计算机科学 ›› 2020, Vol. 47 ›› Issue (6): 276-283.doi: 10.11896/jsjkx.190400116

• 信息安全 • 上一篇    下一篇

社交传感云安全研究进展

梁俊斌, 张敏, 蒋婵   

  1. 广西大学计算机与电子信息学院 南宁530004
    广西多媒体通信与网络技术重点实验室 南宁530004
  • 收稿日期:2019-04-20 出版日期:2020-06-15 发布日期:2020-06-10
  • 通讯作者: 张敏(15388951803@163.com)
  • 作者简介:15388951803@163.com
  • 基金资助:
    国家自然科学基金项目(61562005,61762010);广西自然科学基金项目(2018GXNSFBA281169);广西高等学校千名中青年骨干教师培育计划项目(桂教人(2017)49)

Research Progress of Social Sensor Cloud Security

LIANG Jun-bin, ZHANG Min, JIANG Chan   

  1. School of computer, electronic information, Guangxi University, Nanning 530004, China
    Guangxi Key Laboratory of Multimedia Communication and Network Technology,Nanning 530004, China
  • Received:2019-04-20 Online:2020-06-15 Published:2020-06-10
  • About author:LIANG Jun-bin,born in 1979,Ph.D,professor,Ph.D supervisor.His main research interests include wireless sensor networks,network deployment and optimization.
    ZHANG Min,born in 1994,postgra-duate.Her research interests focus on wireless sensor networksand cloud computing.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61562005,61762010),Natural Science Foundation of Guangxi Province, China (2018GXNSFBA281169) and Thousands of Young and Middle-aged Backbone Teachers Training Program for Guangxi Higher Education [Education Department of Guangxi (2017)49]

摘要: 社交传感云是由社交网络、无线传感网络与云计算结合产生的一种新型传感云系统,将虚拟社交网络信息世界与现实的物理世界融合在一起,不断为社交用户提供新的服务和应用。社交传感云(Social Sensor Cloud)不仅具备了无线传感网络在收集外界信息方面强大的社交感知能力,还利用云计算技术打破了传统传感器网络在数据处理和存储方面的局限性。但是,由于社交传感器被移动地部署在不可信的社交云环境中,导致现有的社交传感云服务面临许多严重的安全问题,如社交传感器共享数据时容易遭受恶意攻击;不同服务商与用户之间的信誉问题,导致社交传感数据泄露、服务完整性问题等,严重阻碍了社交传感云服务的进一步发展。文中针对目前已有的研究,介绍了社交传感云的产生背景、体系框架、应用领域以及系统新特性,对社交数据安全、社交传感网络安全、社交传感云服务安全的研究现状进行介绍,并分析对比了典型的安全技术方案。此外,文中还讨论了该领域面临的挑战,并对未来的研究方向进行了展望。

关键词: 服务安全, 社交传感云, 社交网络安全, 数据安全, 云计算

Abstract: Social sensor cloud is a new type of sensor cloud system generated by social networks,wireless sensor networks and cloud computing,combines the virtual social networks world with the physical world,and provides new services and applications for social users continuously.It collects external information with the powerful social sensing ability of wireless sensor networks,and solves the limitations of traditional sensor networks in data processing and storage by using cloud computing technology.However,social sensors deployment in untrusted social cloud environment,which causes many serious security issues for social sensor cloud services,such as,malicious attacks when social sensors are sharing data,reputation issues between different service providers and users,social sensor data privacy leaks,service integrity issues.These security issues deeply hinder the further development of social sensor cloud services.For the related research progress of social sensor cloud,this paper introduces the background,the system framework,application fields and new system characteristics of social sensor cloud,and analyzes and compares typical security technology schemes.In addition,the key scientific issues to be solved in this field are discussed,and the future research work is prospected.

Key words: Cloud computing, Data security, Services security, Social networks security, Social sensor cloud

中图分类号: 

  • TP393
[1]ZHU C,LEUNG V C M,RODRIGUES J J P C,et al.Social Sensor Cloud:Framework,Greenness,Issues,and Outlook[J].IEEE Network,2018,32(5):100-105.
[2]XU Q,SU Z,YU S,et al.Trust Based Incentive Scheme to Allocate Big Data Tasks with Mobile Social Cloud[J].IEEE Tran-sactions on Big Data,2017,doi:10.1109/TBDATA.2017.2764925.
[3]AAMIR T,BOUGUETTAYA A,DONG H,et al.Social-Sensor Cloud Service Selection[C]//IEEE International Conference on Web Services.IEEE,2017:508-515.
[4]WANG T,LI Y,JIA W J,et al.Research progress of sensor-cloud security[J].Journal on Communications J. Communs.,2018,39(3):35-52.
[5]GHARINEIAT A,BOUGUETTAYA A,SELLIS T,et al. Crowdsourced Coverage as a Service:Two-Level Composition of Sensor Cloud Services[J].IEEE Transactions on Knowledge and Data Engineering,2017:1384-1397.
[6]CHARD K,CATON S,RANA O,et al.Social Clouds:A Retrospective[J].IEEE Cloud Computing,2016,2(6):30-40.
[7]REYES R J R,DE MENDONCA F F D,DIAS K L.A Service-Oriented Architecture with Data Virtualization Support for Cloud-Based Wireless Sensor Networks[C]//2017 VII Brazilian Symposium on Computing Systems Engineering (SBESC).IEEE,2017:199-204.
[8]CHANG C,SRIRAMA S N,LIYANAGE M.A service-oriented mobile cloud middleware framework for provisioning mobile sensing as a service[C]//2015 IEEE 21st International Confe-rence on Parallel and Distributed Systems (ICPADS).IEEE,2015:124-131.
[9]RANI S,AHMED S H,TALWAR R,et al.Can Sensors Collect Big Data?An Energy Efficient Big Data Gathering Algorithm for WSN[J].IEEE Transactions on Industrial Informatics,2017:1961-1968.
[10]NAKASHIMA K,YOKOYAMA M,TANIYAMA Y,et al.s3 system:A system for sharing social sensor data and analytical programs[C]//Adjunct Proceedings of the 13th International Conference on Mobile and Ubiquitous Systems:Computing Networking and Services.ACM,2016:147-152.
[11]ZENG J D,WANG T,JIA W J,et al.Research progress of sensor-cloud [J].Journal of Computer Research and Development,2017,54(5):925-939.
[12]PETRI I,DIAZ-MONTES J,RANA O,et al.Modelling and implementing social community clouds[J].IEEE Transactions on Services Computing,2017,10(3):410-422.
[13]CHATTERJEE S,LADIA R,MISRA S.Dynamic optimal pricing for heterogeneous service-oriented architecture of sensor-cloud infrastructure[J].IEEE Transactions on Services Computing,2017,10(2):203-216.
[14]AAMIR T,DONG H,BOUGUETTAYA A.Trust in social-sensor cloud service[C]//2018 IEEE International Conference on Web Services (ICWS).IEEE,2018:359-362.
[15]BILECKI L F,FIORESE A.A Trust Reputation Architecture for Cloud Computing Environment[C]//2017 IEEE/ACS 14th International Conference on Computer Systems and Applications (AICCSA).IEEE,2017:614-621.
[16]BHATT S,KRISHNAMURTHY V.Controlled information fusion with risk-averse CVaR social sensors[C]//2017 IEEE 56th Annual Conference on Decision and Control (CDC).IEEE,2017:2605-2610.
[17]REZVANI M,IGNJATOVIC A,BERTINO E,et al.A trust assessment framework for streaming data in wsns using iterative filtering[C]//2015 IEEE Tenth International Conference on Intelligent Sensors,Sensor Networks and Information Processing (ISSNIP).IEEE,2015:1-6.
[18]CHARD K,CATON S,RANA O,et al.Social cloud:Cloud computing in social networks[C]//2010 IEEE 3rd International Conference on Cloud Computing.IEEE,2010:99-106.
[19]MRABET M,BEN SAIED Y,SAIDANE L A.Modeling correlation between QoS attributes for trust computation in cloud computing environments[C]//Proceedings of the 17th IEEE/ACM International Symposium on Cluster,Cloud and Grid Computing.IEEE,2017:488-497.
[20]CHARD K,BUBENDORFER K,CATON S,et al.Social Cloud Computing:A Vision for Socially Motivated Resource Sharing[J].IEEE Transactions on Services Computing,2012,5(4):551-563.
[21]MADRIA S,KUMAR V,DALVI R.Sensor Cloud:A Cloud of Virtual Sensors[J].IEEE Software,2014,31(2):70-77.
[22]AIKO Z,NAKASHIMA K,YOSHIHISA T,et al.A Social Sensor Visualization System for a Platform to Generate and Share Social Sensor Data[C]//2018 IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC).IEEE,2018,2:628-633.
[23]YI X,BOUGUETTAYA A,GEORGAKOPOULOS D,et al. Privacy protection for wireless medical sensor data[J].IEEE Transactions on Dependable and Secure Computing,2015,13(3):369-380.
[24]BIJARBOONEH F H,DU W,NGAI C H,et al.Cloud-Assisted Data Fusion and Sensor Selection for Internet-of-Things[J].IEEE Internet of Things Journal,2015,3(3):257-268.
[25]LI F,WANG X,CHEN H,et al.Clickleak:keystroke leaks through multimodal sensors in cyber-physical social networks[J].IEEE Access,2017,5:27311-27321.
[26]JIANG J,HAN G,WANG F,et al.An Efficient DistributedTrust Model for Wireless Sensor Networks[J].IEEE Transactions on Parallel and Distributed Systems,2015,26(5):1228-1237.
[27]WANG T,LI Y,FANG W,et al.A Comprehensive Trustworthy Data Collection Approach in Sensor-Cloud System[J].IEEE Transactions on Big Data,2018,doi:10.1109/TBDATA.2018.2811501.
[28]MUSAEV A,PU C.Landslide information service based on composition of physical and social sensors[C]//2017 IEEE 33rd International Conference on Data Engineering (ICDE).IEEE,2017:1415-1416.
[29]LAU R Y K.Toward a social sensor based framework for intelligent transportation[C]//2017 IEEE 18th International Symposium on A World of Wireless,Mobile and Multimedia Networks (WoWMoM).IEEE,2017:1-6.
[30]WANG G,GUI X L.Selecting and Trust Computing for Transaction Nodes in Online Social Networks[J].Chinese Journal of Computers,2013,36(2):368-383.
[31]PRAVEENA A,SMYS S.Ensuring data security in cloud based social networks[C]//2017 International Conference ofElectro-nics,Communication and Aerospace Technology (ICECA).IEEE,2017,2:289-295.
[32]GULER B,VARAN B,TUTUNCUOGLU K,et al.Using Social Sensors for Influence Propagation in Networks With Positive and Negative Relationships[J].IEEE Journal of Selected Topics in Signal Processing,2015,9(2):360-373.
[33]WANG E K,LI Y,YE Y,et al.A Dynamic Trust Framework for Opportunistic Mobile Social Networks[J].IEEE Transactions on Network and Service Management,2017:319-329.
[34]XIA F,JEDARI B,YANG L T,et al.A Signaling Game for Uncertain Data Delivery in Selfish Mobile Social Networks[J].IEEE Transactions on Computational Social Systems,2017,3(2):100-112.
[35]MOOSAVI H,BUI F M.A game-theoretic framework for robust optimal intrusion detection in wireless sensor networks[J].IEEE Transactions on Information Forensics and Security,2014,9(9):1367-1379.
[36]HAN G,LIU L,JIANG J,et al.Analysis of energy-efficient connected target coverage algorithms for industrial wireless sensor networks[J].IEEE Transactions on Industrial Informatics,2017,13(1):135-143.
[37]MAHBOUBI H,MOEZZI K,AGHDAM A G,et al.Distributed deployment algorithms for improved coverage in a network of wireless mobile sensors[J].IEEE Transactions on Industrial Informatics,2014,10(1):163-174.
[38]ANANTVALEE T,WU J.A survey on intrusion detection in mobile ad hoc networks[M]//Wireless Network Security.Boston:Springer,2007:159-180.
[39]BAIG Z A.Pattern recognition for detecting distributed node exhaustion attacks in wireless sensor networks[J].Computer Communications,2011,34(3):468-484.
[40]LIU J,YU J,SHEN S.Energy-efficient two-layer cooperative defense scheme to secure sensor-clouds[J].IEEE Transactions on Information Forensics and Security,2018,13(2):408-420.
[41]BORUJENI E M,RAHBARI D,NICKRAY M.The impact of security services on fog-based WSNs lifetime[C]//2017 IEEE 4th International Conference on Knowledge-Based Engineering and Innovation (KBEI).IEEE,2017:984-991.
[42]ZHU C,SHU L,LEUNG V C M,et al.Secure Multimedia Big Data in Trust-Assisted Sensor-Cloud for Smart City[J].IEEE Communications Magazine,2017,55(12):24-30.
[43]CHARD K,CATON S,RANA O,et al.Social cloud:Cloud computing in social networks[C]//2010 IEEE 3rd International Conference on Cloud Computing.IEEE,2010:99-106.
[44]KWAK D,LIU R,KIM D,et al.Seeing is believing:Sharing real-time visual traffic information via vehicular clouds[J].IEEE Access,2016,4:3617-3631.
[45]GONG X,CHEN X,ZHANG J,et al.Exploiting social trust assisted reciprocity (STAR) toward utility-optimal socially-aware crowdsensing[J].IEEE Transactions on Signal and Information Processing over Networks,2015,1(3):195-208.
[46]DINH T,KIM Y.An efficient interactive model for on-demand sensing-as-a-services of sensor-cloud[J].Sensors,2016,16(7):992.
[47]YUAN J,LI X.A Reliable and Lightweight Trust Computing Mechanism for IoT Edge Devices Based on Multi-Source Feedback Information Fusion[J].IEEE Access,2018,6:23626-23638.
[48]DINH T,KIM Y.An efcient sensor-cloud interactive model for on-demand latency requirement guarantee[C]//2017 IEEE International Conference on Communications (ICC).IEEE,2017:1-6.
[49]RACHKIDI E E,AGOULMINE N,CHENDEB N,et al.Resources optimization and effcient distribution of shared virtual sensors in sensor-cloud[C]//2017 IEEE InternationalConfe-rence on Communications (ICC).IEEE,2017:1-6.
[50]KIM S.An Effective Sensor Cloud Control Scheme based on a Two-stage Game Approach[J].IEEE Access,2018,PP(99):20430-20439.
[1] 陈明鑫, 张钧波, 李天瑞.
联邦学习攻防研究综述
Survey on Attacks and Defenses in Federated Learning
计算机科学, 2022, 49(7): 310-323. https://doi.org/10.11896/jsjkx.211000079
[2] 孙轩, 王焕骁.
政务大数据安全防护能力建设:基于技术和管理视角的探讨
Capability Building for Government Big Data Safety Protection:Discussions from Technologicaland Management Perspectives
计算机科学, 2022, 49(4): 67-73. https://doi.org/10.11896/jsjkx.211000010
[3] 高诗尧, 陈燕俐, 许玉岚.
云环境下基于属性的多关键字可搜索加密方案
Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing
计算机科学, 2022, 49(3): 313-321. https://doi.org/10.11896/jsjkx.201100214
[4] 王政, 姜春茂.
一种基于三支决策的云任务调度优化算法
Cloud Task Scheduling Algorithm Based on Three-way Decisions
计算机科学, 2021, 48(6A): 420-426. https://doi.org/10.11896/jsjkx.201000023
[5] 潘瑞杰, 王高才, 黄珩逸.
云计算下基于动态用户信任度的属性访问控制
Attribute Access Control Based on Dynamic User Trust in Cloud Computing
计算机科学, 2021, 48(5): 313-319. https://doi.org/10.11896/jsjkx.200400013
[6] 陈玉平, 刘波, 林伟伟, 程慧雯.
云边协同综述
Survey of Cloud-edge Collaboration
计算机科学, 2021, 48(3): 259-268. https://doi.org/10.11896/jsjkx.201000109
[7] 王文娟, 杜学绘, 任志宇, 单棣斌.
基于因果知识和时空关联的云平台攻击场景重构
Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation
计算机科学, 2021, 48(2): 317-323. https://doi.org/10.11896/jsjkx.191200172
[8] 蒋慧敏, 蒋哲远.
企业云服务体系结构的参考模型与开发方法
Reference Model and Development Methodology for Enterprise Cloud Service Architecture
计算机科学, 2021, 48(2): 13-22. https://doi.org/10.11896/jsjkx.200300044
[9] 毛瀚宇, 聂铁铮, 申德荣, 于戈, 徐石成, 何光宇.
区块链即服务平台关键技术及发展综述
Survey on Key Techniques and Development of Blockchain as a Service Platform
计算机科学, 2021, 48(11): 4-11. https://doi.org/10.11896/jsjkx.210500159
[10] 王勤, 魏立斐, 刘纪海, 张蕾.
基于云服务器辅助的多方隐私交集计算协议
Private Set Intersection Protocols Among Multi-party with Cloud Server Aided
计算机科学, 2021, 48(10): 301-307. https://doi.org/10.11896/jsjkx.210300308
[11] 雷阳, 姜瑛.
云计算环境下关联节点的异常判断
Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment
计算机科学, 2021, 48(1): 295-300. https://doi.org/10.11896/jsjkx.191200186
[12] 徐蕴琪, 黄荷, 金钟.
容器技术在科学计算中的应用研究
Application Research on Container Technology in Scientific Computing
计算机科学, 2021, 48(1): 319-325. https://doi.org/10.11896/jsjkx.191100111
[13] 张恺琪, 涂志莹, 初佃辉, 李春山.
基于排队论的服务资源可用性相关研究综述
Survey on Service Resource Availability Forecast Based on Queuing Theory
计算机科学, 2021, 48(1): 26-33. https://doi.org/10.11896/jsjkx.200900211
[14] 李彦, 申德荣, 聂铁铮, 寇月.
面向加密云数据的多关键字语义搜索方法
Multi-keyword Semantic Search Scheme for Encrypted Cloud Data
计算机科学, 2020, 47(9): 318-323. https://doi.org/10.11896/jsjkx.190800139
[15] 马潇潇, 黄艳.
大属性可公开追踪的密文策略属性基加密方案
Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe
计算机科学, 2020, 47(6A): 420-423. https://doi.org/10.11896/JsJkx.190700131
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!