網(wǎng)絡(luò)安全
2016年國(guó)家網(wǎng)絡(luò)安全宣傳周于9月19日至25日舉行。2016年4月19日,習(xí)近平主持召開網(wǎng)絡(luò)安全和信息化工作座談會(huì)并發(fā)表重要講話時(shí)強(qiáng)調(diào):“要樹立正確的網(wǎng)絡(luò)安全觀,全天候全方位感知網(wǎng)絡(luò)安全態(tài)勢(shì),增強(qiáng)網(wǎng)絡(luò)安全防御能力和威懾能力。”
信息安全、網(wǎng)絡(luò)安全、網(wǎng)絡(luò)空間安全是近年來國(guó)內(nèi)外網(wǎng)絡(luò)空間領(lǐng)域出現(xiàn)頻度較高的詞匯。隨著全球社會(huì)信息化的深入發(fā)展和持續(xù)推進(jìn),相比物理的現(xiàn)實(shí)社會(huì),網(wǎng)絡(luò)空間中的虛擬社會(huì)在各個(gè)領(lǐng)域所占的比重越來越大,有的已經(jīng)超過了半數(shù)。數(shù)量的增長(zhǎng)帶來了質(zhì)量的變化,以數(shù)字化、網(wǎng)絡(luò)化、智能化、互聯(lián)化、泛在化為特征的網(wǎng)絡(luò)社會(huì),為信息安全帶來了新技術(shù)、新環(huán)境和新形態(tài),信息安全開始更多地體現(xiàn)在網(wǎng)絡(luò)安全領(lǐng)域,反映在跨越時(shí)空的網(wǎng)絡(luò)系統(tǒng)和網(wǎng)絡(luò)空間之中,反映在全球化的互聯(lián)互通之中。
網(wǎng)絡(luò)安全和信息化是事關(guān)國(guó)家經(jīng)濟(jì)社會(huì)可持續(xù)發(fā)展、事關(guān)國(guó)家長(zhǎng)治久安、事關(guān)人民群眾福祉的重大戰(zhàn)略問題,習(xí)近平總書記作出了重要論斷:“沒有網(wǎng)絡(luò)安全就沒有國(guó)家安全,沒有信息化就沒有現(xiàn)代化”。深刻闡述了網(wǎng)絡(luò)安全信息化發(fā)展的辯證關(guān)系,指出“網(wǎng)絡(luò)安全和信息化是一體之兩翼,驅(qū)動(dòng)之雙輪,必須統(tǒng)一謀劃,統(tǒng)一部署,統(tǒng)一推進(jìn),統(tǒng)一實(shí)施?!弊允舜笠詠?,以習(xí)近平為總書記的新一屆黨中央高度重視網(wǎng)絡(luò)安全與信息化建設(shè)事業(yè)的發(fā)展,習(xí)近平總書記在重大會(huì)議以及演講中多次提及網(wǎng)絡(luò)安全問題,體現(xiàn)了習(xí)近平總書記網(wǎng)絡(luò)強(qiáng)國(guó)戰(zhàn)略思想。
本專題得到連一峰教授(中國(guó)科學(xué)院軟件研究所)、王世偉研究員(上海社會(huì)科學(xué)院信息研究所)、張志斌研究員(中國(guó)科學(xué)院計(jì)算技術(shù)研究所)、朱洪亮博士(北京郵電大學(xué)信息安全中心)的大力支持。
截至 2016年 9月 20日,中國(guó)知網(wǎng)(CNKI)和Web of Science(WOS)的數(shù)據(jù)報(bào)告顯示,以“網(wǎng)絡(luò)安全(network security)”“網(wǎng)絡(luò)空間安全(cyberspace security)”為詞條可以檢索到的期刊文獻(xiàn)分別為7186條與16464條,本專題將相關(guān)數(shù)據(jù)按照:研究機(jī)構(gòu)發(fā)文數(shù)、作者發(fā)文數(shù)、期刊發(fā)文數(shù)、被引用頻次進(jìn)行排行,結(jié)果如下。
研究機(jī)構(gòu)發(fā)文數(shù)量排名(CNKI)
研究機(jī)構(gòu)發(fā)文數(shù)量排名(WOS)
作者發(fā)文數(shù)量排名(CNKI)
作者發(fā)文數(shù)量排名(WOS)
期刊發(fā)文數(shù)量排名(CNKI)
期刊發(fā)文數(shù)量排名(WOS)
根據(jù)中國(guó)知網(wǎng)(CNKI)數(shù)據(jù)報(bào)告,以“網(wǎng)絡(luò)安全(network security)”“網(wǎng)絡(luò)空間安全(cyberspace security)”為詞條可以檢索到的高被引論文排行結(jié)果如下。
根據(jù)Web of Science統(tǒng)計(jì)數(shù)據(jù),以“網(wǎng)絡(luò)安全(network security)”“網(wǎng)絡(luò)空間安全(cyberspace security)”為詞條可以檢索到的高被引論文排行結(jié)果如下。
國(guó)外數(shù)據(jù)庫(kù)高被引論文排行
基于Web of Science檢索結(jié)果,利用Histcite軟件選取LCS(Local Citation Score,本地引用次數(shù))TOP50文獻(xiàn)作為節(jié)點(diǎn)進(jìn)行分析,得到本領(lǐng)域推薦的經(jīng)典文獻(xiàn)如下。
SPINS: Security protocols for sensor networks
Perrig A; Szewczyk R; Tygar JD; et al.
來源出版物:Wireless Networks, 2002, 8(5): 521-534
Security in wireless sensor networks
Perrig A; Stankovic J; Wagner D
來源出版物:Communications of the ACM, 2004, 47(6): 53-57
A survey of security issues in mobile ad hoc and sensor networks
Djenouri, Djamel; Khelladi, Lyes; Badache, Nadjib
來源出版物:IEEE Communications Surveys and Tutorials,2005, 7(4): 2-28
Sensor network security: A survey
Chen, Xiangqian; Makki, Kia; Yen, Kang; et al.
來源出版物:IEEE Communications Surveys and Tutorials,2009, 11(2): 52-73
The relay-eavesdropper channel: Cooperation for secrecy
Lai, Lifeng; El Gamal, Hesham
來源出版物:IEEE Transactions on Information Theory,2008, 54(9): 4005-4019
從層次角度看網(wǎng)絡(luò)空間安全技術(shù)的覆蓋領(lǐng)域
方濱興
1引言
為實(shí)施國(guó)家安全戰(zhàn)略,加快網(wǎng)絡(luò)空間安全人才培養(yǎng),國(guó)務(wù)院學(xué)位委員會(huì)、教育部于2015年6月決定增設(shè)“網(wǎng)絡(luò)空間安全”一級(jí)學(xué)科,于2015年10月決定增列“網(wǎng)絡(luò)空間安全”一級(jí)學(xué)科博士學(xué)位授權(quán)點(diǎn),這對(duì)于我國(guó)加快網(wǎng)絡(luò)空間安全人才隊(duì)伍建設(shè)和核心技術(shù)的自主創(chuàng)新具有重要意義。
美國(guó)國(guó)家安全54號(hào)總統(tǒng)令和國(guó)家安全23號(hào)總統(tǒng)令中對(duì)網(wǎng)絡(luò)空間(cyberspace)的定義是:“網(wǎng)絡(luò)空間是連接各種信息技術(shù)基礎(chǔ)設(shè)施的網(wǎng)絡(luò),包括互聯(lián)網(wǎng)、各種電信網(wǎng)、各種計(jì)算機(jī)系統(tǒng)、各類關(guān)鍵工業(yè)設(shè)施中的嵌入式處理器和控制器。還涉及人與人之間相互影響的虛擬信息環(huán)境?!痹摱x強(qiáng)調(diào)網(wǎng)絡(luò)空間是大范圍連接的網(wǎng)絡(luò),這種說法有一定的局限性,導(dǎo)致物理隔離的網(wǎng)絡(luò)、ad hoc網(wǎng)絡(luò)等局域連接的網(wǎng)絡(luò)不包含在網(wǎng)絡(luò)空間中。
本文對(duì)網(wǎng)絡(luò)空間的定義是:“網(wǎng)絡(luò)空間就是所有由可對(duì)外交換信息的電磁設(shè)備作為載體,通過與人互動(dòng)而形成的虛擬空間,包括互聯(lián)網(wǎng)、通信網(wǎng)、廣電網(wǎng)、物聯(lián)網(wǎng)、社交網(wǎng)絡(luò)、計(jì)算系統(tǒng)、通信系統(tǒng)、控制系統(tǒng)等?!笔紫龋x強(qiáng)調(diào)的“信息交換”不僅包括全局范圍連接,也包括局域連接。因此,網(wǎng)絡(luò)空間包括了局域連接的網(wǎng)絡(luò)。其次,定義強(qiáng)調(diào)的“由電磁設(shè)備作為載體”明確了信息交換的途徑,即通過電磁設(shè)備交換信息。因此,聲音、化學(xué)、生物交換信息不屬于網(wǎng)絡(luò)空間的范疇。最后,定義強(qiáng)調(diào)的“與人互動(dòng)而形成的虛擬空間”說明網(wǎng)絡(luò)空間區(qū)別于陸、海、空、天的物理空間,是一個(gè)用于解決人的問題的虛擬空間。
在此基礎(chǔ)上,本文首先提出了四橫八縱的網(wǎng)絡(luò)空間安全技術(shù)的覆蓋領(lǐng)域,該體系縱向上分為設(shè)備層、系統(tǒng)層、數(shù)據(jù)層和應(yīng)用層4個(gè)層次,橫向上覆蓋了信息安全、信息保密、信息對(duì)抗、云的安全、大數(shù)據(jù)、物聯(lián)網(wǎng)安全、移動(dòng)安全和可信計(jì)算8個(gè)主要領(lǐng)域;然后,分別介紹了在每個(gè)領(lǐng)域在不同層次所面臨的安全問題及對(duì)應(yīng)的安全技術(shù);最后給出了結(jié)論。
2網(wǎng)絡(luò)空間安全的層次模型
網(wǎng)絡(luò)空間中的任一信息系統(tǒng)或系統(tǒng)體系自底向上可分為設(shè)備層、系統(tǒng)層、數(shù)據(jù)層和應(yīng)用層4個(gè)層次,每個(gè)層次都面臨著不同的安全問題,相應(yīng)地形成了網(wǎng)絡(luò)空間安全的4層次模型。設(shè)備層的安全應(yīng)對(duì)在網(wǎng)絡(luò)空間中信息系統(tǒng)設(shè)備所面對(duì)的安全問題;系統(tǒng)層的安全應(yīng)對(duì)在網(wǎng)絡(luò)空間中信息系統(tǒng)自身所面對(duì)的安全問題;數(shù)據(jù)層的安全應(yīng)對(duì)在網(wǎng)絡(luò)空間中處理數(shù)據(jù)的同時(shí)所帶來的安全問題;應(yīng)用層的安全應(yīng)對(duì)在信息應(yīng)用的過程中所形成的安全問題。
網(wǎng)絡(luò)空間安全的研究領(lǐng)域主要包括信息安全、信息保密、信息對(duì)抗、云的安全、大數(shù)據(jù)、物聯(lián)網(wǎng)安全、移動(dòng)安全、可信計(jì)算領(lǐng)域。其中,信息安全是核心和根本,其他領(lǐng)域是信息安全向外的延伸。圍繞這8個(gè)領(lǐng)域,本文歸納總結(jié)了網(wǎng)絡(luò)空間安全的4層次模型面臨著的安全問題及相應(yīng)的安全技術(shù)。
3設(shè)備層的安全
信息安全領(lǐng)域在設(shè)備層主要面臨物理設(shè)備損毀的安全問題,例如“911恐怖襲擊導(dǎo)致IT公司消失”事件。針對(duì)設(shè)備損毀問題,應(yīng)當(dāng)關(guān)注物理安全,物理安全是對(duì)網(wǎng)絡(luò)與信息系統(tǒng)物理裝備的保護(hù),例如生存性技術(shù)、容錯(cuò)技術(shù)、容災(zāi)技術(shù)、冗余備份技術(shù)等。
信息保密領(lǐng)域在設(shè)備層主要面臨輻射泄密的安全問題,例如側(cè)信道攻擊。電磁輻射是指計(jì)算機(jī)電子線路在運(yùn)行中所出現(xiàn)的電平翻轉(zhuǎn)形成了交變電磁場(chǎng),其能量形成了電磁波在空間進(jìn)行傳播。應(yīng)該關(guān)注干擾屏蔽技術(shù)以防止輻射泄密。信息對(duì)抗領(lǐng)域在設(shè)備層主要面臨電磁破壞的安全問題,例如激光槍、高能炸彈、電磁炸彈。事實(shí)上,信息對(duì)抗是能量的對(duì)抗,具體包括維持我方使用與控制的能力,抵擋敵人阻礙我方使用的手段以及妨礙敵人達(dá)到相同目的的方式。針對(duì)電磁破壞,應(yīng)該關(guān)注電子對(duì)抗技術(shù),例如電子防護(hù)技術(shù)、電子攻擊技術(shù)以及電子作戰(zhàn)支援技術(shù)等。
云安全領(lǐng)域在設(shè)備層主要面臨平臺(tái)崩潰的安全問題,即云的不可靠性,例如大規(guī)模平臺(tái)宕機(jī)、服務(wù)中斷等。在設(shè)備層面實(shí)現(xiàn)可靠的云是物理安全災(zāi)備問題的一個(gè)實(shí)例化,可采用多副本冗余的方法保證云平臺(tái)的容災(zāi)性,例如,復(fù)云的概念——云服務(wù)商之間建立接口互相備份,按照實(shí)際使用的情況結(jié)算。
大數(shù)據(jù)領(lǐng)域在設(shè)備層主要面臨設(shè)備失效的安全問題。大數(shù)據(jù)的數(shù)據(jù)量大和傳統(tǒng)意義上的數(shù)據(jù)量大是有區(qū)別的,后者要求每條數(shù)據(jù)是精準(zhǔn)的、不可缺失的;而前者關(guān)注的是非線性的數(shù)據(jù),數(shù)據(jù)是可缺失的。針對(duì)大數(shù)據(jù)的設(shè)備失效問題,要重點(diǎn)關(guān)注數(shù)據(jù)保障技術(shù),它解決的問題不是傳統(tǒng)意義上嚴(yán)格的災(zāi)備,數(shù)據(jù)不需要完全恢復(fù),允許在不影響大數(shù)據(jù)計(jì)算的前提下,缺失某些數(shù)據(jù)。
物聯(lián)網(wǎng)安全領(lǐng)域在設(shè)備層主要面臨電子干擾的安全問題。物聯(lián)網(wǎng)的物理支撐是傳感器,電子電磁波干擾會(huì)造成傳感器網(wǎng)絡(luò)以及其他傳輸通道的安全問題。針對(duì)上述問題,應(yīng)該關(guān)注物聯(lián)網(wǎng)的探針安全技術(shù),例如干擾控制技術(shù)、安全路由技術(shù)、入侵檢測(cè)技術(shù)等。
移動(dòng)安全領(lǐng)域在設(shè)備層主要面臨終端被攻擊的安全問題。移動(dòng)終端是移動(dòng)互聯(lián)網(wǎng)的重要載體,移動(dòng)終端逐漸由通信工具向個(gè)人的信息處理中心轉(zhuǎn)變,這使得移動(dòng)終端成為新的安全熱點(diǎn)。移動(dòng)終端的智能化,帶來了非法篡改信息、非法訪問、病毒和惡意代碼等新的安全問題。因此,需要關(guān)注移動(dòng)終端安全技術(shù),涵蓋終端自身安全性、終端防泄密和終端運(yùn)行維護(hù)管理等。
可信計(jì)算領(lǐng)域在設(shè)備層主要面臨底層設(shè)備故障引起的安全問題。為解決此問題,提高提供可信計(jì)算服務(wù)的硬件實(shí)體可靠性,包括元器件可靠性、設(shè)備可靠性和系統(tǒng)可靠性。以可信賴平臺(tái)模塊(TPM,trusted plateform module)為核心提供可信硬件平臺(tái),并作為可信計(jì)算平臺(tái)的信任根,建立一級(jí)信任一級(jí)的信任鏈。
4系統(tǒng)層的安全
信息安全領(lǐng)域在系統(tǒng)層面主要面臨針對(duì)系統(tǒng)的黑客攻擊,例如安全漏洞的惡意利用、非法控制系統(tǒng)、系統(tǒng)資源消耗等。黑客攻擊導(dǎo)致運(yùn)行環(huán)境出現(xiàn)安全問題,則需要研究運(yùn)行安全。運(yùn)行安全是指對(duì)網(wǎng)絡(luò)與信息系統(tǒng)的運(yùn)行過程和運(yùn)行狀態(tài)的保護(hù),主要涉及對(duì)網(wǎng)絡(luò)與信息系統(tǒng)的可控性、可用性等信息安全屬性的保護(hù),主要的保護(hù)方式有風(fēng)險(xiǎn)分析、安全策略、入侵防護(hù)、入侵檢測(cè)、應(yīng)急響應(yīng)、系統(tǒng)恢復(fù)等。
信息保密領(lǐng)域在系統(tǒng)層面主要面臨遠(yuǎn)程木馬攻擊造成的網(wǎng)絡(luò)竊密問題。網(wǎng)絡(luò)竊密是指未經(jīng)信息持有人授權(quán),通過網(wǎng)絡(luò)攻擊手段竊取秘密信息,以達(dá)到個(gè)人目的、經(jīng)濟(jì)利益、政治或軍事優(yōu)勢(shì)等。秘密信息包括個(gè)人信息、敏感信息、專有信息等。遠(yuǎn)程木馬通過網(wǎng)絡(luò)從代碼的角度去竊密信息,因此,在系統(tǒng)層應(yīng)關(guān)注網(wǎng)絡(luò)防竊技術(shù)。
信息對(duì)抗領(lǐng)域在系統(tǒng)層面主要面臨僵尸網(wǎng)絡(luò)攻擊問題。黑客利用蠕蟲等手段在互聯(lián)網(wǎng)中數(shù)百到數(shù)十萬臺(tái)計(jì)算機(jī)上植入僵尸程序以便達(dá)到暗中操控的目的,這些被操控的計(jì)算機(jī)構(gòu)成的網(wǎng)絡(luò)被稱作僵尸網(wǎng)絡(luò)。針對(duì)僵尸網(wǎng)絡(luò),應(yīng)該關(guān)注網(wǎng)絡(luò)對(duì)抗技術(shù),例如基于蜜罐密網(wǎng)對(duì)僵尸網(wǎng)絡(luò)的監(jiān)測(cè)技術(shù)、計(jì)算機(jī)網(wǎng)絡(luò)防衛(wèi)技術(shù)等。
云安全領(lǐng)域在系統(tǒng)層主要面臨針對(duì)平臺(tái)的攻擊問題。應(yīng)對(duì)云平臺(tái)攻擊,需要構(gòu)建安全的云,保證不讓用戶受到外來的攻擊、保證用戶的信息不被外界所竊取或篡改、保證用戶的程序不被外界所劫持,主要防護(hù)技術(shù)包括云身份認(rèn)證與訪問控制、云風(fēng)險(xiǎn)評(píng)估、虛擬運(yùn)行環(huán)境安全等。
大數(shù)據(jù)領(lǐng)域在系統(tǒng)層面主要面臨運(yùn)行干擾引發(fā)的安全問題。由于計(jì)算量大、數(shù)據(jù)量大,當(dāng)某個(gè)計(jì)算節(jié)點(diǎn)中斷服務(wù)時(shí),就需要通過擺動(dòng)、浮動(dòng)等方式轉(zhuǎn)移計(jì)算任務(wù),此時(shí)計(jì)算的可靠性就成為了關(guān)鍵問題。相對(duì)應(yīng)地,應(yīng)該關(guān)注系統(tǒng)確保技術(shù),以保證大數(shù)據(jù)計(jì)算的可靠性。
物聯(lián)網(wǎng)安全在系統(tǒng)層主要面臨傳輸干擾引發(fā)的安全問題。物聯(lián)網(wǎng)多元化、異構(gòu)化的網(wǎng)絡(luò)環(huán)境加劇了數(shù)據(jù)傳輸環(huán)節(jié)的脆弱性,例如,針對(duì)傳播環(huán)節(jié)的中間人攻擊,攻擊者攔截通信雙方的通話,使通信的兩端認(rèn)為他們正在通過一個(gè)私密的連接與對(duì)方直接對(duì)話。針對(duì)傳輸干擾,應(yīng)該關(guān)注物聯(lián)網(wǎng)的傳輸安全技術(shù)防御干擾和欺騙,例如安全認(rèn)證技術(shù)、安全數(shù)據(jù)融合技術(shù)等。
移動(dòng)安全領(lǐng)域在系統(tǒng)層主要面臨傳輸阻塞所引發(fā)的安全問題。移動(dòng)終端的通信依靠運(yùn)營(yíng)商的基站,攻擊者可以通過攻擊基站,使其阻塞,進(jìn)而中斷基站服務(wù),例如,運(yùn)營(yíng)商之間的拒絕服務(wù)攻擊,就是向某基站大量地發(fā)送數(shù)據(jù),將其資源占滿,使其提供正常服務(wù)。針對(duì)上述問題,應(yīng)該關(guān)注移動(dòng)互聯(lián)網(wǎng)的信道安全技術(shù),例如終端與基站之間的安全通信協(xié)議和標(biāo)準(zhǔn)等。
可信計(jì)算領(lǐng)域在系統(tǒng)層主要面臨軟件故障所造成的安全問題。軟件故障會(huì)導(dǎo)致系統(tǒng)崩潰,為此,需要關(guān)注可信計(jì)算的軟件確保技術(shù),軟件確保是使軟件在收到惡意攻擊的情形下依然能夠繼續(xù)正確運(yùn)行及確保軟件在授權(quán)范圍內(nèi)被合法使用的思想,主要技術(shù)包括軟件可信建模、程序安全性分析以及軟件運(yùn)行監(jiān)控等。軟件確保由信息確保發(fā)展而來,未來將進(jìn)一步發(fā)展為系統(tǒng)確保、服務(wù)確保,最終成為實(shí)體確保。
5數(shù)據(jù)層的安全
信息安全領(lǐng)域在數(shù)據(jù)層主要面臨數(shù)據(jù)冒充、數(shù)據(jù)篡改、數(shù)據(jù)劫持等信息篡改的安全問題。相應(yīng)地,應(yīng)該關(guān)注數(shù)據(jù)安全技術(shù)。數(shù)據(jù)安全是指對(duì)信息在數(shù)據(jù)收集、處理、存儲(chǔ)、檢索、傳輸、交換、顯示、擴(kuò)散等過程中的保護(hù),使得在數(shù)據(jù)處理層面保障信息依據(jù)授權(quán)使用,不被非法冒充、竊取、篡改、抵賴。數(shù)據(jù)安全主要涉及對(duì)機(jī)密性、真實(shí)性、完整性、不可否認(rèn)性、可用性等信息安全屬性的保護(hù)。主要技術(shù)包括針對(duì)信息丟失的數(shù)據(jù)備份技術(shù)、針對(duì)信息竊取的加密保護(hù)技術(shù)、針對(duì)信息篡改的完整性檢查技術(shù)、針對(duì)信息抵賴的數(shù)字簽名技術(shù)、針對(duì)信息冒充的身份認(rèn)證技術(shù)以及針對(duì)數(shù)據(jù)丟失的數(shù)據(jù)備份技術(shù)等。
信息保密領(lǐng)域在數(shù)據(jù)層主要面臨通過暴力破解密碼來非法侵入系統(tǒng)并獲取私密信息等安全問題。暴力破解本質(zhì)上是算法層面的對(duì)抗,常用的辦法有字典攻擊和彩虹表,前者通過逐一嘗試字典中的各種明文字符串進(jìn)行密碼破解,后者利用彩虹表進(jìn)行散列值反查明文。針對(duì)上述安全問題,應(yīng)該關(guān)注新型密碼的設(shè)計(jì)和實(shí)現(xiàn)。
信息對(duì)抗領(lǐng)域在數(shù)據(jù)層面主要面臨情報(bào)竊取的安全問題。攻擊者往往通過密碼破解、繞過認(rèn)證以及加密機(jī)制破解等方式達(dá)到信息竊取的目的,并最終演化為沒有硝煙的情報(bào)戰(zhàn)爭(zhēng)。贏得情報(bào)戰(zhàn)爭(zhēng)的勝利,需要關(guān)注情報(bào)對(duì)抗技術(shù)。情報(bào)對(duì)抗是指敵我雙方為獲取對(duì)方情報(bào)和破壞對(duì)方搜集己方情報(bào),向?qū)Ψ叫麄魈摷傩畔ⅰ⒁匝陲椉悍杰娛乱鈭D而進(jìn)行的各種對(duì)抗活動(dòng),主要包括信息竊取、軍事謀略、行動(dòng)保密。
云安全領(lǐng)域在數(shù)據(jù)層面主要面臨操作抵賴的安全問題。為防止操作抵賴需要建立可信的云,保證租戶在云中的程序不被其他租戶或云服務(wù)商所篡改和分析,保證租戶在云中的數(shù)據(jù)不被其他租戶或云服務(wù)商所篡改和竊取??尚诺脑频难芯靠蓮目尚旁瓶蚣堋?shù)據(jù)安全、審計(jì)和權(quán)限分割等幾方面展開。
大數(shù)據(jù)領(lǐng)域在數(shù)據(jù)層面主要面臨數(shù)據(jù)混亂所造成的安全問題。大數(shù)據(jù)在數(shù)據(jù)層面存在著海量的混亂數(shù)據(jù),有價(jià)值的數(shù)據(jù)與噪聲數(shù)據(jù)混雜在一起,導(dǎo)致數(shù)據(jù)無法被有效利用,例如網(wǎng)絡(luò)水軍散布的虛假言論。針對(duì)數(shù)據(jù)混亂問題,應(yīng)該主要關(guān)注大數(shù)據(jù)的數(shù)據(jù)確保技術(shù),建立數(shù)據(jù)的甄選機(jī)制,將有價(jià)值的數(shù)據(jù)從混亂的數(shù)據(jù)中區(qū)分出來,進(jìn)而解決大數(shù)據(jù)的可信問題。
物聯(lián)網(wǎng)領(lǐng)域在數(shù)據(jù)層面主要面臨隱私泄露的安全問題。相應(yīng)地,應(yīng)該關(guān)注物聯(lián)網(wǎng)的信息確保技術(shù),主要包括數(shù)據(jù)的隱私保護(hù)和訪問控制技術(shù)。隱私保護(hù)是使個(gè)人或物體等實(shí)體不愿被其他人獲取的隱私信息得到應(yīng)有的保護(hù),隱私信息主要包括數(shù)據(jù)信息、位置信息。訪問控制是按用戶身份來限制用戶對(duì)某些信息的訪問或限制對(duì)某些控制功能的使用。
移動(dòng)安全領(lǐng)域在數(shù)據(jù)層面主要面臨電話竊聽的安全問題。電話竊聽內(nèi)容包括移動(dòng)終端之間的音視頻數(shù)據(jù)和文本數(shù)據(jù),其本質(zhì)是數(shù)據(jù)傳輸過程中出現(xiàn)的數(shù)據(jù)篡改問題。針對(duì)此問題,應(yīng)該關(guān)注通信安全技術(shù),建立端對(duì)端的安全通信。這類技術(shù)仍屬于傳統(tǒng)的信息安全技術(shù)范疇,但要考慮終端移動(dòng)所帶來的特殊需求,例如端對(duì)端加密、身份替換等。
可信計(jì)算領(lǐng)域在數(shù)據(jù)層面主要面臨非法程序所帶來的數(shù)據(jù)不可信問題。數(shù)據(jù)可信是一種觀念性的概念,涉及到數(shù)據(jù)來源可信、數(shù)據(jù)傳輸途徑可信、數(shù)據(jù)處理過程可信等多個(gè)方面。要解決非法程序造成的數(shù)據(jù)不可信問題,需要關(guān)注可信證明技術(shù),建立程序的鑒別體系,確定程序的可信性,涉及的主要技術(shù)包括加密簽名技術(shù)、數(shù)據(jù)溯源技術(shù)、數(shù)據(jù)訪問控制技術(shù)、數(shù)據(jù)使用控制技術(shù)等。
6應(yīng)用層的安全
信息安全領(lǐng)域在應(yīng)用層主要面臨有害信息傳播的安全問題。有害信息包括謠言、暴力渲染、欺詐、色情誘惑等。有害信息的傳播本質(zhì)上是內(nèi)容安全問題,由此,應(yīng)該關(guān)注內(nèi)容安全的相關(guān)技術(shù)。內(nèi)容安全是對(duì)信息在網(wǎng)絡(luò)內(nèi)流動(dòng)中的選擇性阻斷,以保證信息流動(dòng)的可控能力,主要涉及信息的可控性、可用性等。相關(guān)技術(shù)包括文本特征抽取、字符串匹配、信息過濾與封堵等。
信息保密領(lǐng)域在應(yīng)用層主要面臨信息匯聚所引發(fā)的信息泄露問題。攻擊者通過匯聚公開發(fā)布內(nèi)容,利用大數(shù)據(jù)手段從中挖掘用戶隱私。針對(duì)此問題,應(yīng)該關(guān)注脫密驗(yàn)證技術(shù),通過歸納學(xué)習(xí)、機(jī)器學(xué)習(xí)、統(tǒng)計(jì)分析等方法得到數(shù)據(jù)對(duì)象間的內(nèi)在特性,據(jù)此分別在數(shù)據(jù)發(fā)布層面和數(shù)據(jù)查詢層面建立脫密驗(yàn)證體系信息對(duì)抗領(lǐng)域在應(yīng)用層主要面臨制造輿論的安全問題。信息對(duì)抗在應(yīng)用層關(guān)注的是輿情、心理,美國(guó)稱之為傳播對(duì)抗。中國(guó)最早稱之為心理戰(zhàn),目前包括心理戰(zhàn)、法律戰(zhàn)和輿論戰(zhàn)。為全面掌控輿情,應(yīng)對(duì)新媒體引發(fā)的新問題,應(yīng)該關(guān)注傳播對(duì)抗技術(shù),主要包括輿情的發(fā)現(xiàn)與獲取、輿情的分析與引導(dǎo)、輿情的預(yù)警與處置等。
云安全領(lǐng)域在應(yīng)用層主要面臨云平臺(tái)惡意濫用所造成的安全問題。攻擊者能夠利用云平臺(tái)進(jìn)行拒絕服務(wù)攻擊,利用云平臺(tái)進(jìn)行僵尸網(wǎng)絡(luò)攻擊等。針對(duì)云的惡意濫用,需要在應(yīng)用層實(shí)現(xiàn)可控的云,即云平臺(tái)不會(huì)被利用作為攻擊工具,保證在云平臺(tái)中的程序不是惡意程序,保證在云平臺(tái)中的用戶可以被追溯責(zé)任,保證在云平臺(tái)中的用戶沒有害人的能力。可控的云涉及的主要技術(shù)包括檢測(cè)和預(yù)防云上木馬傳播、防御云做DDoS攻擊、防御云做有害信息傳播等。
大數(shù)據(jù)領(lǐng)域在應(yīng)用層主要面臨隱私挖掘所造成的信息泄露問題。隱私泄露是大數(shù)據(jù)特性引發(fā)的特有的安全問題,大數(shù)據(jù)在應(yīng)用層其他安全問題都能夠在其他領(lǐng)域找到。沒有大數(shù)據(jù)之前,信息呈現(xiàn)碎片化,且相對(duì)安全。大數(shù)據(jù)的出現(xiàn)導(dǎo)致攻擊者能夠從海量的數(shù)據(jù)中挖掘出用戶感興趣的信息,獲得更高層次的知識(shí)和規(guī)律,進(jìn)而獲取用戶的隱私信息。針對(duì)隱私挖掘,需要關(guān)注大數(shù)據(jù)的服務(wù)確保技術(shù),必須建立隱私保護(hù)體系,否則,大數(shù)據(jù)就是一把雙刃劍。
物聯(lián)網(wǎng)安全領(lǐng)域在應(yīng)用層主要面臨惡意滲透所造成的失控問題。物聯(lián)網(wǎng)的核心應(yīng)用是控制,物理信息系統(tǒng)將信息和物理環(huán)境相結(jié)合的目的就是以遠(yuǎn)程的、可靠的、實(shí)時(shí)的、安全的、協(xié)作的方式控制物理實(shí)體。工業(yè)控制系統(tǒng)產(chǎn)品越來越多地采用通用協(xié)議、通用硬件和通用軟件,通過各種方式與互聯(lián)網(wǎng)等公共網(wǎng)絡(luò)連接,病毒、木馬等威脅正在向工業(yè)控制系統(tǒng)擴(kuò)散。由此,應(yīng)該關(guān)注物聯(lián)網(wǎng)的控制安全技術(shù),主要技術(shù)包括控制安全保障體系、控制安全框架模型、控制安全異常發(fā)現(xiàn)等。
移動(dòng)安全在應(yīng)用層主要面臨支付冒充的安全問題。伴隨網(wǎng)購(gòu)消費(fèi)的快速發(fā)展,網(wǎng)上支付日益普及,隨之而來的網(wǎng)上支付冒充的安全問題也備受關(guān)注。移動(dòng)終端病毒或木馬的侵襲、支付軟件自身存在的漏洞,很可能會(huì)造成支付隱患。同時(shí),移動(dòng)支付追求便捷的用戶體驗(yàn),
可信計(jì)算在應(yīng)用層主要面臨信譽(yù)不實(shí)所引發(fā)的安全問題。可信計(jì)算在設(shè)備層實(shí)現(xiàn)硬件可靠,在系統(tǒng)層實(shí)現(xiàn)軟件確保,在數(shù)據(jù)層證明程序可信。那么,在應(yīng)用層要解決的就是信任缺失的問題,要做到信任可控,其中,應(yīng)用的信任度是應(yīng)用的行為表現(xiàn)符合主體(使用者)預(yù)期的程度,應(yīng)用的可控度是主體對(duì)應(yīng)用行為表現(xiàn)的限制能力。由此,應(yīng)該關(guān)注信任可控技術(shù),主要包括應(yīng)用級(jí)完整性保障技術(shù)、應(yīng)用異常檢測(cè)技術(shù)和應(yīng)用信任協(xié)商技術(shù)等。
7結(jié)束語(yǔ)
本文基于網(wǎng)絡(luò)空間安全層次模型,系統(tǒng)地梳理了目前的網(wǎng)絡(luò)空間安全技術(shù)體系。從層次的角度來看,物理層的安全主要研究能量對(duì)抗,系統(tǒng)層的安全主要研究代碼對(duì)抗,數(shù)據(jù)層的安全主要研究算法對(duì)抗,應(yīng)用層的安全則根據(jù)不同應(yīng)用研究不用的內(nèi)容。從領(lǐng)域的角度來看,信息安全包括物理安全、運(yùn)行安全、數(shù)據(jù)安全、內(nèi)容安全;信息保密包括干擾屏蔽、網(wǎng)絡(luò)防竊、新型密碼、脫密驗(yàn)證;信息對(duì)抗包括電子對(duì)抗、網(wǎng)絡(luò)對(duì)抗、情報(bào)對(duì)抗、傳播對(duì)抗;云的安全包括可靠的云、安全的云、可信的云、可控的云;大數(shù)據(jù)包括穩(wěn)定確保、系統(tǒng)確保、數(shù)據(jù)確保、隱私確保;物聯(lián)網(wǎng)安全包括探針安全、傳輸安全、信息確保、控制安全;移動(dòng)安全包括終端安全、信道安全、通信安全、應(yīng)用安全;可信計(jì)算包括硬件可靠、軟件確保、可信證明、信任可控。
【作者單位:哈爾濱工業(yè)大學(xué)】
(摘自《網(wǎng)絡(luò)與信息安全學(xué)報(bào)》2015年1期)
大數(shù)據(jù)安全與隱私保護(hù)
馮登國(guó),張敏,李昊
1引言
當(dāng)今,社會(huì)信息化和網(wǎng)絡(luò)化的發(fā)展導(dǎo)致數(shù)據(jù)爆炸式增長(zhǎng)。據(jù)統(tǒng)計(jì),平均每秒有200萬用戶在使用谷歌搜索,F(xiàn)acebook用戶每天共享的東西超過40億,Twitter每天處理的推特?cái)?shù)量超過3.4億。同時(shí),科學(xué)計(jì)算、醫(yī)療衛(wèi)生、金融、零售業(yè)等各行業(yè)也有大量數(shù)據(jù)在不斷產(chǎn)生。2012年全球信息總量已經(jīng)達(dá)到2.7 ZB,而到2015年這一數(shù)值預(yù)計(jì)會(huì)達(dá)到8 ZB。
這一現(xiàn)象引發(fā)了人們的廣泛關(guān)注。在學(xué)術(shù)界,圖靈獎(jiǎng)獲得者Jim Gray提出了科學(xué)研究的第四范式,即以大數(shù)據(jù)為基礎(chǔ)的數(shù)據(jù)密集型科學(xué)研究;2008年《Nature》推出了大數(shù)據(jù)??瘜?duì)其展開探討;2011年《Science》也推出類似的數(shù)據(jù)處理??T產(chǎn)業(yè)界行動(dòng)更為積極,持續(xù)關(guān)注數(shù)據(jù)再利用,挖掘大數(shù)據(jù)的潛在價(jià)值。目前,大數(shù)據(jù)已成為繼云計(jì)算之后信息技術(shù)領(lǐng)域的另一個(gè)信息產(chǎn)業(yè)增長(zhǎng)點(diǎn)。據(jù)Gartner預(yù)測(cè),2013年大數(shù)據(jù)將帶動(dòng)全球IT支出340億美元,到2016年全球在大數(shù)據(jù)方面的總花費(fèi)將達(dá)到2320億美元。Gartner將“大數(shù)據(jù)”技術(shù)列入 2012年對(duì)眾多公司和組織機(jī)構(gòu)具有戰(zhàn)略意義的十大技術(shù)與趨勢(shì)之一不僅如此,作為國(guó)家和社會(huì)的主要管理者,各國(guó)政府也是大數(shù)據(jù)技術(shù)推廣的主要推動(dòng)者。2009年3月美國(guó)政府上線了data. gov網(wǎng)站,向公眾開放政府所擁有的公共數(shù)據(jù)。隨后,英國(guó)、澳大利亞等政府也開始了大數(shù)據(jù)開放的進(jìn)程,截至目前,全世界已經(jīng)正式有35個(gè)國(guó)家和地區(qū)構(gòu)建了自己的數(shù)據(jù)開放門戶網(wǎng)站。美國(guó)政府聯(lián)合6個(gè)部門宣布了2億美元的“大數(shù)據(jù)研究與發(fā)展計(jì)劃”。在我國(guó),2012年中國(guó)通信學(xué)會(huì)、中國(guó)計(jì)算機(jī)學(xué)會(huì)等重要學(xué)術(shù)組織先后成立了大數(shù)據(jù)專家委員會(huì),為我國(guó)大數(shù)據(jù)應(yīng)用和發(fā)展提供學(xué)術(shù)咨詢。
目前大數(shù)據(jù)的發(fā)展仍然面臨著許多問題,安全與隱私問題是人們公認(rèn)的關(guān)鍵問題之一。當(dāng)前,人們?cè)诨ヂ?lián)網(wǎng)上的一言一行都掌握在互聯(lián)網(wǎng)商家手中,包括購(gòu)物習(xí)慣、好友聯(lián)絡(luò)情況、閱讀習(xí)慣、檢索習(xí)慣等等。多項(xiàng)實(shí)際案例說明,即使無害的數(shù)據(jù)被大量收集后,也會(huì)暴露個(gè)人隱私。事實(shí)上,大數(shù)據(jù)安全含義更為廣泛,人們面臨的威脅并不僅限于個(gè)人隱私泄漏。與其它信息一樣,大數(shù)據(jù)在存儲(chǔ)、處理、傳輸?shù)冗^程中面臨諸多安全風(fēng)險(xiǎn),具有數(shù)據(jù)安全與隱私保護(hù)需求。而實(shí)現(xiàn)大數(shù)據(jù)安全與隱私保護(hù),較以往其它安全問題(如云計(jì)算中的數(shù)據(jù)安全等)更為棘手。這是因?yàn)樵谠朴?jì)算中,雖然服務(wù)提供商控制了數(shù)據(jù)的存儲(chǔ)與運(yùn)行環(huán)境,但是用戶仍然有些辦法保護(hù)自己的數(shù)據(jù),例如通過密碼學(xué)的技術(shù)手段實(shí)現(xiàn)數(shù)據(jù)安全存儲(chǔ)與安全計(jì)算,或者通過可信計(jì)算方式實(shí)現(xiàn)運(yùn)行環(huán)境安全等。而在大數(shù)據(jù)的背景下,F(xiàn)acebook等商家既是數(shù)據(jù)的生產(chǎn)者,又是數(shù)據(jù)的存儲(chǔ)、管理者和使用者,因此,單純通過技術(shù)手段限制商家對(duì)用戶信息的使用,實(shí)現(xiàn)用戶隱私保護(hù)是極其困難的事。
當(dāng)前很多組織都認(rèn)識(shí)到大數(shù)據(jù)的安全問題,并積極行動(dòng)起來關(guān)注大數(shù)據(jù)安全問題。2012年云安全聯(lián)盟CSA組建了大數(shù)據(jù)工作組,旨在尋找針對(duì)數(shù)據(jù)中心安全和隱私問題的解決方案。本文在梳理大數(shù)據(jù)研究現(xiàn)狀的基礎(chǔ)上,重點(diǎn)分析了當(dāng)前大數(shù)據(jù)所帶來的安全挑戰(zhàn),詳細(xì)闡述了當(dāng)前大數(shù)據(jù)安全與隱私保護(hù)的關(guān)鍵技術(shù)。需要指出的是,大數(shù)據(jù)在引入新的安全問題和挑戰(zhàn)的同時(shí),也為信息安全領(lǐng)域帶來了新的發(fā)展契機(jī),即基于大數(shù)據(jù)的信息安全相關(guān)技術(shù)可以反過來用于大數(shù)據(jù)的安全和隱私保護(hù)。
2大數(shù)據(jù)研究概述
2.1大數(shù)據(jù)來源與特征
普遍的觀點(diǎn)認(rèn)為,大數(shù)據(jù)是指規(guī)模大且復(fù)雜、以至于很難用現(xiàn)有數(shù)據(jù)庫(kù)管理工具或數(shù)據(jù)處理應(yīng)用來處理的數(shù)據(jù)集。大數(shù)據(jù)的常見特點(diǎn)包括大規(guī)模(volume)、高速性(velocity)和多樣性(variety)。
根據(jù)來源的不同,大數(shù)據(jù)大致可分為如下幾類:
1)來自于人。人們?cè)诨ヂ?lián)網(wǎng)活動(dòng)以及使用移動(dòng)互聯(lián)網(wǎng)過程中所產(chǎn)生的各類數(shù)據(jù),包括文字、圖片、視頻等信息;
2)來自于機(jī)。各類計(jì)算機(jī)信息系統(tǒng)產(chǎn)生的數(shù)據(jù),以文件、數(shù)據(jù)庫(kù)、多媒體等形式存在,也包括審計(jì)、日志等自動(dòng)生成的信息;
3)來自于物。各類數(shù)字設(shè)備所采集的數(shù)據(jù)。如攝像頭產(chǎn)生的數(shù)字信號(hào)、醫(yī)療物聯(lián)網(wǎng)中產(chǎn)生的人的各項(xiàng)特征值、天文望遠(yuǎn)鏡所產(chǎn)生的大量數(shù)據(jù)等。
2.2大數(shù)據(jù)分析目標(biāo)
目前大數(shù)據(jù)分析應(yīng)用于科學(xué)、醫(yī)藥、商業(yè)等各個(gè)領(lǐng)域,用途差異巨大。但其目標(biāo)可以歸納為如下幾類:
1)獲得知識(shí)與推測(cè)趨勢(shì)。
人們進(jìn)行數(shù)據(jù)分析由來已久,最初且最重要的目的就是獲得知識(shí)、利用知識(shí)。由于大數(shù)據(jù)包含大量原始、真實(shí)信息,大數(shù)據(jù)分析能夠有效地摒棄個(gè)體差異,幫助人們透過現(xiàn)象、更準(zhǔn)確地把握事物背后的規(guī)律?;谕诰虺龅闹R(shí),可以更準(zhǔn)確地對(duì)自然或社會(huì)現(xiàn)象進(jìn)行預(yù)測(cè)。典型的案例是Google公司的Google Flu Trends網(wǎng)站。它通過統(tǒng)計(jì)人們對(duì)流感信息的搜索,查詢 Google服務(wù)器日志的IP地址判定搜索來源,從而發(fā)布對(duì)世界各地流感情況的預(yù)測(cè)。又如,人們可以根據(jù)Twitter信息預(yù)測(cè)股票行情等。
2)分析掌握個(gè)性化特征。
個(gè)體活動(dòng)在滿足某些群體特征的同時(shí),也具有鮮明的個(gè)性化特征。正如“長(zhǎng)尾理論”中那條細(xì)長(zhǎng)的尾巴那樣,這些特征可能千差萬別。企業(yè)通過長(zhǎng)時(shí)間、多維度的數(shù)據(jù)積累,可以分析用戶行為規(guī)律,更準(zhǔn)確地描繪其個(gè)體輪廓,為用戶提供更好的個(gè)性化產(chǎn)品和服務(wù),以及更準(zhǔn)確的廣告推薦。例如,Google通過其大數(shù)據(jù)產(chǎn)品對(duì)用戶的習(xí)慣和愛好進(jìn)行分析,幫助廣告商評(píng)估廣告活動(dòng)效率,預(yù)估在未來可能存在高達(dá)到數(shù)千億美元的市場(chǎng)規(guī)模。
3)通過分析辨識(shí)真相。
錯(cuò)誤信息不如沒有信息。由于網(wǎng)絡(luò)中信息的傳播更加便利,所以網(wǎng)絡(luò)虛假信息造成的危害也更大。例如,2013年4月24日,美聯(lián)社Twitter帳號(hào)被盜,發(fā)布虛假消息稱總統(tǒng)奧巴馬遭受恐怖襲擊受傷。雖然虛假消息在幾分鐘內(nèi)被禁止,但是仍然引發(fā)了美國(guó)股市短暫跳水。由于大數(shù)據(jù)來源廣泛及其多樣性,在一定程度上它可以幫助實(shí)現(xiàn)信息的去偽存真。目前人們開始嘗試?yán)么髷?shù)據(jù)進(jìn)行虛假信息識(shí)別。例如,社交點(diǎn)評(píng)類網(wǎng)站Yelp利用大數(shù)據(jù)對(duì)虛假評(píng)論進(jìn)行過濾,為用戶提供更為真實(shí)的評(píng)論信息;Yahoo和 Thinkmail等利用大數(shù)據(jù)分析技術(shù)來過濾垃圾郵件。
2.3大數(shù)據(jù)技術(shù)框架
大數(shù)據(jù)處理涉及數(shù)據(jù)的采集、管理、分析與展示等。
1)數(shù)據(jù)采集與預(yù)處理(Data Acquisition & Preparation)。
大數(shù)據(jù)的數(shù)據(jù)源多樣化,包括數(shù)據(jù)庫(kù)、文本、圖片、視頻、網(wǎng)頁(yè)等各類結(jié)構(gòu)化、非結(jié)構(gòu)化及半結(jié)構(gòu)化數(shù)據(jù)。因此,大數(shù)據(jù)處理的第一步是從數(shù)據(jù)源采集數(shù)據(jù)并進(jìn)行預(yù)處理操作,為后繼流程提供統(tǒng)一的高質(zhì)量的數(shù)據(jù)集。
由于大數(shù)據(jù)的來源不一,可能存在不同模式的描述,甚至存在矛盾。因此,在數(shù)據(jù)集成過程中對(duì)數(shù)據(jù)進(jìn)行清洗,以消除相似、重復(fù)或不一致的數(shù)據(jù)是非常必要的。文獻(xiàn)[4-7]中數(shù)據(jù)清洗和集成技術(shù)針對(duì)大數(shù)據(jù)的特點(diǎn),提出非結(jié)構(gòu)化或半結(jié)構(gòu)化數(shù)據(jù)的清洗以及超大規(guī)模數(shù)據(jù)的集成。
數(shù)據(jù)存儲(chǔ)與大數(shù)據(jù)應(yīng)用密切相關(guān)。某些實(shí)時(shí)性要求較高的應(yīng)用,如狀態(tài)監(jiān)控,更適合采用流處理模式,直接在清洗和集成后的數(shù)據(jù)源上進(jìn)行分析。而大多數(shù)其它應(yīng)用則需要存儲(chǔ),以支持后繼更深度的數(shù)據(jù)分析流程。為了提高數(shù)據(jù)吞吐量,降低存儲(chǔ)成本,通常采用分布式架構(gòu)來存儲(chǔ)大數(shù)據(jù)。這方面有代表性的研究包括:文件系統(tǒng) GFS,HDFS和 Haystack等;NoSQL數(shù)據(jù)庫(kù)Mongodb、CouchDB、HBase、Redis、Neo4j等。
2)數(shù)據(jù)分析(Data Analysis)。
數(shù)據(jù)分析是大數(shù)據(jù)應(yīng)用的核心流程。根據(jù)不同層次大致可分為3類:計(jì)算架構(gòu)、查詢與索引以及數(shù)據(jù)分析和處理。
在計(jì)算架構(gòu)方面,MapReduce是當(dāng)前廣泛采用的大數(shù)據(jù)集計(jì)算模型和框架。為了適應(yīng)一些對(duì)任務(wù)完成時(shí)間要求較高的分析需求,文獻(xiàn)[12]對(duì)其性能進(jìn)行了優(yōu)化;文獻(xiàn)[13]提出了一種基于MapReduce架構(gòu)的數(shù)據(jù)流分析解決方案 MARISSA,使其能夠支持實(shí)時(shí)分析任務(wù);文獻(xiàn)[14]提出了基于時(shí)間的大數(shù)據(jù)分析方案Mastiff;文獻(xiàn)[15]也針對(duì)廣告推送等實(shí)時(shí)性要求較高的應(yīng)用,提出了基于MapReduce的TiMR框架來進(jìn)行實(shí)時(shí)流處理。
在查詢與索引方面,由于大數(shù)據(jù)中包含了大量的非結(jié)構(gòu)化或半結(jié)構(gòu)化數(shù)據(jù),傳統(tǒng)關(guān)系型數(shù)據(jù)庫(kù)的查詢和索引技術(shù)受到限制,而 NoSQL二類數(shù)據(jù)庫(kù)技術(shù)得到更多關(guān)注。例如,文獻(xiàn)[16]提出了一個(gè)混合的數(shù)據(jù)訪問架構(gòu)HyDB以及一種并發(fā)數(shù)據(jù)查詢及優(yōu)化方法。文獻(xiàn)[17]對(duì)key-value類型數(shù)據(jù)庫(kù)的查詢進(jìn)行了性能優(yōu)化。
在數(shù)據(jù)分析與處理方面,主要涉及的技術(shù)包括語(yǔ)義分析與數(shù)據(jù)挖掘等。由于大數(shù)據(jù)環(huán)境下數(shù)據(jù)呈現(xiàn)多樣化特點(diǎn),所以對(duì)數(shù)據(jù)進(jìn)行語(yǔ)義分析時(shí),就較難統(tǒng)一術(shù)語(yǔ)進(jìn)而挖掘信息。文獻(xiàn)[18]針對(duì)大數(shù)據(jù)環(huán)境,提出了一種解決術(shù)語(yǔ)變異問題的高效術(shù)語(yǔ)標(biāo)準(zhǔn)化方法。文獻(xiàn)[19]對(duì)語(yǔ)義分析中語(yǔ)義本體的異質(zhì)性展開了研究。傳統(tǒng)數(shù)據(jù)挖掘技術(shù)主要針對(duì)結(jié)構(gòu)化數(shù)據(jù),因此迫切需要對(duì)非結(jié)構(gòu)化或半結(jié)構(gòu)化的數(shù)據(jù)挖掘技術(shù)展開研究。文獻(xiàn)[20]提出了一種針對(duì)圖片文件的挖掘技術(shù),文獻(xiàn)[21]提出了一種大規(guī)模TEXT文件的檢索和挖掘技術(shù)。
3)數(shù)據(jù)解釋(Data Interpretation)。
數(shù)據(jù)解釋旨在更好地支持用戶對(duì)數(shù)據(jù)分析結(jié)果的使用,涉及的主要技術(shù)為可視化和人機(jī)交互。
目前已經(jīng)有了一些針對(duì)大規(guī)模數(shù)據(jù)的可視化研究,通過數(shù)據(jù)投影、維度降解或顯示墻等方法來解決大規(guī)模數(shù)據(jù)的顯示問題。由于人類的視覺敏感度限制了更大屏幕顯示的有效性,以人為中心的人機(jī)交互設(shè)計(jì)也將是解決大數(shù)據(jù)分析結(jié)果展示的一種重要技術(shù)。
4)其他支撐技術(shù)(Data Transmission & Virtual Cluster)。
雖然大數(shù)據(jù)應(yīng)用強(qiáng)調(diào)以數(shù)據(jù)為中心,將計(jì)算推送到數(shù)據(jù)上執(zhí)行,但是在整個(gè)處理過程中,數(shù)據(jù)的傳輸仍然是必不可少的,例如一些科學(xué)觀測(cè)數(shù)據(jù)從觀測(cè)點(diǎn)向數(shù)據(jù)中心的傳輸?shù)?。文獻(xiàn)[24-25]針對(duì)大數(shù)據(jù)特征研究高效傳輸架構(gòu)和協(xié)議。
此外,由于虛擬集群具有成本低、搭建靈活、便于管理等優(yōu)點(diǎn),人們?cè)诖髷?shù)據(jù)分析時(shí)可以選擇更加方便的虛擬集群來完成各項(xiàng)處理任務(wù)。因此需要針對(duì)大數(shù)據(jù)應(yīng)用展開的虛擬機(jī)集群優(yōu)化研究。
3大數(shù)據(jù)帶來的安全挑戰(zhàn)
科學(xué)技術(shù)是一把雙刃劍。大數(shù)據(jù)所引發(fā)的安全問題與其帶來的價(jià)值同樣引人注目。而最近爆發(fā)的“棱鏡門”事件更加劇了人們對(duì)大數(shù)據(jù)安全的擔(dān)憂。與傳統(tǒng)的信息安全問題相比,大數(shù)據(jù)安全面臨的挑戰(zhàn)性問題主要體現(xiàn)在以下幾個(gè)方面。
3.1大數(shù)據(jù)中的用戶隱私保護(hù)
大量事實(shí)表明,大數(shù)據(jù)未被妥善處理會(huì)對(duì)用戶的隱私造成極大的侵害。根據(jù)需要保護(hù)的內(nèi)容不同,隱私保護(hù)又可以進(jìn)一步細(xì)分為位置隱私保護(hù)、標(biāo)識(shí)符匿名保護(hù)、連接關(guān)系匿名保護(hù)等。
人們面臨的威脅并不僅限于個(gè)人隱私泄漏,還在于基于大數(shù)據(jù)對(duì)人們狀態(tài)和行為的預(yù)測(cè)。一個(gè)典型的例子是某零售商通過歷史記錄分析,比家長(zhǎng)更早知道其女兒已經(jīng)懷孕的事實(shí),并向其郵寄相關(guān)廣告信息。而社交網(wǎng)絡(luò)分析研究也表明,可以通過其中的群組特性發(fā)現(xiàn)用戶的屬性。例如通過分析用戶的Twitter信息,可以發(fā)現(xiàn)用戶的政治傾向、消費(fèi)習(xí)慣以及喜好的球隊(duì)等。
當(dāng)前企業(yè)常常認(rèn)為經(jīng)過匿名處理后,信息不包含用戶的標(biāo)識(shí)符,就可以公開發(fā)布了。但事實(shí)上,僅通過匿名保護(hù)并不能很好地達(dá)到隱私保護(hù)目標(biāo)。例如,AOL公司曾公布了匿名處理后的3個(gè)月內(nèi)部分搜索歷史,供人們分析使用。雖然個(gè)人相關(guān)的標(biāo)識(shí)信息被精心處理過,但其中的某些記錄項(xiàng)還是可以被準(zhǔn)確地定位到具體的個(gè)人。紐約時(shí)報(bào)隨即公布了其識(shí)別出的1位用戶。編號(hào)為4417749的用戶是1位62歲的寡居?jì)D人,家里養(yǎng)了3條狗,患有某種疾病,等等。另一個(gè)相似的例子是,著名的DVD租賃商N(yùn)etflix曾公布了約50萬用戶的租賃信息,懸賞100萬美元征集算法,以期提高電影推薦系統(tǒng)的準(zhǔn)確度。但是當(dāng)上述信息與其它數(shù)據(jù)源結(jié)合時(shí),部分用戶還是被識(shí)別出來了。研究者發(fā)現(xiàn),Netflix中的用戶有很大概率對(duì)非top 100,top 500,top 1000的影片進(jìn)行過評(píng)分,而根據(jù)對(duì)非top影片的評(píng)分結(jié)果進(jìn)行去匿名化(de-anonymizing)攻擊的效果更好。
目前用戶數(shù)據(jù)的收集、存儲(chǔ)、管理與使用等均缺乏規(guī)范,更缺乏監(jiān)管,主要依靠企業(yè)的自律。用戶無法確定自己隱私信息的用途。而在商業(yè)化場(chǎng)景中,用戶應(yīng)有權(quán)決定自己的信息如何被利用,實(shí)現(xiàn)用戶可控的隱私保護(hù)。例如,用戶可以決定自己的信息何時(shí)以何種形式披露,何時(shí)被銷毀。包括:1)數(shù)據(jù)采集時(shí)的隱私保護(hù),如數(shù)據(jù)精度處理;2)數(shù)據(jù)共享、發(fā)布時(shí)的隱私保護(hù),如數(shù)據(jù)的匿名處理、人工加擾等;3)數(shù)據(jù)分析時(shí)的隱私保護(hù);4)數(shù)據(jù)生命周期的隱私保護(hù);5)隱私數(shù)據(jù)可信銷毀等。
3.2大數(shù)據(jù)的可信性
關(guān)于大數(shù)據(jù)的一個(gè)普遍的觀點(diǎn)是,數(shù)據(jù)自己可以說明一切,數(shù)據(jù)自身就是事實(shí)。但實(shí)際情況是,如果不仔細(xì)甄別,數(shù)據(jù)也會(huì)欺騙,就像人們有時(shí)會(huì)被自己的雙眼欺騙一樣。
大數(shù)據(jù)可信性的威脅之一是偽造或刻意制造的數(shù)據(jù),而錯(cuò)誤的數(shù)據(jù)往往會(huì)導(dǎo)致錯(cuò)誤的結(jié)論。若數(shù)據(jù)應(yīng)用場(chǎng)景明確,就可能有人刻意制造數(shù)據(jù)、營(yíng)造某種“假象”,誘導(dǎo)分析者得出對(duì)其有利的結(jié)論。由于虛假信息往往隱藏于大量信息中,使得人們無法鑒別真?zhèn)?,從而做出錯(cuò)誤判斷。例如,一些點(diǎn)評(píng)網(wǎng)站上的虛假評(píng)論,混雜在真實(shí)評(píng)論中使得用戶無法分辨,可能誤導(dǎo)用戶去選擇某些劣質(zhì)商品或服務(wù)。由于當(dāng)前網(wǎng)絡(luò)社區(qū)中虛假信息的產(chǎn)生和傳播變得越來越容易,其所產(chǎn)生的影響不可低估。用信息安全技術(shù)手段鑒別所有來源的真實(shí)性是不可能的。
大數(shù)據(jù)可信性的威脅之二是數(shù)據(jù)在傳播中的逐步失真。原因之一是人工干預(yù)的數(shù)據(jù)采集過程可能引入誤差,由于失誤導(dǎo)致數(shù)據(jù)失真與偏差,最終影響數(shù)據(jù)分析結(jié)果的準(zhǔn)確性。此外,數(shù)據(jù)失真還有數(shù)據(jù)的版本變更的因素。在傳播過程中,現(xiàn)實(shí)情況發(fā)生了變化,早期采集的數(shù)據(jù)已經(jīng)不能反映真實(shí)情況。例如,餐館電話號(hào)碼已經(jīng)變更,但早期的信息已經(jīng)被其它搜索引擎或應(yīng)用收錄,所以用戶可能看到矛盾的信息而影響其判斷。
因此,大數(shù)據(jù)的使用者應(yīng)該有能力基于數(shù)據(jù)來源的真實(shí)性、數(shù)據(jù)傳播途徑、數(shù)據(jù)加工處理過程等,了解各項(xiàng)數(shù)據(jù)可信度,防止分析得出無意義或者錯(cuò)誤的結(jié)果。
密碼學(xué)中的數(shù)字簽名、消息鑒別碼等技術(shù)可以用于驗(yàn)證數(shù)據(jù)的完整性,但應(yīng)用于大數(shù)據(jù)的真實(shí)性時(shí)面臨很大困難,主要根源在于數(shù)據(jù)粒度的差異。例如,數(shù)據(jù)的發(fā)源方可以對(duì)整個(gè)信息簽名,但是當(dāng)信息分解成若干組成部分時(shí),該簽名無法驗(yàn)證每個(gè)部分的完整性。而數(shù)據(jù)的發(fā)源方無法事先預(yù)知哪些部分被利用、如何被利用,難以事先為其生成驗(yàn)證對(duì)象。
3.3如何實(shí)現(xiàn)大數(shù)據(jù)訪問控制
訪問控制是實(shí)現(xiàn)數(shù)據(jù)受控共享的有效手段。由于大數(shù)據(jù)可能被用于多種不同場(chǎng)景,其訪問控制需求十分突出。
大數(shù)據(jù)訪問控制的特點(diǎn)與難點(diǎn)在于:
1)難以預(yù)設(shè)角色,實(shí)現(xiàn)角色劃分。由于大數(shù)據(jù)應(yīng)用范圍廣泛,它通常要為來自不同組織或部門、不同身份與目的的用戶所訪問,實(shí)施訪問控制是基本需求。然而,在大數(shù)據(jù)的場(chǎng)景下,有大量的用戶需要實(shí)施權(quán)限管理,且用戶具體的權(quán)限要求未知。面對(duì)未知的大量數(shù)據(jù)和用戶,預(yù)先設(shè)置角色十分困難。
2)難以預(yù)知每個(gè)角色的實(shí)際權(quán)限。由于大數(shù)據(jù)場(chǎng)景中包含海量數(shù)據(jù),安全管理員可能缺乏足夠的專業(yè)知識(shí),無法準(zhǔn)確地為用戶指定其所可以訪問的數(shù)據(jù)范圍。而且從效率角度講,定義用戶所有授權(quán)規(guī)則也不是理想的方式。以醫(yī)療領(lǐng)域應(yīng)用為例,醫(yī)生為了完成其工作可能需要訪問大量信息,但對(duì)于數(shù)據(jù)能否訪問應(yīng)該由醫(yī)生來決定,不應(yīng)該需要管理員對(duì)每個(gè)醫(yī)生做特別的配置。但同時(shí)又應(yīng)該能夠提供對(duì)醫(yī)生訪問行為的檢測(cè)與控制,限制醫(yī)生對(duì)病患數(shù)據(jù)的過度訪問。
此外,不同類型的大數(shù)據(jù)中可能存在多樣化的訪問控制需求。例如,在Web 2.0個(gè)人用戶數(shù)據(jù)中,存在基于歷史記錄的訪問控制;在地理地圖數(shù)據(jù)中,存在基于尺度以及數(shù)據(jù)精度的訪問控制需求;在流數(shù)據(jù)處理中,存在數(shù)據(jù)時(shí)間區(qū)間的訪問控制需求,等等。如何統(tǒng)一地描述與表達(dá)訪問控制需求也是一個(gè)挑戰(zhàn)性問題。
4大數(shù)據(jù)安全與隱私保護(hù)關(guān)鍵技術(shù)
當(dāng)前函需針對(duì)前述大數(shù)據(jù)面臨的用戶隱私保護(hù)、數(shù)據(jù)內(nèi)容可信驗(yàn)證、訪問控制等安全挑戰(zhàn),展開大數(shù)據(jù)安全關(guān)鍵技術(shù)研究。本節(jié)選取部分重點(diǎn)相關(guān)研究領(lǐng)域予以介紹。
4.1數(shù)據(jù)發(fā)布匿名保護(hù)技術(shù)
對(duì)于大數(shù)據(jù)中的結(jié)構(gòu)化數(shù)據(jù)(或稱關(guān)系數(shù)據(jù))而言,數(shù)據(jù)發(fā)布匿名保護(hù)是實(shí)現(xiàn)其隱私保護(hù)的核心關(guān)鍵技術(shù)與基本手段,目前仍處于不斷發(fā)展與完善階段。
以典型的k匿名方案為例。早期的方案及其優(yōu)化方案通過元組泛化、抑制等數(shù)據(jù)處理,將準(zhǔn)標(biāo)識(shí)符分組。每個(gè)分組中的準(zhǔn)標(biāo)識(shí)符相同且至少包含k-1個(gè)元組,因而每個(gè)元組至少與k-1個(gè)其他元組不可區(qū)分。由于k匿名模型是針對(duì)所有屬性集合而言,對(duì)于具體的某個(gè)屬性則未加定義,容易出現(xiàn)某個(gè)屬性匿名處理不足的情況。若某等價(jià)類中某個(gè)敏感屬性上取值一致,則攻擊者可以有效地確定該屬性值。針對(duì)該問題研究者提出l多樣化(l-diversity)匿名。其特點(diǎn)是在每一個(gè)匿名屬性組里敏感數(shù)據(jù)的多樣性滿足要大于或等于 l。實(shí)現(xiàn)方法包括基于裁剪算法的方案以及基于數(shù)據(jù)置換的方案等。此外,還有一些介于k匿名與Z多樣化之間的方案。進(jìn)一步的,由于 l-diversity只是能夠盡量使敏感數(shù)據(jù)出現(xiàn)的頻率平均化。當(dāng)同一等價(jià)類中數(shù)據(jù)范圍很小時(shí),攻擊者可猜測(cè)其值。t貼近性(t-closeness)方案要求等價(jià)類中敏感數(shù)據(jù)的分布與整個(gè)數(shù)據(jù)表中數(shù)據(jù)的分布保持一致。其它工作包括(k, e)匿名模型(X, Y)匿名模型等。上述研究是針對(duì)靜態(tài)、一次性發(fā)布情況。而現(xiàn)實(shí)中,數(shù)據(jù)發(fā)布常面臨數(shù)據(jù)連續(xù)、多次發(fā)布的場(chǎng)景。需要防止攻擊者對(duì)多次發(fā)布的數(shù)據(jù)聯(lián)合進(jìn)行分析,破壞數(shù)據(jù)原有的匿名特性。
在大數(shù)據(jù)場(chǎng)景中,數(shù)據(jù)發(fā)布匿名保護(hù)問題較之更為復(fù)雜:攻擊者可以從多種渠道獲得數(shù)據(jù),而不僅僅是同一發(fā)布源。例如,在前所提及的Netflix應(yīng)用中,人們發(fā)現(xiàn)攻擊者可通過將數(shù)據(jù)與公開可獲得的imdb相對(duì)比,從而識(shí)別出目標(biāo)在Netflix的賬號(hào)。并據(jù)此獲取用戶的政治傾向與宗教信仰等(通過用戶的觀看歷史和對(duì)某些電影的評(píng)論和打分分析獲得)。此類問題有待更深入的研究。
4.2社交網(wǎng)絡(luò)匿名保護(hù)技術(shù)
社交網(wǎng)絡(luò)產(chǎn)生的數(shù)據(jù)是大數(shù)據(jù)的重要來源之一,同時(shí)這些數(shù)據(jù)中包含大量用戶隱私數(shù)據(jù)。截至2012年10月Face book的用戶成員就已達(dá)10億。由于社交網(wǎng)絡(luò)具有圖結(jié)構(gòu)特征,其匿名保護(hù)技術(shù)與結(jié)構(gòu)化數(shù)據(jù)有很大不同。
社交網(wǎng)絡(luò)中的典型匿名保護(hù)需求為用戶標(biāo)識(shí)匿名與屬性匿名(又稱點(diǎn)匿名),在數(shù)據(jù)發(fā)布時(shí)隱藏了用戶的標(biāo)識(shí)與屬性信息;以及用戶間關(guān)系匿名(又稱邊匿名),在數(shù)據(jù)發(fā)布時(shí)隱藏用戶間的關(guān)系。而攻擊者試圖利用節(jié)點(diǎn)的各種屬性(度數(shù)、標(biāo)簽、某些具體連接信息等),重新識(shí)別出圖中節(jié)點(diǎn)的身份信息。
目前的邊匿名方案大多是基于邊的增刪。隨機(jī)增刪交換邊的方法可以有效地實(shí)現(xiàn)邊匿名。其中文獻(xiàn)[44]在匿名過程中保持鄰接矩陣的特征值和對(duì)應(yīng)的拉普拉斯矩陣第二特征值不變,文獻(xiàn)[45]根據(jù)節(jié)點(diǎn)的度數(shù)分組,從度數(shù)相同的節(jié)點(diǎn)中選擇符合要求的進(jìn)行邊的交換,類似的還有文獻(xiàn)[46-47]。這類方法的問題是隨機(jī)增加的噪音過于分散稀少,存在匿名邊保護(hù)不足問題。
另一個(gè)重要思路是基于超級(jí)節(jié)點(diǎn)對(duì)圖結(jié)構(gòu)進(jìn)行分割和集聚操作。如基于節(jié)點(diǎn)聚集的匿名方案、基于基因算法的實(shí)現(xiàn)方案、基于模擬退火算法的實(shí)現(xiàn)方案以及先填充再分割超級(jí)節(jié)點(diǎn)的方案。文獻(xiàn)[52]所提出的k-security概念,通過k個(gè)同構(gòu)子圖實(shí)現(xiàn)圖匿名保護(hù)。基于超級(jí)節(jié)點(diǎn)的匿名方案雖然能夠?qū)崿F(xiàn)邊的匿名,但是與原始社交結(jié)構(gòu)圖存在較大區(qū)別,以犧牲數(shù)據(jù)的可用性為代價(jià)。
社交網(wǎng)絡(luò)匿名方案面臨的重要問題是,攻擊者可能通過其他公開的信息推測(cè)出匿名用戶,尤其是用戶之間是否存在連接關(guān)系。例如,可以基于弱連接對(duì)用戶可能存在的連接進(jìn)行預(yù)測(cè),適用于用戶關(guān)系較為稀疏的網(wǎng)絡(luò);根據(jù)現(xiàn)有社交結(jié)構(gòu)對(duì)人群中的等級(jí)關(guān)系進(jìn)行恢復(fù)和推測(cè);針對(duì)微博型的復(fù)合社交網(wǎng)絡(luò)進(jìn)行分析與關(guān)系預(yù)測(cè);基于限制隨機(jī)游走方法,推測(cè)不同連接關(guān)系存在的概率,等等。研究表明,社交網(wǎng)絡(luò)的集聚特性對(duì)于關(guān)系預(yù)測(cè)方法的準(zhǔn)確性具有重要影響,社交網(wǎng)絡(luò)局部連接密度增長(zhǎng),集聚系數(shù)增大,則連接預(yù)測(cè)算法的準(zhǔn)確性進(jìn)一步增強(qiáng)。因此,未來的匿名保護(hù)技術(shù)應(yīng)可以有效抵抗此類推測(cè)攻擊。
4.3數(shù)據(jù)水印技術(shù)
數(shù)字水印是指將標(biāo)識(shí)信息以難以察覺的方式嵌入在數(shù)據(jù)載體內(nèi)部且不影響其使用的方法,多見于多媒體數(shù)據(jù)版權(quán)保護(hù)。也有部分針對(duì)數(shù)據(jù)庫(kù)和文本文件的水印方案。
由數(shù)據(jù)的無序性、動(dòng)態(tài)性等特點(diǎn)所決定,在數(shù)據(jù)庫(kù)、文檔中添加水印的方法與多媒體載體上有很大不同。其基本前提是上述數(shù)據(jù)中存在冗余信息或可容忍一定精度誤差。例如,Agrawal等人基于數(shù)據(jù)庫(kù)中數(shù)值型數(shù)據(jù)存在誤差容忍范圍,將少量水印信息嵌入到這些數(shù)據(jù)中隨機(jī)選取的最不重要位上。而Sion等人提出一種基于數(shù)據(jù)集合統(tǒng)計(jì)特征的方案,將一比特水印信息嵌入在一組屬性數(shù)據(jù)中,防止攻擊者破壞水印.此外,通過將數(shù)據(jù)庫(kù)指紋信息嵌入水印中,可以識(shí)別出信息的所有者以及被分發(fā)的對(duì)象,有利于在分布式環(huán)境下追蹤泄密者;通過采用獨(dú)立分量分析技術(shù)(簡(jiǎn)稱 ICA),可以實(shí)現(xiàn)無需密鑰的水印公開驗(yàn)證。其它相關(guān)工作包括文獻(xiàn)[64-65],若在數(shù)據(jù)庫(kù)表中嵌入脆弱性水印,可以幫助及時(shí)發(fā)現(xiàn)數(shù)據(jù)項(xiàng)的變化。
文本水印的生成方法種類很多,可大致分為基于文檔結(jié)構(gòu)微調(diào)的水印,依賴字符間距與行間距等格式上的微小差異;基于文本內(nèi)容的水印,依賴于修改文檔內(nèi)容,如增加空格、修改標(biāo)點(diǎn)等;以及基于自然語(yǔ)言的水印,通過理解語(yǔ)義實(shí)現(xiàn)變化,如同義詞替換或句式變化等。
上述水印方案中有些可用于部分?jǐn)?shù)據(jù)的驗(yàn)證。例如在文獻(xiàn)[58-59]中,殘余元組數(shù)量達(dá)到閡值就可以成功驗(yàn)證出水印。該特性在大數(shù)據(jù)應(yīng)用場(chǎng)景下具有廣闊的發(fā)展前景,例如:強(qiáng)健水印類(Robust Watermark)可用于大數(shù)據(jù)的起源證明,而脆弱水印類(Fragile Watermark)可用于大數(shù)據(jù)的真實(shí)性證明。存在問題之一是當(dāng)前的方案多基于靜態(tài)數(shù)據(jù)集,針對(duì)大數(shù)據(jù)的高速產(chǎn)生與更新的特性考慮不足,這是未來函待提高的方向。
4.4數(shù)據(jù)溯源技術(shù)
如前所述,數(shù)據(jù)集成是大數(shù)據(jù)前期處理的步驟之一由于數(shù)據(jù)的來源多樣化,所以有必要記錄數(shù)據(jù)的來源及其傳播、計(jì)算過程,為后期的挖掘與決策提供輔助支持。
早在大數(shù)據(jù)概念出現(xiàn)之前,數(shù)據(jù)溯源(DataProvenance)技術(shù)就在數(shù)據(jù)庫(kù)領(lǐng)域得到廣泛研究。其基本出發(fā)點(diǎn)是幫助人們確定數(shù)據(jù)倉(cāng)庫(kù)中各項(xiàng)數(shù)據(jù)的來源,例如了解它們是由哪些表中的哪些數(shù)據(jù)項(xiàng)運(yùn)算而成,據(jù)此可以方便地驗(yàn)算結(jié)果的正確性,或者以極小的代價(jià)進(jìn)行數(shù)據(jù)更新。數(shù)據(jù)溯源的基本方法是標(biāo)記法。后來概念進(jìn)一步細(xì)化為why-和where-兩類,分別側(cè)重?cái)?shù)據(jù)的計(jì)算方法以及數(shù)據(jù)的出處。除數(shù)據(jù)庫(kù)以外,它還包括 XML數(shù)據(jù)、流數(shù)據(jù)與不確定數(shù)據(jù)的溯源技術(shù)。數(shù)據(jù)溯源技術(shù)也可用于文件的溯源與恢復(fù)。例如文獻(xiàn)[74]通過擴(kuò)展Linux內(nèi)核與文件系統(tǒng),創(chuàng)建了一個(gè)數(shù)據(jù)起源存儲(chǔ)系統(tǒng)原型系統(tǒng),可以自動(dòng)搜集起源數(shù)據(jù)。此外也有其在云存儲(chǔ)場(chǎng)景中的應(yīng)用。
未來數(shù)據(jù)溯源技術(shù)將在信息安全領(lǐng)域發(fā)揮重要作用。在 2009年呈報(bào)美國(guó)國(guó)土安全部的“國(guó)家網(wǎng)絡(luò)空間安全”的報(bào)告中,將其列為未來確保國(guó)家關(guān)鍵基礎(chǔ)設(shè)施安全的3項(xiàng)關(guān)鍵技術(shù)之一。然而,數(shù)據(jù)溯源技術(shù)應(yīng)用于大數(shù)據(jù)安全與隱私保護(hù)中還面臨如下挑戰(zhàn):
1)數(shù)據(jù)溯源與隱私保護(hù)之間的平衡。一方面,基于數(shù)據(jù)溯源對(duì)大數(shù)據(jù)進(jìn)行安全保護(hù)首先要通過分析技術(shù)獲得大數(shù)據(jù)的來源,然后才能更好地支持安全策略和安全機(jī)制的工作;另一方面,數(shù)據(jù)來源往往本身就是隱私敏感數(shù)據(jù)。用戶不希望這方面的數(shù)據(jù)被分析者獲得。因此,如何平衡這兩者的關(guān)系是值得研究的問題之一。
2)數(shù)據(jù)溯源技術(shù)自身的安全性保護(hù)。當(dāng)前數(shù)據(jù)溯源技術(shù)并沒有充分考慮安全問題,例如標(biāo)記自身是否正確、標(biāo)記信息與數(shù)據(jù)內(nèi)容之間是否安全綁定等等。而在大數(shù)據(jù)環(huán)境下,其大規(guī)模、高速性、多樣性等特點(diǎn)使該問題更加突出。
4.5角色挖掘
基于角色的訪問控制(RBAC)是當(dāng)前廣泛使用的一種訪問控制模型。通過為用戶指派角色、將角色關(guān)聯(lián)至權(quán)限集合,實(shí)現(xiàn)用戶授權(quán)、簡(jiǎn)化權(quán)限管理。早期的RBAC權(quán)限管理多采用“自頂向下”的模式:即根據(jù)企業(yè)的職位設(shè)立角色分工。當(dāng)其應(yīng)用于大數(shù)據(jù)場(chǎng)景時(shí),面臨需大量人工參與角色劃分、授權(quán)的問題(又稱為角色工程)。
后來研究者們開始關(guān)注“自底向上”模式,即根據(jù)現(xiàn)有“用戶-對(duì)象”授權(quán)情況,設(shè)計(jì)算法自動(dòng)實(shí)現(xiàn)角色的提取與優(yōu)化,稱為角色挖掘。簡(jiǎn)單來說,就是如何設(shè)置合理的角色。典型的工作包括:以可視化的形式,通過用戶權(quán)限二維圖的排序歸并的方式實(shí)現(xiàn)角色提取;通過子集枚舉以及聚類的方法提取角色等非形式化方法;也有基于形式化語(yǔ)義分析、通過層次化挖掘來更準(zhǔn)確提取角色的方法。總體來說,挖掘生成最小角色集合的最優(yōu)算法時(shí)間復(fù)雜度高,多屬于NP-完全問題。因而也有研究者關(guān)注在多項(xiàng)式時(shí)間內(nèi)完成的啟發(fā)式算法。在大數(shù)據(jù)場(chǎng)景下,采用角色挖掘技術(shù)可根據(jù)用戶的訪問記錄自動(dòng)生成角色,高效地為海量用戶提供個(gè)性化數(shù)據(jù)服務(wù)。同時(shí)也可用于及時(shí)發(fā)現(xiàn)用戶偏離日常行為所隱藏的潛在危險(xiǎn)。但當(dāng)前角色挖掘技術(shù)大都基于精確、封閉的數(shù)據(jù)集,在應(yīng)用于大數(shù)據(jù)場(chǎng)景時(shí)還需要解決數(shù)據(jù)集動(dòng)態(tài)變更以及質(zhì)量不高等特殊問題。
4.6風(fēng)險(xiǎn)自適應(yīng)的訪問控制
在大數(shù)據(jù)場(chǎng)景中,安全管理員可能缺乏足夠的專業(yè)知識(shí),無法準(zhǔn)確地為用戶指定其可以訪問的數(shù)據(jù)。風(fēng)險(xiǎn)自適應(yīng)的訪問控制是針對(duì)這種場(chǎng)景討論較多的一種訪問控制方法。Jason的報(bào)告描述了風(fēng)險(xiǎn)量化和訪問配額的概念。隨后,Cheng等人提出了一個(gè)基于多級(jí)別安全模型的風(fēng)險(xiǎn)自適應(yīng)訪問控制解決方案。Ni等人提出了另一個(gè)基于模糊推理的解決方案,將信息的數(shù)目和用戶以及信息的安全等級(jí)作為進(jìn)行風(fēng)險(xiǎn)量化的主要參考參數(shù)。當(dāng)用戶訪問的資源的風(fēng)險(xiǎn)數(shù)值高于某個(gè)預(yù)定的門限時(shí),則限制用戶繼續(xù)訪問。文獻(xiàn)[90]提出了一種針對(duì)醫(yī)療數(shù)據(jù)提供用戶隱私保護(hù)的可量化風(fēng)險(xiǎn)自適應(yīng)訪問控制。通過利用統(tǒng)計(jì)學(xué)和信息論的方法,定義了量化算法,從而實(shí)現(xiàn)基于風(fēng)險(xiǎn)的訪問控制。但同時(shí),在大數(shù)據(jù)應(yīng)用環(huán)境中,風(fēng)險(xiǎn)的定義和量化都較之以往更加困難。
5大數(shù)據(jù)服務(wù)與信息安全
5.1基于大數(shù)據(jù)的威脅發(fā)現(xiàn)技術(shù)
由于大數(shù)據(jù)分析技術(shù)的出現(xiàn),企業(yè)可以超越以往的“保護(hù)-檢測(cè)-響應(yīng)-恢復(fù)”(PDRR)模式,更主動(dòng)地發(fā)現(xiàn)潛在的安全威脅。例如,IBM推出了名為IBM大數(shù)據(jù)安全智能的新型安全工具,可以利用大數(shù)據(jù)來偵測(cè)來自企業(yè)內(nèi)外部的安全威脅,包括掃描電子郵件和社交網(wǎng)絡(luò),標(biāo)示出明顯心存不滿的員工,提醒企業(yè)注意,預(yù)防其泄露企業(yè)機(jī)密。
“棱鏡”計(jì)劃也可以被理解為應(yīng)用大數(shù)據(jù)方法進(jìn)行安全分析的成功故事。通過收集各個(gè)國(guó)家各種類型的數(shù)據(jù),利用安全威脅數(shù)據(jù)和安全分析形成系統(tǒng)方法發(fā)現(xiàn)潛在危險(xiǎn)局勢(shì),在攻擊發(fā)生之前識(shí)別威脅。
相比于傳統(tǒng)技術(shù)方案,基于大數(shù)據(jù)的威脅發(fā)現(xiàn)技術(shù)具有以下優(yōu)點(diǎn)。
1)分析內(nèi)容的范圍更大。
傳統(tǒng)的威脅分析主要針對(duì)的內(nèi)容為各類安全事件。而一個(gè)企業(yè)的信息資產(chǎn)則包括數(shù)據(jù)資產(chǎn)、軟件資產(chǎn)、實(shí)物資產(chǎn)、人員資產(chǎn)、服務(wù)資產(chǎn)和其它為業(yè)務(wù)提供支持的無形資產(chǎn)。由于傳統(tǒng)威脅檢測(cè)技術(shù)的局限性,其并不能覆蓋這六類信息資產(chǎn),因此所能發(fā)現(xiàn)的威脅也是有限的。而通過在威脅檢測(cè)方面引入大數(shù)據(jù)分析技術(shù),可以更全面地發(fā)現(xiàn)針對(duì)這些信息資產(chǎn)的攻擊。例如,通過分析企業(yè)員工的即時(shí)通信數(shù)據(jù)、Email數(shù)據(jù)等可以及時(shí)發(fā)現(xiàn)人員資產(chǎn)是否面臨其他企業(yè)“挖墻腳”的攻擊威脅。再比如,通過對(duì)企業(yè)的客戶部訂單數(shù)據(jù)的分析,也能夠發(fā)現(xiàn)一些異常的操作行為,進(jìn)而判斷是否危害公司利益??梢钥闯?,分析內(nèi)容范圍的擴(kuò)大使得基于大數(shù)據(jù)的威脅檢測(cè)更加全面。
2)分析內(nèi)容的時(shí)間跨度更長(zhǎng)。
現(xiàn)有的許多威脅分析技術(shù)都是內(nèi)存關(guān)聯(lián)性的,也就是說實(shí)時(shí)收集數(shù)據(jù),采用分析技術(shù)發(fā)現(xiàn)攻擊。分析窗口通常受限于內(nèi)存大小,無法應(yīng)對(duì)持續(xù)性和潛伏性攻擊。而引入大數(shù)據(jù)分析技術(shù)后,威脅分析窗口可以橫跨若干年的數(shù)據(jù),因此威脅發(fā)現(xiàn)能力更強(qiáng),可以有效應(yīng)對(duì)APT類攻擊。
3)攻擊威脅的預(yù)測(cè)性。
傳統(tǒng)的安全防護(hù)技術(shù)或工具大多是在攻擊發(fā)生后對(duì)攻擊行為進(jìn)行分析和歸類,并做出響應(yīng)。而基于大數(shù)據(jù)的威脅分析,可進(jìn)行超前的預(yù)判。它能夠?qū)ふ覞撛诘陌踩{,對(duì)未發(fā)生的攻擊行為進(jìn)行預(yù)防。
4)對(duì)未知威脅的檢測(cè)。
傳統(tǒng)的威脅分析通常是由經(jīng)驗(yàn)豐富的專業(yè)人員根據(jù)企業(yè)需求和實(shí)際情況展開,然而這種威脅分析的結(jié)果很大程度上依賴于個(gè)人經(jīng)驗(yàn)。同時(shí),分析所發(fā)現(xiàn)的威脅也是已知的。而大數(shù)據(jù)分析的特點(diǎn)是側(cè)重于普通的關(guān)聯(lián)分析,而不側(cè)重因果分析,因此通過采用恰當(dāng)?shù)姆治瞿P停砂l(fā)現(xiàn)未知威脅。
雖然基于大數(shù)據(jù)的威脅發(fā)現(xiàn)技術(shù)具有上述的優(yōu)點(diǎn),但是該技術(shù)目前也存在一些問題和挑戰(zhàn),主要集中在分析結(jié)果的準(zhǔn)確程度上。一方面,大數(shù)據(jù)的收集很難做到全面,而數(shù)據(jù)又是分析的基礎(chǔ),它的片面性往往會(huì)導(dǎo)致分析出的結(jié)果的偏差。為了分析企業(yè)信息資產(chǎn)面臨的威脅,不但要全面收集企業(yè)內(nèi)部的數(shù)據(jù),還要對(duì)一些企業(yè)外的數(shù)據(jù)進(jìn)行收集,這些在某種程度上是一個(gè)大問題。另一方面,大數(shù)據(jù)分析能力的不足影響威脅分析的準(zhǔn)確性。例如,紐約投資銀行每秒會(huì)有 5000次網(wǎng)絡(luò)事件,每天會(huì)從中捕捉25 TB數(shù)據(jù)。如果沒有足夠的分析能力,要從如此龐大的數(shù)據(jù)中準(zhǔn)確地發(fā)現(xiàn)極少數(shù)預(yù)示潛在攻擊的事件,進(jìn)而分析出威脅是幾乎不可能完成的任務(wù)。
5.2基于大數(shù)據(jù)的認(rèn)證技術(shù)
身份認(rèn)證是信息系統(tǒng)或網(wǎng)絡(luò)中確認(rèn)操作者身份的過程。傳統(tǒng)的認(rèn)證技術(shù)主要通過用戶所知的秘密,例如口令,或者持有的憑證,例如數(shù)字證書,來鑒別用戶。這些技術(shù)面臨著如下兩個(gè)問題。
首先,攻擊者總是能夠找到方法來騙取用戶所知的秘密,或竊取用戶持有的憑證,從而通過認(rèn)證機(jī)制的認(rèn)證。例如攻擊者利用釣魚網(wǎng)站竊取用戶口令,或者通過社會(huì)工程學(xué)方式接近用戶,直接騙取用戶所知秘密或持有的憑證。
其次,傳統(tǒng)認(rèn)證技術(shù)中認(rèn)證方式越安全往往意味著用戶負(fù)擔(dān)越重。例如,為了加強(qiáng)認(rèn)證安全,而采用的多因素認(rèn)證。用戶往往需要同時(shí)記憶復(fù)雜的口令,還要隨身攜帶硬件USB Key一旦忘記口令或者忘記攜帶USB Key,就無法完成身份認(rèn)證。為了減輕用戶負(fù)擔(dān),一些生物認(rèn)證方式出現(xiàn),利用用戶具有的生物特征,例如指紋等,來確認(rèn)其身份。然而,這些認(rèn)證技術(shù)要求設(shè)備必須具有生物特征識(shí)別功能,例如,指紋識(shí)別。因此很大程度上限制了這些認(rèn)證技術(shù)的廣泛應(yīng)用。
而在認(rèn)證技術(shù)中引入大數(shù)據(jù)分析則能夠有效地解決這兩個(gè)問題?;诖髷?shù)據(jù)的認(rèn)證技術(shù)指的是收集用戶行為和設(shè)備行為數(shù)據(jù),并對(duì)這些數(shù)據(jù)進(jìn)行分析,獲得用戶行為和設(shè)備行為的特征,進(jìn)而通過鑒別操作者行為及其設(shè)備行為來確定其身份。這與傳統(tǒng)認(rèn)證技術(shù)利用用戶所知秘密,所持有憑證,或具有的生物特征來確認(rèn)其身份有很大不同。具體地,這種新的認(rèn)證技術(shù)具有如下優(yōu)點(diǎn)。
1)攻擊者很難模擬用戶行為特征來通過認(rèn)證,因此更加安全。利用大數(shù)據(jù)技術(shù)所能收集的用戶行為和設(shè)備行為數(shù)據(jù)是多樣的,可以包括用戶使用系統(tǒng)的時(shí)間、經(jīng)常采用的設(shè)備、設(shè)備所處物理位置,甚至是用戶的操作習(xí)慣數(shù)據(jù)。通過這些數(shù)據(jù)的分析能夠?yàn)橛脩艄串嬕粋€(gè)行為特征的輪廓。而攻擊者很難在方方面面都模仿到用戶行為,因此其與真正用戶的行為特征輪廓必然存在一個(gè)較大偏差,無法通過認(rèn)證。
2)減小了用戶負(fù)擔(dān)。用戶行為和設(shè)備行為特征數(shù)據(jù)的采集、存儲(chǔ)和分析都由認(rèn)證系統(tǒng)完成。相比于傳統(tǒng)認(rèn)證技術(shù),極大地減輕了用戶負(fù)擔(dān)。
3)可以更好地支持各系統(tǒng)認(rèn)證機(jī)制的統(tǒng)一?;诖髷?shù)據(jù)的認(rèn)證技術(shù)可以讓用戶在整個(gè)網(wǎng)絡(luò)空間采用相同的行為特征進(jìn)行身份認(rèn)證,而避免不同系統(tǒng)采用不同認(rèn)證方式,且用戶所知秘密或所持有憑證也各不相同而帶來了種種不便。
雖然基于大數(shù)據(jù)的認(rèn)證技術(shù)具有上述優(yōu)點(diǎn),但同時(shí)也存在一些問題和挑戰(zhàn)函待解決。
1)初始階段的認(rèn)證問題?;诖髷?shù)據(jù)的認(rèn)證技術(shù)是建立在大量用戶行為和設(shè)備行為數(shù)據(jù)分析的基礎(chǔ)上,而初始階段不具備大量數(shù)據(jù)。因此,無法分析出用戶行為特征,或者分析的結(jié)果不夠準(zhǔn)確。
2)用戶隱私問題。基于大數(shù)據(jù)的認(rèn)證技術(shù)為了能夠獲得用戶的行為習(xí)慣,必然要長(zhǎng)期持續(xù)地收集大量的用戶數(shù)據(jù)。那么如何在收集和分析這些數(shù)據(jù)的同時(shí),確保用戶隱私也是函待解決的問題。它是影響這種新的認(rèn)證技術(shù)是否能夠推廣的主要因素。
5.3基于大數(shù)據(jù)的數(shù)據(jù)真實(shí)性分析
目前,基于大數(shù)據(jù)的數(shù)據(jù)真實(shí)性分析被廣泛認(rèn)為是最為有效的方法。許多企業(yè)已經(jīng)開始了這方面的研究工作,例如,Yahoo和 Thinkmail等利用大數(shù)據(jù)分析技術(shù)來過濾垃圾郵件;Yelp等社交點(diǎn)評(píng)網(wǎng)絡(luò)用大數(shù)據(jù)分析來識(shí)別虛假評(píng)論;新浪微博等社交媒體利用大數(shù)據(jù)分析來鑒別各類垃圾信息等。
基于大數(shù)據(jù)的數(shù)據(jù)真實(shí)性分析技術(shù)能夠提高垃圾信息的鑒別能力。一方面,引入大數(shù)據(jù)分析可以獲得更高的識(shí)別準(zhǔn)確率。例如,對(duì)于點(diǎn)評(píng)網(wǎng)站的虛假評(píng)論,可以通過收集評(píng)論者的大量位置信息、評(píng)論內(nèi)容、評(píng)論時(shí)間等進(jìn)行分析,鑒別其評(píng)論的可靠性。如果某評(píng)論者為某品牌多個(gè)同類產(chǎn)品都發(fā)表了惡意評(píng)論,則其評(píng)論的真實(shí)性就值得懷疑;另一方面,在進(jìn)行大數(shù)據(jù)分析時(shí),通過機(jī)器學(xué)習(xí)技術(shù),可以發(fā)現(xiàn)更多具有新特征的垃圾信息。然而該技術(shù)仍然面臨一些困難,主要是虛假信息的定義、分析模型的構(gòu)建等。
5.4大數(shù)據(jù)與“安全-即-服務(wù)(Security-as-a-Service)”
前面列舉了部分當(dāng)前基于大數(shù)據(jù)的信息安全技術(shù),未來必將涌現(xiàn)出更多、更豐富的安全應(yīng)用和安全服務(wù)。由于此類技術(shù)以大數(shù)據(jù)分析為基礎(chǔ),因此如何收集、存儲(chǔ)和管理大數(shù)據(jù)就是相關(guān)企業(yè)或組織所面臨的核心問題。除了極少數(shù)企業(yè)有能力做到之外,對(duì)于絕大多數(shù)信息安全企業(yè)來說,更為現(xiàn)實(shí)的方式是通過某種方式獲得大數(shù)據(jù)服務(wù),結(jié)合自己的技術(shù)特色領(lǐng)域,對(duì)外提供安全服務(wù)。一種未來的發(fā)展前景是,以底層大數(shù)據(jù)服務(wù)為基礎(chǔ),各個(gè)企業(yè)之間組成相互依賴、相互支撐的信息安全服務(wù)體系,總體上形成信息安全產(chǎn)業(yè)界的良好生態(tài)環(huán)境。
6小結(jié)
大數(shù)據(jù)帶來了新的安全問題,但它自身也是解決問題的重要手段。本文從大數(shù)據(jù)的隱私保護(hù)、信任、訪問控制等角度出發(fā),梳理了當(dāng)前大數(shù)據(jù)安全與隱私保護(hù)相關(guān)關(guān)鍵技術(shù)。但總體上來說,當(dāng)前國(guó)內(nèi)外針對(duì)大數(shù)據(jù)安全與隱私保護(hù)的相關(guān)研究還不充分。只有通過技術(shù)手段與相關(guān)政策法規(guī)等相結(jié)合,才能更好地解決大數(shù)據(jù)安全與隱私保護(hù)問題。
【作者單位:中國(guó)科學(xué)院軟件研究所】
(摘自《計(jì)算機(jī)學(xué)報(bào)》2014年1期)
·高被引論文摘要·
被引頻次:897
網(wǎng)絡(luò)安全入侵檢測(cè):研究綜述
蔣建春,馬恒太,任黨恩,等
入侵檢測(cè)是近年來網(wǎng)絡(luò)安全研究的熱點(diǎn)。首先說明入侵檢測(cè)的必要性,并給出入侵檢測(cè)的概念和模型,概述了多種入侵檢測(cè)方法及體系結(jié)構(gòu)。最后,討論了該領(lǐng)域當(dāng)前存在的問題及今后的研究方向。
網(wǎng)絡(luò)安全;入侵檢測(cè)
來源出版物:軟件學(xué)報(bào), 2000, 11(11): 1460-1466
被引頻次:607
信息安全綜述
沈昌祥,張煥國(guó),馮登國(guó),等
21世紀(jì)是信息的時(shí)代。信息成為一種重要的戰(zhàn)略資源,信息的獲取、處理和安全保障能力成為一個(gè)國(guó)家綜合國(guó)力的重要組成部分。信息安全事關(guān)國(guó)家安全、事關(guān)社會(huì)穩(wěn)定。 因此, 必須采取措施確保我國(guó)的信息安全。近年來,信息安全領(lǐng)域的發(fā)展十分迅速,取得了許多新的重要成果。信息安全理論與技術(shù)的內(nèi)容十分廣泛,但由于篇幅所限,這里主要介紹密碼學(xué)、可信計(jì)算、網(wǎng)絡(luò)安全和信息隱藏等方面的研究和發(fā)展。
信息安全;密碼學(xué);可信計(jì)算;網(wǎng)絡(luò)安全;信息隱藏
來源出版物:中國(guó)科學(xué)(E輯:信息科學(xué)): 2007, 37(2): 129-150
被引頻次:472
層次化網(wǎng)絡(luò)安全威脅態(tài)勢(shì)量化評(píng)估方法
陳秀真,鄭慶華,管曉宏,等
安全評(píng)估是貫穿信息系統(tǒng)生命周期的重要管理手段,是制定和調(diào)整安全策略的基礎(chǔ)和前提。只有充分識(shí)別系統(tǒng)安全風(fēng)險(xiǎn),才能有針對(duì)性地采取有效的安全防范措施?;贗DS(intrusion detection system)海量報(bào)警信息和網(wǎng)絡(luò)性能指標(biāo),結(jié)合服務(wù)、主機(jī)本身的重要性及網(wǎng)絡(luò)系統(tǒng)的組織結(jié)構(gòu),提出采用自下而上、先局部后整體評(píng)估策略的層次化安全威脅態(tài)勢(shì)量化評(píng)估模型及其相應(yīng)的計(jì)算方法。該方法在報(bào)警發(fā)生頻率、報(bào)警嚴(yán)重性及其網(wǎng)絡(luò)帶寬耗用率的統(tǒng)計(jì)基礎(chǔ)上,對(duì)服務(wù)、主機(jī)本身的重要性因子進(jìn)行加權(quán),計(jì)算服務(wù)、主機(jī)以及整個(gè)網(wǎng)絡(luò)系統(tǒng)的威脅指數(shù),進(jìn)而評(píng)估分析安全威脅態(tài)勢(shì)。實(shí)驗(yàn)表明,該系統(tǒng)減輕了管理員繁重的報(bào)警數(shù)據(jù)分析任務(wù),能夠提供服務(wù)、主機(jī)和網(wǎng)絡(luò)系統(tǒng)3個(gè)層次的直觀安全威脅態(tài)勢(shì),使其對(duì)系統(tǒng)的安全威脅狀況有宏觀的了解。而且,可以從安全態(tài)勢(shì)曲線中發(fā)現(xiàn)安全規(guī)律,以便調(diào)整系統(tǒng)安全策略,更好地提高系統(tǒng)安全性能,為指導(dǎo)安全工程實(shí)踐、設(shè)計(jì)相應(yīng)安全風(fēng)險(xiǎn)評(píng)估和管理工具提供了有價(jià)值的模型和算法。
網(wǎng)絡(luò)安全;威脅評(píng)估模型;威脅指數(shù);入侵檢測(cè)系統(tǒng);威脅態(tài)勢(shì)
來源出版物:軟件學(xué)報(bào), 2006, 17(4): 885-897
被引頻次:418
網(wǎng)絡(luò)蠕蟲研究與進(jìn)展
文偉平,卿斯?jié)h,蔣建春,等
隨著網(wǎng)絡(luò)系統(tǒng)應(yīng)用及復(fù)雜性的增加,網(wǎng)絡(luò)蠕蟲成為網(wǎng)絡(luò)系統(tǒng)安全的重要威脅。在網(wǎng)絡(luò)環(huán)境下,多樣化的傳播途徑和復(fù)雜的應(yīng)用環(huán)境使網(wǎng)絡(luò)蠕蟲的發(fā)生頻率增高、潛伏性變強(qiáng)、覆蓋面更廣,網(wǎng)絡(luò)蠕蟲成為惡意代碼研究中的首要課題。首先綜合論述網(wǎng)絡(luò)蠕蟲的研究概況,然后剖析網(wǎng)絡(luò)蠕蟲的基本定義、功能結(jié)構(gòu)和工作原理,討論網(wǎng)絡(luò)蠕蟲的掃描策略和傳播模型,歸納總結(jié)目前防范網(wǎng)絡(luò)蠕蟲的最新技術(shù)。最后給出網(wǎng)絡(luò)蠕蟲研究的若干熱點(diǎn)問題與展望。
網(wǎng)絡(luò)安全;網(wǎng)絡(luò)蠕蟲;功能結(jié)構(gòu);掃描策略;傳播模型
來源出版物:軟件學(xué)報(bào), 2004, 15(8): 1208-1219
被引頻次:342
Internet測(cè)量與分析綜述
張宏莉,方濱興,胡銘曾
Internet的測(cè)量與分析為加強(qiáng)網(wǎng)絡(luò)管理、提高網(wǎng)絡(luò)利用率、防范大規(guī)模網(wǎng)絡(luò)攻擊提供了技術(shù)平臺(tái),已成為學(xué)術(shù)界、企業(yè)界和國(guó)家政府部門所普遍關(guān)心的重要問題之一。介紹了網(wǎng)絡(luò)測(cè)量與分析的主要研究?jī)?nèi)容,以及國(guó)內(nèi)外相關(guān)領(lǐng)域的研究現(xiàn)狀,并對(duì)該領(lǐng)域的關(guān)鍵技術(shù)和難點(diǎn)問題進(jìn)行了分析,同時(shí)給出了網(wǎng)絡(luò)測(cè)量與分析的3個(gè)典型應(yīng)用案例。
網(wǎng)絡(luò)測(cè)量與分析;Internet映射;網(wǎng)絡(luò)安全;網(wǎng)絡(luò)管理;TCP/IP;BGP
來源出版物:軟件學(xué)報(bào), 2003, 14(1): 110-116
被引頻次:298
認(rèn)證理論與技術(shù)的發(fā)展
李中獻(xiàn),詹榜華,楊義先
身份驗(yàn)證和信息認(rèn)證是網(wǎng)絡(luò)安全技術(shù)的兩個(gè)重要方面,身份驗(yàn)證機(jī)制限制非法用戶訪問網(wǎng)絡(luò)資源;信息認(rèn)證機(jī)制則保證了信息在傳送過程中的完整性和信息來源的可靠性,在某些情況下,信息認(rèn)證比信息保密更為重要。本文詳細(xì)論述了信息安全領(lǐng)域中身份認(rèn)證和信息認(rèn)證的理論和技術(shù)。主要介紹了網(wǎng)絡(luò)安全中的用戶身份認(rèn)證和信息認(rèn)證的各種實(shí)現(xiàn)方法、技術(shù)現(xiàn)狀及發(fā)展趨勢(shì),綜合評(píng)價(jià)了某些認(rèn)證機(jī)制和方案的優(yōu)劣。
信息安全;身份認(rèn)證;信息認(rèn)證
來源出版物:電子學(xué)報(bào), 1999, 27(1): 98-102
被引頻次:288
基于OpenFlow的SDN技術(shù)研究
左青云,陳鳴,趙廣松,等
軟件定義網(wǎng)絡(luò)(software-defined networking,簡(jiǎn)稱SDN)技術(shù)分離了網(wǎng)絡(luò)的控制平面和數(shù)據(jù)平面,為研發(fā)網(wǎng)絡(luò)新應(yīng)用和未來互聯(lián)網(wǎng)技術(shù)提供了一種新的解決方案。綜述了基于OpenFlow的SDN技術(shù)發(fā)展現(xiàn)狀,首先總結(jié)了邏輯控制和數(shù)據(jù)轉(zhuǎn)發(fā)分離架構(gòu)的研究背景,并介紹了其關(guān)鍵組件和研究進(jìn)展,包括OpenFlow交換機(jī)、控制器和SDN技術(shù),然后從4個(gè)方面分析了基于OpenFlow的 SDN技術(shù)目前所面臨的問題和解決思路。結(jié)合近年來的發(fā)展現(xiàn)狀,歸納了在校園網(wǎng)、數(shù)據(jù)中心以及面向網(wǎng)絡(luò)管理和網(wǎng)絡(luò)安全方面的應(yīng)用,最后探討了未來的研究趨勢(shì)。
OpenFlow;未來互聯(lián)網(wǎng);控制器;虛擬化;軟件定義網(wǎng)絡(luò)
來源出版物:軟件學(xué)報(bào), 2013, 24(5): 1078-1097
被引頻次:287
基于支持向量機(jī)的入侵檢測(cè)系統(tǒng)
饒鮮,董春曦,楊紹全
目前的入侵檢測(cè)系統(tǒng)存在著在先驗(yàn)知識(shí)較少的情況下推廣能力差的問題。在入侵檢測(cè)系統(tǒng)中應(yīng)用支持向量機(jī)算法,使得入侵檢測(cè)系統(tǒng)在小樣本(先驗(yàn)知識(shí)少)的條件下仍然具有良好的推廣能力。首先介紹入侵檢測(cè)研究的發(fā)展概況和支持向量機(jī)的分類算法,接著提出了基于支持向量機(jī)的入侵檢測(cè)模型,然后以系統(tǒng)調(diào)用執(zhí)行跡(system call trace)這類常用的入侵檢測(cè)數(shù)據(jù)為例,詳細(xì)討論了該模型的工作過程,最后將計(jì)算機(jī)仿真結(jié)果與其他檢測(cè)方法進(jìn)行了比較。通過實(shí)驗(yàn)和比較發(fā)現(xiàn),基于支持向量機(jī)的入侵檢測(cè)系統(tǒng)不但所需要的先驗(yàn)知識(shí)遠(yuǎn)遠(yuǎn)小于其他方法,而且當(dāng)檢測(cè)性能相同時(shí),該系統(tǒng)的訓(xùn)練時(shí)間將會(huì)縮短。
入侵檢測(cè);網(wǎng)絡(luò)安全;支持向量機(jī);統(tǒng)計(jì)學(xué)習(xí);模式識(shí)別
來源出版物:軟件學(xué)報(bào), 2003, 14(4): 798-803
被引頻次:268
僵尸網(wǎng)絡(luò)研究
諸葛建偉,韓心慧,周勇林,等
僵尸網(wǎng)絡(luò)是一種從傳統(tǒng)惡意代碼形態(tài)進(jìn)化而來的新型攻擊方式,為攻擊者提供了隱匿、靈活且高效的一對(duì)多命令與控制機(jī)制,可以控制大量僵尸主機(jī)實(shí)現(xiàn)信息竊取、分布式拒絕服務(wù)攻擊和垃圾郵件發(fā)送等攻擊目的。僵尸網(wǎng)絡(luò)正步入快速發(fā)展期,對(duì)因特網(wǎng)安全已造成嚴(yán)重威脅,對(duì)中國(guó)大陸造成的危害尤為嚴(yán)重。介紹了僵尸網(wǎng)絡(luò)的演化過程和基本定義,深入剖析了僵尸網(wǎng)絡(luò)的功能結(jié)構(gòu)與工作機(jī)制,討論了僵尸網(wǎng)絡(luò)的命令與控制機(jī)制和傳播模型,并歸納總結(jié)了目前跟蹤、檢測(cè)和防御僵尸網(wǎng)絡(luò)的最新研究成果,最后探討了僵尸網(wǎng)絡(luò)的發(fā)展趨勢(shì)和進(jìn)一步的研究方向。
網(wǎng)絡(luò)安全;僵尸網(wǎng)絡(luò);惡意代碼;僵尸程序;傳播模型
來源出版物:軟件學(xué)報(bào), 2008, 19(3): 702-715
被引頻次:247
無線傳感器網(wǎng)絡(luò)安全技術(shù)綜述
裴慶祺,沈玉龍,馬建峰,等
詳細(xì)闡述了傳感器網(wǎng)絡(luò)安全現(xiàn)狀、面臨的安全挑戰(zhàn)及其需要解決的安全問題。從密鑰管理、安全路由、認(rèn)證、入侵檢測(cè)、DoS攻擊、訪問控制方面討論傳感器網(wǎng)絡(luò)的各種安全技術(shù),并進(jìn)行綜合對(duì)比。希望通過這些說明和對(duì)比,能夠幫助研究者為特定傳感器網(wǎng)絡(luò)應(yīng)用環(huán)境選擇和設(shè)計(jì)安全解決方案。最后總結(jié)和討論傳感器網(wǎng)絡(luò)安全技術(shù)的研究方向。
傳感器網(wǎng)絡(luò);密鑰管理;安全路由;入侵檢測(cè);DoS攻擊
來源出版物:通信學(xué)報(bào), 2007, 28(8): 113-122
被引頻次:1361
Wireless mesh networks: A survey
Akyildiz, IF; Wang, XD; Wang, WL
來源出版物:Computer Networks, 2007, 47(4): 445-487
被引頻次:813
SPINS: Security protocols for sensor networks
Perrig, A; Szewczyk, R; Tygar, JD; et al.
來源出版物:Wireless Networks, 2002, 8(5): 521-534
被引頻次:734
Securing ad hoc networks
Zhou, LD; Zygmunt, JH
來源出版物:IEEE Network, 1999, 13(6): 24-30
被引頻次:451
Bro: A system for detecting network intruders in real-time
Paxson, V
來源出版物:Computer Networks-The International Journal of Computer and Telecommunications Networking, 1999,31(23-24): 2435-2463
被引頻次:186
Security in mobile ad hoc networks: Challenges and solutions
Yang, H; Luo, HY; Ye, F; et al.
來源出版物:IEEE Wireless Communications, 2004, 11(1): 38-47
被引頻次:176
Routing security in wireless ad hoc networks
Deng, HM; Li, W; Agrawal, DP
來源出版物:IEEE Communications Magazine, 2002,40(10): 70-75
被引頻次:175
A survey of security issues in mobile ad Hoc and sensor networks
Djenouri, Djamel; Khelladi, Lyes; Badache, Nadjib
來源出版物:IEEE Communications Surveys and Tutorials,2005, 7(4): 2-28
被引頻次:146
A survey of security issues in wireless sensor networks
Wang, Yong; Attebury, Garhan; Ramamurthy, Byrav
來源出版物:IEEE Communications Surveys and Tutorials Nuclear Technology, 2006, 8(2): 2-22
被引頻次:144
Security technology for smart grid networks
Metke, Anthony R; Ekl, Randy L
來源出版物:IEEE Transactions on Smart Grid, 2010, 1(1): 99-107
被引頻次:129
Sensor network security: A survey
Chen, Xiangqian; Makki, Kia; Yen, Kang; et al.
來源出版物:IEEE Communications Surveys and Tutorials,2009, 11(2): 52-73
·推薦論文摘要·
基于博弈模型的網(wǎng)絡(luò)安全最優(yōu)攻防決策方法
劉剛,張宏,李千目
為了有效地實(shí)施網(wǎng)絡(luò)安全風(fēng)險(xiǎn)管理,降低安全風(fēng)險(xiǎn)損失,該文基于博弈理論,通過分析攻擊者和防御者的攻防交互,設(shè)計(jì)了一種網(wǎng)絡(luò)安全最優(yōu)攻防決策方法。該方法首先根據(jù)網(wǎng)絡(luò)的拓?fù)湫畔?、?jié)點(diǎn)的可達(dá)關(guān)系和脆弱性信息,生成網(wǎng)絡(luò)的狀態(tài)攻防圖,計(jì)算攻防圖中各原子攻擊成功的概率和危害指數(shù),從而得出所有可能攻擊路徑的成功概率和危害指數(shù),進(jìn)一步計(jì)算不同網(wǎng)絡(luò)安全狀態(tài)下攻防雙方采取不同攻防策略的效用矩陣。根據(jù)狀態(tài)攻防圖,基于非合作非零和博弈模型,提出了一種最優(yōu)攻防決策算法,結(jié)合脆弱點(diǎn)的防控措施,生成了最優(yōu)攻防策略。通過一個(gè)典型的網(wǎng)絡(luò)實(shí)例分析了該方法在網(wǎng)絡(luò)安全風(fēng)險(xiǎn)管理中的應(yīng)用。實(shí)驗(yàn)結(jié)果表明:該方法能夠有效地生成最優(yōu)的攻防決策方案。
網(wǎng)絡(luò)安全;風(fēng)險(xiǎn)管理;狀態(tài)攻防圖;博弈理論;最優(yōu)決策
來源出版物:南京理工大學(xué)學(xué)報(bào), 2014, 38(1): 12-21
基于時(shí)空維度分析的網(wǎng)絡(luò)安全態(tài)勢(shì)預(yù)測(cè)方法
劉玉嶺,馮登國(guó),連一峰,等
現(xiàn)有網(wǎng)絡(luò)安全態(tài)勢(shì)預(yù)測(cè)方法無法準(zhǔn)確反映未來安全態(tài)勢(shì)要素值變化對(duì)未來安全態(tài)勢(shì)的影響,且不能很好地處理各安全要素間的相互影響關(guān)系對(duì)未來網(wǎng)絡(luò)安全態(tài)勢(shì)的影響,提出了基于時(shí)空維度分析的網(wǎng)絡(luò)安全態(tài)勢(shì)預(yù)測(cè)方法.首先從攻擊方、防護(hù)方和網(wǎng)絡(luò)環(huán)境3方面提取網(wǎng)絡(luò)安全態(tài)勢(shì)評(píng)估要素,然后在時(shí)間維度上預(yù)測(cè)分析未來各時(shí)段內(nèi)的安全態(tài)勢(shì)要素集,最后在空間維度上分析各安全態(tài)勢(shì)要素集及其相互影響關(guān)系對(duì)網(wǎng)絡(luò)安全態(tài)勢(shì)的影響,從而得出網(wǎng)絡(luò)的安全態(tài)勢(shì)。通過對(duì)公用數(shù)據(jù)集網(wǎng)絡(luò)的測(cè)評(píng)分析表明,該方法符合實(shí)際應(yīng)用環(huán)境,且相比現(xiàn)有方法提高了安全態(tài)勢(shì)感知的準(zhǔn)確性。
網(wǎng)絡(luò)安全;安全態(tài)勢(shì)預(yù)測(cè);安全態(tài)勢(shì)要素;空間數(shù)據(jù)發(fā)掘;時(shí)空維度
來源出版物:計(jì)算機(jī)研究與發(fā)展, 2014, 51(8): 1681-1694
一種基于UML的網(wǎng)絡(luò)安全體系建模分析方法
布寧,劉玉嶺,連一峰,等
在現(xiàn)有法律法規(guī)和標(biāo)準(zhǔn)體系的指導(dǎo)下,提出了一種通用的網(wǎng)絡(luò)安全體系框架,闡述了安全目標(biāo)、安全邊界、安全體系要素與安全服務(wù)和安全風(fēng)險(xiǎn)評(píng)估之間的關(guān)系.在網(wǎng)絡(luò)安全體系框架的基礎(chǔ)上,利用統(tǒng)一建模語(yǔ)言(Unified Modeling Language,UML)在建模表述上的強(qiáng)大性和通用性給出了安全目標(biāo)、安全邊界和安全體系要素的建模方法,以規(guī)范化安全體系的表示形式并消除溝通中的歧義性。利用建立的模型,安全管理員使用提出的網(wǎng)絡(luò)安全建模分析方法,可以驗(yàn)證業(yè)務(wù)流程的目標(biāo)滿足性并得出可能的安全風(fēng)險(xiǎn)。最后通過一個(gè)典型網(wǎng)上銀行網(wǎng)絡(luò)的建模分析,驗(yàn)證了提出的安全體系框架和建模分析方法的有效性和合理性。相比于傳統(tǒng)的方法,該方法建模分析要素更為全面,且推導(dǎo)得出的結(jié)果指導(dǎo)性更強(qiáng)。
網(wǎng)絡(luò)安全體系;UML建模;安全目標(biāo);安全邊界;安全措施
來源出版物:計(jì)算機(jī)研究與發(fā)展, 2014, 51(7): 1578-1593
論信息安全、網(wǎng)絡(luò)安全、網(wǎng)絡(luò)空間安全
王世偉
本文論述“信息安全”概念的出現(xiàn)和發(fā)展,依據(jù)近年來全球信息安全領(lǐng)域的文獻(xiàn)資料,并結(jié)合與之相關(guān)的實(shí)踐活動(dòng),闡述“信息安全”“網(wǎng)絡(luò)安全”“網(wǎng)絡(luò)空間安全”三者的聯(lián)系與區(qū)別。信息安全可泛稱各類信息安全問題,網(wǎng)絡(luò)安全指稱網(wǎng)絡(luò)所帶來的各類安全問題,網(wǎng)絡(luò)空間安全則特指與陸域、海域、空域、太空并列的全球五大空間中的網(wǎng)絡(luò)空間安全問題。三者均類屬于非傳統(tǒng)安全領(lǐng)域,都聚焦于信息安全,可以相互使用,但各有側(cè)重;三者的概念不同,提出的背景不同,所涉及的內(nèi)涵與外延不同。厘清三者的關(guān)系,有助于在信息安全研究與實(shí)踐的邏輯起點(diǎn)上形成清晰的認(rèn)知,在信息安全的基礎(chǔ)理論研究中形成業(yè)界內(nèi)外公認(rèn)的學(xué)術(shù)規(guī)范。
信息安全;網(wǎng)絡(luò)安全;網(wǎng)絡(luò)空間安全;信息安全政策;網(wǎng)絡(luò)安全戰(zhàn)略
來源出版物:中國(guó)圖書館學(xué)報(bào), 2015, 41(216): 72-84
網(wǎng)絡(luò)安全分析中的大數(shù)據(jù)技術(shù)應(yīng)用
王帥,汪來富,金華敏
隨著網(wǎng)絡(luò)安全信息規(guī)模的增長(zhǎng),應(yīng)用大數(shù)據(jù)技術(shù)進(jìn)行網(wǎng)絡(luò)安全分析成為業(yè)界研究熱點(diǎn)。從網(wǎng)絡(luò)安全分析的需求及傳統(tǒng)技術(shù)的不足出發(fā),分析了引入大數(shù)據(jù)分析的必要性,從安全數(shù)據(jù)存儲(chǔ)、檢索、分析等層面探討了大數(shù)據(jù)技術(shù)在網(wǎng)絡(luò)安全分析中的應(yīng)用,在此基礎(chǔ)上提出一個(gè)基于大數(shù)據(jù)的網(wǎng)絡(luò)安全分析平臺(tái)。并對(duì)典型攻擊場(chǎng)景的關(guān)聯(lián)分析方法進(jìn)行了詳細(xì)闡述。
大數(shù)據(jù);安全分析;攻擊檢測(cè)
來源出版物:電信科學(xué), 2015, 7: 1-6
一種改進(jìn)的網(wǎng)絡(luò)安全態(tài)勢(shì)量化評(píng)估方法
席榮榮,云曉春,張永錚
在基于隱馬爾可夫模型的網(wǎng)絡(luò)安全態(tài)勢(shì)評(píng)估中,觀測(cè)序列的獲取和狀態(tài)轉(zhuǎn)移矩陣的確立是影響評(píng)估準(zhǔn)確性的關(guān)鍵。目前觀測(cè)序列多以隨機(jī)方式獲取,不能有效表征網(wǎng)絡(luò)的安全性;而狀態(tài)轉(zhuǎn)移矩陣往往依據(jù)經(jīng)驗(yàn)給出,具有很強(qiáng)的主觀性。該文提出改進(jìn)方法:首先,基于警報(bào)的統(tǒng)計(jì)特性提出警報(bào)質(zhì)量的概念,依據(jù)警報(bào)質(zhì)量獲取的觀測(cè)序列,可改進(jìn)數(shù)據(jù)源的有效性;其次,基于安全事件和防護(hù)措施的博弈過程,提出確定狀態(tài)轉(zhuǎn)移矩陣的方法,并結(jié)合攻擊成功的概率對(duì)其進(jìn)行修正,提高狀態(tài)轉(zhuǎn)移矩陣的有效性.對(duì)比實(shí)驗(yàn)證明,基于改進(jìn)算法生成的風(fēng)險(xiǎn)值對(duì)網(wǎng)絡(luò)安全態(tài)勢(shì)的量化更加合理。
觀測(cè)序列;狀態(tài)轉(zhuǎn)移矩陣;警報(bào)質(zhì)量;博弈矩陣;攻擊成功的概率
來源出版物:計(jì)算機(jī)學(xué)報(bào), 2015, 38(4): 749-758
網(wǎng)絡(luò)空間安全綜述
張煥國(guó),韓文報(bào),來學(xué)嘉,等
隨著信息技術(shù)的發(fā)展與廣泛應(yīng)用,人類社會(huì)進(jìn)入信息化時(shí)代。在信息時(shí)代,人們生活和工作在網(wǎng)絡(luò)空間中。網(wǎng)絡(luò)空間是所有信息系統(tǒng)的集合,是人類生存的信息環(huán)境。因此,必須確保網(wǎng)絡(luò)空間的安全。本文綜合介紹網(wǎng)絡(luò)空間的概念、網(wǎng)絡(luò)空間安全學(xué)科、密碼學(xué)、網(wǎng)絡(luò)安全、信息系統(tǒng)安全和信息內(nèi)容安全領(lǐng)域的研究發(fā)展、存在的問題和一些研究熱點(diǎn)。
網(wǎng)絡(luò)空間安全;信息安全;密碼學(xué);網(wǎng)絡(luò)安全;信息系統(tǒng)安全;信息內(nèi)容安全
來源出版物:中國(guó)科學(xué):信息科學(xué), 2016, 46(2): 125-164
網(wǎng)絡(luò)信息安全:一局持續(xù)變化的恒久棋局
潘柱廷
網(wǎng)絡(luò)信息安全是一個(gè)持續(xù)變化的博弈棋局。本文從南向(技術(shù)領(lǐng)域)和北向(觀念和管理)兩個(gè)方面,探究這個(gè)棋局的本質(zhì)性結(jié)構(gòu)。仿照醫(yī)學(xué)的分科模式,將網(wǎng)絡(luò)安全領(lǐng)域分解成多個(gè)子領(lǐng)域,并探究各子領(lǐng)域的內(nèi)在規(guī)律和關(guān)鍵人群。
網(wǎng)絡(luò)空間安全;信息安全;黑客
來源出版物:科技導(dǎo)報(bào), 2016, 34(14): 107-112
網(wǎng)絡(luò)安全態(tài)勢(shì)認(rèn)知融合感控模型
劉效武,王慧強(qiáng),呂宏武,等
為了分析網(wǎng)絡(luò)威脅的演化趨勢(shì),并探討安全態(tài)勢(shì)的自主感知和調(diào)控問題,將跨層結(jié)構(gòu)和認(rèn)知環(huán)融入模型的設(shè)計(jì),提出一種基于融合的網(wǎng)絡(luò)安全態(tài)勢(shì)認(rèn)知感控模型,增強(qiáng)網(wǎng)絡(luò)安全系統(tǒng)的層間交互和認(rèn)知能力。在分析模型組件及其功能的基礎(chǔ)上,利用多源融合算法得到各異質(zhì)傳感器對(duì)網(wǎng)絡(luò)安全事件的準(zhǔn)確決策,結(jié)合對(duì)安全事件威脅等級(jí)和威脅因子關(guān)系的推演,克服威脅因子獲取過程中需處理網(wǎng)絡(luò)組件間復(fù)雜隸屬關(guān)系的不足,從而提出包含服務(wù)級(jí)、主機(jī)級(jí)和網(wǎng)絡(luò)級(jí)的層次化態(tài)勢(shì)感知方法,提高對(duì)網(wǎng)絡(luò)威脅的表達(dá)能力。而且通過對(duì)態(tài)勢(shì)感知曲線的分析,搭建離散計(jì)算和連續(xù)控制之間的橋梁,形成閉環(huán)反饋控制結(jié)構(gòu),解決安全態(tài)勢(shì)自感知和自調(diào)控的問題。仿真實(shí)驗(yàn)結(jié)果表明:基于融合的網(wǎng)絡(luò)安全態(tài)勢(shì)認(rèn)知感控模型及方法能夠融合異質(zhì)安全數(shù)據(jù),動(dòng)態(tài)感知威脅的演化趨勢(shì),并具有一定的自主調(diào)控能力,達(dá)到了認(rèn)知感控的研究目的,為監(jiān)控和管理網(wǎng)絡(luò)提供了新的方法和手段。
網(wǎng)絡(luò)安全態(tài)勢(shì)感知;認(rèn)知計(jì)算;多源融合;量化感知;認(rèn)知調(diào)控
來源出版物:軟件學(xué)報(bào), 2016, 27(8): 2099-2114
Principles of physical layer security in multiuser wireless networks: A survey
Mukherjee, Amitav; Fakoorian, S. Ali A;Huang, Jing; et al.
來源出版物:IEEE Communications Surveys and Tutorials,2014, 16(3): 1550-1573
Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks
Wang, Ding; Wang, Ping
來源出版物:AD HOC Networks, 2014, 20: 1-15
Security in wireless ad-hoc networks: A survey
Di Pietro, R; Guarino, S; Verde, N. V; et al.
來源出版物:Computer Communications, 2014, 51:1-20
A Survey on security aspects for LTE and LTE-A networks
Cao, Jin; Ma, Maode; Li, Hui; et al.
來源出版物:IEEE Communications Surveys and Tutorials,2014, 16(1): 283-302
Integrated security analysis on cascading failure in complex networks
Yan, Jun; He, Haibo; Sun, Yan
來源出版物:IEEE Transactions on Information Forensics and Security
A mean field game theoretic approach for security enhancements in mobile ad hoc networks
Wang, Yanwei; Yu, F. Richard; Tang, Helen; et al.
來源出版物: IEEE Transactions on Wireless Communications, 2014, 13(3): 1616-1627
Security and privacy in mobile social networks: Challenges and solutions
Liang, Xiaohui; Zhang, Kuan; Shen, Xuemin; et al.
來源出版物:IEEE Wireless Communications, 2014, 21(1): 33-41
k-Zero day safety: A network security metric for measuring the risk of unknown vulnerabilities
Wang, Lingyu; Jajodia, Sushil; Singhal, Anoop; et al.
來源出版物: IEEE Transactions on Dependable and Secure Computing, 2014, 11(1): 30-44
Safeguarding 5G wireless communication networks using physical layer security
Yang, Nan; Wang, Lifeng; Geraci, Giovanni; et al.
來源出版物: IEEE Communications Magazine, 2015,53(4): 20-27
Relay selection for security enhancement in cognitive relay networks
Liu, Yuanwei; Wang, Lifeng; Tran Trung Duy; et al.
來源出版物:IEEE Wireless Communications Letters,2015, 4(1): 46-49
On the security of cognitive radio networks
Elkashlan, Maged; Wang, Lifeng; Duong, Trung Q; et al.
來源出版物:IEEE Transactions on Vehicular Technology,2015, 64(8): 3790-3795
Physical layer network security in the full-duplex relay system
Chen, Gaojie; Gong, Yu; Xiao, Pei; et al.
來源出版物:IEEE Transactions on Information Forensics and Security, 2015, 10(3): 6443-6462
Security and trust management in opportunistic networks: A survey
Wu, Yue; Zhao, Yimeng; Riguidel, Michel; et al.
來源出版物:Security and Communication Networks, 2015,8(9): 1812-1827
Security of software defined networks: A survey
Alsmadr, Izzat; Xu, Dianxiang
來源出版物:Computers & Security, 2015, 53: 79-108
Optimizing resource and data security in shared sensor networks
Huygens, Christophe; Matthys, Nelson;Joosen, Wouter; et al.
來源出版物:Security and Communication Networks, 2016,9(2): 149-165
來源出版物:Information Sciences, 2016, 327: 288-299
編輯:衛(wèi)夏雯
Wireless sensor networks will be widely deployed in the near future. While much research has focused on making these networks feasible and useful,security has
little attention. We present a suite of security protocols optimized for sensor networks: SPINS. SPINS has two secure building blocks: SNEP and muTESLA. SNEP includes: Data confidentiality, two-party data authentication, and evidence of data freshness. muTESLA provides authenticated broadcast for severely resource-constrained environments. We implemented the above protocols, and show that they are practical even on minimal hardware: the performance of the protocol suite easily matches the data rate of our network. Additionally,we demonstrate that the suite can be used for building higher level protocols.
secure communication protocols; sensor networks; mobile ad hoc networks; MANET; authentication of wireless communication; secrecy and confidentiality;cryptography
Wireless sensor network applications include ocean and wildlife monitoring, manufacturing machinery performance monitoring, building safety and earthquake monitoring, and many military applications. A major benefit of these systems is that they perform in-network processing to reduce large streams of raw data into useful aggregated information. Protecting it all is critical. Because sensor networks pose unique challenges, traditional security techniques used in traditional networks cannot be applied directly. To make sensor networks economically viable, sensor devices are limited in their energy,computation, and communication capabilities research. People cover several important security challenges,including key establishment, secrecy, authentication,privacy, robustness to denial-of-service attacks, secure routing, and node capture. Security is sometimes viewed as a standalone component of a system's architecture, where a separate module provides security. To achieve a secure system, security must be integrated into every component,since components designed without security can become a point of attack.
Security in mobile ad hoc networks is difficult to achieve, notably because of the vulnerability of wireless links, the limited physical protection of nodes, the dynamically changing topology, the absence of a certification authority, and the lack of a centralized monitoring or management point. Earlier studies on mobilead hoc networks(MANETs) aimed at proposing protocols for some fundamental problems, such as routing, and tried to cope with the challenges imposed by the new environment. These protocols, however, fully trust all nodes and do not consider the security aspect. They are consequently vulnerable to attacks and misbehavior. More recent studies focused on security problems in MANETs,and proposed mechanisms to secure protocols and applications. This article surveys these studies. It presents and discusses several security problems along with the currently proposed solutions(as of July 2005) at different network layers of MANETs. Security issues involved in this article include routing and data forwarding, medium access, key management and intrusion detection systems(IDSs). This survey also includes an overview of security in a particular type of MANET, namely, wireless sensor networks(WSNs).
Wireless sensor networks(WSNs) use small nodes with constrained capabilities to sense, collect, and disseminate information in many types of applications. As sensor networks become wide-spread, security issues become a central concern, especially in mission-critical tasks. In this paper, we identify the threats and vulnerabilities to WSNs and summarize the defense methods based on the networking protocol layer analysis first. Then we give a holistic overview of security issues. These issues are divided into seven categories: cryptography, key management, attack detections and preventions, secure routing, secure location security, secure data fusion, and other security issues. Along the way we analyze the advantages and disadvantages of current secure schemes in each category. In addition, we also summarize the techniques and methods used in these categories, and point out the open research issues and directions in each area.
sensor networks; security; ad hoc networks;survey; key management; attack detections and preventions;secure routing; secure location; secure data aggregation;node compromise
This paper establishes the utility of user cooperation in facilitating secure wireless communications. In particular, the four-terminal relay-eavesdropper channel is introduced and an outer-bound on the optimal rate-equivocation region is derived. Several cooperation strategies are then devised and the corresponding achievable rate-equivocation region are characterized. Of particular interest is the novel noise-forwarding(NF)strategy, where the relay node sends codewords independent of the source message to confuse the eavesdropper. This strategy is used to illustrate the deaf helper phenomenon, where the relay is able to facilitate secure communications while being totally ignorant of the transmitted messages. Furthermore, NF is shown to increase the secrecy capacity in the reversely degraded scenario, where the relay node fails to offer performance gains in the classical setting. The gain offered by the proposed cooperation strategies is then proved theoretically and validated numerically in the additive white Gaussian noise(AWGN) channel.
cooperation; eavesdropper; noise-forwarding(NF); relay; security
Wireless mesh networks(WMNs) consist of mesh routers and mesh clients, where mesh routers have minimal mobility and form the backbone of WMNs. They provide network access for both mesh and conventional clients. The integration of WMNs with other networks such as the Internet, cellular, IEEE 802.11, IEEE 802.15,IEEE 802.16, sensor networks, etc., can be accomplished through the gateway and bridging functions in the mesh routers. Mesh clients can be either stationary or mobile,and can form a client mesh network among themselves and with mesh routers. WMNs are anticipated to resolve the limitations and to significantly improve the performance of ad hoc networks, wireless local area networks(WLANs), wireless personal area networks(WPANs), and wireless metropolitan area networks(WMANs). They are undergoing rapid progress and inspiring numerous deployments. WMNs will deliver wireless services for a large variety of applications in personal, local, campus, and metropolitan areas. Despite recent advances in wireless mesh networking, many research challenges remain in all protocol layers. This paper presents a detailed study on recent advances and open research issues in WMNs. System architectures and applications of WMNs are described, followed by discussing the critical factors influencing protocol design. Theoretical network capacity and the state-of-the-art protocols for WMNs are explored with an objective to point out a number of open research issues. Finally, testbeds, industrial practice, and current standard activities related to WMNs are highlighted.
wireless mesh networks; ad hoc networks;wireless sensor networks; medium access control; routing protocol; transport protocol; scalability; security; power management and control; timing synchronization
Wireless sensor networks will be widely deployed in the near future. While much research has focused on making these networks feasible and useful,security has
little attention. We present a suite of security protocols optimized for sensor networks: SPINS. SPINS has two secure building blocks: SNEP and muTESLA. SNEP includes: Data confidentiality, twoparty data authentication, and evidence of data freshness. muTESLA provides authenticated broadcast for severely resource-constrained environments. We implemented the above protocols, and show that they are practical even on minimal hardware: The performance of the protocol suite easily matches the data rate of our network. Additionally,we demonstrate that the suite can be used for building higher level protocols.
secure communication protocols; sensor networks; mobile ad hoc networks; MANET; authentication of wireless communication; secrecy and confidentiality;cryptography
Ad hoc networks are a new wireless networking paradigm for mobile hosts. Unlike traditional mobile wireless networks, ad hoc networks do not rely on any fixed infrastructure. Instead, hosts rely on each other to keep the network connected. Military tactical and other security-sensitive operations are still the main applications of ad hoc networks, although there is a trend to adopt ad hoc networks for commercial uses due to their unique properties. One main challenge in the design of these networks is their vulnerability to security attacks. In this article, we study the threats an ad hoc network faces and the security goals to be achieved. We identify the new challenges and opportunities posed by this new networking environment and explore new approaches to secure its communication. In particular; we take advantage of the inherent redundancy in ad hoc networks-multiple routes between nodes-to defend routing against denial-of-service attacks. We also use replication and new cryptographic schemes, such as threshold cryptography, to build a highly secure and highly available key management service,which forms the core of our security framework.
We describe Bro, a stand-alone system fordetecting network intruders in real-time by passively monitoring a network link over which the intruder’s traffic transits. We give an overview of the system’s design, which emphasizes high-speed(FDDI-rate) monitoring, real-time notification, clear separation between mechanism and policy, and extensibility. To achieve these ends, Bro is divided into an ‘event engine’ that: reduces a kernelfiltered network traffic stream into a series of higher-level events, and a ‘policy script interpreter’ that interprets event handlers written in a specialized language used to express a site's security policy. Event handlers can update state information, synthesize new events, record information to disk, and generate real-time notifications via syslog. We also discuss a number of attacks that attempt to subvert passive monitoring systems and defenses against these, and give particulars of how Bro analyzes the six applications integrated into it so far: Finger, FTP, Portmapper, Ident,Telnet and Rlogin. The system is publicly available in source code form.
network intrusion detection; passive network monitoring; network monitoring evasion; domain-specific languages
Security has become a primary concern in order to provide protected communication between mobile nodes in a hostile environment. Unlike the wireline networks, the unique characteristics of mobile ad hoc networks pose a number of nontrivial challenges to security design, such as open peer-to-peer network architecture, shared wireless medium, stringent resource constraints, and highly dynamic network topology. These challenges clearly make a case for building multifence security solutions that achieve both broad protection and desirable network performance. In this article we focus on the fundamental security problem of protecting the multihop network connectivity between mobile nodes in a MANET. We identify the security issues related to this problem, discuss the challenges to security design, and review the state-of-the-art security proposals that protect the MANET link- and network-layer operations of delivering packets over the multihop wireless channel. The complete security solution should span both layers, and encompass all three security components of prevention, detection, and reaction.
A mobile ad hoc network consists of a collection of wireless mobile nodes that are capable of communicating with each other without the use of a network infrastructure or any centralized administration. MANET is an emerging research area with practical applications. However, wireless MANET is particularly vulnerable due to its fundamental characteristics, such as open medium, dynamic topology, distributed cooperation,and constrained capability. Routing plays an important role in the security of the entire network. In general, routing security in wireless MANETs appears to be a problem that is not trivial to solve. In this article we study the routing security issues of MANETs, and analyze in detail one type of attack - the “black hole” problem - that can easily be employed against the MANETs. We also propose a solution for the,black hole problem for ad hoc on-demand distance vector routing protocol.
Security in mobile ad hoc networks is difficult to achieve, notably because of the vulnerability of wireless links, the limited physical protection of nodes,the dynamically changing topology, the absence of a certification authority, and the lack of a centralized monitoring or management point. Earlier studies on mobile ad hoc networks(MANETs) aimed at proposing protocols for some fundamental problems, such as routing,and tried to cope with the challenges imposed by the new environment. These protocols, however, fully trust all nodes and do not consider the security aspect. They are consequently vulnerable to attacks and misbehavior. More recent studies focused on security problems in MANETs,and proposed mechanisms to secure protocols andapplications. This article surveys these studies. It presents and discusses several security problems along with the currently proposed solutions(as of July 2005) at different network layers of MANETs. Security issues involved in this article include routing and data forwarding, medium access, key management and intrusion detection systems(IDSs). This survey also includes an overview of security in a particular type of MANET, namely, wireless sensor networks(WSNs).
Wireless Sensor Networks(WSNs) are used in many applications in military, ecological, and healthrelated areas. These applications often include the monitoring of sensitive information such as enemy movement on the battlefield or the location of personnel in a building. Security is therefore important in WSNs. However, WSNs suffer from many constraints, including low computation capability, small memory, limited energy resources, susceptibility to physical capture, and the use of insecurewireless communicationchannels.These constraints make security in WSNs a challenge. In this article we present a survey of security issues in WSNs. First we outline the constraints, security requirements, and attacks with their corresponding countermeasures in WSNs. We then present a holistic view of security issues. These issues are classified into five categories: cryptography, key management, secure routing, secure data aggregation, and intrusion detection. Along the way we highlight the advantages and disadvantages of various WSN security protocols and further compare and evaluate these protocols based on each of these five categories. We also point out the open research issues in each subarea and conclude with possible future research directions on security in WSNs.
There is virtually universal agreement that it is necessary to upgrade the electric grid to increase overall system efficiency and reliability. Much of the technology currently in use by the grid is outdated and in many cases unreliable. There have been three major blackouts in the past ten years. The reliance on old technology leads to inefficient systems, costing unnecessary money to the utilities, consumers, and taxpayers. To upgrade the grid,and to operate an improved grid, will require significant dependence on distributed intelligence and broadband communicationcapabilities.Theaccessand communications capabilities require the latest in proven security technology for extremely large, wide-area communications networks. This paper discusses key security technologies for a smart grid system, including public key infrastructures and trusted computing.
attestation; public key infrastructure(PKI);supervisory control and data acquisition(SCADA); security;smart grid; trusted computing
Wireless sensor networks(WSNs) use small nodes with constrained capabilities to sense, collect, and disseminate information in many types of applications. As sensor networks become wide-spread, security issues become a central concern, especially in mission-critical tasks. In this paper, we identify the threats and vulnerabilities to WSNs and summarize the defense methods based on the networking protocol layer analysis first. Then we give a holistic overview of security issues. These issues are divided into seven categories: cryptography, key management, attack detections and preventions, secure routing, secure location security,secure data fusion, and other security issues. Along the way we analyze the advantages and disadvantages of current secure schemes in each category. In addition, we also summarize the techniques and methods used in these categories, and point out the open research issues and directions in each area.
sensor networks; security; ad hoc networks;survey; key management; attack detections and preventions;secure routing; secure location; secure data aggregation;node compromise
This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers, without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wirelesscommunication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems,followed by generalizations to multiuser broadcast, multipleaccess, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical layer message authentication is also briefly introduced. The survey concludes with observations on potential research directions in this area.
physical layer security; information-theoretic security; wiretap channel; secrecy; artificial noise;cooperative jamming; secret-key agreement
Understanding security failures of cryptographic protocols is the key to both patching existing protocols and designing future schemes. In this work, we investigate two recent proposals in the area of smart-card-based password authentication for security-critical real-time data access applications in hierarchical wireless sensor networks(HWSN). Firstly, we analyze an efficient and DoS-resistant user authentication scheme introduced by Fan et al. in 2011. This protocol is the first attempt to address the problems of user authentication in HWSN and only involves lightweight cryptographic primitives, such as one-way hash function and XOR operations, and thus it is claimed to be suitable for the resource-constrained HWSN environments. However, it actually has several security loopholes being overlooked, and we show it is vulnerable to user anonymity violation attack, smart card security breach attack, sensor node capture attack and privileged insider attack, as well as its other practical pitfalls. Then, A.K. Das et al.’s protocol is scrutinized, and we point out that it cannot achieve the claimed security goals:(1) It is prone to smart card security breach attack;(2) it fails to withstand privileged insider attack; and(3) it suffers from the defect of server master key disclosure. Our cryptanalysis results discourage any practical use of these two schemes and reveal some subtleties and challenges in designing this type of schemes. Furthermore, using the above two foremost schemes as case studies, we take a first step towards investigating the underlying rationale of the identified security failures,putting forward three basic principles which we believe will be valuable to protocol designers for advancing more robust two-factor authentication schemes for HWSN in the future.
password authentication; hierarchical wireless sensor networks; user anonymity; smart card; non-tamper resistant
Pervasive mobile and low-end wireless technologies, such as radio-frequency identification(RFID), wireless sensor networks and the impending vehicular ad-hoc networks(VANETs), make the wireless scenario exciting and in full transformation. For all the above(and similar) technologies to fully unleash their potential in the industry and society, there are two pillars that cannot be overlooked: security and privacy. Both properties are especially relevant if we focus on ad-hoc wireless networks, where devices are required to cooperate -e.g. from routing to the application layer-to attain their goals. In this paper, we survey emerging and established wireless ad-hoc technologies and we highlight their security/privacy features and deficiencies. We also identify open research issues and technology challenges for each surveyed technology.
wireless networks; ad-hoc networks; security;privacy; survey
High demands for broadband mobile wireless communications and the emergence of new wireless multimedia applications constitute the motivation to the development of broadband wireless access technologies in recent years. The Long Term Evolution/System ArchitectureEvolution(LTE/SAE) system has been specified by the Third Generation Partnership Project(3GPP) on the way towards fourth-generation(4G) mobile to ensure 3GPP keeping the dominance of the cellular communication technologies. Through the design and optimization of new radio access techniques and a further evolution of the LTE systems, the 3GPP is developing the future LTE-Advanced(LTE-A) wireless networks as the 4G standard of the 3GPP. Since the 3GPP LTE and LTE-A architecture are designed to support flat Internet Protocol(IP) connectivity and full interworking with heterogeneous wireless access networks,the new unique features bring some new challenges in the design of the security mechanisms. This paper makes a number of contributions to the security aspects of the LTE and LTE-A networks. First, we present an overview of the security functionality of the LTE and LTE-A networks. Second, the security vulnerabilities existing in the architecture and the design of the LTE and LTE-A networks are explored. Third, the existing solutions to these problems are classically reviewed. Finally, we show the potential research issues for the future research works.
LTE security; LTE; LTE-A; IMS security;HeNB security; MTC security
The security issue of complex networks has drawn significant concerns recently. While pure topological analyzes from a network security perspective provide some effective techniques, their inability to characterize the physical principles requires a more comprehensive model to approximate failure behavior of a complex network in reality. In this paper, based on an extended topological metric, we proposed an approach to examine the vulnerability of a specific type of complex network, i.e.,the power system, against cascading failure threats. The proposed approach adopts a model called extended betweenness that combines network structure with electrical characteristics to define the load of power grid components. By using this power transfer distribution factor-based model, we simulated attacks on different components(buses and branches) in the grid and evaluated the vulnerability of the system components with an extended topological cascading failure simulator. Influence of different loading and overloading situations on cascading failures was also evaluated by testing different tolerance factors. Simulation results from a standard IEEE 118-bus test system revealed the vulnerability of network components, which was then validated on a dc power flow simulator with comparisons to other topological measurements. Finally, potential extensions of the approach were also discussed to exhibit both utility and challenge in more complex scenarios and applications.
complex network security; cascading failure;structural vulnerability; extended topological analysis
Game theory can provide a useful tool to study the security problem in mobile ad hoc networks(MANETs). Most of existing works on applying game theories to security only consider two players in the security game model: an attacker and a defender. While this assumption may be valid for a network with centralized administration,it is not realistic in MANETs, where centralized administration is not available. In this paper, using recent advances in mean field game theory, we propose a novel game theoretic approach with multiple players for security in MANETs. The mean field game theory provides a powerful mathematical tool for problems with a large number of players. The proposed scheme can enable an individual node in MANETs to make strategic security defence decisions without centralized administration. In addition, since security defence mechanisms consume precious system resources(e. g., energy), the proposed scheme considers not only the security requirement of MANETs but also the system resources. Moreover, each node in the proposed scheme only needs to know its own state information and the aggregate effect of the other nodes in the MANET. Therefore, the proposed scheme is a fully distributed scheme. Simulation results are presented to illustrate the effectiveness of the proposed scheme.
mean field game; security; mobile ad hoc network(MANET)
Mobile social networking is a pervasive communication platform where users with smartphones can search over the Internet and query neighboring peers to obtain the desired information. In this article, we examine the architecture, communication patterns, and especially the security and privacy of MSN. We first study three categories of mobile applications with a focus on two autonomous mobile applications, business card and service review. We then explore the possible methods to deal with the associated security and privacy challenges. By discussing the shortages of the methods, we finally provide several promising research directions.
By enabling a direct comparison of different security solutions with respect to their relative effectiveness,a network security metric may provide quantifiable evidences to assist security practitioners in securing computer networks. However, research on security metrics has been hindered by difficulties in handling zero-day attacks exploiting unknown vulnerabilities. In fact, the security risk of unknown vulnerabilities has been considered as something unmeasurable due to the less predictable nature of software flaws. This causes a major difficulty to security metrics, because a more secure configuration would be of little value if it were equally susceptible to zero-day attacks. In this paper, we propose a novel security metric, k-zero day safety, to address this issue. Instead of attempting to rank unknown vulnerabilities,our metric counts how many such vulnerabilities would be required for compromising network assets; a larger count implies more security because the likelihood of having more unknown vulnerabilities available, applicable, and exploitable all at the same time will be significantly lower. We formally define the metric, analyze the complexity of computing the metric, devise heuristic algorithms for intractable cases, and finally demonstrate through case studies that applying the metric to existing network security practices may generate actionable knowledge.
security metrics; network security; attack graph; network hardening
The fifth generation(5G) network will serve as a key enabler in meeting the continuously increasing demands for future wireless applications, including an ultra-high data rate, an ultrawide radio coverage, an ultralarge number of devices, and an ultra-low latency. This article examines security, a pivotal issue in the 5G network where wireless transmissions are inherently vulnerable to security breaches. Specifically, we focus on physical layer security, which safeguards data confidentiality by exploiting the intrinsic randomness of the communications medium and reaping the benefits offered by the disruptive technologies to 5G. Among various technologies, the three most promising ones are discussed: heterogenous networks,massive multiple-input multiple-output, and millimeter wave. On the basis of the key principles of each technology,we identify the rich opportunities and the outstanding challenges that security designers must tackle. Such an identification is expected to decisively advance the understanding of future physical layer security.
This letter proposes several relay selection policies for secure communication in cognitive decodeand-forward relay networks, where a pair of cognitive relays is opportunistically selected for security protection against eavesdropping. The first relay transmits the secrecy information to the destination, and the second relay, as a friendly jammer, transmits the jamming signal to confound the eavesdropper. We present new exact closed-form expressions for the secrecy outage probability. Our analysis and simulation results strongly support our conclusion that the proposed relay selection policies can enhance the performance of secure cognitive radio. We also confirm that the error floor phenomenon is created in the absence of jamming.
cognitive radio; cooperative networks;physical layer security
Cognitive radio has emerged as an essential recipe for future high-capacity, high-coverage multitier hierarchical networks. Securing data transmission in these networks is of the utmost importance. In this paper, we consider the cognitive wiretap channel and propose multiple antennas to secure the transmission at the physical layer, where the eavesdropper overhears the transmission from the secondary transmitter to the secondary receiver. The secondary receiver and the eavesdropper are equipped with multiple antennas, and passive eavesdropping is considered where the channel state information(CSI) of the eavesdropper's channel is not available at the secondary transmitter. We present new closed-form expressions for the exact and asymptotic secrecy outage probability. Our results reveal the impact of the primary network on the secondary network in the presence of a multiantenna wiretap channel.
cognitive radio; multiple antennas; physicallayer security; wiretap channel
This paper investigates the secrecy performance of full-duplex relay(FDR) networks. The resulting analysis shows that FDR networks have better secrecy performance than half duplex relay networks, if the self-interference can be well suppressed. We also propose a full duplex jamming relay network, in which the relay node transmits jamming signals while receiving the data from the source. While the full duplex jamming scheme has the same data rate as the half duplex scheme, the secrecy performance can be significantly improved, making it an attractive scheme when the network secrecy is a primary concern. A mathematic model is developed to analyze secrecy outage probabilities for the half duplex, the full duplex and full duplex jamming schemes, and the simulation results are also presented to verify the analysis.
physical layer secrecy; cooperative relay networks; full duplex relay; secrecy outage probability
As a new networking paradigm, opportunistic networking communications have great vision in animal migration tracking, mobile social networking, network communicationsinremoteareasandintelligent transportation, and so on. Opportunistic networks are one of the evolutionary mobile ad hoc networks, whose communication links often suffer from frequent disruption and long communication delays. Therefore, many opportunistic forwarding protocols present major security issues, and the design of opportunistic networks faces serious challenges such as how to effectively protect data confidentiality and integrity and how to ensure routing security, privacy, cooperation, and trust management. In this paper, we first systematically describe the security threats and requirements in opportunistic networks; then propose a general security architecture of opportunistic networks; and then make an in-depth analysis on authentication and access control, secure routing, privacy protection, trust management, and incentive cooperation mechanisms; and at the same time, we present a comparison of various security and trust solutions for opportunistic networks. Finally, we conclude and give future research directions.
opportunistic networks; security; authentication;privacy; trust management; incentive mechanism
Software Defined Networking(SDN) has emerged as a new network architecture for dealing with network dynamics through software-enabled control. While SDN is promoting many new network applications,security has become an important concern. This paper provides an extensive survey on SDN security. We discuss the security threats to SDN according to their effects, i.e.,Spoofing, Tampering, Repudiation, Information disclosure,Denial of Service, and Elevation of Privilege. We also review a wide range of SDN security controls, such asfirewalls, IDS/IPS, access control, auditing, and policy management. We describe several pathways of how SDN is evolving.
software defined networking; security; software defined security; networking; network security
A growing number of deployments of wireless sensor networks(WSNs) position the nodes as multipurpose albeit limited platforms. These platforms offer services to a set of applications of different owners. This view introduces security problems complementary to protection against outsiders requiring mechanisms beyond the existing physical, base crypto and network-level protection. Limited trust in the different applications mandates a security solution providing granular control over resources and data. Because of the constrained nature of network-embedded systems, transferring solutions from the distributed systems domain to the embedded system requires optimization. Distributed monitors can provide adequate security but must be concise and controllable by lightweight run-time artifacts as well as be deployed only where needed. Presented research consists of an operational model that inserts controls by instrumentation of local or remote interaction in the resource-rich back end,subsequently enforcing control at the nodes by using scaled down policy engines. The selective injection is achieved through aspect-oriented techniques. The solution is demonstrated for two paradigms encountered when building WSN applications, thus achieving local resource protection and protection of distributed event-based data flow. The costs and benefits of the selective injection approach are validated and quantified through a river monitoring case and associated simulation experiments.
sensor network; security; monitor; policy;aspect oriented
Leveraging software-defined networking for security policy enforcement
Liu, Jiaqiang; Li, Yong; Wang, Huandong; et al.
Network operators employ a variety of security policies for protecting the data and services. However,deploying these policies in traditional network is complicated and security vulnerable due to the distributed network control and lack of standard control protocol. Software-defined network provides an ideal paradigm to address these challenges by separating control plane and data plane, and exploiting the logically centralized control. In this paper, we focus on taking the advantage of softwaredefined networking for security policies enforcement. We propose a two layer OpenFlow switch topology designed to implement security policies, which considers the limitation of flow table size in a single switch, the complexity of configuring security policies to these switches, and load balance among these switches. Furthermore, we introduce a safe way to update the configuration of these switches one by one for better load balance when traffic distribution changes. Specifically, we model the update process as a path in a graph, in which each node represents a security policy satisfied configuration, and each edge represents a single step of safely update. Based on this model, we design a heuristic algorithm to find an optimal update path in real time. Simulations of the update scheme show that our proposed algorithm is effective and robust under an extensive range of conditions.
software defined network; security; network update
本領(lǐng)域經(jīng)典文章題目第一作者來源出版物1SPINS: Security protocols for sensor networksPerrig AWireless Networks, 2002, 8(5): 521-534 2 Security in wireless sensor networks Perrig A Communications of the ACM, 2004, 47(6): 53-57 3 A survey of security issues in mobile ad Hoc and sensor Djenouri,IEEE Communications Surveys and networks Djamel Tutorials, 2005, 7(4): 2-28 4 Sensor network security: A survey Chen, Xiangqian IEEE Communications Surveys and Tutorials, 2009, 11(2): 52-73 5 The relay-eavesdropper channel: Cooperation for secrecy Lai, Lifeng IEEE Transactions on Information Theory,2008, 54(9): 4005-4019