PANG, Jun ; University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC) ; University of Luxembourg > Interdisciplinary Centre for Security, Reliability and Trust (SNT)
ZHANG, Yang ; University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
External co-authors :
yes
Language :
English
Title :
Cryptographic protocols for enforcing relationship-based access control policies
P. W. Holland and S. Leinhardt, "Transitivity in structural models of small groups." Comparative Group Studies, 1971
C. E. Gates, "Access control requirements for Web 2.0 security and privacy," in Proc. IEEE Workshop on Web2.0 Security and Privacy (W2SP), 2007
B. Carminati, E. Ferrari, R. Heatherly, M. Kantarcioglu, and B. Thuraisingham, "A semantic web based framework for social network access control," in Proc. 14th ACM Symposium on Access Control Models and Technologies (SACMAT). ACM, 2009, pp. 177-186
P.W. L. Fong, M. M. Anwar, and Z. Zhao, "A privacy preservation model for Facebook-style social network systems," in Proc. 14th European Symposium on Research in Computer Security (ESORICS), ser. LNCS, vol. 5789. Springer, 2009, pp. 303-320
S.-W. Seong, J. Seo, M. Nasielski, D. Sengupta, S. Hangal, S. K. Teh, R. Chu, B. Dodson, and M. S. Lam, "PrPl: A decentralized social networking infrastructure," in Proc. 1st ACM Workshop on Mobile Cloud Computing &Services: Social Networks and Beyond. ACM, 2010, pp. 1-8
L. A. Cutillo, R. Molva, and M. Önen, "Safebook: A distributed privacy preserving online social network," in Proc. 12th IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks. IEEE CS, 2011, pp. 1-3
C.-m. A. Yeung, I. Liccardi, K. Lu, O. Seneviratne, and T. Berners-Lee, "Decentralization: The future of online social networking," in W3C Workshop on the Future of Social Networking Position Papers, vol. 2, 2009, pp. 2-7
B. Carminati, E. Ferrari, and A. Perego, "Enforcing access control in web-based social networks," ACM Transactions on Information &System Security, vol. 13, no. 1, p. Article No. 6, 2009
P. W. L. Fong and I. Siahaan, "Relationship-based access control policies and their policy languages," in Proc. 16th ACM Symposium on Access Control Models and Technologies (SACMAT). ACM, 2011, pp. 51-60
P. W. L. Fong, "Relationship-based access control: protection model and policy language," in Proc. 1st ACM Conference on Data and Application Security and Privacy (CODASPY). ACM, 2011, pp. 191-202
G. Bruns, P. W. L. Fong, I. Siahaan, and M. Huth, "Relationship-based access control: its expression and enforcement through hybrid logic," in Proc. 2nd ACM Conference on Data and Application Security and Privacy (CODASPY). ACM, 2012, pp. 117-124
J. Pang and Y. Zhang, "A new access control scheme for Facebook-style social networks," in Proc. 9th Conference on Availability, Reliability and Security (ARES). IEEE CS, 2014, pp. 1-10
Y. Cheng, J. Park, and R. S. Sandhu, "Relationship-based access control for online social networks: beyond user-to-user relationships," in Proc. 4th IEEE Conference on Information Privacy, Security, Risk and Trust (PASSAT). IEEE CS, 2012, pp. 646-655
B. Carminati and E. Ferrari, "Privacy-aware collaborative access control in web-based social networks," in Proc. 22nd IFIP WG 11.3 Working Conference on Data and Applications Security (DBSEC), ser. LNCS, vol. 5094. Springer, 2008, pp. 81-96
Enforcing relationships privacy through collaborative access control in web-based social networks," in Proc. 5th Conference on Collaborative Computing (CollaborateCom). IEEE CS, 2009, pp. 1-8
M. Xue, B. Carminati, and E. Ferrari, "P3D-privacy-preserving path discovery in decentralized online social networks," in Proc. 35th IEEE Computer Software and Applications Conference (COMPSAC). IEEE CS, 2011, pp. 48-57
G. Mezzour, A. Perrig, V. Gligor, and P. Papadimitratos, "Privacypreserving relationship path discovery in social networks," in Proc. 8th Conference on Cryptology and Network Security (CANS), ser. LNCS, vol. 5888. Springer, 2009, pp. 189-208
M. Backes, M. Maffei, and K. Pecina, "A security API for distributed social networks," in Proc. 18th Annual Network &Distributed System Security Symposium (NDSS). Internet Society, 2011, pp. 35-51
K. B. Frikken and P. Srinivas, "Key allocation schemes for private social networks," in Proc. 8th ACM Workshop on Privacy in the Electronic Society (WPES). ACM, 2009, pp. 11-20
X. Chen, F. Zhang, and K. Kim, "A new ID-based group signature scheme from bilinear pairings," in IACR ePrint Archive: Report 2003/116, 2003
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," in Proc. 7th Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), ser. LNCS, vol. 2248. Springer, 2001, pp. 514-532
M. Bellare and P. Rogaway, "Random oracles are practical: a paradigm for designing efficient protocols," in Proc. 1st ACM Conference on Computer and Communications Security (CCS). ACM, 1993, pp. 62-73
M. J. Freedman, K. Nissim, and B. Pinkas, "Efficient private matching and set intersection," in Proc. 23rd Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), ser. LNCS, vol. 3027. Springer, 2004, pp. 1-19
E. Stefanov, E. Shi, and D. Song, "Policy-enhanced private set intersection: sharing information while enforcing privacy policies," in Proc. 15th Conference on Practice and Theory in Public Key Cryptography (PKC), ser. LNCS, vol. 7293. Springer, 2012, pp. 413-430
C. Dong, L. Chen, and Z. Wen, "When private set intersection meets big data: an efficient and scalable protocol," in Proc. 20th ACM Conference on Computer and Communications Security (CCS). ACM, 2013, pp. 789-800
O. Goldreich, The Foundations of Cryptography-Volume 2. Cambridge University Press, 2004
A. C. Squicciarini, M. Shehab, and F. Paci, "Collective privacy management in social networks," in Proc. 18th Conference on World Wide Web (WWW). ACM, 2009, pp. 521-530
Y. Sun, C. Zhang, J. Pang, B. Alcalde, and S. Mauw, "A trust-augmented voting scheme for collaborative privacy management," in Proc. 6th Workshop on Security and Trust Management (STM), ser. LNCS, vol. 6710. Springer, 2011, pp. 132-146
A trust-augmented voting scheme for collaborative privacy management," Journal of Computer Security, vol. 20, no. 4, pp. 437-459, 2012
H. Hu, G.-J. Ahn, and J. Jorgensen, "Multiparty access control for online social networks: model and mechanisms," IEEE Transactions on Knowledge and Data Engineering, vol. 10, no. 6, pp. 341-354, 2013
B. Viswanath, A. Mislove, M. Cha, and K. P. Gummadi, "On the evolution of user interaction in facebook," in Proc. 2nd ACM SIGCOMM Workshop on Social Networks (WOSN). ACM, 2009, pp. 37-42
C. Hazay and K. Nissim, "Efficient set operations in the presence of malicious adversaries," in Proc. 13th Conference on Practice and Theory in Public Key Cryptography (PKC), ser. LNCS, vol. 6056. Springer, 2010, pp. 312-331
J. Ugander, B. Karrer, L. Backstrom, and C. Marlow, "The anatomy of the facebook social graph," CoRR, vol. abs/1111.4503, 2011
S. Jahid, P. Mittal, and N. Borisov, "EASiER: Encryption-based access control in social networks with efficient revocation," in Proc. 6th ACM Symposium on Information, Computer and Communications Security (ASIACCS). ACM, 2011, pp. 411-415
S. Preibusch and A. R. Beresford, "Establishing distributed hidden friendship relations," in Proc. 17th Workshop on Security Protocols (SPW), ser. LNCS, vol. 7028. Springer, 2013, pp. 321-334