JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (7): 90-97.doi: 10.6040/j.issn.1671-9352.2.2015.350

Previous Articles     Next Articles

Access control based on relationship strength for online social network

CAI Hong-yun1, 2, MA Xiao-xue3   

  1. 1. School of Computer Science and Technology, Hebei University, Baoding 071000, Hebei, China;
    2. School of Information Science and Engineering, Yanshan University, Qinhuangdao 066004, Hebei, China;
    3. Computer Teaching Department, Hebei University, Baoding 071000, Hebei, China
  • Received:2015-08-01 Online:2016-07-20 Published:2016-07-27

Abstract: Access control is one of the effective methods to protect the privacy of people in OSN. However, there are some problems in the relationship-based access control scheme, such as the coarse-grained and inflexibility. So evaluating the relationship strength between users is introduced in relationship-based access control, users access can be authorized according to relationship strength. Based on the characteristics of users interaction in OSN, the users attention is acquired by analyzing interaction behavior between users, and then a new evaluation model for relationship strength is constructed by considering the following features: attention factor, interaction strength and time decay. Experimental results show that the proposed method is feasible and effective.

Key words: privacy protection, relationship strength, access control, online social network

CLC Number: 

  • TP309
[1] 刘娜. 基于关系的线上社交网络访问控制模型研究[D].重庆: 重庆大学,2014. LIU Na. Research on access control model of online social network based on relationship [D]. Chongqing: Chongqing University, 2014.
[2] GROSS R, ACQUISTI A. Information revelation and privacy in online social networks[C] //Proceedings of ACM Workshop on Privacy in the Electronic Society. New York: ACM, 2005:71-80.
[3] LI Yan, LI Yingjiu, YAN Qiang, et al.Privacy leakage analysis in online social networks[J].Computers and Security, 2015, 49:239-254.
[4] GATES C E. Access control requirements for Web 2.0 security and privacy[C] // Proceedings of Workshop on Web 2.0 Security and Privacy. Oakland: IEEE, 2007: 249-256.
[5] CARMINATI B, FERRARI E, HEATHERLY R. Semantic web-based social network access control[J]. Computers and Security, 2011, 30(2-3):108-115.
[6] FONG P W L, ANWAR M, ZHZO Z. A privacy preservation model for Facebook-Style social network systems[C] //Proceedings of European Conference on Research in Computer Security. Berlin: Springer-Verlag, 2009, 5789:303-320.
[7] FONG P W L. Relationship-based access control: protection model and policy language[C] //Proceedings of the 1st ACM Conference on Data and Application Security and Privacy. New York: ACM, 2011:191-202.
[8] BRUNS G, FONG PWL, SIAHAAN I, et al. Relationship-based accesscontrol: its expression and enforcement through hybrid logic[C] //Proceedings of the 2nd ACM Conference on Data and Application Security and Privacy. New York: ACM, 2012:117-124.
[9] HU H, AHN G J. Multiparty authorization framework for data sharing in online social networks[J]. Data and Applications Security and Privacy XXV-ifip, 2011, 6818:29-43.
[10] YUAN Cheng, PARK J, SANDHU R. Relationship-based access control for online social networks: beyond user-to-user relationships[C] //Proceedings of the International Conference on Privacy, Security Risk and Trust. Los Alamitos: IEEE Computer Society, 2012:646-655.
[11] 王媛, 孙宇清, 马乐乐. 面向社会网络的个性化隐私策略定义与实施[J]. 通信学报, 2012, 33(Z1): 239-249. WANG Yuan, SUN Yuqing, MA Lele. The definition and implementation of personalized privacy policy for social networks[J]. Journal of Communication, 2012, 33(Z1):239-249.
[12] PANG Jun, ZHANG Yang. A new access control scheme for Facebook-style social networks[J].Computer and Security, 2015, 54:1-16.
[13] BAEK S, KIM S. Trust-based access control model from sociological approach in dynamic online social network environment[J].Scientific World Journal, 2014: 936319.1-8.
[14] ZHAO X, YUAN J, LI G, et al. Relationship strength estimation for online social networks with the study on Facebook[J].Neurocomputing, 2012, 95(14):89-97.
[15] ADALI S, ESCRIVA R, GOLDBERG M K, et al.Measuring behavioral trust in social networks[C] //Proceedings of the IEEE International Conference on Intelligence and Security Informatics. Piscataway: IEEE, 2010:150-152.
[16] 孟宪佳, 马建峰,卢笛,等.在社交网络中综合的信任评估模型[J].通信学报,2014,35(12):136-143. MENG Xianjia, MA Jianfeng, LU Di, et al. Integrated trust evaluation model in social networks[J]. Journal of Communication, 2014, 35(12):136-143.
[1] KANG Hai-yan, HUANG Yu-xuan, CHEN Chu-qiao. Enhancing privacy for geographic information based on video analysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 19-29.
[2] BI Xiao-di, LIANG Ying, SHI Hong-zhou, TIAN Hui. Aparameterized location privacy protection method based on two-level Anonymity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 75-84.
[3] LI Yu-xi, WANG Kai-xuan, LIN Mu-qing, ZHOU Fu-cai. A P2P network privacy protection system based on anonymous broadcast encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 84-91.
[4] . A system of monitoring and protecting Android privacy leakage [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 59-67.
[5] TANG Qian, YANG Fei, HUANG Qi, LIN Guo-yuan. Security transfer model of access control information based on TCB subsets [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 98-106.
[6] ZHAO Bin, HE Jing-sha, ZHANG Yi-xuan. The method of determining decision attribute weight based on information entropy and membership [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(3): 86-90.
[7] LÜ Meng, LIU Zhe, LIU Jian-wei. A trusted inter-domain access control scheme for enterprise WLAN [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(11): 82-88.
[8] CAI Hong-yun, TIAN Jun-feng. Research of data privacy protection for cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 83-89.
[9] YANG Xiao-hui, WANG Hong, JIANG Li-jun, CHANG Si-yuan. A cross-domain access control model of Web service based on trust measurement [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 115-122.
[10] ZOU De-qing, YANG Kai, ZHANG Xiao-xu, YUAN Bo-yang, FENG Ming-lu. Protection mechanism research of access control system in virtual domain [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 135-141.
[11] ZHAO Ze-mao1, LI Lin1, ZHANG Fan1,2, ZHANG Pin1, ZHOU Jian-qin1, WANG Jia-bo1. The location privacy protection method with dispersed sub cloaking region [J]. J4, 2013, 48(7): 56-61.
[12] . Scheme of hierarchical content extraction signature based on non-credible PKG identity-based signature [J]. J4, 2012, 47(9): 7-14.
[13] GAO Feng1, HE Jing-sha2. A  privacy protection method based on a trust and information flow model [J]. J4, 2011, 46(5): 39-43.
[14] QIU Tao-rong, WANG Lu, XIONG Shu-jie, BAI Xiao-ming. A granular computing approach for knowledge hiding [J]. J4, 2010, 45(7): 60-64.
[15] CHEN Qin,FENG Jian-hua . Design and accomplishment of enterprise multimedia databases [J]. J4, 2007, 42(9): 46-50 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!