24
TE Seminar Friend Matching protocol DYPCOE,Akurdi 1 Dept of Computer Engineering CHAPTER 1: INTRODUCTION In the last decade, the number of users of online social networking sites and of mobile phone services has increase rapidly. The most popular online social networking site, Fa- cebook, has more than 500 million active users, and more than 50% of its active users log on to Facebook at least once per day [1]. In terms of mobile phone services, there were 4.1 billion mobile cellular subscribers in total in March 2009 [2]. With the proliferation of mobile devices, mobile social networks (MSNs) are becoming devoted part of our lives. Leveraging networked portable devices such as smart phones andpersonal digital assistant(PDA) as platforms, MSN not only enables people to use their existing online social networks (OSNs) at anywhere and anytime, but also introduc- es a myriad of mobility-oriented applications, such as location-based services and aug- mented reality. Among them, an important service is to make new social connec- tions/friends within physical proximity based on the matching of personal profiles. For example, MagnetU is a MSN application that matches one with nearby people for dating or friend-making based on common interests. In such an application, a user only needs to input some (query) attributes in her profile, and the system would automatically find the persons around with similar profiles. The scopes of these applications are very broad, since people can input anything as they want, such as hobbies, phone contacts and places they have been to. The latter can even be used to find “lost connections” and “familiar strangers.

Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

Embed Size (px)

DESCRIPTION

Fairness aware and privacy preserving friend matching protocol in mobile social networks

Citation preview

Page 1: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 1 Dept of Computer Engineering

CHAPTER 1: INTRODUCTION

In the last decade, the number of users of online social networking sites and of mobile

phone services has increase rapidly. The most popular online social networking site, Fa-

cebook, has more than 500 million active users, and more than 50% of its active users log

on to Facebook at least once per day [1]. In terms of mobile phone services, there were

4.1 billion mobile cellular subscribers in total in March 2009 [2].

With the proliferation of mobile devices, mobile social networks (MSNs) are becoming

devoted part of our lives. Leveraging networked portable devices such as smart phones

andpersonal digital assistant(PDA) as platforms, MSN not only enables people to use

their existing online social networks (OSNs) at anywhere and anytime, but also introduc-

es a myriad of mobility-oriented applications, such as location-based services and aug-

mented reality. Among them, an important service is to make new social connec-

tions/friends within physical proximity based on the matching of personal profiles. For

example, MagnetU is a MSN application that matches one with nearby people for dating

or friend-making based on common interests. In such an application, a user only needs to

input some (query) attributes in her profile, and the system would automatically find the

persons around with similar profiles. The scopes of these applications are very broad,

since people can input anything as they want, such as hobbies, phone contacts and places

they have been to. The latter can even be used to find “lost connections” and “familiar

strangers”.

Page 2: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 2 Dept of Computer Engineering

1.1 EXISTING MODEL

Privacy preservation is a significant research issue in social networking. The social net-

working platforms are extended into the mobile environment, users require more exten-

sive privacy-preservation because they are unfamiliar with the neighbors in close vicinity

who may store, and correlate their personal information at different time periods and loca-

tions. Once the personal information is correlated to the location information, the behav-

ior of users will be completely disclosed to the public.

The content-sharing applications, all of which provide no feedback or control mecha-

nisms to users and may cause inappropriate location and identity information disclosure.

As shown in fig.1, Alice has her own profile and Bob has her own. Alice is interested in

finding a boy with similar profile and bob is also interested in finding a girl with same

profile. A successfulmatching could be achieved in case that Alice’s profile matches

Bob’s interest while, at the same time, Bob’s profile matches Alice’s interest [3]. The ex-

isting model support this type of mapping process.

Fig 1.1. Phishing report between 2010 to 2013.

Page 3: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 3 Dept of Computer Engineering

Further, the existing proposals are one-way only and profile matching requires running a

protocol twice, with reversed roles in the second run. A malicious attacker or dishones-

tuser launch the runaway attackto exploit this two-pass protocol. This runaway attack in-

curs a serious unfairness issue.

1.2 PROPOSED SYSTEM:

The proposed system for Private Profile Matching, which allow two users to compare

theirpersonal profiles without revealing private informationto each other. The private pro-

file matching problem could thenbe converted into Private Set Intersection or Private Set

Intersection Cardinality. In particular, two mobile users, each of whom holds aprivate da-

ta set respectively, could jointly compute theintersection or the intersection cardinality of

the twosets without leaking any additional information to either side.

Fig 1.2 Private profile matching in mobile social networks

To achieve this goal, a novel Blind Vector Transformation Techniqueis introduce, which

could hide the correlation between the original vector and the transformed result. Based

on it,the privacy-preserving and fairness-aware friend matching protocol is proposed,

which enables one party to match its interest with the profile of another, and vice versa,

without revealing their real interest. By the help of Blind Vector Transformation Tech-

Page 4: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 4 Dept of Computer Engineering

nique, the interest as well as profile private during match its interests with another’s pro-

file is kept. To prevent runaway attack, a lightweight verifier checking technique is ena-

ble that verify the matching at the minimized overhead and prevent from launching the

runaway attack.

Fig.3 Friend discovery in mobile social networks.

Page 5: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 5 Dept of Computer Engineering

CHAPTER 2.

SYSTEM, ADVERSARY, MODEL AND PRELIMINARIES

In this chapter, firstly introduce a system model as well as the adversary model. Then de-

sign goals is proposed,Before introducing the proposed protocol, a brief introduction on

some cryptographic foundations, including Parlier Holomorphic Encryption is given in

this chapter.

2.1 SYSTEM MODEL

In MSNs, when a user come at new palace and launches a query to find a friend. This pro-

file consists of multiple attributes, which could be denoted as a vector P = {p1, p2,….,pn}.

Here pj (j = 1,…,n) is an integer, which refers to an attribute of P. when a user issues a

query, he firstly generates the corresponding interest vector I = {i1, i2,……,in}.

Fig 2.1. System Architecture

A typical friend discovery process could be described as follows. User A will send his

current interest IA to user B, and then he will obtain B's current interest IB. After the in-

Page 6: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 6 Dept of Computer Engineering

terests are exchanged, A will compare his own profile PA with IB while B compares his

profile PB with IA. A successful matching as PB matches IB and, at the same time, PB

matches IA[4] is defined.

2.2. ADVERSARY MODEL

The adversary is considered to be curious with others' profile and interest. Therefore, if

without an appropriate security countermeasure, the friend discovery process may suffer

from a series of privacy threats. In particular, the following adversary model is consid-

ered:

i) Privacy Inference from Profile Matching: The adversary tries to find out the

interest or the profile of the other users during the profile matching process.

ii) Privacy Inference from aborting the protocol (Runaway Attack):This attack

will introduce a serious unfairness issue since, in a two-pass protocol, the adver-

sary could refuse to send hismatching result after obtaining the result from his-

partner.

iii) Collusion Attack: The adversary may collude with other users to infer the user’s

private information.

2.3. DESINGNING OBJECTIVE

The proposed Privacy-preserving and fairness-aware Friend Matching Protocol should

satisfy the following objectives:

i) Privacy Guarantee:No any attacker could obtains the profile information of the

users. Each users can only obtained the comparison result “success” or “fail”.

This operation can happen after performing the privacy–preserving friend match-

ing protocol in the proposed protocol.

ii) Fairness Assurance:In each phase of the protocol, a user can obtain personal in-

formation from others as much as his own personal information leaking from the

protocol. In other words, no one can gain more information than what he tell

Page 7: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 7 Dept of Computer Engineering

2.4.PAILLIER HOMOMORPHIC ENCRYPTION

The protocol proposed in this paper is based on paillier’s homomorphismencryption.

Paillier cryptosystem works to help illustrate and understand our protocol.

I. Key Generation: The trusted third party chooses two large prime numbers pand

qrandomly such that gcd (pq (p - 1) (q - 1)) = 1 and compute n = pq and λ =lcm

(p – 1, q - 1). It then selects a randomg 𝛜 ZN2such that gcd (L (gλ mod N2), N) = 1,

where L(x) = (x - 1)/N. The entity's Paillier public and private keys are < N, g >

and λ respectively.

II. Encryption: Let m be a message to be encrypted where m 𝜖Zn and r ϵ Zn be a

random number. The ciphertext could be given by

E(m mod N, r mod N) = gmrn mod N2

Where E () denotes the Paillier encryption operation.

III. Decryption: Given a ciphertext c ϵ ZN2 the corresponding plaintext can be de-

rived as

D(c) = L (cλ mod N2)/L(gλ mod N2) mod N

Where D () denotes the Paillier decryption operation using private sk = λ

hereafter

IV. Homomorphic:given m1, m2, r1, r2, ϵ ZN , it satisfies the following homomor-

phioc property:

E (m1). E (m2) = E (m1 + m2)

Page 8: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 8 Dept of Computer Engineering

CHAPTER 3.

THE PROPOSE PRIVACY PRESERVING PROTOCOL

In this chapter, the details of protocols are presented. Firstly the basic idea behind the

proposed protocol is presented.

3.1. PROTOCOL OVERVIEW

Here two types of protocol are proposed. One is Blind Vector transformation Protocol

and second is Fairness-aware and Collusion-free protocol.

In the blind transformation phase, each participant will encrypt his profile by using his

public key and provide it to his partner for blind transformation. The basic idea of blind

vector transformation protocol is allowing two untrusted parties to transform two vectors

into the blind ones by following a series of private and identical steps, e.g., adding a ran-

dom vector, shuffling in the same order. Since the transformation follows the same step,

the matching results (e.g. the number of matched interest and profiles) keep unchanged

before and after the transformation, which enable the untrusted participants compare the

profile without leaking their real interest or profile information.

For the first time, the user’s interest from its profile is separated, which is expected to be

a generalization of traditional profile matching problem.A novel blind vector transfor-

mation technique, which could hide the correlation between the original vector and the

transformed result is introduced. Based on it, the privacy-preserving and fairness-aware

friend matching protocol is proposed, which enables one party to match its interest with

the profile of another, and vice versa, without revealing their real interest. A novel light-

weight verifier checking approach to thwart runaway attack and thus achieve the fairness

of two participants. The protocols is implemented in real experiments. The performance

of the proposed scheme is demonstrated via extensive experiment results.

Page 9: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 9 Dept of Computer Engineering

How to hide the real value of the interest or profile of the users is the major challenge of

the blind vector. The basic idea is that two untrusted participants will contribute a part of

this transformation while each of them cannot recover the real interest or profile. To

achieve this, five primitive operation is defined as follow:

i) Encrypt: Given a vector v, it performs Paillier encryption on it with public

key pk to obtain the ciphertext Epk[v]. Such an operation is denoted as En-

crypt(v,pk).

ii) Vecadd: Given two vectors r and v, both of which are encrypted under Pailli-

er encryption, the operation VecAdd will be executed to perform a sum oper-

ation E[v]E[r] D E[v + r]. Such an operation is denoted as VecAdd(v, r).

iii) Vecext: Given a vector v, the operation VecExt(v; r) could hide the real value

of v by performing a diffusion operation, which appends some dummy vec-

tors r to v to obtain v||r.

iv) Vecshuffle: Given a vector v, the operation VecShuffle (v) could hide the real

value of Ev by performing a confusion operation, which randomly shuffles

the elements in vector v.

v) Vecrev: Given a vector v, the operation VecRev(v; k) could further hide the

real value of v by randomly changing the value of k elements in vector v.

In blind vector transformation phase, the user Aencrypts his profile with his own public

key by triggeringoperation Encrypt(v,k). for keeping A's profile private Paillier is adopted

encrypt operation(v,pk).at the same time, allows B toperform blind transformation on it.

The transformation operations include VecAdd, VecExt, VecShuffle, VecRev.The user B

also makes the same blind transformation on B'sprofile. After finishing these steps, in the

matching phase, itis required that each participant should compare the blindedinterest and

profile. Each participant will send the number ofmatching vector pairs as well as the size

of search interest to a verifier. The verifier will compare if the number of search interest

equals to the number of matching vector pairs

Page 10: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 10 Dept of Computer Engineering

Table 3.1.Five primitive operation in blind transformatiom

Algorithm 1The Blind Transformation Algorithm

Input: P`a← Ua`s profile encrypted under his public key pka,Ib←Ub`s interest, eb← the

number of interest Ub considered in Ib and lb← a security parameter.

Output: P``a← the blind transformation profile vector for Ua`I``b← the transformed

Interest vector for Ua and sb← the actual matching result for Ub.

Function: BLIND TRANSFORMATION (P`a, pka, Ib, eb,)

rb← random vector of length n = || P`a ||

r`b← encrypt (ra , pka)

Pa← VecAdd (P`a , r`a)

Ia← VecAdd (Ib, rb)

y`b← random vector of length lb

P`a ← encrypt (yb , pka)

kb ← VecExt(Pa, y`b)

yb← random number between[1 , lb]

I`b ← VecRev (yb , kb)

I``b ← VecShuffer (I`b)

P``b ← VecShuffer (P`a)

Page 11: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 11 Dept of Computer Engineering

Sb ← eb + lb - kb

return P``a ,I``b,sb

end function

3.2. SYSTEM INITIALIZATION PHASE

Uaand Ubare two two potential friend discovery nodes which does not loss any generali-

ty.

In this phase the private and public key pair are generated by the trusted third party.these

key pairs are denoted by (ska , pka) and (skb ,pkb). pa and pb denotes theire profiles.For

a matching, Ua and Ub may only consider ea and eb out of total n interest fields. Thus,

there are n−ea and n−ebattributes which are excluded from this match.thecurrent interest

vectors are Ia and Ibare assumed.

3.3. THE PROPOSED BLIND TRANSFORMATION PROTOCOL

The blind transformation process is introduced by taking Ubtransforming Ua's profile and

his own interest as an example. It is similar for Ua to blind transform Ub's profile. Ua per-

forms Encrypt(Pa,pka) to encrypt his profile Pa, which is denoted as P’a. Ua sends P’a and

pka to Ub. Then, Ub performs the following blind transformation operations:

I. Blind Add:Ubgenerates a random vector rb, and then performs r’b= En-

crypt(rb,pka). After that, Ubcalculates Pa = VecAdd(P’a, rb) and Ib= VecAdd(Ib; r-

b) by adding r’b and rbto P’a and Ib respectively.

II. Blind Append: Ubgenerates a random vector ybof length lb, where lbis a prede-

termined security parameter, then performs y’b= Encrypt(yb , pka) to get P’a=

VecExt(Pa; y’b).

III. Blind Reverse:Ubrandomly selects kb ϵ {1,2,…l2}and performs yb=

VecRev(yb,kb), then obtains I’b =VecExt(Ib; yb).

IV. Blind Shuffle: Ubperforms I’’b= VecShuffle(I’b)and P’’a = VecShuffle(P’a) with

the same order.

Page 12: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 12 Dept of Computer Engineering

After performing this process, Ub finishes the blind transformation of Pa and Ib. In the

same time, Ub also encrypts his profile and Ua follows the same strategy to make a blind

transformation towards Pb and Ia.

However, if only with VecAdd and VecShuffle, adishonest participant could still infer

another party's profile information without reveal his own profile information by stopping

the protocol as long as he receives the matching information between his interest and an-

other party's profile, which is called as runaway attack. Runaway attack will lead to seri-

ous unfairness issue. To achieve fairness of the proposed protocol, VecExt and VecRev

are further introduced, which are used to hide the exact interest/profile matching numbers.

3.4. THE PROPOSED FAIRNESS-AWARE AND COLLUSION-FREE

MATCHING PROTOCOL

The privacy-preserving and fairness-aware friend matching protocol, which enables one

party to match its interest with the profile of another, and vice versa, without revealing

their real interest. a novel lightweight verifier checking approach to thwart runaway at-

tack and thus achieve the fairness of two participants. This protocols in real experiments.

the performance of the proposed scheme via extensive experiment results is demonstrat-

ed.

Decrypt verification protocol to check that two parties interest match their counterparts or

not is used.

By performing the decryption operation with his own secret key ska,Ua obtains Pa = De-

crypt(P’’a, ska).Afterobtaining Pa, Ua compares it with Ub's blinded interests Ibto get the

number of matched entries sb, while Ub could get sasimilarly. To verify if their interests

and the profiles match or not, Ua sends ha= H(sa || sb) whereas Ubsends hb= H(sa ||sb) to a

randomly chosen verifier. The verifier could verify whether ha = hb. If ha= hb, the match

succeeds, otherwise, it fails.

shailesh
Highlight
Page 13: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 13 Dept of Computer Engineering

A potential weakness of the proposed basic protocol is that it may be vulnerable to collu-

sion attack. To thwart the collusion attack, based on Blind Linear Transformation Fair-

ness-aware and collusion-free Matching protocol to tolerate the collusion attack is pro-

posed. An addition blind linear transformation round is introduced instead of directly

sending the ha and hb to the verifier.The collusion attack is considered impossible under

this scheme for the expensive computation cost.Because In the blind Linear Transfor-

mation ,both of their hash results are preserved by a pair of blinding numbers which are

much larger than (n + la) or (n + lb).

Page 14: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 14 Dept of Computer Engineering

CHAPTER 4. SECURITY ANALYSIS

In this chapter, demonstration of fairness and the privacy of the proposed protocol by the

detailed security analysis is done.

4.1. SECURITY AGAINST INTEREST/PROFILE LEAKING

Without loss of generality, consider Pa and Ib. Since the profile Pa is encrypted by Palli-

er Cryptogsystem, and without the secret key ska, no one except Ua could get Pa. Thus

the privacy in P could be preserved. The privacy in interest Ib is guaranteed by BPVT

protocol. Since after receiving the processed Pa and Ib, Ua cannot correlate any item of

Ib with the attributes in Pa. At the same time, it is guaranteed for Ub that Ua cannot test

his interest by changing Pa arbitrarily.

4.2 SECURITY AGAINST RUNAWAY ATTACK

The following Theorem to discuss the upper bound of the successful probability that Ua

could guess any item of Ib without any error.

Theorem 1 Given a profile P and an interest I which are blind transformed and matched

by following the proposed protocols, the correct-guess probability P(CG) that U could

infer any item of I based on the blind transformed P and the comparing result s is bounded

by , where n is the length of P and l is the number of attributes appended to P.

Proof: The successful guess probability is expressed as:

min(s,l)

P(CG) = ∑ p(m = m′)Pr{CG|s,m} . ………………………………...(1)

m′=1

where p(m = m′) is the probability that U1 could guess m correctly, and in our scheme,

{1,2,...,l}.

Page 15: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 15 Dept of Computer Engineering

Pr{CG|s,m} isthe probability that given s and m, U1 could guess s−m items correctly. Ob-

viously, when s-m ≥ n, P(CG|s,m) = 0, when s − m < n,P(CG|s,m) = 1. No matter s > l or

s ≤ l,

…………………………………….(2)

By mathematical induction, P(CG) ≤3/ln (n ≥ 5).

Theorem 1 indicates that given ϵ as the expected secure probability such that P(CG) < ϵ,

if ϵ is small enough, then U1 will get nothing about U2’s interest since he could not guess

any part of I2 correctly, thus he has no incentive to abort the protocol. Furthermore,

bound it with 3/ln saferly. And according to this inequality, calculate l and m to guarantee

the fairness. Theorem 1 also indicates that if two users are not matched finally, they could

not guess anything according to the comparing result. Thus proposed protocol guaranteed

the fairness of profile/interest.

4.3 SECURITY AGAINST COLLUSION ATTACK

The probability of guessing (ai,bi),i ∈ (1,2) of the other side is negligible.the following

theorem is implemented.

Theorem 2 Given H(sr′′b), the probability of guessing sˆa and sb correctly is negligible.

Proof: The attempt to guess the parameters can be formalized as guessing (a,b) iny = ax

+ b given the knowledge of only one pair of (x,y), which is negligible. With a and b, the

result x is transformed into a larger space, making exhaustive enumeration difficult. Thus,

this step prevents either side from guessing the actual value of the other side by brute-

force search over the hash value. In other words, assuming one-way characteristic of the

hash function, both users have no knowledge of the other side’s query results.

The verifier only receives two hash values and should only answer whether they are

equal or not. The only information available to them are the two hash values and the only

answer they can get is whether they are equal, which is just as what intended.

Page 16: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 16 Dept of Computer Engineering

Because of its one way characteristic no futher information can be derived from hash

value. This phase only disclose the “success” or “fail” information. No other information

disclose by the revealing phase.

Page 17: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 17 Dept of Computer Engineering

CHAPTER 5. EVALUTION

As see from Fig. 5.1, 5.2, and 5.3 the growth of the execution time remains linear al-

most in all cases. This makes sense since the time taken in each encryption or decryption

is relatively constant as the key size is fixed. Thus the decryption or encryption time

grows in proportion with the number of total attributes.

3 security parameter length l = n, l = 2n, l = 3n is chossen. The number of attributes

range from 20 to 100. the running time against the numberof attributes under those 3 pa-

rameter settings is measured. plotted the average value of 20 runs. Detailed statistics

about the results is shown in Table 1

Fig. 5.1indicates that, most of the computation time is spent in Blind Transformation

phase. This is true as the encryption is the most expensive part in our implementation.

Fig 5.1 Executes time on blind transformation for different number of attributes(ms)

Page 18: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 18 Dept of Computer Engineering

As Fig. 5.2 shows, the Blind Linear Transformation phase in the protocol introduces quite

low overhead, within 46ms in the transformation step. Thus, compared with the basic

scheme, the advanced scheme is secure yet runs with little overhead

Fig 5.2. Execution time on fair matching phase for different number of attributes(ms).

Fig 5.3. Execution time on blind linear transformation for different number of attributes(ms).

Page 19: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 19 Dept of Computer Engineering

Table 5.1.statistic of experiment results.

Using different security parameter l will give different performance since l increases the

total vector size and the number of encryption/decryption operations. these 3 parameter

settings to demonstrate a trade-off between security and efficiency. However, given the

fact that even if the adversary has guessed one attribute correctly, he has no way to verify

it and thus, setting l = n is enough in most cases since in comparison with the number of

attributes, the is far less than a random guess with probability . Thus it’s

secure enough in most cases. With l = n, our implementation performs with 40% less run-

ning time . As runs on Intel Core Duo P8600 (2.4GHz), whose clock speed is faster than

our i3-330m, and the simulation is a single thread task with no speed up provided by the

Hyper-Threading technology in Core i3-330m, this scheme is relatively efficient.

Note that the computation overhead on third party users is not measured in the simula-

tion. But it’s clear that the only task for third party users is to test whether two integers(no

larger than 256 bit when using SHA256) are equal. The transformation overhead and

power consumption for them is negligible.

Page 20: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 20 Dept of Computer Engineering

CHAPTER 6. RELATED WORK

6.1 MOBILE SOCIAL NETWORK

Social networking is where individuals with similar interests connect with each other

through their mobile/tablet. They form virtual communities. For example Facebook,

Twitter, LinkedIn etc. What makes social network sites unique is not that they allow indi-

viduals to meet strangers, but rather that they enable users to articulate and make visible

their social networks. Research has been done in the mobile social networking field. So-

cial serendipity [7] deploys a central server, which contains users’ profiles and user-

defined matchmaking preferences. The central server computes the similarity of users’

profile information based on the profile information itself and matchmaking preferences.

The explosive popularity of online social networks has attracted significant attention re-

cently [8], [9]. Social serendipity to perform matchmaking in mobile social networks is

presented [10]. Loopt is a mobile geo-location service that notifies users of friends' loca-

tion and activities via detailed interactive maps [11]. It is also observed that there is a

large body of industrial efforts, which try to make location based friend discovery by

providing android or IOS based services.

6.1.1Mobile Social Network Applications:

I. Users can, not only surf the internet but also communicate with peers using

shortrangewireless communications.

II. Users may subscribe to a news-feed, a blog, or a service that monitors stock pric-

es,traffic congestion etc.

III. OSNs(Online Social Networks) allow their users to upload multimedia con-

tent,communicate and share various informations.

IV. mHealthcare social network(MHSN) provides a promising platform for the sen-

iors who have the same symptom to exchange their experiences, give mutual sup-

port and inspiration to each other, and help forwarding their health information

wirelessly to a related mhealth center.

Page 21: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 21 Dept of Computer Engineering

Fig.6.1 mobile network in city

Page 22: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 22 Dept of Computer Engineering

6.2. SECURE FRIEND DISCOVERY IN MOBILE SOCIAL

NETWORKS

Online social networks, such as Facebook andMyspace, have experienced an explosive

growth recently. Mobile social networks, which bring social networking to mobile

phones, represent a natural next step and have already generated a lot of excitement Mo-

bile social networks extend social networks in the cyberspace into the real world by al-

lowing mobile users to discover and interact with existing and potential friends who hap-

pen to be in their physical vicinity. Despite their promise to enable many exciting applica-

tions, serious security and privacy concerns have hindered wide adoption of these net-

works.

To address these concerns, a novel techniques and protocols to compute social proximity

between two users to discover potential friends is introduce, which is an essential task for

mobile social networks. three major contributions are made.

First, identify a range of potential attacks against friend discovery by analyzing real trac-

es. Second, develop a novel solution for secure proximity estimation, which allows users

to identify potential friends by computing social proximity in a privacy-preserving man-

ner. A distinctive feature of our solution is that it provides both privacy and verifiability,

which are frequently at odds in secure multiparty computation. Third, todemonstrate the

feasibility and effectiveness of our approaches using real implementation on smartphones.

Page 23: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 23 Dept of Computer Engineering

CHAPTER 7. SUMMARY

With increasing popularity of mobile social networks, it isimportant to develop secure

and practical protocols to enable users to effectively interact with each other. In this re-

port, A secure friend discovery protocol for mobile social networks is discover, and use

both analysis and real implementation to demonstrate its feasibility and effectiveness. A

matchmaking protocol that preserves users’ interest information from unnecessary leaks

in mobile social networking concept is launched. The implementation and evaluation of

the protocol show that the protocol is practical on current smartphones. In terms of future

work, how to investigate how real people use our matchmaking protocol to learn more

about the usefulness of mobile social networking applications in general.

Page 24: Reports on Fairness aware and privacy preserving friend matching protocol in mobile social networks

TE Seminar Friend Matching protocol

DYPCOE,Akurdi 24 Dept of Computer Engineering

REFERENCES

1] Facebook.Statistics.http://www.facebook.com/press/info.php?statistic. M. Li, N.

Cao, S. Yu, and W. Lou, ``FindU: Privacy-preserving personal

2] prole matching in mobile social networks,'' in Proc. IEEE INFOCOM,

3] Shanghai, China, Apr. 2011, pp. 24352443.

Accessed March 2011

4] MOCOM2020. 4.1 Billion Mobile Phone Subscribers Worldwide.

http://www.mocom2020.com/2009/03/4.1-billion-mobile-phone-subscribers-

worldwide/. Accessed March 2011.

5] Perfect-Match [Online]. Available: http://www.perfectmatch.com

6] M. Li, N. Cao, S. Yu, and W. Lou, ``FindU: Privacy-preserving personal profile

matching in mobile social networks,'' in Proc. IEEE INFOCOM, Shanghai, China,

Apr. 2011, pp. 2435-2443.

7] Nathan Eagle and Alex Pentland. Social Serendipity: Mobilizing

Social Software. IEEE Pervasive Computing, 4(2):28–34, 2005.

8] H. Zhu, X. Lin, R. Lu, Y. Fan, and X. Shen,``SMART: A secure multilayer cred-

it-Based incentive scheme for delay-tolerant networks,'' IEEE Trans.Veh. Tech-

nol., vol. 58, no. 8, pp. 828836, Oct. 2009.

9] H. Zhu, X. Lin, R. Lu, P.-H. Ho, and X. Shen, ``SLAB: Secure localized authenti-

cation and billing scheme for wireless mesh networks,'' IEEE Trans. Wireless

Commun., vol. 17, no. 10, pp. 3858_3868, Oct. 2008.

10] N. Eagle and A. Pentland, ``Social serendipity: Mobilizing

social software,'' IEEE Pervas. Comput., vol. 4, no. 2, pp. 2834, Apr. 2005.

11] doi.ieeecomputersociety.org

12] http://www.Academia.com