大数据 ›› 2017, Vol. 3 ›› Issue (5): 3-19.doi: 10.11959/j.issn.2096-0271.2017047
• 专题:大数据安全和隐私保护 • 下一篇
李树栋1,2,贾焰2,吴晓波3,李爱平2,杨小东4,赵大伟5
出版日期:
2017-09-20
发布日期:
2017-10-24
作者简介:
李树栋(1979-),男,博士,广州大学副教授,主要研究方向为网络与信息安全、社交网络分析、云计算安全等。|贾焰(1960-),女,博士,国防科技大学教授,主要研究方向为大数据、网络信息安全和社交网络。|吴晓波(1979-),女,就职于烟台职业学院信息工程系,主要研究方向为网络与信息安全。|李爱平(1974-),男,博士,国防科技大学研究员,主要研究方向为大数据安全、网络攻防和社交网络分析。|杨小东(1981-),男,博士,西北师范大学副教授,主要研究方向为密码学及云计算安全。|赵大伟(1986-),男,博士,就职于山东省计算中心(国家超级计算济南中心),主要研究方向为网络与信息安全、复杂网络。
基金资助:
Shudong LI1,2,Yan JIA2,Xiaobo WU3,Aiping LI2,Xiaodong YANG4,Dawei ZHAO5
Online:
2017-09-20
Published:
2017-10-24
Supported by:
摘要:
数据信息在生产、存储、使用、传输、共享、销毁等环节暴露出的大数据安全问题突出,成为了制约大数据应用发展的瓶颈。总结了世界各国的大数据安全发展战略;从大数据的全生命周期管理角度出发,重点聚焦于大数据的收集、存储、传输、使用、开放(访问控制、共享安全与隐私保护)、销毁和管理策略(体系和标准建设)等阶段,对当前大数据安全防护技术的研究现状和趋势进行阐述。给出了未来大数据安全技术研究需要解决的几个新问题。
中图分类号:
李树栋, 贾焰, 吴晓波, 李爱平, 杨小东, 赵大伟. 从全生命周期管理角度看大数据安全技术研究[J]. 大数据, 2017, 3(5): 3-19.
Shudong LI, Yan JIA, Xiaobo WU, Aiping LI, Xiaodong YANG, Dawei ZHAO. Techniques of big data security from the perspective of life cycle management[J]. Big Data Research, 2017, 3(5): 3-19.
[1] | 李国杰, 程学旗 . 大数据研究:未来科技及经济社会发展的重大战略领域[J]. 中国科学院院刊, 2012,27(6): 5-15. |
LI G J , CHENG X Q . Big data research:a major strategic area for future science,technology and economic and social development[J]. Bulletin of Chinese Academy of Sciences, 2012,27(6): 5-15. | |
[2] | 王成红, 陈伟能, 张军 ,等. 大数据技术与应用中的挑战性科学问题[J]. 中国科学基金, 2014(2): 92-98. |
WANG C H , CHEN W N , ZHANG J ,et al. Challenging scientific problems for technologies and applications of big data[J]. Bulletin of National Natural Science Foundation of China, 2014(2): 92-98. | |
[3] | 周季礼, 李德斌 . 国外大数据安全发展的主要经验及启示[J]. 信息安全与通信保密, 2015(6): 40-45. |
ZHOU J L , LI D B . Experience and enlightenment of foreign big data security development[J]. Information Security and Communications Privacy, 2015(6): 40-45. | |
[4] | 张海粟, 戴剑伟, 刘玉超 ,等. 美国国防部大数据研发核心项目XDATA分析[C]// 第三届中国指挥控制大会,2015年7月7日—9日,北京,中国. 北京:中国指挥与控制学会, 2015: 20-24. |
ZHANG H L , DAI J W , LIU Y C ,et al. Survey of XDATA:a core big data research program of US DOD[C]// The 3rd China Conference on Command and Control,July 7-9,2015,Beijing,China. Beijing:Chinese Institute of Command and Control, 2015: 20-24. | |
[5] | 张尼, 方滨兴 . 垃圾邮件过滤技术综述[C]// 2005全国网络与信息安全技术研讨会,2005年8月30-31日,北京,中国. 北京:[出版者不详], 2005. |
ZHANG N , FANG B X . Review of spam filtering technology[C]// 2005 National Symposium on Network and Information Security Technology,August 30-31,2005,Beijing,China.Beijing:[s.n.], 2005. | |
[6] | 欧德宁 . 垃圾邮件过滤技术研究[D]. 济南:山东大学, 2009. |
OU D N . Research on spam filtering technology[D]. Ji’nan:Shandong University, 2009. | |
[7] | LI S D , YAN Z , WU X B ,et al. A method of emotional analysis of movie based on convolution neural network and bidirectional LSTM RNN[C]// 2017 IEEE Second International Conference on Data Science in Cyberspace,June 26-29,2017,Shenzhen,China. New Jersey:IEEE Press, 2017. |
[8] | NIE Y P , JIA Y , LI S D ,et al. Identifying users across social networks based on dynamic core interests[J]. Neurocomputing, 2016(210): 107-115. |
[9] | 莫倩, 杨珂 . 网络水军识别研究[J]. 软件学报, 2014,25(7): 1505-1526. |
MO Q , YANG K . Overview of web spammer detection[J]. Journal of Software, 2014,25(7): 1505-1526. | |
[10] | BETHENCOURT J , SAHAI A , WATERS B . Ciphertext-policy attribute-based encryption[C]// 2007 IEEE Symposium on Security and Privacy,May 20-23,2007,Berkeley,USA. New Jersey:IEEE Press, 2007: 321-334. |
[11] | GENTRY C , . Fully homomorphic encryption using ideal lattices[C]// The 41st Annual ACM Symposium on Theory of Computing,May 31-June 2,2009,Bethesda,USA. New York:ACM Press, 2009: 169-178. |
[12] | STANTON P . Securing data in storage:a review of current research[J]. Computer Science, 2004:409034. |
[13] | 高伟 . 磁盘数据安全保护技术研究[D]. 上海:上海交通大学, 2008. |
GAO W . Research on the securityprotection data stored on hard disk[D]. Shanghai:Shanghai Jiao Tong University, 2008. | |
[14] | GOODSON G R , WYLIE J J , GANGER G R ,et al. The safety and liveness properties of a protocol family for versatile survivable storage infrastructures[R]. Pittsburgh:Carnegie Mellon University Parallel Data Laboratory, 2004. |
[15] | MILLER E L , LONG D D E , FREEMAN W E ,et al. Strong security for networkattached storage[C]// Conference on File and Storage Technologies,January 28-30,2002,Monterey,USA.[S.l.:s.n.], 2002: 1-13. |
[16] | WANG W , HUANG H , XIE C ,et al. Secure cloud disc:internet certification service on network attached flash file system[J]. Wit Transactions on Information& Communication Technologies, 2014,52: 1471-1478. |
[17] | GANGER G R , KHOSLA P K , BAKKALOGLU M ,et al. Survivable storage systems[M].[S.l.:s.n.], 2001. |
[18] | 田洪亮, 张勇, 许信辉 ,等. 可信固态硬盘:大数据安全的新基础[J]. 计算机学报, 2016(1): 154-168. |
TIAN H L , ZHANG Y , XU X H ,et al. TrustedSSD:new foundation for big data security[J]. Chinese Journal of Computers, 2016(1): 154-168. | |
[19] | 魏凯敏, 翁健, 任奎 . 大数据安全保护技术综述[J]. 网络与信息安全学报, 2016,2(4): 1-11. |
WEI K M , WENG J , REN K . Data security and protection techniques in big data:a survey[J]. Chinese Journal of Network and Information Security, 2016,2(4): 1-11. | |
[20] | CHASE M , . Multi-authority attribute based encryption[M]// Theory of Cryptography. Heidelberg:Springer, 2007: 515-534. |
[21] | ZHANG R , MA H , LU Y . Fine-grained access control system based on fully outsourced attribute-based encryption[J]. Journal of Systems and Software, 2017,125: 344-353. |
[22] | BLAZE M , BLEUMER G , STRAUSS M . Divertible protocols and atomic proxy cryptography[J]. Lecture Notes in Computer Science, 1998,1403: 127-144. |
[23] | GE C , SUSILO W , WANG J ,et al. Identity-based conditional proxy reencryption with fine grain policy[J]. Computer Standards & Interfaces, 2017,52: 1-9. |
[24] | SUN Y , LIU D . Cryptanalysis on a secretsharing based conditional proxy reencryption scheme[J]. Mobile Networks and Applications, 2017,22(2): 209-215. |
[25] | CANETTI R , RAGHURAMAN S , RICHELSON S ,et al. Chosen-ciphertext secure fully homomorphic encryption[C]// IACR International Workshop on Public Key Cryptography,March 28-31,2017,Amsterdam,Netherlands. Heidelberg:Springer, 2017: 213-240. |
[26] | KOGOS K G , FILIPPOVA K S , EPISHKINA A V . Fully homomorphic encryption schemes:the state of the art[C]// 2017 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus),February 1-3,2017,St.Petersburg,Russia. New Jersey:IEEE Press, 2017: 463-466. |
[27] | CURTMOLA R , GARAY J , KAMARA S ,et al. Searchable symmetric encryption:improved definitions and efficient constructions[C]// ACM Conference on Computer and Communications Security,October 30-November 3,2006,Alexandria,USA. New York:ACM Press, 2006: 79-88. |
[28] | DEMERTZIS I , PAPAMANTHOU C . Fast searchable encryption with tunable locality[C]// The 2017 ACM International Conference on Management of Data,May 14-19,2017,Chicago,USA. New York:ACM Press, 2017: 1053-1067. |
[29] | ROMPAY C V , MOLVA R , ?NEN M . A leakage-abuse attack against multi-user searchable encryption[J]. Proceedings on Privacy Enhancing Technologies, 2017(3): 164-174. |
[30] | ATENIESE G , BURNS R , CURTMOLA R ,et al. Provable data possession at untrusted stores[C]// The 14th ACM Conference on Computer and Communications Security,October 29-November 2,Alexandria,USA. New York:ACM Press, 2007: 598-609. |
[31] | WANG B , LI B , LI H . Oruta:privacypreserving public auditing for shared data in the cloud[J]. IEEE Transactions on Cloud Computing, 2014,2(1): 43-56. |
[32] | WANG B , LI B , LI H . Knox:privacypreserving auditing for shared data with large groups in the cloud[C]// The 10th International Conference on Applied Cryptography and Network Security,June 26-29,2012,Singapore.[S.l.:s.n. ], 2012: 507-525. |
[33] | YUAN J , YU S . Efficient public integrity checking for cloud data sharing with multi-user modification[J]. IEEE Transactions on Information Forensics and Security, 2015,10(8): 1717-1726. |
[34] | JIANG T , CHEN X , MA J . Public integrity auditing for shared dynamic cloud data with group user revocation[J]. IEEE Transactions on Computers, 2016,65(8): 2363-2373. |
[35] | WANG Z , HAN Z , LIU J . Public verifiability for shared data in cloud storage with a defense against collusion attacks[J]. Science China Information Sciences, 2016,59(3): 1-3. |
[36] | YUAN J , YU S . Efficient public integrity checking for cloud data sharing with multiuser modification[C]// The 33rd Annual IEEE International Conference on Computer Communications,April 27-May 2,2014,Toronto,Canada. New Jersey:IEEE Press, 2014: 2121-2129. |
[37] | CURTMOLA R , KHAN O , BURNS R . MR-PDP:multiple replica provable data possession[C]// The 28th IEEE International Conference on Distributed Computing Systems,June 17-20,2008,Beijing,China. New Jersey:IEEE Press, 2008: 411-420. |
[38] | ZHU Y , WANG H , HU Z ,et al. Efficient provable data possession for hybrid clouds[C]// The 17th ACM Conference on Computer and Communications Security,October 4-8,Chicago,USA. New York:ACM Press, 2010: 756-758. |
[39] | 冯登国, 张敏, 李昊 . 大数据安全与隐私保护[J]. 计算机学报, 2014,37(1): 246-258. |
FENG D G , ZHANG M , LI H . Big data security and privacy protection[J]. Chinese Journal of Computers, 2014,37(1): 246-258. | |
[40] | 李昊, 张敏, 冯登国 ,等. 大数据访问控制研究[J]. 计算机学报, 2017,40(1): 72-91. |
LI H , ZHANG M , FENG D G ,et al. Research on access control of big data[J]. Chinese Journal of Computers, 2017,40(1): 72-91. | |
[41] | ZENG W , YANG Y , LUO B . Access control for big data using data content[C]// IEEE International Conference on Big Data,October 6-9,2013,Santa Clara,USA. New Jersey:IEEE Press, 2013: 45-47. |
[42] | JASON P O . Horizontal integration:broader access models for realizing information dominance[R].[S.l.:s.n.], 2004. |
[43] | FONG P W L , . Relationship-based access control:protection model and policy language[C]// The 1st ACM Conference on Data and Application Security and Privacy,February 21-23,2011,San Antonio,USA. New York:ACM Press, 2011: 191-202. |
[44] | ZENG W , YANG Y , LUO B . Contentbased access control:use data content to assist access control for large-scale content-centric databases[C]// 2014 IEEE International Conference on Big Data,October 27-30,2014,Washington DC,USA. New Jersey:IEEE Press, 2014: 701-710. |
[45] | BYUN J W , LI N . Purpose based access control for privacy protection in relational database systems[J]. The International Journal on Very Large Data Bases, 2008,17(4): 603-619. |
[46] | PARK J , NGUYEN D , SANDHU R . A provenance-based access control model[C]// 2012 Tenth Annual International Conference on Privacy,Security and Trust,July 16-18,2012,Paris,France. New Jersey:IEEE Press, 2012: 137-144. |
[47] | SANDHU R S , COYNE E J , FEINSTEIN H L ,et al. Role-based access control models[J]. Computer, 1996,29(2): 38-47. |
[48] | WANG L , WIJESEKERA D , JAJODIA S . A logic-based framework for attribute based access control[C]// The 2004 ACM Workshop on Formal Methods in Security Engineering,October 29,2004,Washington DC,USA. New York:ACM Press, 2004: 45-55. |
[49] | HU V C , KUHN D R , FERRAIOLO D F . Attribute-based access control[J]. Computer, 2015,48(2): 85-88. |
[50] | LI J , SQUICCIARINI A , LIN D ,et al. SecLoc:securing location-sensitive storage in the cloud[C]// The 20th ACM Symposium on Access Control Models and Technologies,June 1-3,2015,Vienna,Austria. New York:ACM Press, 2015: 51-61. |
[51] | 刘川意, 潘鹤中, 梁露露 ,等. 基于小云审大云的云平台可信评测体系结构与技术研究[J]. 网络与信息安全学报, 2016,2(10): 36-47. |
LIU C Y , PAN H Z , LIANG L L ,et al. Cloud trustworthiness evaluation as a cloud service:architecture,key technologies and implementations[J]. Chinese Journal of Network and Information Security, 2016,2(10): 36-47. | |
[52] | MUNIER M , LALANNE V , RICARDE M . Self-protecting documents for cloud storage security[C]// IEEE International Conference on Trust,Security and Privacy in Computing and Communications,June 25-27,2012,Liverpool,UK. New Jersey:IEEE Press, 2012: 1231-1238. |
[53] | KROHN M , YIP A , BRODSKY M ,et al. Information flow control for standard OS abstractions[C]// The 21st ACM Symposium on Operating Systems Principles,October 14-17,2007,Washington,USA. New York:ACM Press, 2007. |
[54] | PASQUIER T , BACON J , EYERS D . FlowK:information flow control for the cloud[J]. Working Paper, 2014: 70-77. |
[55] | PASQUIER J M , POWLES J E . Expressing and enforcing location requirements in the cloud using information flow control[C]// IEEE International Conference on Cloud Engineering,March 9-12,2015,Tempe,USA. New Jersey:IEEE Press, 2015: 410-415. |
[56] | 张大军, 李运发, 郑周 . 云计算中数据资源的安全共享机制[J]. 信息网络安全, 2012(8): 79-82. |
ZHANG D J , LI Y F , ZHENG Z . A secure sharing mechanism for data resources in cloud computing[J]. Netinfo Security, 2012(8): 79-82. | |
[57] | JIA P H , JIN-SONG M A . Research on technical method of hiding watermark in GIS spatial data for sharing security[J]. Bulletin of Surveying & Mapping, 2007(2):208. |
[58] | 张璐, 李晓勇, 马威 ,等. 政府大数据安全保护模型研究[J]. 信息网络安全, 2014(5): 63-67. |
ZHANG L , LI X Y , MA W ,et al. Research on the security model on big data in government[J]. Netinfo Security, 2014(5): 63-67. | |
[59] | NARAYAN S , SAFAVI-NAINI R , . Privacy preserving EHR system using attributebased infrastructure[C]// The 2nd ACM Cloud Computing Security Workshop,October 8,2010,Chicago,USA. New York:ACM Press, 2010: 47-52. |
[60] | 雷婉 . 权限分离的医疗数据安全共享机制研究与实现[D]. 西安:西安电子科技大学, 2015. |
LEI W . Research and implementation of medical data security sharing mechanism based on privilege separation[D]. Xi’an:Xidian University, 2015. | |
[61] | 王璐, 孟小峰 . 位置大数据隐私保护研究综述[J]. 软件学报, 2014,25(4): 693-712. |
WANG L , MENG X F . Location privacy preservation in big data era:a survey[J]. Journal of Software, 2014,25(4): 693-712. | |
[62] | CULNAN M J , ARMSTRONG P K . Information privacy concerns,procedural fairness,and impersonal trust:an empirical investigation[J]. Organization Science, 1999,10(1): 104-115. |
[63] | CASAS-ROMA J , HERRERAJOANCOMARTI J , TORRA V . A summary of k-degree anonymous methods for privacy-preserving on networks[J]. Advanced Research in Data Privacy, 2015,567: 231-250. |
[64] | FUNG B C M , WANG K , FU W C ,et al. Anonymity for continuous data publishing[C]// The 11th International Conference on Extending Database Technology,March 25-29,2008,Nantes,France. New York:ACM Press, 2008: 264-275. |
[65] | GORYCZKA S , LI X , FUNG B C M . m-Privacy for collaborative data publishing[J]. International Conference on Collaborative Computing:Networking, 2011,26(10): 1-10. |
[66] | BHATTACHARYYA D K , . Decomposition+:improving l-diversity for multiple sensitive attributes[C]// CCSIT 2012,January 2-4,2012,Bangalore,India. Heidelberg:Springer, 2012: 403-412. |
[67] | YI T , SHI M . Privacy protection method for multiple sensitive attributes based on strong rule[J]. Mathematical Problems in Engineering, 2015(5):464731. |
[68] | 方滨兴, 贾焰, 李爱平 ,等. 大数据隐私保护技术综述[J]. 大数据, 2016,2(1): 1-18. |
FANG B X , JIA Y , LI A P ,et al. Privacy preservation in big data:a survey[J]. Big Data Research, 2016,2(1): 1-18. | |
[69] | 李凤华, 李晖, 贾焰 ,等. 隐私计算研究范畴及发展趋势[J]. 通信学报, 2016,37(4): 1-11. |
LI F H , LI H , JIA Y ,et al. Privacy computing:concept,connotation and its research trend[J]. Journal on Communications, 2016,37(4): 1-11. | |
[70] | LEFEVRE K , DEWITT D J , RAMAKRISHNAN R . Mondrian multidimensional k-anonymity[J]. International Conference on Data Engineering, 2006,6(3):25. |
[71] | MACHANAVAJJHALA A , KIFER D , GEHRKE J . L-diversity:privacy beyond k-anonymity[C]// The 22nd International Conference on Data Engineering,April 3-7,2006,Atlanta,USA. New Jersey:IEEE Press, 2006. |
[72] | ZENG K . Publicly verifiable remote data integrity[J]. Lecture Notes in Computer Science, 2008,5308: 419-434. |
[73] | LI N H , LI T C , VENKATASUBRAMANIAN S . t-Closeness:privacy beyond k-anonymity and l-diversity[C]// The 23rd International Conference on Data Engineering,April 15-20,2007,Istanbul,Turkey. New Jersey:IEEE Press, 2007: 106-115. |
[74] | 张小松, 杨浩淼, 汪小芬 . 面向大数据安全的密码技术研究[J]. 信息安全研究, 2015,1(3): 238-244. |
ZHANG X S , YANG H M , WANG X F . Research of cryptography technologies for big data security[J]. Journal of Information Security Research, 2015,1(3): 238-244. | |
[75] | CHENG J , FU W C , LIU J . K-isomorphism:privacy preserving network publication against structural attacks[C]// 2010 ACM SIGMOD/PODS Conference,June 6-11,2010,Indianapolis,USA. New York:ACM Press, 2010: 459-470. |
[76] | LV L , ZHOU T . Link prediction in weighted networks:the role of weak ties[J]. Epl, 2010,89(1):18001. |
[77] | CLAUSET A , MOORE C , NEWMAN M E . Hierarchical structure and the prediction of missing links in networks[J]. Nature, 2008,453(7191):98. |
[78] | WANG P , XU B W , WU Y R ,et al. Link prediction in social networks:the stateof-the-art[J]. Science China Information Sciences, 2015,58(1): 1-38. |
[79] | 赵姝, 刘晓曼, 段震 ,等. 社交关系挖掘研究综述[J]. 计算机学报, 2017,40(3): 535-555. |
ZHAO S , LIU X M , DUAN Z ,et al. A survey on social ties mining[J]. Chinese Journal of Computers, 2017,40(3): 535-555. | |
[80] | 程燕 . 大数据时代社交网络隐私保护问题研究[J]. 计算机科学, 2014,41(10A): 74-78. |
CHENG Y . Research on digital forensic of cloud crime[J]. Computer Science, 2014,41(10A): 74-78. | |
[81] | PERLMAN R , . File system design with assured delete[C]// IEEE International Security in Storage Workshop,December 13-15,2005,San Francisco,USA. New Jersey:IEEE Press, 2005: 83-88. |
[82] | PERLMAN R . The ephemerizer:making data disappear[R]. Mountain View:Sun Microsystems,Inc., 2005. |
[83] | GEAMBASU R , KOHNO T , LEVY A ,et al. Vanish:increasing data privacy with selfdestructing data[C]// The 18th USENIX Security Symposium,August 10-14,2009,Montreal,Canada.[S.l.:s.n],. 2009: 299-316. |
[84] | YANG T , LEE P P C , LUI J C S ,et al. FADE:secure overlay cloud storage with file assured deletion[M]// International Conference on Security and Privacy in Communication Systems. Heidelberg:Springer, 2010. |
[85] | TANG Y , LEE P P C , LUI J C S ,et al. Secure overlay cloud storage with access control and assured deletion[J]. IEEE Transactions on Dependable & Secure Computer, 2012,9(6): 903-916. |
[86] | CACHIN C , HARALAMBIEV K , HSIAO H C ,et al. Policy-based secure deletion[C]// ACM SIGSAC Conference on Computer &Communications Security,November 4-8,2013,Berlin,Germany. New York:ACM Press, 2013: 259-270. |
[87] | XIOMG J B , LIU X M , YAO Z Q ,et al. A secure data self-destructing scheme in cloud computing[J]. IEEE Transactions on Cloud Computing, 2015,2(4): 448-458. |
[88] | CHEN H S , BHARGAVA B , FU Z C . Multilabels-based scalable access control for big data applications[J]. IEEE Cloud Computing, 2014,1(3): 65-71. |
[89] | 张静, 张洪亮 . 基于密码技术的健康医疗大数据安全保障体系研究[J]. 信息安全研究, 2017,3(7): 652-656. |
ZHANG J , ZHANG H L . Research on security system of healthcare big data based on cryptographic technique[J]. Journal of Information Security Research, 2017,3(7): 652-656. | |
[90] | 陶冶, 张云勇, 张尼 . 运营商大数据安全防护技术研究[J]. 邮电设计技术, 2014(7): 43-46. |
TAO Y , ZHANG Y Y , ZHANG N . Study on big data protection technology of telecom operators[J]. Designing Techniques of Posts and Telecommunications, 2014(7): 43-46. | |
[91] | 张滨 . 运营商大数据安全保障体系研究[J]. 电信工程技术与标准化, 2016,29(12): 1-7. |
ZHANG B . Study on big data security system operation[J]. Telecom Engineering Technics and Standardization, 2016,29(12): 1-7. | |
[92] | 裴金栋, 赵旺飞 . 运营商大数据安全管理策略研究[J]. 移动通信, 2016,40(21): 5-10. |
PEI J D , ZHAO W F . Research on big data security management strategy for telecom operators[J]. Mobile Communications, 2016,40(21): 5-10. | |
[93] | LANG U , SCHREINER R . Managing security in intelligent transport systems[C]// IEEE International Conference on Intelligent Transportation Systems,September 15-18,2015,Gran Canaria,Canary Islands. New Jersey:IEEE Press, 2015: 48-53. |
[94] | 宋珊珊 . 智能交通大数据安全挑战[J]. 中国公共安全(学术版), 2015(4): 74-76. |
SONG S S . Security challenges of intelligent transportation big data[J]. China Public Security, 2015(4): 74-76. | |
[95] | 陈红松, 韩至, 邓淑宁 . 智慧城市中大数据安全分析与研究[J]. 信息网络安全, 2015(7): 1-6. |
CHEN H S , HAN Z , DENG S N . Analysis and research on big data security in smart city[J]. Netinfo Security, 2015(7): 1-6. | |
[96] | 吕欣, 韩晓露, 毕钰 ,等. 大数据安全保障框架与评价体系研究[J]. 信息安全研究, 2016,2(10): 913-919. |
LV X , HAN X L , BI Y ,et al. Research on the framework and evaluation system of big data security assurance[J]. Journal of Information Security Research, 2016,2(10): 913-919. | |
[97] | 叶润国, 胡影, 韩晓露 ,等. 大数据安全标准化研究进展[J]. 信息安全研究, 2016,2(5): 404-411. |
YE R G , HU Y , HAN X L ,et al. Survey and research on big data security standardization[J]. Journal of Information Security Research, 2016,2(5): 404-411. |
[1] | 张传尧, 司世景, 王健宗, 肖京. 联邦元学习综述[J]. 大数据, 2023, 9(2): 122-146. |
[2] | 吴建汉, 司世景, 王健宗, 肖京. 联邦学习攻击与防御综述[J]. 大数据, 2022, 8(5): 12-32. |
[3] | 阮雯强, 徐铭辛, 涂新宇, 宋鲁杉, 韩伟力. 数据租赁——数据流通的新方式[J]. 大数据, 2022, 8(5): 3-11. |
[4] | 李懿, 王劲松, 张洪玮. 基于区块链与函数加密的隐私数据安全共享模型研究[J]. 大数据, 2022, 8(5): 33-44. |
[5] | 朱智韬, 司世景, 王健宗, 肖京. 联邦推荐系统综述[J]. 大数据, 2022, 8(4): 105-132. |
[6] | 王健宗, 孔令炜, 黄章成, 陈霖捷, 刘懿, 卢春曦, 肖京. 联邦学习隐私保护研究进展[J]. 大数据, 2021, 7(3): 130-149. |
[7] | 乐洁玉, 罗超洋, 丁静姝, 李卿. 教育大数据隐私保护机制与技术研究[J]. 大数据, 2020, 6(6): 52-63. |
[8] | 汪靖伟, 郑臻哲, 吴帆, 陈贵海. 基于区块链的数据市场[J]. 大数据, 2020, 6(3): 21-35. |
[9] | 孙慧中, 杨健宇, 程祥, 苏森. 一种基于随机投影的本地差分隐私高维数值型数据收集算法[J]. 大数据, 2020, 6(1): 3-11. |
[10] | 王平, 张玉书, 何兴, 仲盛. 基于安全压缩感知的大数据隐私保护[J]. 大数据, 2020, 6(1): 12-22. |
[11] | 卢文雄, 王浩宇. 基于同源策略的移动应用细粒度隐私保护技术[J]. 大数据, 2020, 6(1): 23-34. |
[12] | 鲍旭华, 曲晓东, 郑新华. 大数据驱动的安全协同生态建设[J]. 大数据, 2018, 4(3): 93-100. |
[13] | 王智慧, 周旭晨, 朱云. 数据自治开放模式下的隐私保护[J]. 大数据, 2018, 4(2): 42-49. |
[14] | 祝烈煌, 董慧, 沈蒙. 区块链交易数据隐私保护机制[J]. 大数据, 2018, 4(1): 46-56. |
[15] | 李康, 孙毅, 张珺, 李军, 周继华, 李忠诚. 零知识证明应用到区块链中的技术挑战[J]. 大数据, 2018, 4(1): 57-65. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|