大数据 ›› 2019, Vol. 5 ›› Issue (2): 34-52.doi: 10.11959/j.issn.2096-0271.2019012
所属专题: 边缘计算
凌捷,陈家辉,罗玉,张思亮
出版日期:
2019-03-15
发布日期:
2019-04-04
作者简介:
凌捷(1964- ),男,博士,广东工业大学计算机学院二级教授,主要研究方向为网络信息安全、智能视频处理技术等。|陈家辉(1986- ),男,博士,广东工业大学计算机学院讲师,主要研究方向为后量子密码学、区块链技术及云安全。|罗玉(1991- ),女,博士,广东工业大学计算机学院讲师,主要研究方向为人工智能、计算机视觉等。|张思亮(1996- ),男,广东工业大学计算机学院硕士生,主要研究方向为网络与信息安全技术。
基金资助:
Jie LING,Jiahui CHEN,Yu LUO,Siliang ZHANG
Online:
2019-03-15
Published:
2019-04-04
Supported by:
摘要:
随着物联网应用的不断展开,大量移动终端设备参与服务计算,传统的云计算模型已经不能满足网络边缘设备产生数据的速度,边缘计算模型应运而生,并成为近几年的研究热点。介绍了边缘计算的概念和物联网的边缘计算参考模型,分析总结了边缘设备容易遭受的攻击,综述了边缘计算中密码安全技术的主要研究成果,并指出:对称密码技术不适用于边缘设备之间的通信,基于身份标识的密码技术较适用于边缘设备到边缘设备的通信,基于配对的密码技术较适用于边缘设备到基站的通信。讨论了两种后量子密码技术在边缘设备中的应用,提出了边缘计算安全技术研究的几个建议。
中图分类号:
凌捷, 陈家辉, 罗玉, 张思亮. 边缘计算安全技术综述[J]. 大数据, 2019, 5(2): 34-52.
Jie LING, Jiahui CHEN, Yu LUO, Siliang ZHANG. A survey on the security technology of edge computing[J]. Big Data Research, 2019, 5(2): 34-52.
[35] | LEHTONEN M , OSTOJIC D , ILIC A ,et al. Securing RFID systems by detecting tag cloning[C]// The 7th International Conference on Pervasive Computing,May 11-14,2009,Nara,Japan. Heidelberg:Springer, 2009: 291-308. |
[36] | WEINGART S H , . Physical security devices for computer subsystems:a survey of attacks and defenses[C]// The 2nd International Workshop on Cryptographic Hardware and Embedded Systems,August 17-18,2000,Worcester,USA. London:Springer-Verlag, 2000: 302-317. |
[37] | JUELS A , BRAINARD J . Soft blocking:flexible blocker tags on the cheap[C]// The 2004 ACM Workshop on Privacy in the Electronic Society,October 28,2004,Washington DC,USA. New York:ACM Press, 2004: 1-7. |
[38] | DUC D N , KIM K . Defending RFID authentication protocols against DoS attacks[J]. Computer Communications, 2011,34(3): 384-390. |
[39] | KARYGIANNIS T , EYDT B , BARBER G ,et al. Guidelines for securing radio frequency identification systems[R]. Gaithersburg:National Institute of Standards & Technology Special Publication, 2007. |
[40] | JUELS A . RFID security and privacy:a research survey[J]. IEEE Journal on Selected Areas in Communications, 2006,24(2): 381-394. |
[41] | HANCKE G , . Eavesdropping attacks on highfrequency RFID tokens[C]// The 4th Workshop on RFID Security,July 11,2008,Budapest,Hungary.[S.l.:s.n]. 2008: 100-113. |
[42] | YANG J , PARK J , LEE H ,et al. Mutual authentication protocol for low-cost RFID[C]// Workshop on RFID and Lightweight Crypto,July 14,2005,Durham,USA. Durham:WRLC, 2005: 17-24. |
[43] | MUKHERJEE A . Physical-layer security in the Internet of things:sensing and communication confidentiality under resource constraints[J]. Proceedings of the IEEE, 2015,103(10): 1747-1761. |
[44] | FAN J , XU G , ELKE D ,et al. State-ofthe-art of secure ECC implementations:a survey on known side-channel attacks and countermeasures[C]// 2010 IEEE International Symposium on Hardware-Oriented Security and Trust,June 13-14,2010,Anaheim,USA. Piscataway:IEEE Press, 2010: 76-87. |
[45] | NOUBIR G , LIN G . Low-power DoS attacks in data wireless LANs and countermeasures[J]. ACM SIGMOBILE Mobile Computing and Communications Review, 2003,7(3): 29-30. |
[46] | SARHAN Q . Security attacks and countermeasures for wireless sensor networks:survey[J]. International Journal of Current Engineering and Technology, 2013,3(2): 628-635. |
[47] | WILHELM M , MARTINOVIC I , SCHMITT J B ,et al. Short paper:reactive jamming in wireless networks:How realistic is the threat[C]// The 4th ACM Conference on Wireless Network Security,June 14-17,2011,Hamburg,Germany. New York:ACM Press, 2011: 47-52. |
[48] | MPITZIOPOULOS A , GAVALAS D , KONSTANTOPOULOS C ,et al. A survey on jamming attacks and countermeasures in WSNs[J]. IEEE Communications Surveys and Tutorials, 2009,11(4): 42-56. |
[49] | REVATHI B , GEETHA D . A survey of cooperative black and gray hole attack in MANET[J]. Journal of Computer Science and Management Research, 2012,1(2): 205-208. |
[50] | GARCIA-MORCHON O , KUMAR S , STRUIK R ,et al. Security considerations in the IP-based Internet of things[R]. [S.l.]:IETF, 2013. |
[51] | WALLGREN L , RAZA S , VOIGT T . Routing attacks and countermeasures in the RPL-based Internet of things[J]. International Journal of Distributed Sensor Networks, 2013: 1-11. |
[52] | DOUCEUR J R , . The Sybil attack[C]// The 1st International Workshop on Peer-to-Peer Systems,March 7-8,2002,Cambridge,USA. London:Springer-Verlag, 2002: 251-260. |
[1] | JIAO L , FRIEDMAN R , FU X M . Cloud-based computation offloading for mobile devices:state of the art,challenges and opportunities[C]// 2013 Future Network & Mobile Summit,July 3-5,2013,Lisbon,Portugal. Piscataway:IEEE Press, 2013: 1-11. |
[2] | STOJMENOVIC I , . Fog computing:a cloud to the ground support for smart things and machine-to-machine networks[C]// 2014 Australasian Telecommunication Networks and Applications Conference,November 26-28,2014,Southbank,Australia. Piscataway:IEEE Press, 2014: 117-122. |
[53] | STOJMENOVIC I , WEN S . The fog computing paradigm:scenarios and security issues[C]// 2014 Federated Conference on Computer Science and Information Systems,September 7-10,2014,Warsaw,Poland. Piscataway:IEEE Press, 2014: 1-8. |
[54] | STOJMENOVIC I , WEN S , HUANG X ,et al. An overview of fog computing and its security issues[J]. Concurrency and Computation:Practice and Experience, 2016,28(10): 2991-3005. |
[3] | YANGUI S , RAVINDRAN P , BIBANI O ,et al. A platform as-a-service for hybrid cloud/fog environments[C]// 2016 IEEE International Symposium on Local and Metropolitan Area Networks,June 13-15,2016,Rome,Italy. Piscataway:IEEE Press, 2016: 1-7. |
[4] | ZHU X , CHAN D S , PRABHU M S . Improving video performance with edge servers in the fog computing architecture[J]. Intel Technology Journal, 2015,19(1): 202-224. |
[55] | BOYD S W , KEROMYTIS A D . SQLrand:preventing SQL injection attacks[C]// The 2nd International Conference on Applied Cryptography and Network Security,June 8-11,2004,Huangshan,China. Heidelberg:Springer, 2004: 292-302. |
[56] | BARRENO M , NELSON B , SEARS R ,et al. Can machine learning be secure[C]// The 2006 ACM Symposium on Information,Computer and Communications Security,March 21-24,2006,Taipei,China. New York:ACM Press, 2006: 16-25. |
[5] | SUN X , ANSARI N . EdgeIoT:mobile edge computing for the Internet of things[J]. IEEE Communications Magazine, 2016,54(12): 22-29. |
[6] | ALRAWAIS A , ALHOTHAILY A , HU C Q ,et al. Fog computing for the Internet of things:security and privacy issues[J]. IEEE Internet Computing, 2017,21(2): 34-42. |
[57] | BIGGIO B , NELSON B , LASKOV P . Poisoning attacks against support vector machines[C]// The 29th International Conference on Machine Learning,June 26-July 1,2012,Edinburgh,Scotland. Athens:OmniPress, 2012: 1807-1814. |
[58] | BAZM M , SAUTEREAU T , LACOSTE M ,et al. Cache-based side-channel attacks detection through intel cache monitoring technology and hardware performance counters[C]// 2018 3rd International Conference on Fog and Mobile Edge Computing (FMEC),April 23-26,2018,Barcelona,Spain. Piscataway:IEEE Press, 2018: 7-12. |
[7] | KANG J W , YU R , HUANG X M ,et al. Privacy-preserved pseudonym scheme for fog computing supported internet of vehicles[J]. IEEE Transactions on Intelligent Transportations Systems, 2018,19(8): 2627-2637. |
[8] | MOURADIAN C , NABOULSI D , YANGUI S ,et al. A comprehensive survey on fog computing:state-of-the-art and research challenges[J]. IEEE Communications Surveys & Tutorials, 2018,20(1): 416-464. |
[59] | HONG K , LILLETHUN D , RAMACHANDRAN U ,et al. Mobile fog:a programming model for large-scale applications on the Internet of things[C]// The 2nd ACM SIGCOMM Workshop on Mobile Cloud Computing,August 16,2013,Hong Kong,China. New York:ACM Press, 2013: 15-20. |
[60] | AGRAWAL M , MISHRA P . A comparative survey on symmetric key encryption techniques[J]. International Journal on Computer Science and Engineering, 2012,4(5):877. |
[9] | 施巍松, 张星洲, 王一帆 ,等. 边缘计算:现状与展望[J]. 计算机研究与发展, 2019,56(1): 1-21. |
SHI W S , ZHANG X Z , WANG Y F ,et al. Edge computing:state-of-the-art and future directions[J]. Journal of Computer Research and Development, 2019,56(1): 1-21. | |
[61] | CHEN X F , WANG Y M . A survey of public key cryptography[J]. Journal of China Institute of Communications, 2004,25(8): 109-118. |
[62] | BAKHTIARI S , SAFAVI-NAINI R , PIEPRZYK J . Cryptographic hash functions:a survey[R]. Wollongong:University of Wollongong, 1995. |
[10] | Cisco Systems Inc , . The Internet of things reference model[C]// 2014 Internet of Things World Forum,October 14-16,2014,Chicago,USA.[S.l.:s.n]. 2014: 1-12. |
[11] | 张佳乐, 赵彦超, 陈兵 ,等. 边缘计算数据安全与隐私保护研究综述[J]. 通信学报, 2018,39(3): 1-21. |
[63] | GROBAUER B , WALLOSCHEK T , STOCKER E . Understanding cloud computing vulnerabilities[J]. IEEE Security and Privacy, 2011,9(2): 50-57. |
[64] | GURA N , PATEL A , WANDER A ,et al. Comparing elliptic curve cryptography and RSA on 8-bit CPUs[C]// International Workshop on Cryptographic Hardware and Embedded Systems,August 11-13,2004,Boston,USA. Heidelberg:Springer, 2004: 119-132. |
[11] | ZHANG J L , ZHAO Y C , CHEN B ,et al. Survey on data security and privacy-preserving for the research of edge computing[J]. Journal on Communications, 2018,39(3): 1-21. |
[12] | LI C , RAGHUNATHAN A , JHA N K . Hijacking an insulin pump:security attacks and defenses for a diabetes therapy system[C]// 2011 IEEE 13th International Conference on e-Health Networking,Applications and Services,June 13-15,2011,Columbia,USA. Piscataway:IEEE Press, 2011: 150-156. |
[65] | CZYPEK P , HEYSE S , THOMAE E . Efficient implementations of MQPKS on constrained devices[C]// The 14th International Conference on Cryptographic Hardware and Embedded Systems,September 9-12,2012,Leuven,Belgium. Heidelberg:Springer, 2012: 374-389. |
[66] | SHAMIR A , . Identity-based cryptosystems and signature schemes[C]// CRYPTO 84 on Advances in Cryptology,August 19-22,1984,Santa Barbara,USA.New York:Springer-Verlag New York,Inc. , 1984: 47-53. |
[13] | HALPERIN D , HEYDTBENJAMIN T S , RANSFORD B . Pacemakers and implantable cardiac defibrillators:software radio attacks and zero-power defenses[C]// 2008 IEEE Symposium on Security and Privacy,May 1822,2008,Oakland,USA. Piscataway:IEEE Press, 2008: 129-142. |
[14] | BHUNIA S , HSIAO M S , BANGA M ,et al. Hardware Trojan attacks:threat analysis and countermeasures[J]. Proceedings of the IEEE, 2014,102(8): 1229-1247. |
[67] | MALAN D J , WELSH M , SMITH M D . A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography[C]// The 1st Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks,October 4-7,2004,Santa Clara,USA. Piscataway:IEEE Press, 2004: 71-80. |
[68] | CHU D , GRO?SCH?DL J , LIU Z . Twisted Edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodes[C]// The 1st ACM Workshop on Asia Ppublic-Key Cryptography,May 8,2013,Hangzhou,China. New York:ACM Press, 2013: 39-44. |
[15] | SALMANI H , TEHRANIPOOR M M . Vulnerability analysis of a circuit layout to hardware Trojan insertion[J]. IEEE Transactions on Information Forensics and Security, 2016,11(6): 1214-1225. |
[16] | WEHBE T , MOONEY V J , KEEZER D C ,et al. A novel approach to detect hardware Trojan attacks on primary data inputs[C]// The WESS’15:Workshop on Embedded Systems Security,October 4-9,2015,Amsterdam,Netherlands. New York:ACM Press, 2015: 1-10. |
[69] | GOUVêA C P L , LóPEZ J . Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller[J]. Journal of Cryptographic Engineering, 2012,2(1): 19-29. |
[70] | ZHANG F , SAFAVI-NAINI R , SUSILO W . An efficient signature scheme from bilinear pairings and its applications[C]// The 7th International Workshop on Theory and Practice in Public Key Cryptography,March 1-4,2004,Singapore. Heidelberg:Springer, 2004: 277-290. |
[17] | BHASIN S , REGAZZONI F . A survey on hardware Trojan detection techniques[C]// 2015 IEEE International Symposium on Circuits and Systems,May 24-27,2015,Lisbon,Portugal. Piscataway:IEEE Press, 2015: 2021-2024. |
[18] | SHILA D M , VENUGOPAL V . Design,implementation and security analysis of hardware Trojan threats in FPGA[C]// 2014 IEEE International Conference on Communications,June 10-14,2014,Sydney,Australia. Piscataway:IEEE Press, 2014: 719-724. |
[19] | TEHRANIPOOR M , KOUSHANFAR F . A survey of hardware Trojan taxonomy and detection[J]. IEEE Design & Test of Computers, 2010,27(1): 10-25. |
[20] | VUAGNOUX M , PASINI S . Compromising electromagnetic emanations of wired and wireless keyboards[C]// The 18th Conference on USENIX Security Symposium,August 1014,2009,Montreal,Canada. Berkeley:USENIX Association, 2009: 1-16. |
[21] | NIA A M , SUR-KOLAY S , RAGHUNATHAN A ,et al. Physiological information leakage:a new frontier in health information security[J]. IEEE Transactions on Emerging Topics in Computing, 2016,4(3): 321-334. |
[22] | BRANDT A , BURON J . Home automation routing requirements in low power and lossy networks[R]. [S.l.]:Internet Engineering Task Force, 2010: 1-17. |
[23] | MARTIN T , HSIAO M , HA D ,et al. Denialof-service attacks on battery-powered mobile computers[C]// The 2nd IEEE Annual Conference on Pervasive Computing and Communications,March 17,2004,Orlando,USA. Piscataway:IEEE Press, 2004: 309-318. |
[24] | VASSERMAN E Y , HOPPER N . Vampire attacks:draining life from wireless ad-hoc sensor networks[J]. IEEE Transactions on Mobile Computing, 2013,12(2): 318-332. |
[71] | BARRETO P S L M , NAEHRIG M . Pairingfriendly elliptic curves of prime order[C]// The 12th International Workshop on Selected Areas in Cryptography,August 11-12,2005,Kingston,Canada. Heidelberg:Springer, 2006: 319-331. |
[72] | BROWN D . Sec 2:Recommended elliptic curve domain parameters[J]. Standards for Efficient Cryptography, 2010. |
[25] | STAJANO F . The resurrecting duckling[M]. Heidelberg: SpringerPress, 2000: 183-194. |
[26] | MATROSOV A , RODIONOV E , HARLEY D ,et al. Stuxnet under the microscope[R]. Bratislava:ESET LLC, 2011. |
[73] | BONEH D , FRANKLIN M . Identity-based encryption from the weil pairing[J]. SIAM Journal on Computing, 2003,32(3): 586-615. |
[74] | BONEH D , LYNN B , SHACHAM H . Short signatures from the weil pairing[C]// The 7th International Conference on the Theory and Application of Cryptology and Information Security:Advances in Cryptology,December 9-13,2001,Gold Coast,Australia. Heidelberg:Springer, 2004: 297-319. |
[27] | WANG X , CHELLAPPAN S , GU W ,et al. Search-based physical attacks in sensor networks[C]// IEEE 24th International Conference on Computer Communications and Networks,August 3-6,2015,Las Vegas,USA. Piscataway:IEEE Press, 2005: 489-496. |
[28] | ZORZI M , GLUHAK A , LANGE S ,et al. From today’s Intranet of things to a future Internet of things:a wireless-and mobility-related view[J]. IEEE Wireless Communications, 2010,17(6): 44-51. |
[75] | JOUX A , . A one round protocol for tripartite Diffie-Hellman[C]// The 4th International Symposium on Algorithmic Number Theory,July 2-7,2000,Leiden,Netherlands. London:Springer-Verlag, 2000: 385-394. |
[76] | SAKAI R , OHGISHI K , KASAHARA M . Cryptosystems based on pairings[C]// The Symposium on Cryptography and Information Security,January 25,2000,Okinawa,Japan.[S.l.:s.n. ], 2000: 26-28. |
[29] | HERNANDEZ G , ARIAS O , BUENTELLO D ,et al. Smart nest thermostat:a smart spy in your home[R]. Orlando:University of Central Florida, 2014. |
[30] | PARNO B , PERRIG A , GLIGOR V . Distributed detection of node replication attacks in sensor networks[C]// 2005 IEEE Symposium on Security and Privacy,May 8-11,2005,Oakland,USA. Piscataway:IEEE Press, 2005: 49-63. |
[77] | BONEH D , GENTRY C , WATERS B . Collusion resistant broadcast encryption with short ciphertexts and private keys[C]// The 25th Annual International Conference on Advances in Cryptology,August 14-18,2005,Santa Barbara,USA. Heidelberg:Springer, 2005: 258-275. |
[78] | BONEH D , CRESCENZO G D , OSTROVSKY R ,et al. Public key encryption with keyword search[C]// International Conference on the Theory and Applications of Cryptographic Techniques,May 2-6,2004,Interlaken,Switzerland. Heidelberg:Springer, 2004: 506-522. |
[31] | WALTERS J P , LIANG Z , SHI W ,et al. Wireless sensor network security:a survey[J]. Security in Distributed,Grid,and Pervasive Computing, 2007,1(367). |
[32] | CHAN H , PERRIG A , SONG D . Random key predistribution schemes for sensor networks[C]// 2003 Symposium on Security and Privacy,May 11-14,2003,Berkeley,USA. Piscataway:IEEE Press, 2003: 197-213. |
[79] | MILLER V S . The weil pairing,and its efficient calculation[J]. Journal of Cryptology, 2004,17(4): 235-261. |
[80] | OLIVEIRA L B , ARANHA D F , MORAIS E ,et al. TinyTate:computing the tate pairing in resource constrained nodes[C]// The 6th IEEE International Symposium on Network Computing and Applications,July 12-14,2007,Cambridge,USA. Piscataway:IEEE Press, 2007: 318-323. |
[33] | PADMAVATHI G , SHANMUGAPRIYA D . A survey of attacks,security mechanisms and challenges in wireless sensor networks[J]. International Journal of Computer Science and Information Security, 2009,4(1): 1-9. |
[34] | WEIS S A , SARMA S E , RIVEST R L ,et al. Security and privacy aspects of low-cost radio frequency identification systems[C]// The 1st International Conference Security in Pervasive Computing,March 12-14,2003,Boppard,Germany. Heidelberg:Springer, 2004: 201-212. |
[81] | SZCZECHOWIAK P , OLIVEIRA L B , SCOTT M ,et al. NanoECC:testing the limits of elliptic curve cryptography in sensor networks[C]// The 5th European Conference on Wireless Sensor Networks,January 30-February 1,2008,Bologna,Italy. Heidelberg:Springer, 2008: 305-320. |
[82] | Shamus Software Ltd . Multiprecision integer and rational arithmetic C/C++ library[R]. 2008. |
[83] | HOFFSTEIN J , PIPHER J , SILVERMAN J H . NTRU:a ring-based public key cryptosystem[C]// International Algorithmic Number Theory Symposium,June 21-25,1998,Portland,USA. Heidelberg:Springer, 1998: 267-289. |
[84] | GOLDREICH O , GOLDWASSER S , HALEVI S . Public-key cryptography from lattice reduction problems[C]// CRYPTO 1997,August 17-21,1997,Santa Barbara,USA. Heidelberg:Springer, 1997: 112-131. |
[85] | HOFFSTEIN J , GRAHAM N A H , PIPHER J ,et al. NTRUSIGN:digital signatures using the NTRU lattice[C]// 2003 RSA Conference on the Cryptographers’ Track,April 13-17,2003,San Francisco,USA. Heidelberg:Springer, 2003: 122-140. |
[86] | HOFFSTEIN J , LIEMAN D , PIPHER J ,et al. NTRU:a ringbased public key cryptosystem[C]// International Algorithmic Number Theory Symposium,June 21-25,1998,Portland,USA. Heidelberg:Springer, 1998: 267-288. |
[87] | NGUYEN P Q , REGEV O . Learning a parallelepiped:cryptanalysis of GGH and NTRU signatures[J]. Journal of Cryptology, 2009,22(2): 139-160. |
[88] | Consortium for Efficient Embedded Security . Efficient embedded security standards,EESS#1:Implementations Aspects of ETRUEncrypt and NTRUSign[S]. [S.l.]:Consortium for Efficient Embedded Security, 2003. |
[89] | HOFFSTEIN J,HOWGRAVE-GRAHAM N , PIPHER J , et al . Practical latticebased cryptography:NTRUEncrypt and NTRUSign[M]// The LLL Algorithm. Heidelberg:Springer, 2010: 349-390. |
[90] | HOWGRAVE-GRAHAM N , SILVERMAN J H , SINGER A ,et al. NAEP:provable security in the presence of decryption failures[R]. [S.l.]:IACR, 2003. |
[91] | HOWGRAVE-GRAHAM N , SILVERMAN J H , WHYTE W . Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3[C]// The 2005 International Conference on Topics in Cryptology,February 14-18,2005,San Francisco,USA. Heidelberg:Springer, 2005: 118-135. |
[92] | NGUYEN P , POINTCHEVAL D . Analysis and improvements of NTRU encryption paddings[C]// Annual International Cryptology Conference,August 18-22,Santa Barbara,USA. Heidelberg:Springer, 2002: 210-225. |
[93] | MESKANEN T , RENVALL A . A wrap error attack against NTRUEncrypt[J]. Discrete Applied Mathematics, 2006,154(6): 382-391. |
[94] | BUCHMANN J , D?RING M , LINDNER R . Efficiency Improvement for NTRU[R]. Darmstadt:Technische Universit?t Darmstadt, 2007. |
[95] | CZYPEK P , HEYSE S , THOMAE E . Efficient implementations of MQPKS on constrained devices[C]// The 14th International Conference on Cryptographic Hardware and Embedded Systems,September 9-12,2012,Leuven,Belgium. Heidelberg:Springer, 2012: 374-389. |
[96] | YANG B Y , CHEN J M , CHEN Y H . TTS:High-speed signatures on a low-cost smart card[C]// International Workshop on Cryptographic Hardware and Embedded Systems,August 11-13,2004,Cambridge,USA. Heidelberg:Springer, 2004: 371-385. |
[97] | OLIVEIRA L B , KANSAL A , PRIYANTHA B ,et al. Secure-TWS:authenticating node to multi-user communication in shared sensor networks[J]. Computer Journal, 2012,55(4): 384-396. |
[98] | BELLARE M , NAMPREMPRE C , NEVEN G . Security proofs for identity based identification and signature schemes[C]// International Conference on the Theory and Applications of Cryptographic Techniques,May 2-6,2004,Interlaken,Switzerland. Heidelberg:Springer, 2004: 268-286. |
[1] | 李明, 吕阿斌. 隐私计算在车路协同场景应用的探索与实践[J]. 大数据, 2022, 8(5): 74-87. |
[2] | 刘汪根, 郑淮城, 荣国平. 云环境下大规模分布式计算数据感知的调度系统[J]. 大数据, 2020, 6(1): 81-98. |
[3] | 李肯立, 刘楚波. 边缘智能:现状和展望[J]. 大数据, 2019, 5(3): 69-75. |
[4] | 李林哲, 周佩雷, 程鹏, 史治国. 边缘计算的架构、挑战与应用[J]. 大数据, 2019, 5(2): 3-16. |
[5] | 屈志昊, 叶保留, 陈贵海, 唐斌, 郭成昊. 面向边缘计算的资源优化技术研究进展[J]. 大数据, 2019, 5(2): 17-33. |
[6] | 周知, 于帅, 陈旭. 边缘智能:边缘计算与人工智能融合的新范式[J]. 大数据, 2019, 5(2): 53-63. |
[7] | 张聪, 樊小毅, 刘晓腾, 庞海天, 孙立峰, 刘江川. 边缘计算使能智慧电网[J]. 大数据, 2019, 5(2): 64-78. |
[8] | 张科, 叶影, 张红. 基于边缘计算的森林火警监测系统[J]. 大数据, 2019, 5(2): 79-88. |
[9] | 孙忠富, 褚金翔, 马浚诚, 杜克明, 郑飞翔. 大数据服务三农的初步分析与探索[J]. 大数据, 2017, 3(3): 33-43. |
[10] | 孟祥飞, 冯景华, 赵洋, 夏梓峻. 应用驱动的大数据融合平台建设[J]. 大数据, 2017, 3(2): 67-77. |
[11] | 王玲玲, 劳保强, 陆扬, 伍筱聪, 郭绍光. SKA数据中心云平台方案的概念性研究[J]. 大数据, 2016, 2(6): 75-82. |
[12] | 张峰, 孙宗哲, 刘建楠, 宋杰. 数据产品在线定制平台的探索实践[J]. 大数据, 2016, 2(6): 118-128. |
[13] | 熊刚, 董西松, 朱凤华, 季统凯. 城市交通大数据技术及智能应用系统[J]. 大数据, 2015, 1(4): 81-96. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|