首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
张恒巍  黄健明 《电子学报》2018,46(6):1503-1509
当前运用博弈理论的网络安全研究大多采用完全理性假设,本文针对现实社会中攻防双方的有限理性限制条件和攻防过程的动态变化特征,基于非合作演化博弈理论,从有限理性约束出发,将演化博弈模型与Markov决策相结合,构建多阶段Markov攻防演化博弈模型,实现对多阶段、多状态攻防对抗的动态分析推演;依据博弈的折扣总收益设计目标函数,提出多阶段博弈均衡的求解方法,给出最优防御策略选取算法.通过实验验证了模型和方法的有效性.  相似文献   

2.
3.
The booming development of the mobile internet and cloud computing leads to the emerging of many mobile cloud platforms based services.However,since mobile users store lots of data and privacy information in the cloud when they are using the mobile cloud services,they are facing multiple increasingly serious security threats such as data leaks and privacy exposures.The data security and privacy protection was investigated in mobile cloud computing,aiming at the internal bad mouthing attacks and mobile attacks.A dynamic game and reliable recommendation based transferring reputation mechanism was proposed.First,a dynamic game based recommendation incentive mechanism was proposed.Secondly,a reliable recommendation reputation evaluation model was established based on the incentive mechanism.Last,a novel transferring reputation mechanism was proposed that combined the above mentioned incentive mechanism and reputation evaluation model.Simulation results demonstrate the proposed transferring reputation mechanism can defend against the internal bad mouthing attacks and mobile attacks effectively,enhance the credibility of mobile terminals and improve the data security and privacy protection of mobile cloud services.  相似文献   

4.
基于PBAC模型和IBE的医疗数据访问控制方案   总被引:1,自引:0,他引:1  
张怡婷  傅煜川  杨明  罗军舟 《通信学报》2015,36(12):200-211
医疗卫生领域形成的医疗大数据中包含了大量的个人隐私信息,面临着外部攻击和内部泄密的潜在安全隐患。传统的访问控制模型没有考虑用户访问目的在侧重数据隐私的访问控制中的重要作用,现有的对称、非对称加密技术又都存在密钥管理、证书管理复杂的问题。针对这些问题,提出了综合应用PBAC模型和IBE加密技术的访问控制方案,支持针对医疗数据密文的灵活访问控制。通过加入条件目的概念对PBAC模型进行扩展,实现了对目的树的全覆盖;以病患ID、条件访问位和预期目的作为IBE身份公钥进行病患数据加密,只有通过认证并且访问目的符合预期的用户才能获得相应的私钥和加密数据,从而实现对病患信息的访问。实验结果证明,该方案达到了细粒度访问控制和隐私保护的目的,并具有较好的性能。  相似文献   

5.
Web services collaborative environments are highly automatic, dynamic, and heterogeneous. These characteristics always lead to high risks of services for interaction participants. Hence, it becomes one of the most important things to guarantee that the private information in cross-domain services is not illegally collected, used, disclosed or stored when the Web services are required to combine secure composition. This paper proposes the privacy-aware role based access control model for Web services composition (WSC-PRBAC), which provides protection for private data of users in composite service. The element services are divided into local services and outside services. Because the local service is authorized by users, it is exactly different from other services in the composition. To avoid sending private information to other outside services directly, we define global roles to help access these data in local service. Using global roles can realize a more strict control of the private data. In the end, the experiment and analysis of the proposed model show its and efficiency.  相似文献   

6.
Yihan YU  Yu FU  Xiaoping WU 《通信学报》2018,39(12):10-17
Aiming at the requirements of privacy metric and classification for the difficulty of private data identification in current network environment, a privacy data metric and classification model based on Shannon information entropy and BP neural network was proposed. The model establishes two layers of privacy metrics from three dimensions. Based on the dataset itself, Shannon information entropy was used to weight the secondary privacy elements, and the privacy of each record in the dataset under the first-level privacy metrics was calculated. The trained BP neural network was used to output the classification result of privacy data without pre-determining the metric weight. Experiments show that the model can measure and classify private data with low false rate and small misjudged deviation.  相似文献   

7.
The ubiquitous use of location‐based services (LBS) through smart devices produces massive amounts of location data. An attacker, with an access to such data, can reveal sensitive information about users. In this paper, we study location inference attacks based on the probability distribution of historical location data, travel time information between locations using knowledge of a map, and short and long‐term observation of privacy‐preserving queries. We show that existing privacy‐preserving approaches are vulnerable to such attacks. In this context, we propose a novel location privacy‐preserving approach, called KLAP, based on the three fundamental obfuscation requirements: minimum k ‐locations, l ‐diversity, and privacy a rea p reservation. KLAP adopts a personalized privacy preference for sporadic, frequent, and continuous LBS use cases. Specifically, it generates a secure concealing region (CR) to obfuscate the user's location and directs that CR to the service provider. The main contribution of this work is twofold. First, a CR pruning technique is devised to establish a balance between privacy and delay in LBS usage. Second, a new attack model called a long‐term obfuscated location tracking attack, and its countermeasure is proposed and evaluated both theoretically and empirically. We assess KLAP with two real‐world datasets. Experimental results show that it can achieve better privacy, reduced delay, and lower communication costs than existing state‐of‐the‐art methods.  相似文献   

8.
随着移动互联网、云计算和大数据技术的广泛应用,电商、搜索、社交网络等服务在提供便利的同时,大数据分析使用户隐私泄露的威胁日益凸显,不同系统隐私保护策略和能力的差异性使隐私的延伸管理更加困难,同一信息的隐私保护需求随时间变化需要多种隐私保护方案的组合协同。目前已有的各类隐私保护方案大多针对单一场景,隐私缺乏定量化的定义,隐私保护的效果、隐私泄露的利益损失以及隐私保护方案融合的复杂性三者之间的关系刻画缺乏系统的计算模型。因此,在分析隐私保护研究现状的基础上,提出隐私计算的概念,对隐私计算的内涵加以界定,从隐私信息的全生命周期讨论隐私计算研究范畴,并从隐私计算模型、隐私保护场景适应的密码理论、隐私控制与抗大数据分析的隐私保护、基于信息隐藏的隐私保护以及支持高并发的隐私保护服务架构等方面展望隐私计算的发展趋势。  相似文献   

9.
Vehicular ad hoc networks (VANETs) are expected in improving road safety and traffic conditions, in which security is essential. In VANETs, the authentication of the vehicular access control is a crucial security service for both inter‐vehicle and vehicle–roadside unit communications. Meanwhile, vehicles also have to be prevented from the misuse of the private information and the attacks on their privacy. There is a number of research work focusing on providing the anonymous authentication with preserved privacy in VANETs. In this paper, we specifically provide a survey on the privacy‐preserving authentication (PPA) schemes proposed for VANETs. We investigate and categorize the existing PPA schemes by their key cryptographies for authentication and the mechanisms for privacy preservation. We also provide a comparative study/summary of the advantages and disadvantages of the existing PPA schemes. Lastly, the open issues and future objectives are identified for PPA in VANETs. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

10.
谷勇浩  林九川 《通信学报》2015,36(12):172-177
在大数据时代,数据提供者需要保证自身隐私,数据分析者要挖掘数据潜在价值,寻找数据隐私性与数据可用性间的均衡关系成为研究热点。现有方法多数关注隐私保护方法本身,而忽略了隐私保护方法对数据可用性的影响。在对隐私效用均衡方法研究现状分析的基础上,针对数据集中不同公开信息对隐私保护需求不同的问题,提出基于多变量信源编码的隐私效用均衡方法,并给出隐私效用均衡区域。分析表明,隐私信息与公开信息的关联度越大,对公开信息扰动程度的增加会显著提高隐私保护效果。同时,方差较大的变量对应的公开信息,可选择较小的扰动,确保公开信息可用性较大。  相似文献   

11.
无线网络中,为了实现用户高效的数据传输,针对用户的有限理性特性,提出了一种基于图型演化博弈的动态频谱接入机制,而图型博弈可以较好地反映用户之间真实的博弈关系。同时设计了一种动态频谱接入算法和与之对应的动态方程以降低博弈的复杂度,而且能以较快的速度收敛到Nash均衡并获得较高的系统吞吐量和效用。理论证明该动态方程具有全局逐步稳定性,当用户发生局部的理性偏移时依然能够保证较快收敛和较小性能偏离。仿真对比验证了该机制的上述优势。  相似文献   

12.
对于日益增长的互联网应用,隐私保护越来越重要。目前,用于隐私保护的框架主要有P3P(Platform for Privacy Preferences),EPAL(Enterprise Privacy Authorization Language),XACML(eXtensible Access Control Mark...  相似文献   

13.
在信息收集频繁化、普遍化的今天,由用户制定隐私策略、自主控制个人信息访问的方式,可以最大程度满足用户的隐私保护需求。构建的隐私本体,客观反映了隐私保护领域普遍认可的知识,体现了用户最根本的隐私保护需求。基于隐私本体的个性化访问控制模型采用基于隐私本体的通用策略与个性策略相结合的模式,通过多级链式激活的方式实现用户不同粒度、灵活多变的个性化隐私保护需求。  相似文献   

14.
针对企业迁入云中面临的资源管理的有效性和安全性问题,提出了专门针对私有云下的全面的身份与管理解决方案。方案从身份管理、隐私保护、单点登录以及访问控制角度出发,分别使用数据同步服务、多重手段认证、SAML2.0规范引入以及XACML协议与RBAC模型相结合等技术手段实现云环境下集成化、一站式的身份与访问安全管理。该方案结合多种技术手段,有效解决了企业迁入云中后面临的安全管理风险,提高了企业的资源管理效率。  相似文献   

15.
A provably secure rational delegation computation scheme was proposed to solve the requirement of security issues in rational delegate computation.Firstly,game theory was introduced into delegation computation and according to rational participants behavior preferences analysis,a rational delegate computing game model was designed.Secondly,according to the equilibrium demand of game model and the security requirement of rational delegation computation,a rational security model was established.Thirdly,combining Yao's garbled circuit with its advantages of re-randomization,as well as full homomorphic encryption technology,the rational delegation computation protocol was constructed.And the combination of strategies in the protocol could reach the Nash equilibrium state.Finally,the security of the protocol and the privacy of the input and output were proved according to the rational security model,and the performance analysis shows the validity of the protocol.The proposed rational delegation computing protocol not only satisfies the traditional security,but also considers the behavioral preference of participants,which is more in line with the delegationcomputing mode under the big data environment.  相似文献   

16.
毛典辉  曹健  蔡强  李海生 《通信学报》2013,34(Z1):30-234
随着无线通信技术与智能移动终端的发展,基于位置的服务(LBS, location-based service)得到广泛应用,与移动对象位置相关的数据隐私保护已经成为LBS中的研究热点。首先简单介绍了位置隐私与情境感知的基本概念;其次,对现有的位置隐私保护方法从隐私保护效果、服务质量、系统结构和时空情境自适应性4个方面进行分析总结,指出了该研究的发展趋势;最后,对情境感知的位置隐私保护方法现状进行介绍,讨论了该领域存在的研究难点以及未来的研究方向。  相似文献   

17.
惠榛  李昊  张敏  冯登国 《通信学报》2015,36(12):190-199
面对医疗大数据,策略制定者难以预测医生的访问需求,进而制定准确的访问控制策略。针对上述问题,提出一种基于风险的访问控制模型,能够适应性地调整医生的访问能力,保护患者隐私。该模型通过分析医生的访问历史,使用信息熵和EM算法量化医生侵犯隐私造成的风险。利用量化的风险,监测和控制对于医疗记录的过度访问以及特殊情况下的访问请求。实验结果表明,该模型是有效的,并且相比于其他模型能更为准确地进行访问控制。  相似文献   

18.
李洪成  吴晓平  陈燕 《通信学报》2016,37(2):125-131
针对传统隐私保护方法无法应对任意背景知识下恶意分析的问题,提出了分布式环境下满足差分隐私的k-means算法。该算法利用MapReduce计算框架,由主任务控制k-means迭代执行;指派Mapper分任务独立并行计算各数据片中每条记录与聚类中心的距离并标记其属于的聚类;指派Reducer分任务计算同一聚类中的记录数量num和属性向量之和sum,并利用Laplace机制产生的噪声扰动num和sum,进而实现隐私保护。根据差分隐私的组合特性,从理论角度证明整个算法满足ε-差分隐私保护。实验结果证明了该方法在提高隐私性和时效性的情况下,保证了较好的可用性。  相似文献   

19.
王媛  孙宇清  马乐乐 《通信学报》2012,33(Z1):239-249
为了实现社会网络中个性化隐私保护,提出了支持个性化隐私偏好授权模型,采用基于一阶逻辑隐私偏好描述语言,表达用户个性化隐私需求;引入基于主体属性的访问者-角色授权规则和基于客体标签的角色-权限指派规则,解决了动态用户授权和细粒度访问权限指派问题;分析了隐私策略冲突各种情况,实现了基于Prolog逻辑编程的策略一致性自动验证;设计了面向社会网络个性化隐私策略管理和实施中间件,将个性化隐私策略管理有效地集成到对既有资源的访问控制系统中,实验表明策略冲突分析具有良好的执行效率。  相似文献   

20.
兰丽辉  鞠时光 《通信学报》2015,36(9):145-159
针对权重社会网络发布隐私保护中的弱保护问题,提出一种基于差分隐私模型的随机扰动方法可实现边及边权重的强保护。设计了满足差分隐私的查询模型-WSQuery,WSQuery模型可捕获权重社会网络的结构,以有序三元组序列作为查询结果集;依据WSQuery模型设计了满足差分隐私的算法-WSPA,WSPA算法将查询结果集映射为一个实数向量,通过在向量中注入Laplace噪音实现隐私保护;针对WSPA算法误差较高的问题提出了改进算法-LWSPA,LWSPA算法对查询结果集中的三元组序列进行分割,对每个子序列构建满足差分隐私的算法,降低了误差,提高了数据效用。实验结果表明,提出的隐私保护方法在实现隐私信息的强保护同时使发布的权重社会网络仍具有可接受的数据效用。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号