Please wait a minute...

Current Issue

    25 December 2015, Volume 36 Issue 12
    data security
    Partially policy hidden CP-ABE supporting dynamic policy updating
    Zuo-bin YING,Jian-feng MA,Jiang-tao CUI
    2015, 36(12):  1-221.  doi:10.11959/j.issn.1000-436x.2015327
    Asbtract ( 445 )   HTML ( 34)   PDF (3376KB) ( 898 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Ciphertext-policy attribute-based encryption (CP-ABE) was considered to be appropriate for cloud storage.However,under traditional CP-ABE scheme which was limited in terms of the scale of the data and the quantities of the attributes,computation and communication costs would be introduced correspondingly whenever the data owner wants to update the policy.Moreover,the policy which was stored in the form of plaintext would also result in privacy leakage.Aiming at tackling the above two problems,a novel scheme called partially policy hidden CP-ABE supporting dynamic policy updating (DPUPH-CP-ABE) was proposed.Through utilizing proposed scheme,the computation cost will be reduced,especially on user side,leaving the most computational work to the cloud server.Meanwhile,the value of the user’s attributes will never be revealed to any third parties,and the users’ privacy will be effectively preserved.Besides,the scheme is proved to be adaptively chosen plaintext attack (CPA) secure in the standard model and can support any types of policy updating.

    Search
    Research progress and development trend of online social network smart search
    Yan JIA,Liang GAN,Ai-ping LI,Jing XU
    2015, 36(12):  9-16.  doi:10.11959/j.issn.1000-436x.2015310
    Asbtract ( 295 )   HTML ( 4)   PDF (1131KB) ( 739 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In the era of Web 2.0 as the representative of online social network,the requirement of Web search has been far beyond the ability of Web 1.0 search engines,for that data has a pattern of polymorphism,rapid generation,dynamic interaction,fragmentation,change and other characteristics,these new features to search engine technology has brought revolutionary and subversive challenges.The research progressed technical essentials of online social network search are induced.Three main contents of OSN smart search were studied,including the understanding and reasoning of the wisdom and knowledge,the understanding and the expression of user's real intention,and online response of user’s real intention.And then,the key technologies and the development trend of online social network search are discussed.

    Keyword search approach for knowledge base in ScholarSpace
    He-han LI,Xiao-feng MENG,Lei ZOU
    2015, 36(12):  28-36.  doi:10.11959/j.issn.1000-436x.2015312
    Asbtract ( 242 )   HTML ( 4)   PDF (843KB) ( 467 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Knowledge bases (KB) store large amount of structured information about the entities and their relationships.As the scale of KBs increased,their application also varied.On the other side,large amount of users describe their question or query intention by submitting keyword queries.Thus enabling KB to answer these keyword queries becomes of crucial importance.A framework from building a Chinese KB to answering keyword search over it was established.A novel approach based on query template to translate the keyword queries into structured queries was proposed.A semantic based paraphrase and index approach to improve the result of query term mapping and an absent predicate index to deal with the predicate absence during the query translation step was proposed.Significant improvement of the ability of translating keyword query to structured query was achieved.Finally the framework and approach was implemented in the ScholarSpace system and get a good performance.

    Data provision for IoT searches:an auction approach
    Li-hua YIN,Yun-chuan GUO,Hui-bing ZHANG
    2015, 36(12):  37-46.  doi:10.11959/j.issn.1000-436x.2015313
    Asbtract ( 296 )   HTML ( 5)   PDF (1770KB) ( 856 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Getting accurate data was one of keys problems in the IoTs search.Different from the Web searches that use the crawlers to collect data on the Internet,the IoT searches require that owners offer data proactively because their data were not simply released to the Internet.However,due to some reasons(privacy concerns),data owners were unwilling to provide their data to the IoT searches without enough incentives.As a result,effectively motivating owners to provided data becomes a key problem for he development of IoT searches.To address this problem,a multi-attribute auction that maximizes cost-effectiveness ratio was proposed.This mechanism can prevent hostile bids and avoid the problem that the winner provide data inconsistent with the promised quality.It was also proved that in the auction,the optimal quality was independent from its quotation and other bidders’ quality and their price.

    Combinatorial double auction-based allocation of retrieval tasks in Internet of Things
    Zhi-kai XU,Hong-li ZHANG,Xiang-zhan YU,Zhi-gang ZHOU
    2015, 36(12):  47-56.  doi:10.11959/j.issn.1000-436x.2015314
    Asbtract ( 315 )   HTML ( 6)   PDF (1135KB) ( 1374 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Task allocation mechanism was greatly important to the success of the search service in Internet of Things (IoT).On basis of analyzing the real time characteristics of the IoT data,and the dynamic characteristics of the users,a combinatorial double auction-based retrieval tasks allocation model was introduced,which described the relationships between the workers,the requesters and the system from the perspective of supply and demand.Firstly,a novel metric to evaluate the value of the users’ queries was introduced and a greedy heuristic algorithm to determine the winning requesters and workers was proposed.Then,a critical payment scheme was proposed,which guaranteed that submitted bids of the users reflect their real value.Finally,both the rigid theoretical analysis and simulation result show that the proposed mechanism achieves truthfulness,individual rationality and the efficiency of the service provider is improved.

    Survey on the search of Internet of Things
    Yun-quan GAO,Xiao-yong LI,Bin-xing FANG
    2015, 36(12):  57-76.  doi:10.11959/j.issn.1000-436x.2015315
    Asbtract ( 658 )   HTML ( 22)   PDF (2279KB) ( 2313 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the popularization and development of the Internet of Things,the search of Internet of Things urgently needs to be solved in academia and industry and becomes a hot research topic.With the increasing data generated by sensors,only the search of IoT makes this data valuable.However,different from the traditional Internet search engines (such as Baidu,Google,Bing,Yahoo,etc),the search of IoT has different search objects and search architecture and data in the Internet of Things are massive,real-time,highly dynamic,heterogeneous,highly insecure.The above characteristics make search of IoT face more challenges.Firstly,the concept,characteristics,related technologies of search of IoT were summarized and presented.Secondly,several typical systems and related algorithms were described in detail.Finally,the current problems,the challenges and research prospects of this field for future were presented

    Exploratory search on big data
    Xiao-yong DU,Jun CHEN,Yue-guo CHEN
    2015, 36(12):  77-88.  doi:10.11959/j.issn.1000-436x.2015316
    Asbtract ( 440 )   HTML ( 13)   PDF (1233KB) ( 974 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Exploratory search is a new approach for discovering the value of big data,compared with data serving and data analysis.Data serving emphasizes to meet users' information need at the micro-level,and data analysis emphasizes to discover insights among data at the macro-level.However,exploratory search is a way to support user to freely swap between micro-level to macro-level and interactively explore the value of data as well.Firstly,approaches for discovering the value of big data were discussed.Secondly,the definition,model and characteristics of exploratory search were illustrated.Thirdly,the architecture of exploratory search systems was designed,and a review of the challenges and techniques of each component of the architecture were given.Finally,preliminary results of exploratory search in RDF knowledge bases were introduced.

    Smart search in smart enterprise
    Yang-bin CHEN,Qing LI,Yue-ting ZHUANG
    2015, 36(12):  89-96.  doi:10.11959/j.issn.1000-436x.2015317
    Asbtract ( 332 )   HTML ( 4)   PDF (695KB) ( 791 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Modern enterprises are facing not only complex production and networked environments,but also massive amount of data generated from the various processes.One of the goals of smart enterprise (SE) is to make full use of the big data for further development of enterprises.By examining the types and applicable search techniques of the data which may come from different process of the enterprise.The notion of smart search was introduced,as a new mechanism to facilitate the implementation and development of SE.Smart search is elaborated through real-life examples,and discuss how smart search can bring different levels of services as well as the challenging issues to be tackled.

    Trajectory big data:data,applications and techniques
    Jia-jie XU,Kai ZHENG,Ming-min CHI,Yang-yong ZHU,Xiao-hui YU,Xiao-fang ZHOU
    2015, 36(12):  97-105.  doi:10.11959/j.issn.1000-436x.2015318
    Asbtract ( 1378 )   HTML ( 123)   PDF (701KB) ( 5557 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The fast development of mobile internet has given rise to an extremely large volume of moving objects trajectory data.These data not only reflect the spatio-temporal mobility of individuals and groups,but may also contain the behavior information of people,vehicles animals,and other objects of interest.They are invaluable for route planning,urban planning and vehicle monitoring,etc.,and tremendous efforts have been made to support effective trajectory data management,including trajectory data pre-processing,which handles issues such as high redundancy,low precision and inconsistency of sampling; trajectory database technologies,concerning the efficient and effective storage of trajectory data and query processing; trajectory data warehousing,which supports the analytics on large-scale trajectory data;knowledge discovery,by which useful patterns can be extracted from trajectory data.A survey of trajectory big data analytics from three different aspects:data,applications and techniques is provided.

    Fusing subjective and objective factors:a dynamic approach to evaluating reputation for IoT search
    Hui-bing ZHANG,Chao LI,Xiao-li HU,Ya ZHOU
    2015, 36(12):  106-113.  doi:10.11959/j.issn.1000-436x.2015319
    Asbtract ( 319 )   HTML ( 7)   PDF (1026KB) ( 932 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Compared with the traditional Internet search,IoT search data center needs a higher data quality.In order to effectively motivate data owners to continuously provide higher quality data,the center needs pay the corresponding rewards to them according to the quality of data (QoD).As a result,QoD and the trustworthy evaluation become a basic problem for the development of IoT search.To address this problem and support data selection of IoT center,a dynamic reputation model was proposed to comprehensively assess the reputation of data owners.In detail,first,an approach to assessing the subjective and objective quality was proposed and mechanism of interactive discount and reputation attenuation was designed.Then,fusing subjective and objective factors,a novel dynamic reputation evaluation scheme was presented.Last,in order to get constraint relation of interaction times,discount,payment price,and data cost,an economic analysis based on signaling game was conducted.Experiment results show that the proposed approach can reflect dynamic change of QoD effectively,and provide the basis for data selection.It also can be adapted to real-time and dynamic of IoT search.

    privacy protection
    Efficient scheme for user's trajectory privacy
    Feng-hua LI,Cui ZHANG,Ben NIU,Hui LI,Jia-feng HUA,Guo-zhen SHI
    2015, 36(12):  114-123.  doi:10.11959/j.issn.1000-436x.2015320
    Asbtract ( 431 )   HTML ( 14)   PDF (1322KB) ( 1148 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    As one of the most important information in location-based services (LBS),the trajectory privacy for smart devices users has gained increasingly popularity over recent years.To address this problem,(k?1) dummy trajectories to achieve trajectory k-anonymity with comprehensively considering side information were generated,user's mobility pattern and the trajectory similarity etc.Without relying on the trusted third party,the scheme could provide trajectory k-anonymity against adversaries with side information by generating (k?1) realistic dummy trajectories.The evaluation results indicate its effectiveness and efficiency.

    Study on choosing the parameter ε in differential privacy
    Xian-mang HE,Sean WANGX,Hua-hui CHEN,Yi-hong DONG
    2015, 36(12):  124-130.  doi:10.11959/j.issn.1000-436x.2015321
    Asbtract ( 627 )   HTML ( 26)   PDF (596KB) ( 2418 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In 2006,differential privacy has emerged as a new paradigm for privacy protection with very conservative assumptions about the adversary’s prior knowledge.It is believed that differential privacy mechanism can provide one of the strongest privacy guarantees.However,the meaning of the privacy budget parameter ε is still unclear for the general application users.In view of this,a new attack model,which can be used to choose the value for the parameter ε was proposed.A careful analytical study of the attack model and theoretical properties of the proposed approach was present.

    Preserving data privacy in social recommendation
    Shu-shu LIU,An LIU,Lei ZHAO,Guan-feng LIU,Zhi-xu LI,Kai ZHENG,Xiao-fang ZHOU
    2015, 36(12):  131-138.  doi:10.11959/j.issn.1000-436x.2015322
    Asbtract ( 308 )   HTML ( 3)   PDF (631KB) ( 581 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Social recommendation is a method which requires the participants of both user’s historical behavior data and social network,which generally belong to different parties,such as recommendation system service provider and social network service provider.Considering the fact that in order to maintain the value of their own data interests and user’s privacy,none of them will provide data information to the other,two privacy preserving protocols are proposed for efficient computation of social recommendation which needs the cooperation of two parties (recommendation system service provider and social network service provider).Both protocols enable two parties to compute the social recommendation without revealing their private data to each other.The protocol based on the well-known oblivious transfer multiplication has a low cost,and is suitable for the application of high efficiency requirements.And the one based on homomorphic cryptosystem has a better privacy preserving,and is more suitable for the application of higher data privacy requirements.Experimental results on the four real datasets show those two protocols are efficient and practical.Users are suggested to choose the appropriate protocol according to their own need.

    Cache privacy protection strategy in content centric networking
    Yi ZHU,Zheng-kun MI,Wen-nai WANG
    2015, 36(12):  139-150.  doi:10.11959/j.issn.1000-436x.2015323
    Asbtract ( 345 )   HTML ( 5)   PDF (1852KB) ( 721 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Cache privacy leak was one of the important security threats of CCN,the adversary could obtain the legitimate user’s privacy information through probing cache visiting time.Aiming at this security problem,the privacy and non-privacy contents were dealt separately,then a cache privacy protection strategy based on recent visiting information and evicted copy up (CPPS-RVI&ECP) was proposed.In order to compare with the current typical defense strategy-random first k delay (RFKD),the theoretical analysis of privacy leak probability and network hit probability are further given.The CPPS-RVI&ECP identifies the recent visitor by setting privacy mark in interest packet,decreases the privacy leak probability by selecting replacing position randomly,and promotes the network performance by the mechanism of shifting evicted copy upstream.The numeric analysis results under the prescribed experimental conditions show that,whereas the ideal privacy protection ability of RFKD is obtained at the expense of sacrifice of cache contents delivery capability,the proposed CPPS-RVI&ECP can obtain low privacy leak probability and in the meantime maintain high network hit probability by setting reasonable upstream shifting probability.

    Bloom filter-based lightweight private matching scheme
    Sheng WAN,Yuan-yuan HE,Feng-hua LI,Ben NIU,Hui LI,Xin-yu WANG
    2015, 36(12):  151-162.  doi:10.11959/j.issn.1000-436x.2015324
    Asbtract ( 426 )   HTML ( 20)   PDF (2157KB) ( 1049 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With rapid developments of mobile devices and online social networks,users of proximity-based mobile social networks (PMSN) could easily discover and make new social interactions with others,but they enjoyed this kind of conveniences at the cost of user privacy and system overhead,etc.To address this problem,a third party free and lightweight scheme to privately match the similarity with potential friends in vicinity was proposed.Unlike most existing work,proposed scheme considered both the number of common attributes and the corresponding priorities on each of them individually.The Bloom filter-based common-attributes estimation and the lightweight confusion binary vector scalar product protocol reduce the system overhead significantly,and can resist against brute force attack and unlimited input attack.The correctness,security and performance of overhead of proposed scheme are then thoroughly analyzed and evaluated via detailed simulations.

    Efficient and privacy-preserving profile matching protocols in opportunistic networks
    Yong-kai LI,Shu-bo LIU,Zhao-huan YANG,Meng-jun LIU
    2015, 36(12):  163-171.  doi:10.11959/j.issn.1000-436x.2015325
    Asbtract ( 246 )   HTML ( 2)   PDF (1230KB) ( 497 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In opportunistic networks,users can take the advantage of parallel opportunistic contacts with other mobile users and find the appropriate helpers to forward the messages or share the contents.Most of the existing profile-matching protocols were designed on the basis of homomorphic cryptosystem and were not quite efficient in encryption and decryption.Three efficient and privacy-preserving profile matching protocols were proposed to deal with different privacy requirements in opportunistic networks,which do not use any homomorphic encryption.The proposed protocols were proved to be privacy-preserving and correct.The performances of the protocols are thoroughly analyzed and evaluated via real smartphone experiments,and the results show that the proposed protocols can decrease encryption and decryption time by at least an order of magnitude than the Paillier cryptosystem based protocol.

    Privacy-utility tradeoff method using multi-variable source coding
    Yong-hao GU,Jiu-chuan LIN
    2015, 36(12):  172-177.  doi:10.11959/j.issn.1000-436x.2015326
    Asbtract ( 220 )   HTML ( 3)   PDF (832KB) ( 407 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In the age of big data,data providers need to ensure their privacy,while data analysts need to mine the value of data.So,how to find the privacy-utility tradeoff has become a research hotspot.Current works mostly focus on privacy preserving methods,ignoring the data utility.Based on the current research of privacy utility equilibrium methods,a privacy-utility tradeoff method using multi-variable source coding was proposed to solve the problem that different public datasets in the same database have different privacy requirements.Two results are obtained by simulations.The first result is that the greater the association degree between the private information and public information,the increase of the distortion degree of public information will significantly improve the effect of privacy preservation.The second result is that public information with larger variance should be less distorted to ensure more utility.

    Search
    Entity-relation modeling and discovery for smart search
    Sean WANGX,Xiao-qing ZHENG,Yang-hua XIAO
    2015, 36(12):  178-189.  doi:10.11959/j.issn.1000-436x.2015311
    Asbtract ( 367 )   HTML ( 13)   PDF (990KB) ( 1063 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Nowadays,by connecting the mobile networks,Internet of Things and the sensor networks to the Internet,the cyberspace has expanded to a ubiquitous space of human beings,machines and things.Combining with the technology of big data,the traditional search engines are evolving into their next generation—big search (or smart search).Entity-relation modeling and discovery are the key techniques to fulfill the vision of smart search.Approaches to model the entities and their relations in large scale by knowledge graph and knowledge warehouse,and ways to discovery new entities and the relations between them in the cyberspace are discussed.

    data security
    Risk-adaptive access control model for big data in healthcare
    Zhen HUI,Hao LI,Min ZHANG,Deng-guo FENG
    2015, 36(12):  190-199.  doi:10.11959/j.issn.1000-436x.2015328
    Asbtract ( 579 )   HTML ( 25)   PDF (1086KB) ( 1612 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    While dealing with the big data in healthcare,it was difficult for a policy maker to foresee what information a doctor may need,even to make an accurate access control policy.To deal with it,a risk-based access control model that regulates doctors’ access rights adaptively was proposed to protect patient privacy.This model analyzed the history of access,applies the EM algorithm and the information entropy technique to quantify the risk of privacy violation.Using the quantified risk,the model can detect and control the over-accessing and exceptional accessing of patients’ data.Experimental results show that this model is effective and more accurate than other models.

    Access control scheme for medical data based on PBAC and IBE
    Yi-ting ZHANG,Yu-chuan FU,Ming YANG,Jun-zhou LUO
    2015, 36(12):  200-211.  doi:10.11959/j.issn.1000-436x.2015329
    Asbtract ( 523 )   HTML ( 34)   PDF (654KB) ( 619 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Due to the large amount of personal privacy information contained,the medical big data formed in the health care industry was faced with potential threats of both external attacks and internal data leakages.However,traditional access control technology didn’t take into account the important role of user access purpose in the access control schemes that emphasized data privacy,and existing symmetric and asymmetric encryption technologies both face problems such as the complexity of key and certificate management.To address these problems,a novel access control scheme based on PBAC model and IBE encryption technology was proposed,which could provide flexible access control of encrypted medical data.By introducing the concept of conditioned purpose,the PBAC model was extended to achieve full coverage of purpose trees.Furthermore,the scheme used patient ID,conditioned bit and intended purpose as the IBE public key,with which patients’ data were encrypted.Only users who pass the authentication and whose access purposes conform to the intended purposes can obtain the corresponding private keys and the encrypted data,thereby achieving access to patients’ information.Experimental results prove that the scheme can achieve the goals of fine-grained access control and privacy protection with high performance.

    Attribute-based alterable threshold ring signature scheme with conspiracy attack immunity
    Zhen CHEN,Wen-fang ZHANG,Xiao-min WANG
    2015, 36(12):  212-222.  doi:10.11959/j.issn.1000-436x.2015330
    Asbtract ( 326 )   HTML ( 17)   PDF (2112KB) ( 682 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Attribute-based cryptography is a generalization and development of the identity-based cryptography,which extends the identity to a set of attributes.In the attribute-based cryptosystem,different members with the same attributes can form a signature ring automatically,with the actual signer’s personl idnetity easily hided.By in-depth analysis of several attribute-based threshold ring signature schemes proposed by the earlier reseachers,it is concluded that the malicious users with the complementary attributes can conspire to forge a valid signature.In order to compensate for the defect,the proposal first gives the formal definitions of the security characteristics in attribute-based threshold ring signature scheme,such as unforgeability,indistinguishability and anti-collusion attack.Then a new attribute-based alterable threshold ring signature scheme is presented,whose security is proven equivalent to the computational Diffie-Hellman problem.By introducing an random secret parameter in each user’s private key,the proposal can resist the collusion attacks.It is proven that the proposal can satisfy existential unforgeability and anti-collusion against the adaptive chosen message attack in therandom oracle model,and can meet the requirement of indistinguishability among the users with the same attributes.Besides,property analysis shows that the proposal has high efficiency.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: