Lightweight Selective Encryption for Social Data Protection Based on EBCOT Coding

Online social media today has a large number of users and has become a huge platform to collect and share the social data generated by the end users. In addition, based on the development of social applications, the social sensing system has been greatly developed to generate, transmit, and store, w...

Full description

Saved in:
Bibliographic Details
Published inIEEE transactions on computational social systems Vol. 7; no. 1; pp. 205 - 214
Main Authors Qiu, Han, Qiu, Meikang, Liu, Meiqin, Ming, Zhong
Format Journal Article
LanguageEnglish
Published Piscataway IEEE 01.02.2020
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Subjects
Online AccessGet full text
ISSN2329-924X
2373-7476
DOI10.1109/TCSS.2019.2952553

Cover

Abstract Online social media today has a large number of users and has become a huge platform to collect and share the social data generated by the end users. In addition, based on the development of social applications, the social sensing system has been greatly developed to generate, transmit, and store, which is helping the prosperous of the social computing systems. However, the violation of the security of end users' social data stored and shared through the social computing system becomes a serious and urgent issue. The data protection on social media platforms is very different compared with the scenario of the traditional encryption algorithms, and most of the existing schemes are not suitable for data protection in the current social sensing and data-sharing system. In this article, we present a novel design based on the agnostic selective encryption concept to efficiently protect the social data based on the embedded block coding with optimized truncation system. By selectively encrypting only a small portion of the bitstreams in the middle layer of this coding system, a high level of protection and efficiency can both be achieved. We also experiment with our method on four common social data formats, and the security analysis tests are performed to verify the high protection level of our method.
AbstractList Online social media today has a large number of users and has become a huge platform to collect and share the social data generated by the end users. In addition, based on the development of social applications, the social sensing system has been greatly developed to generate, transmit, and store, which is helping the prosperous of the social computing systems. However, the violation of the security of end users’ social data stored and shared through the social computing system becomes a serious and urgent issue. The data protection on social media platforms is very different compared with the scenario of the traditional encryption algorithms, and most of the existing schemes are not suitable for data protection in the current social sensing and data-sharing system. In this article, we present a novel design based on the agnostic selective encryption concept to efficiently protect the social data based on the embedded block coding with optimized truncation system. By selectively encrypting only a small portion of the bitstreams in the middle layer of this coding system, a high level of protection and efficiency can both be achieved. We also experiment with our method on four common social data formats, and the security analysis tests are performed to verify the high protection level of our method.
Author Qiu, Meikang
Qiu, Han
Liu, Meiqin
Ming, Zhong
Author_xml – sequence: 1
  givenname: Han
  orcidid: 0000-0003-2678-8070
  surname: Qiu
  fullname: Qiu, Han
  email: han.qiu@telecom-paris.fr
  organization: Department of Network and Computer Science, Télécom Paris, Paris, France
– sequence: 2
  givenname: Meikang
  orcidid: 0000-0002-1004-0140
  surname: Qiu
  fullname: Qiu, Meikang
  email: qiumeikang@yahoo.com
  organization: College of Computer Science, Shenzhen University, Shenzhen, China
– sequence: 3
  givenname: Meiqin
  orcidid: 0000-0003-0693-6574
  surname: Liu
  fullname: Liu, Meiqin
  email: liumeiqin@zju.edu.cn
  organization: College of Electrical Engineering, Zhejiang University, Hangzhou, China
– sequence: 4
  givenname: Zhong
  orcidid: 0000-0001-9310-3460
  surname: Ming
  fullname: Ming, Zhong
  email: mingz@szu.edu.cn
  organization: College of Computer Science, Shenzhen University, Shenzhen, China
BookMark eNp9UE1Lw0AUXKSCtfYHiJeA59Tdt8kme7SxfkChSip4C5vNS91Ss3WzVfrvTWjx4MHLewMz84Y352TQ2AYJuWR0whiVN8sszydAmZyAjCGO-QkZAk94mESJGPQYZCghejsj47ZdU0pZp0qADsnL3Kze_Tf2M8hxg9qbLwxmjXb7rTe2CWrrgtxqozbBnfIqeHbW96qOmqoWq6ADs2m2WAaZrUyzuiCntdq0OD7uEXm9ny2zx3C-eHjKbuehBsl9CDXWpUihkkxUINIqkjxBHkOtOYUSBTLR8SktI4BSsjiptYiQaoU1Qkn5iFwf7m6d_dxh64u13bmmiyyAC4goSMk6FTuotLNt67Auts58KLcvGC368oq-vKIvrziW13mSPx5tvOo_9k6Zzb_Oq4PTIOJvUioBUsH5D1s1fYI
CODEN ITCSGL
CitedBy_id crossref_primary_10_1007_s11276_021_02757_1
crossref_primary_10_1007_s11277_023_10382_8
crossref_primary_10_1088_1402_4896_ac6544
crossref_primary_10_1109_TITS_2024_3389066
crossref_primary_10_1007_s11265_020_01540_3
crossref_primary_10_1007_s00530_021_00868_5
crossref_primary_10_1109_TCSS_2022_3218883
crossref_primary_10_3390_math13061002
Cites_doi 10.1155/2008/179290
10.1145/2531602.2531642
10.1016/j.future.2017.08.030
10.1109/TETC.2017.2747158
10.1109/TCSS.2016.2516039
10.1109/79.952804
10.1145/2699026.2699106
10.1007/978-3-642-04138-9_30
10.1002/cpe.4272
10.1109/INFCOM.2012.6195711
10.1109/ISM.2006.119
10.1145/2636342
10.1155/2018/5429546
10.1109/TIFS.2012.2187515
10.1109/CSE.2018.00014
10.1016/j.jcss.2016.09.008
10.1007/978-3-319-57959-7
10.1016/j.clsr.2010.05.005
10.1049/el:20080522
10.1109/TCC.2015.2511769
10.1109/TMM.2013.2281029
10.1145/1288869.1288882
10.1109/TCC.2017.2670559
10.1145/1188455.1188672
10.1016/j.sigpro.2010.09.014
10.1007/s00530-003-0099-y
10.1109/TCC.2019.2911679
10.1016/j.sysarc.2016.05.003
10.1016/j.ins.2019.06.031
10.1109/ISM.2008.29
10.1109/JIOT.2018.2830340
10.1016/S0375-9601(03)00122-1
10.1016/j.image.2014.07.007
10.1109/WI-IAT.2010.30
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020
DBID 97E
RIA
RIE
AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
DOI 10.1109/TCSS.2019.2952553
DatabaseName IEEE All-Society Periodicals Package (ASPP) 2005–Present
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Computer and Information Systems Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Advanced Technologies Database with Aerospace
ProQuest Computer Science Collection
Computer and Information Systems Abstracts Professional
DatabaseTitleList Computer and Information Systems Abstracts

Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Social Sciences (General)
EISSN 2373-7476
EndPage 214
ExternalDocumentID 10_1109_TCSS_2019_2952553
8922863
Genre orig-research
GrantInformation_xml – fundername: National Natural Science Foundation of China
  grantid: 61728303
  funderid: 10.13039/501100001809
– fundername: Zhejiang University
  grantid: ICT1800417
  funderid: 10.13039/501100004835
– fundername: National Natural Science Foundation of China
  grantid: 61836005; 61672358
  funderid: 10.13039/501100001809
GroupedDBID 0R~
4.4
6IK
97E
AAJGR
AARMG
AASAJ
AAWTH
ABAZT
ABQJQ
ABVLG
AGQYO
AGSQL
AHBIQ
AKJIK
AKQYR
ALMA_UNASSIGNED_HOLDINGS
ATWAV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
EBS
EJD
IFIPE
IPLJI
JAVBF
M43
OCL
PQQKQ
RIA
RIE
AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c293t-2fefb682d916d268d4937e352fc302be6e16b6880b422b9157fc64e0caefe2b03
IEDL.DBID RIE
ISSN 2329-924X
IngestDate Mon Jun 30 06:26:44 EDT 2025
Thu Apr 24 22:54:14 EDT 2025
Tue Oct 07 10:03:08 EDT 2025
Wed Aug 27 06:29:57 EDT 2025
IsPeerReviewed true
IsScholarly true
Issue 1
Language English
License https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html
https://doi.org/10.15223/policy-029
https://doi.org/10.15223/policy-037
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c293t-2fefb682d916d268d4937e352fc302be6e16b6880b422b9157fc64e0caefe2b03
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0003-0693-6574
0000-0001-9310-3460
0000-0003-2678-8070
0000-0002-1004-0140
PQID 2362402991
PQPubID 2040411
PageCount 10
ParticipantIDs proquest_journals_2362402991
crossref_primary_10_1109_TCSS_2019_2952553
ieee_primary_8922863
crossref_citationtrail_10_1109_TCSS_2019_2952553
PublicationCentury 2000
PublicationDate 2020-02-01
PublicationDateYYYYMMDD 2020-02-01
PublicationDate_xml – month: 02
  year: 2020
  text: 2020-02-01
  day: 01
PublicationDecade 2020
PublicationPlace Piscataway
PublicationPlace_xml – name: Piscataway
PublicationTitle IEEE transactions on computational social systems
PublicationTitleAbbrev TCSS
PublicationYear 2020
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref35
ref13
ref12
ref15
li (ref37) 2002; 2
ref36
ref14
ref31
ref30
ref33
ref11
ref32
ref2
ref1
ref39
ref17
ref38
ref16
ref19
ref18
voigt (ref9) 2017
grance (ref10) 2011
ref24
rogaway (ref34) 2004
ref26
ref20
ref41
ref22
ref43
greenwald (ref21) 2013; 7
matela (ref42) 2011
acharya (ref23) 2005
ref28
wu (ref25) 2004; 5
ref27
ref29
ref7
dai (ref8) 2007
solon (ref4) 2018
ref3
ref6
ref5
ref40
References_xml – volume: 2
  start-page: 2
  year: 2002
  ident: ref37
  article-title: Cryptanalysis of a chaotic image encryption method
  publication-title: Proc IEEE Int Symp Circuits Syst
– ident: ref16
  doi: 10.1155/2008/179290
– ident: ref18
  doi: 10.1145/2531602.2531642
– year: 2018
  ident: ref4
  publication-title: Cambridge analytica closing after Facebook data harvesting scandal
– ident: ref6
  doi: 10.1016/j.future.2017.08.030
– year: 2007
  ident: ref8
  article-title: Crypto++ library
– ident: ref7
  doi: 10.1109/TETC.2017.2747158
– ident: ref1
  doi: 10.1109/TCSS.2016.2516039
– ident: ref30
  doi: 10.1109/79.952804
– ident: ref33
  doi: 10.1145/2699026.2699106
– ident: ref38
  doi: 10.1007/978-3-642-04138-9_30
– ident: ref2
  doi: 10.1002/cpe.4272
– ident: ref19
  doi: 10.1109/INFCOM.2012.6195711
– year: 2005
  ident: ref23
  publication-title: JPEG2000 Standard for Image Compression Concepts Algorithms and VLSI Architectures
– ident: ref26
  doi: 10.1109/ISM.2006.119
– ident: ref43
  doi: 10.1145/2636342
– ident: ref3
  doi: 10.1155/2018/5429546
– volume: 5
  start-page: 3439
  year: 2004
  ident: ref25
  article-title: Compliant encryption of JPEG2000 codestreams
  publication-title: Proc Int Conf Image Process (ICIP)
– year: 2011
  ident: ref10
  article-title: Guidelines on security and privacy in public cloud computing
– ident: ref41
  doi: 10.1109/TIFS.2012.2187515
– ident: ref39
  doi: 10.1109/CSE.2018.00014
– ident: ref5
  doi: 10.1016/j.jcss.2016.09.008
– year: 2017
  ident: ref9
  publication-title: The EU General Data Protection Regulation (GDPR) A Practical Guide
  doi: 10.1007/978-3-319-57959-7
– ident: ref20
  doi: 10.1016/j.clsr.2010.05.005
– ident: ref36
  doi: 10.1049/el:20080522
– ident: ref12
  doi: 10.1109/TCC.2015.2511769
– ident: ref24
  doi: 10.1109/TMM.2013.2281029
– ident: ref27
  doi: 10.1145/1288869.1288882
– ident: ref13
  doi: 10.1109/TCC.2017.2670559
– ident: ref40
  doi: 10.1145/1188455.1188672
– ident: ref31
  doi: 10.1016/j.sigpro.2010.09.014
– ident: ref14
  doi: 10.1007/s00530-003-0099-y
– ident: ref17
  doi: 10.1109/TCC.2019.2911679
– ident: ref28
  doi: 10.1016/j.sysarc.2016.05.003
– ident: ref35
  doi: 10.1016/j.ins.2019.06.031
– start-page: 371
  year: 2004
  ident: ref34
  article-title: Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
  publication-title: Proceedings. Ninth International Software Process Workshop
– volume: 7
  start-page: 1
  year: 2013
  ident: ref21
  article-title: NSA Prism program taps into user data of Apple, Google and others
  publication-title: Guardian
– start-page: 77
  year: 2011
  ident: ref42
  article-title: GPU-based sample-parallel context modeling for EBCOT in JPEG2000
  publication-title: Proc 6th Doctoral Workshop Math Eng Methods Comput Sci (MEMICS'10)
– ident: ref15
  doi: 10.1109/ISM.2008.29
– ident: ref29
  doi: 10.1109/JIOT.2018.2830340
– ident: ref32
  doi: 10.1016/S0375-9601(03)00122-1
– ident: ref22
  doi: 10.1016/j.image.2014.07.007
– ident: ref11
  doi: 10.1109/WI-IAT.2010.30
SSID ssj0001255720
Score 2.3023493
Snippet Online social media today has a large number of users and has become a huge platform to collect and share the social data generated by the end users. In...
SourceID proquest
crossref
ieee
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 205
SubjectTerms Agnostic encryption
Algorithms
Block codes
Coding
Computation
Data protection
Digital media
Embedded systems
Encoding
Encryption
End users
Security
security analysis
security on social data
selective encryption (SE)
Sensors
Social network services
Social networks
Transform coding
Title Lightweight Selective Encryption for Social Data Protection Based on EBCOT Coding
URI https://ieeexplore.ieee.org/document/8922863
https://www.proquest.com/docview/2362402991
Volume 7
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVIEE
  databaseName: IEEE Electronic Library (IEL)
  customDbUrl:
  eissn: 2373-7476
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0001255720
  issn: 2329-924X
  databaseCode: RIE
  dateStart: 20140101
  isFulltext: true
  titleUrlDefault: https://ieeexplore.ieee.org/
  providerName: IEEE
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3JTsMwEB1RTlzYEWWTDxwAkdR1Yic50lBUIVa1SNwib7mAWtSmQvD12I5bsQlxs2Q7sjK235vxLACHhPJYUme5VyyIDagEQpQ8kEzJhKcplc4OeX3Deg_x5SN9XIDTeSyM1to5n-nQNt1bvhrJqTWVtdKMkJRFDWgkKatjtT7ZUyhNyOzhso2z1iDv963vVhaSjJre6Av0uFoqPy5ghyoXK3A9W0_tTPIUTisRyvdvqRr_u-BVWPb0Ep3V-2ENFvRwHZp1DC7y53iCjnyy6eMNuL-y2vmrM5CiviuKY-4_1B3K8Zu7TZBhtch_4JxXHN3VmR1sV8dAoEKm0e3ktwOUjywQbsLDRXeQ9wJfZiGQBuurgJS6FCwlyjBFRViqYkNZtCFmpYwwEZrpNjP9KRYxISJr06SULNZYcl1qInC0BYvD0VBvA2JM4UhEpVJCxUxyQWOZZTxiWHEuE9UEPJNAIX0OclsK47lwugjOCiu0wgqt8EJrwsl8ykudgOOvwRtWCPOB_v83YW8m5sIf0UlBDHQb5dnw453fZ-3CErHKtXPR3oPFajzV-4aBVOLAbb0PKn7YqA
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1JTwMhFH5xOejF3VhXDh7UOJUyQGeOWmuqti5pTbxN2OaiaY1OY_TXCwxt3GK8kQATMg_4vvd4C8AuYYIq5i33mkfUgkokZS4ixbWqiyRhytshO1e8dUcv7tn9BByOY2GMMd75zFRd07_l64EaOlPZUZISkvB4EqYZpZSV0VqfLCqM1cno6bKG06Neo9t13ltplaTM9sZfwMdXU_lxBXtcOZuHzmhFpTvJQ3VYyKp6_5as8b9LXoC5QDDRcbkjFmHC9JegUkbhonCSX9BeSDe9vwy3baefv3oTKer6sjj2BkTNvnp-8_cJsrwWhQ-cikKgmzK3g-s6sSCokW00TxrXPdQYOChcgbuzZq_RikKhhUhZtC8ikptc8oRoyxU14YmmlrQYS81yFWMiDTc1bvsTLCkhMq2xeq44NVgJkxsicbwKU_1B36wB4lzjWMa51lJTroRkVKWpiDnWQqi6rgAeSSBTIQu5K4bxmHltBKeZE1rmhJYFoVXgYDzlqUzB8dfgZSeE8cDw_yuwORJzFg7pS0YseFv12TLk9d9n7cBMq9dpZ-3zq8sNmCVO1fYO25swVTwPzZblI4Xc9tvwA6qF2_U
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Lightweight+Selective+Encryption+for+Social+Data+Protection+Based+on+EBCOT+Coding&rft.jtitle=IEEE+transactions+on+computational+social+systems&rft.au=Qiu%2C+Han&rft.au=Qiu%2C+Meikang&rft.au=Liu%2C+Meiqin&rft.au=Ming%2C+Zhong&rft.date=2020-02-01&rft.issn=2329-924X&rft.eissn=2373-7476&rft.volume=7&rft.issue=1&rft.spage=205&rft.epage=214&rft_id=info:doi/10.1109%2FTCSS.2019.2952553&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_TCSS_2019_2952553
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2329-924X&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2329-924X&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2329-924X&client=summon