Open Access Open Access  Restricted Access Subscription Access

Solitude Adaptable User Profile Matching for Mobile Social Cloud Networks


Affiliations
1 Department of Computer Science, Chikkanna Government Arts College, Tiruppur, Tamil Nadu, India
 

Profile matching (PM) is a crucial method in cloud-based applications including Health Care and Social Networks (HC-SNs). In Mobile Social Cloud Networks (MSCNs), matching user profiles while maintaining privacy is a demanding challenge that has garnered greater attention in recent days. This article represents a new scheme called Modified Cipher Text based Policy Encryption Scheme (MCT-PES), proposed for Solitude Adaptable User Profile Matching for MSCNs (SA-UPM) using Homomorphic Encryption (Ho-En) technique for multiple recipients. In this module, a client submits a Priority-Profile (PP) and searches decentralized MSCNs for people with MP. In this method, neither the participant's profile nor the PP given by the participant is revealed. Furthermore, a Secure Transmission Medium (STM) may be formed between the pair of correctly matched users (MUs). Initially, it ensures verifiability, ensuring that no participant may deceive the initiator by providing an incorrect matching result. Then, the matched profile pair may be used it to create a STM that can withstand an eavesdropping attempt. Furthermore, the mismatched user may be promptly ruled out. Additionally, just a limited exchange between the originator and MUs are required since the MUs can determine the similar outcome without the assistance of the originator, which is beneficial for lowering computational problems and costs.

Keywords

Profile Matching, Mobile Social Cloud Networks, Secure Transmission Medium, Homomorphic Encryption Matched Users, Priority Profile, Cipher Text.
User
Notifications
Font Size

  • E. S. T. Wang, &N. P. Y. Chou, “Examining social influence factors affecting consumer continuous usage intention for mobile social networking applications”, International Journal of Mobile Communications, vol. 14, no. 1, 2016, pp. 43-55.
  • M. Li, N. Cao, S. Yu, &W. Lou, “Findu: Privacy-preserving personal profile matching in mobile social networks”, In 2011 Proceedings IEEE INFOCOM, IEEE, 2011, pp. 2435-2443.
  • R. Zhang, J. Zhang, Y. Zhang, J. Sun, &G. Yan, “Privacy-preserving profile matching for proximity-based mobile social networking”, IEEE Journal on Selected Areas in Communications, vol. 31, no. 9, 2013, pp. 656-668.
  • M. Jalasri, &L. Lakshmanan, “Code-based encryption techniques with distributed cluster head and energy consumption routing protocol”, Complex & Intelligent Systems,2021, pp. 1-13.
  • A.Acar, H. Aksu, A. S. Uluagac, &M. Conti, “A survey on homomorphic encryption schemes: Theory and implementation”,ACM Computing Surveys (Csur), vol. 51, no. 4, 2018, pp. 1-35.
  • C. Gentry, A. Sahai, &B. Waters, Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Annual Cryptology Conference, Springer, Berlin, Heidelberg, 2013, pp. 75-92.
  • Z. Brakerski, &V. Vaikuntanathan, “Efficient fully homomorphic encryption from (standard) LWE”, SIAM Journal on computing, vol. 43, no. 2, 2014, pp. 831-871.
  • D. Boneh, C. Gentry, S. Halevi, F. Wang, &D. J. Wu, “Private database queries using somewhat homomorphic encryption” ,In International Conference on Applied Cryptography and Network Security, Springer, Berlin, Heidelberg, 2013, pp. 102-118.
  • C. I. Eke, A. A. Norman, L. Shuib, &H. F. Nweke, “A survey of user profiling: State-of-the-art, challenges, and solutions”, IEEE Access,vol. 7, 2019, pp. 144907-144924.
  • W. Cui, C. Du, & J. Chen, “CP-ABE based privacy-preserving user profile matching in mobile social networks”, PloS one, vol. 11, no. 6, 2016, pp. e0157933.
  • N. Jabeur, S. Zeadally, &B. Sayed, “Mobile social networking applications”, Communications of the ACM, vol. 56, no. 3, 2013, pp. 71-79.
  • R. Ajami, N. Al Qirim, &N. Ramadan, “Privacy issues in mobile social networks”, Procedia Computer Science, vol. 10, 2012, 672-679.
  • A. Shikfa, M. Önen, & R. Molva, “Broker-based private matching”, In International Symposium on Privacy Enhancing Technologies Symposium, Springer, Berlin, Heidelberg, 2011, pp. 264-284.
  • P. Gasti,&K. B. Rasmussen, “Privacy-preserving user matching”,In Proceedings of the 14th ACM Workshop on Privacy in the Electronic Society, 2015, pp. 111-120.
  • L. Zhang, X. Ding, Z. Wan, M. Gu, &X. Y. Li, “Wiface: a secure geosocial networking system using wifi-based multi-hop manet”, In Proceedings of the 1st ACM workshop on mobile cloud computing & services: social networks and beyond, 2010, pp. 1-8.
  • M. Li, S. Yu, N. Cao, &W. Lou, “Privacy-preserving distributed profile matching in proximity-based mobile social networks”,IEEE Transactions on Wireless Communications, vol. 12, no. 5, 2013, pp. 2024-2033.
  • W. Dong, V. Dave, L. Qiu, &Y. Zhang, “Secure friend discovery in mobile social networks”,In 2011 proceedings ieeeinfocom, IEEE, 2011, pp. 1647-1655.
  • K. Shewale, &S. D. Babar, “ An efficient profile matching protocol using privacy preserving in mobile social network”,Procedia Computer Science, IEEE, vol. 79, pp. 922-931.
  • J. Zouari, M. Hamdi, &T. H. Kim, “Private Profile Matching for Mobile Social Networks Based on Fuzzy Extractors”, In SCSS, 2017, pp. 63-67.
  • Q. Huang, W. Yue, Y. He, &Y. Yang, “Secure identity-based data sharing and profile matching for mobile healthcare social networks in cloud computing”,IEEE Access, vol. 6, 2018, pp. 36584-36594.
  • B. Chandrasekaran, Y. Nogami, &R. Balakrishnan, “An efficient hierarchical multi-authority attribute based encryption scheme for profile matching using a fast ate pairing in cloud environment”, Journal of communications software and systems, vol. 14, no. 2, 2018, pp. 151-156.
  • C. Z. Gao, Q. Cheng, X. Li, &S. B. Xia, “Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network”, Cluster Computing, vol. 22, no. 1, 2018, pp. 1655-1663.
  • E. Luo, K. Guo, Y. Tang, X. Ying, & W. Huang, “Hidden the true identity and dating characteristics based on quick private matching in mobile social networks”,Future Generation Computer Systems, 109, 2020, pp. 633-641.
  • X. Yi, E. Bertino, F. Y. Rao, K. Y. Lam, S. Nepal, & A. Bouguettaya, “Privacy-preserving user profile matching in social networks” IEEE Transactions on Knowledge and Data Engineering, vol. 32, no. 8, 2020, pp. 1572-1585.
  • Y. Zou, Y. Chai, S. Shi, L. Wang, Y. Peng, Y. Ping, &B. Wang, “Improved Cloud-Assisted Privacy-Preserving Profile-Matching Scheme in Mobile Social Networks”, Security and Communication Networks, vol. 2020, 2020.
  • Y. Qian, J. Shen, P. Vijayakumar, &P. K. Sharma, “Profile matching for IoMT: a verifiable private set intersection scheme”,IEEE journal of biomedical and health informatics, vol. 25, no. 10, 2021, pp. 3794-3803.
  • Y. Li, W. Ji, X. Gao, Y. Deng, W. Dong, &D. Li, “Matching user accounts with spatio-temporal awareness across social networks”, Information Sciences, vol. 570, 2021, pp. 1-15.

Abstract Views: 148

PDF Views: 1




  • Solitude Adaptable User Profile Matching for Mobile Social Cloud Networks

Abstract Views: 148  |  PDF Views: 1

Authors

M. Gobi
Department of Computer Science, Chikkanna Government Arts College, Tiruppur, Tamil Nadu, India

Abstract


Profile matching (PM) is a crucial method in cloud-based applications including Health Care and Social Networks (HC-SNs). In Mobile Social Cloud Networks (MSCNs), matching user profiles while maintaining privacy is a demanding challenge that has garnered greater attention in recent days. This article represents a new scheme called Modified Cipher Text based Policy Encryption Scheme (MCT-PES), proposed for Solitude Adaptable User Profile Matching for MSCNs (SA-UPM) using Homomorphic Encryption (Ho-En) technique for multiple recipients. In this module, a client submits a Priority-Profile (PP) and searches decentralized MSCNs for people with MP. In this method, neither the participant's profile nor the PP given by the participant is revealed. Furthermore, a Secure Transmission Medium (STM) may be formed between the pair of correctly matched users (MUs). Initially, it ensures verifiability, ensuring that no participant may deceive the initiator by providing an incorrect matching result. Then, the matched profile pair may be used it to create a STM that can withstand an eavesdropping attempt. Furthermore, the mismatched user may be promptly ruled out. Additionally, just a limited exchange between the originator and MUs are required since the MUs can determine the similar outcome without the assistance of the originator, which is beneficial for lowering computational problems and costs.

Keywords


Profile Matching, Mobile Social Cloud Networks, Secure Transmission Medium, Homomorphic Encryption Matched Users, Priority Profile, Cipher Text.

References





DOI: https://doi.org/10.22247/ijcna%2F2022%2F214506