JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (9): 84-91.doi: 10.6040/j.issn.1671-9352.3.2015.067

Previous Articles     Next Articles

A P2P network privacy protection system based on anonymous broadcast encryption scheme

LI Yu-xi1, WANG Kai-xuan1, LIN Mu-qing2, ZHOU Fu-cai1*   

  1. 1. Software College, Northeast University, Shenyang 110819, Liaoning, China;
    2. College of Information Science and Engineering, Northeast University, Shenyang 110819, Liaoning, China
  • Received:2015-08-02 Online:2016-09-20 Published:2016-09-23

Abstract: Aiming at the problem that the existing broadcast encryption scheme cannot protect the users privacy well, we proposed a broadcast encryption scheme with the receiver anonymity based on composite order bilinear groups and Lagrange interpolation method. And aiming at the low privacy protection in the existing P2P network system, we constructed a P2P network privacy protection system based on the proposed anonymous broadcast encryption scheme. Then,we designed and implemented function modules of the system by Android, and verified every modules function. The results show that the proposed anonymous broadcast encryption algorithm can distribute the users data and effectively protect the privacy of the receiver, at the same time, solve the problems that exist in the existing in P2P networks which rely on expensive anonymous technology to protect user data privacy and the excessive open of user permission.

Key words: access control, the receivers anonymity, P2P networks, privacy protection, broadcast encryption

CLC Number: 

  • TP393
[1] CUTILLO L A, MOLVA R, STRUFE T. Safebook: a privacy-preserving online social network leveraging on real-life trust[J]. IEEE Communications Magazine, 2010, 47(12):94-101.
[2] BADEN R, BENDER A, SPRING N, et al. Persona: an online social network with user-defined privacy[J]. ACM SIGCOMM Computer Communication Review, 2009, 39(4):135-146.
[3] PAN N, SUN L, MAO X. CP-ABE scheme with revocation for cloud storage[C] //Proceedings of International Conference on Computer Science and Information Technology. India: Springer, 2014:467-475.
[4] LIU Z, CAO Z, WONG D S. Blackbox traceable cp-abe: how to catch people leaking their keys by selling decryption devices on ebay[C] //Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. New York: ACM, 2013:475-486.
[5] FIAT A, NAOR M. Broadcast encryption[J]. Springer US, 2001, 35(8):480-491.
[6] BARTH A, BONEH D, WATERS B.Privacy in encrypted content distribution using private broadcast encryption[C] //Proceedings of International Conference on Financial Cryptography and Data Security. Berlin: Springer-Verlag, 2006:52-64.
[7] LIBERT B, PATERSON K G, QUAGLIA E A. Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model[C] //Proceedings ofInternational Conference on Practice and Theory in Public Key Cryptography. Berlin: Springer-Verlag, 2012:206-224.
[8] KUROSAWA K, DESMEDT Y. A new paradigm of hybrid encryption scheme[J]. Lecture Notes in Computer Science, 2004, 3152(2004):426-442.
[9] JIANG H, XU Q, SHANG J. An efficient dynamic identity-based broadcast encryption scheme[J]. Second International Symposium on Data, 2010:27-32.
[10] BONEH D, GOH E J, NISSIM K. Evaluating 2-DNF formulas on ciphertexts[J]. Theory of Cryptography, 2005, 3378:325-341.
[1] KANG Hai-yan, HUANG Yu-xuan, CHEN Chu-qiao. Enhancing privacy for geographic information based on video analysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 19-29.
[2] BI Xiao-di, LIANG Ying, SHI Hong-zhou, TIAN Hui. Aparameterized location privacy protection method based on two-level Anonymity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 75-84.
[3] . A system of monitoring and protecting Android privacy leakage [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 59-67.
[4] CAI Hong-yun, MA Xiao-xue. Access control based on relationship strength for online social network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 90-97.
[5] TANG Qian, YANG Fei, HUANG Qi, LIN Guo-yuan. Security transfer model of access control information based on TCB subsets [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 98-106.
[6] ZHAO Bin, HE Jing-sha, ZHANG Yi-xuan. The method of determining decision attribute weight based on information entropy and membership [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(3): 86-90.
[7] LÜ Meng, LIU Zhe, LIU Jian-wei. A trusted inter-domain access control scheme for enterprise WLAN [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(11): 82-88.
[8] CAI Hong-yun, TIAN Jun-feng. Research of data privacy protection for cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 83-89.
[9] YANG Xiao-hui, WANG Hong, JIANG Li-jun, CHANG Si-yuan. A cross-domain access control model of Web service based on trust measurement [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 115-122.
[10] ZOU De-qing, YANG Kai, ZHANG Xiao-xu, YUAN Bo-yang, FENG Ming-lu. Protection mechanism research of access control system in virtual domain [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 135-141.
[11] ZHAO Ze-mao1, LI Lin1, ZHANG Fan1,2, ZHANG Pin1, ZHOU Jian-qin1, WANG Jia-bo1. The location privacy protection method with dispersed sub cloaking region [J]. J4, 2013, 48(7): 56-61.
[12] . Scheme of hierarchical content extraction signature based on non-credible PKG identity-based signature [J]. J4, 2012, 47(9): 7-14.
[13] GAO Feng1, HE Jing-sha2. A  privacy protection method based on a trust and information flow model [J]. J4, 2011, 46(5): 39-43.
[14] QIU Tao-rong, WANG Lu, XIONG Shu-jie, BAI Xiao-ming. A granular computing approach for knowledge hiding [J]. J4, 2010, 45(7): 60-64.
[15] CHEN Qin,FENG Jian-hua . Design and accomplishment of enterprise multimedia databases [J]. J4, 2007, 42(9): 46-50 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!