of cryptography, FHES proposed by Dijk,Gentry, Halevi, & Vaikuntanathan (2010) is considered as a breakthrough work that can be usedto solve many cryptographic problems (Naehrig, Lauter, & Vaikuntanathan, 2010). This FHEStechnique was used for this study with necessary improvements and variations in data mining(Kaosar, Paulet, & Yi, 2011, 2012) and in private information retrieval (Yi, Kaosar, Paulet, &Bertino, 2013).

Fully Homomorphic Encryption for Binary Bits

The FHES of Dijk et al. (2010) works both over binary and integer numbers. This scheme hasthe ability to perform both addition and multiplication operations over the cipher-text and theseoperations are represented in plain-text. Hence, an untrusted party is able to operate on private orconfidential data, without the ability to know what data the untrusted party is manipulating.

The fully homomorphic scheme Dijk et al. (2010) is a simplification of an earlier work involv-ing ideal lattices (Gentry, 2009). It encrypts a single bit (in the plain-text space) to an integer (inthe cipher-text space). When these integers are added and multiplied, the hidden bits are addedand multiplied (modulo 2). A simple encryption and decryption process of symmetric version ofthe scheme is as follows:

Encryption: If p is the private key, q and r are chosen random numbers, and m is a binary messagei.e. m ∈ {0, 1}. Then the encryption of m is c = pq + 2r + m.

Decryption: The message m is recovered simply by performing following operation: m = (c modp)mod 2.

Thus, this encryption scheme works in the bit level and underlying bits are calculated accordinglyif one adds or multiplies on cipher-text.

Using the symmetric version of the cryptosystem, it is possible to construct an asymmetricversion. The asymmetric version is more useful especially when multiple parties are involvedin the computation such as in data mining, data gathering, data outsourcing, Oblivious Transfer(OT), Private Information Retrieval (PIR), for example. Major functionalities of the asymmetricversion of Dijk et al. (2010) would be as follows:

KeyGen(λ): Choose a random n-bit odd integer p as the private key. Using the private key, generate thepublic key as xi = pqi + 2ri where qi and ri are chosen randomly, for i = 0, 1, . . . , τ . Rearrangex − i such that, x0 is the largest.

Encrypt(pk, m ∈ {0, 1}): Choose a random subset S ⊆ {1, 2, . . . , τ } and a random integer r. m isencrypted to the cipher-text c = (m + 2r + 2�i∈Sxi)(mod x0). This operation may be denotedas Epk(m).

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

PRIVACY-PRESERVING INTEREST GROUP 47

Decrypt(sk, c): The message m is recovered simply by performing m = (c mod p)mod 2. Thisoperation may be denoted as Dsk(c).

The asymmetric version works in the same way as the symmetric one does with same cor-rectness and security strength. This finding was discussed in previous studies (Yi, Kaosar, Paulet,& Bertino, 2013; Kaosar et al., 2011). The addition and the multiplication on cipher-texts arereflected as addition and multiplication being acted on the message bit respectively. This pro-duces the correspondence between the cipher-text space and the plain-text space, as addition inthe cipher-text space reduces to exclusive OR (⊕) in the plain-text space and multiplication inthe cipher-text space reduces to AND (�). This correspondence (homomorphism) between thesetwo operations, addition and multiplication, are shown in Equations 2 and 3, respectively.

E(m1) + E(m2) = E(m1 ⊕ m2) (EQ 2)

E(m1) · E(m2) = E(m1� m2) (EQ 3)

Thus, from this correspondence, it is possible to construct very complicated binary circuits toevaluate on the data, without exposing the actual data. More details regarding the implementationcan be found in the original study (Dijk et al., 2010).

Fully Homomorphic Encryption for Integers

Secure interest group formation deals with the privacy and security of some numeric val-ues being exchanged between the client and the server. Therefore the underlying cryptosystemmust be extended to accommodate integer numbers so that integer numbers can be taken intoconsideration. This goal is achieved by representing the integer as a binary vector and encrypt-ing each bit separately and maintaining their positions or orders. For example, an 8-bit integerX can be encrypted and presented as cipher-text as shown in Equation 4, assuming the binaryrepresentation of X is X8 ++ ‖ X7 ++ ‖ X6 + +X5 ++ ‖ X4 ++ ‖ X3 ++ ‖ X2 ++ ‖ X1.

Epk(X) =Epk(X8) ++ ‖ Epk(X7) ++ ‖ Epk(X6) ++ ‖ Epk(X5) ++ ‖ Epk(X4) ++ ‖ Epk(X3)

++ ‖ Epk(X2) ++ ‖ Epk(X1)

where ++ ‖ represents concatenation operation.

(EQ 4)

This representation of integer number allows encrypting and decrypting each bit using thefully homomorphic encryption and decryption for binary digits as discussed in Section 2.1.1.Of note, only some binary operations such as XOR, OR, and AND, can be performed on twoencrypted integer numbers homomorphically. As an example, consider two integers X and Y of�-bit long each— X = {X� ++ ‖ . . . ++ ‖ X2 ++ ‖ X1} and Y = {Y� ++ ‖ . . . ++ ‖ Y2 ++ ‖ Y1}—for which the goal is to perform binary XOR operation on X and Y , specifically, R = X XOR Y ,where R = {R� ++ ‖ . . . ++ ‖ R2 ++ ‖ R1} and Ri = Xi XOR Yi. Therefore, according to fullyhomomorphic encryption Ri = Dsk(R′

i), where R′i = Epk(Xi)XOR Epk(Yi). For all, i = 1 to �.

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

48 KAOSAR AND MAMUN

Existing Interest Group Formation Technique

Within an interest group, all members are capable to communicate and share with themselves.Obviously two fundamental steps must be fulfilled prior to that, which are creation of a group andjoining the group. Many different ways to facilitate these steps exist. A typical approch follows.

Creating a Group

Anyone in the social network needs to take initiative to create an interest group with somepolicy settings. If a similar group already exists, the initiator might be notified regarding whetherthe initiator wants to create a new one or join an existing one. If a new group is created, then theinitiator will be assigned as the owner or moderator of the interest group. The group also willremain as discoverable so that anyone else interested to join the group may do so, obviously bymaintaining the policies set by its owner.

Joining a Group

Anyone interested to join a group will have to perform a search operation to determine whetherany interest group exists that matches the interest. The social network server will retrieve allpossible interest groups for the interested porty as a search result. The individual will go throughthe profile or whatever description is available for a group and decide whether to join or not. If theindividual decides to join, then that person will send a request to the owner of the group. Theowner will decide whether to allow the individual to be in the group or not. Once an individualjoins an interest group, the joiner will receive some access rights as a member of the group.

PROPOSED INTEREST GROUP FORMATION TECHNIQUE

For this discussion, consider N number of users exists within a social network. Each of them areinterested to form group(s) based on their interest(s). None of them will disclose their interest toanyone who does not share common interest or does not intend to form a common group.

One can also assume that, if an individual becomes a group owner (or a group moderator in thecase of having multiple members in the group), then this porty is obliged to accept any individualinterested to join the group because of sharing the same interest. Initially all the people who areinterested to be in a group of this interest will form a group by themselves. Then each of themwill approach others randomly whether their interests match. If any matching is found, then theywill merge in one of their groups and remove the other. If such a group is not found they will beable to know about neither the identity nor the interests of each other. If a new group is formed,then anyone among them will act as a group owner. Figure 1 demonstrates briefly how the OSNusers may converge into some groups.

This group formation mechanism requires that the group form without disclosing any personalidentity or the interests. In context of Box 3 in Figure 1, the privacy-preserving interest groupformation solution will ensure (a) D cannot learn the interest (or any other sensitive information)of the group owned by F, and (b) F or its group members cannot learn the interest (or any othersensitive information) of D.

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

PRIVACY-PRESERVING INTEREST GROUP 49

FIGURE 1 Schematic illustration of how few users might form somegroups among themselves based on their interests.

The security model assumed for the proposed solution is “honest but curious”. This solutionmeans (a) an individual interested to join a group must do so if interests match, (b) a group mustaccept an individual if interests match. The following section describes the proposed solution inmore detail.

Privacy-Preserving Interest Group Formation Steps

Initially, each individual Xi, i = 1 to N, represents or owns a group G(Xi) with interest IXi. Eachindividual Xi has a secret key SKXi private to itself and a set of public keys PKXi

1 , PKXin , . . . , PKXi

n .Xi performs the encryption, decryption and key generation processes according to the fullyhomomorphic encryption system discussed in Section 2.1.

For the next point in this discussion, consider that individual A is interested to inquire whetherhe or she can join a group or another individual G. Then the following steps will allow A to gainthe group secret key KG if their interests match:

• Step 1: A shows an interest to join group G if they share the same interests.• Step 2: G returns an individual’s (or group’s) encrypted interest EPKG

j(IG) and any one of

the public keys PKGj .

• Step 3: A randomly generates a secret challenge r. A encrypts r and its own interest using thekey PKG

j . A calculates and sends α to G where, α = EPKGj

(r)AND EPKGj

(IA)AND EPKGj

(IG)

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

50 KAOSAR AND MAMUN

and where AND represents the fully homomorphic encryption-based AND operation asdiscussed in Section 2.1.2.

• Step 4: G decrypts α using β = DSKG (α). G generates prime number p and a base g accord-ing to the specification of Diffie-Hellman secret key exchange protocol Diffie & Hellman(1976), since next step will establish a common secret between A and G using Diffie-Hellman key exchange principle. Then, G sends β + p, β + g and (gb mod p) to A where bis a randomly generated secret key owned to G.

• Step 5: A computes p′ = (β + p) − r and g′ = (β + g) − r. p′ and g′ at the side of A willbecome equal to p and g at the side of G respectfully, if and only if β becomes equal to r,that is, if both of their interests are equal.

• Step 6: A generates a random secret key a and computes and sends (g′a mod p′) to G. A alsocomputes K = Ma where M = gb mod p

• Step 7: G calculates K′ = Nb where N = g′a mod p′. G randomly generates a secret challengec. Then G sends E′

K′(KG) and E′K′(c) to A, where E′ denotes a secret key encryption.

• Step 8: A decrypts group secret key as K′G = D′K′(KG) and recovers the secret challenge as

c′ = D′K′(c). Then A encrypts c′ using the newly discovered group secret key K′G and sends

to G, where D′ denotes the same secret key decryption used in previous step.• Step 9: G decrypts t = D′

KG (E′K′G (c′)). If t is equal to c then it is proven that A and G share

the same interests. Then A will be enlisted as a group member of G.

Thus, A will be able to discover the group secret key if and only if A’s interest matches with thatof G. Detail of these steps are illustrated in Figure 2.

ANALYSIS

This section considers following cases to prove the proposed protocol is secure.

• A cannot learn the interests of G: If their choice defer, A cannot learn the choice of Gsince IG is encrypted which only can be decrypted by the secret key of G. Therefore, for Ato discover IG is as difficult as breaking the FHE of Dijk [9].

• G cannot learn the interest of A: In FHE system, the cipher-texts of same text is alwaysdifferent. Before sending its interest IA to G, A encrypts IA using one of the public keys of Gand homomorphically multiplies (AND) this with EG

PKj(r). This r is randomly generated by

A alone. Therefore, G cannot discover the interest of A at this stage. G only can do so afterletting A share the group secret key KG, which is an obvious requirement.

• A cannot learn group secret key if interests do not match: A can learn the group secretkey KG if and only if IA becomes equal to IG. After Step 4 in the proposed algorithm, it canbe seen that A computes p′ and g′ by subtracting r from β. These values would not helpA calculate or discover KG unless p′ = p and g′ = g. Therefore, it is impossible for A todiscover the group secret key unless A genuinely shares the same interest of the group.

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

PRIVACY-PRESERVING INTEREST GROUP 51

FIGURE 2 Schematic illustration of the steps an individual A needs totake in attempt to joining the group G. If interest matches, then A gains thegroup secret key KG, which will be used in group communication.

CONCLUSION AND FUTURE WORK

Due to the lack of privacy, users are vulnerable to many crimes in OSNs, especially while form-ing or joining an interest group. Not many research works effectively have been performed tofacilitate the solution to this issue. The proposed solution in this current allows the user to join agroup without disclosing the user’s or the group’s interests.

The security analysis of the proposed solution shows a curious individual will not be able toknow or disclose the interests of a particular group or its users. The security of the encryptiontechnique used in this solution is as secure as approximate GCD problem (Dijk et al., 2010) andDiffie-Hellman key exchange protocol (Diffie-Hellman, 1976).

Although the performance of the FHE used in this study is not satisfactory due to high compu-tational requirement [9], it is practical in this scenario since interest group matching and joiningis not a continuous process for an individual. After joining a group, a user receives a group secretkey which is used for further communication between the group and the individual using a fastsymmetric key cryptosystem.

The performance of the proposed solution depends on the enhancement of the FHE proto-col. Thus future research can be done to improve its performance. Research also can be doneto use different techniques such as perturbation or randomization in interest group formationin OSN.

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015

52 KAOSAR AND MAMUN

REFERENCES

Clarkson, J. B. (1994). Dense probabilistic encryption. In Proceedings of the Workshop on Selected Areas of Cryptography(pp. 120–128).

Comer, R., Kelvey, N. M., & Curran, K. (2012). Privacy and Facebook. International Journal of Engineering andTechnology, 2(9), 1626–1630.

Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Trans. on Info. Theory, IT-22, 644–654.Dijk, M. V., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully homomorphic encryption over the integers,

Eurocrypt 2010. Advances in Cryptology-EUROCRYPT 2010 Lecture Notes in Computer Science, 6110, 24–43.El Gamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. In Proceedings of

CRYPTO 84 on Advances in Cryptology (pp. 10–18). New York, NY: Springer-Verlag.Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In STOC ’09: Proceedings of the 41st Annual ACM

symposium on Theory of Computing (pp. 169–178). New York, NY: ACM.Kaosar, M., Paulet, R., & Yi, X. (2011). Secure two-party association rule mining. In Proceedings of the Australasian

Information Security Conference (AISC 2011), January 17–20, 2011. Houten, The Netherlands: Elsevier B.V.Kaosar, M., Paulet, R., & Yi, X. (2012). Fully homomorphic encryption based two-party association rule mining. Data

and Knowledge Engineering, 76–78, 1–15.Li, M., Cao, N., Yu, S., & Lou, W. (2011). FindU: Privacy-preserving personal profile matching in mobile social networks

(pp. 2435–2443). In Proceedings of IEEE INFOCOM 2011. Shanghai, China: IEEE.Naehrig, M., Lauter, K., & Vaikuntanathan, V. (2011). Can homomorphic encryption be practical? (pp. 113–124). In

Proceedings of the 3rd ACM workshop on Cloud computing security workshop, ser. CCSW ’11. New York, NY:ACM, 2011.

Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In Advances in CryptologyEurocrypt 1999 (pp. 223–238). Berlin Heidelberg: Springer-Verlag.

Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems.Communications of the ACM, 21(2), 120–126.

Wang, B., Li, B., & Li, H. (2012). Gmatch: Secure and privacy-preserving group matching in social networks. In GlobalCommunications Conference (GLOBECOM) (pp. 726–731). California: IEEE.

Xie, Q., & Hengartner, U. (2011, July 19–21). Privacy-preserving matchmaking for mobile social networking secureagainst malicious users. In 2011 Ninth Annual International Conference Privacy, Security and Trust (PST) (pp.252–259). Montreal, QC: Privacy, Security and Trust (PST).

Ye, Q., Wang, H., & Pieprzyk, J. (2008). Distributed private matching and set operations. In L. Chen, Y. Mu, & W. Susilo(eds.), Information Security Practice and Experience (pp. 347–360). Lecture Notes in Computer Science series, vol.4991. Berlin, Germany: Springer

X. Yi, M. Kaosar, R. Paulet, & E. Bertino. (2013). Single-database private information retrieval from fully homomorphicencryption. IEEE Transactions on Knowledge and Data Engineering, 25(5), 1125–1134.

Fowler, G. A. (2012) Facebook tops billion-user mark. The Wall Street Journal (New York). Retrieved from http://online.wsj.com/news/articles/SB30000872396390443635404578036164027386112

Dow

nloa

ded

by [

Qua

zi M

amun

] at

09:

34 0

3 Ju

ne 2

015