专题论文

一种大数据平台敏感数据安全共享的框架

  • 董新华 ,
  • 李瑞轩 ,
  • 何亨 ,
  • 周湾湾 ,
  • 薛正元 ,
  • 王聪
展开
  • 华中科技大学计算机科学与技术学院, 武汉 430074
董新华,博士研究生,研究方向为云计算和大数据管理、信息检索,电子信箱: xhdong@hust.edu.cn

收稿日期: 2014-09-25

  修回日期: 2014-11-03

  网络出版日期: 2014-12-17

基金资助

国家自然科学基金项目(61300222,61173170,60873225);华中科技大学自主创新基金项目(2012TS052,2012TS053,2013QN120,CXY13Q019)

A Framework for Secure Sharing of Sensitive Data on Big Data Platform

  • DONG Xinhua ,
  • LI Ruixuan ,
  • HE Heng ,
  • ZHOU Wanwan ,
  • XUE Zhengyuan ,
  • WANG Cong
Expand
  • School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan 430074, China

Received date: 2014-09-25

  Revised date: 2014-11-03

  Online published: 2014-12-17

摘要

大数据平台存储了海量的用户敏感数据,这些敏感数据的共享有助于企业降低为用户提供个性化服务的成本,实现数据增值,而数据的安全共享是一个亟待解决的问题.通过分析敏感数据安全现状,提出了一个大数据平台敏感数据安全共享系统框架,包括数据平台上敏感数据的安全提交、存储、使用和销毁;研究了基于密文异构转化的代理重加密算法和基于虚拟机监控器的用户进程保护方法等关键技术,为系统功能的实现提供了支撑.该框架能够保护用户敏感数据的安全性,有效实现这些数据的安全共享,同时使数据拥有者完全掌握自身数据的控制权,从而有利于营造现代互联网信息安全的良好环境.

本文引用格式

董新华 , 李瑞轩 , 何亨 , 周湾湾 , 薛正元 , 王聪 . 一种大数据平台敏感数据安全共享的框架[J]. 科技导报, 2014 , 32(34) : 47 -52 . DOI: 10.3981/j.issn.1000-7857.2014.34.006

Abstract

Vast amounts of users sensitive data are stored on the big data platform. The sharing of sensitive data will help enterprises to reduce the cost of providing users with personalized service, and achieve value-added services of data. However, the secure sharing of data is an urgent problem. By analyzing the present security situation of sensitive data, this paper proposes a framework for secure sharing of those data on big data platform, including security submission, storage, use and destruction of sensitive data on the semi-trusted big data sharing platform. Relevant key technologies were studied, such as the proxy re-encryption algorithm based on heterogeneous cipher-text transformation and user process protection methods based on the virtual machine monitor, which provides support for the realization of system functions. The framework well protects the security of users sensitive data, and shares these data effectively and safely. At the same time, the data owners have complete control of their own data, which is conducive to foster a sound environment for modern Internet information security.

参考文献

[1] Yu S, Wang C, Ren K, et al. Attribute based data sharing with attribute revocation[C]//Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2010: 261-270.
[2] Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption[C]//Proceedings of the IEEE Symposium on Security and Privacy (S & P 2007). Piscataway, NJ: IEEE, 2007: 321-334.
[3] Li J, Zhao G, Chen X, et al. Fine-grained data access control systems with user accountability in cloud computing[C]//Proceedings of the 2nd International Conference on Cloud Computing Technology and Science (CloudCom). Piscataway, NJ: IEEE, 2010: 89-96.
[4] Wang L, Wang L, Mambo M, et al. New identity-based proxy re-encryption schemes to prevent collusion attacks[M]. Berlin: Springer, 2010: 327-346.
[5] Gentry C. A fully homomorphic encryption scheme[D]. California: Stanford University, 2009.
[6] Ananthi S, Sendil M S, Karthik S. Privacy preserving keyword search over encrypted cloud data[C]//Proceedings of the 1st Advances in Computing and Communications. Berlin: Springer, 2011: 480-487.
[7] Hu H, Xu J, Ren C, et al. Processing private queries over untrusted data cloud through privacy homomorphism[C]//Proceedings of the 27th IEEE International Conference on Data Engineering (ICDE). Piscataway, NJ: IEEE, 2011: 601-612.
[8] Cao N, Wang C, Li M, et al. Privacy-preserving multi-keyword ranked search over encrypted cloud data[J]. Parallel and Distributed Systems, 2014, 25(1): 222-233.
[9] 洪澄, 张敏, 冯登国. AB-ACCS 一种云存储密文访问控制方法[J]. 计算 机研究与发展, 2010, 47(1): 259-265. Hong Cheng, Zhang Min, Feng Dengguo. AB-ACCS: A cryptographic access control scheme for cloud storage[J]. Journal of Computer Research and Development, 2010, 47(1): 259-265.
[10] Zeldovich N, Boyd-Wickizer S, Mazieres D. Securing distributed systems with information flow control[C]//Proceedings of the 5th USENIX Symposium on Networked Systems Design and Implementation (NSDI). Berkeley, CA: Usenix Association, 2008, 8: 293-308.
[11] Zhang M, Lü Z, Feng D, et al. A secure and efficient revocation scheme for fine-grained access control in cloud storage[C]//Proceedings of the 4th IEEE International Conference on Cloud Computing Technology and Science (CloudCom). Piscataway, NJ: IEEE, 2012: 545-550.
[12] Azab A M, Ning P, Sezer E C, et al. HIMA: A hypervisor-based integrity measurement agent[C]//Proceedings of the 25th Annual Computer Security Applications Conference(ACSAC). Piscataway, NJ: IEEE, 2009: 461-470.
[13] Azab A M, Ning P, Wang Z, et al. HyperSentry: enabling stealthy incontext measurement of hypervisor integrity[C]//Proceedings of the 17th ACM Conference on Computer and Communications Security. New York: ACM, 2010: 38-49.
[14] Trusted Computing Group. TNC architecture for interoperability[EB/ OL]. 2005-03-03[2014-02-05]. http://www.trustedcomputinggroup.org/ resources/tnc_architecture_for_interoperability_specification.
[15] 张焕国, 陈璐, 张立强. 可信网络连接研究[J]. 计算机学报, 2010, 33 (4): 706-717. Zhang Huanguo, Chen Lu, Zhang Liqiang. Research on trusted network connection[J]. Chinese Journal of Computers, 2010, 33(4): 706-717.
[16] 冯登国, 秦宇, 汪丹, 等. 可信计算技术研究[J]. 计算机研究与发展, 2011, 48(8): 1332-1349. Feng Dengguo, Qin Yu, Wang Dan, et al. Research on trusted computing technology[J]. Journal of Computer Research and Development, 2011, 48 (8): 1332-1349.
[17] Zhang F, Chen J, Chen H, et al. CloudVisor: retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization[C]// Proceedings of the 23rd ACM Symposium on Operating Systems Principles. New York: ACM, 2011: 203-216.
[18] Chen X, Garfinkel T, Lewis E C, et al. Overshadow: A virtualizationbased approach to retrofitting protection in commodity operating systems[C]//Proceedings of the 13th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS). New York: ACM, 2008: 2-13.
[19] Yang J, Shin K G. Using hypervisor to provide data secrecy for user applications on a per-page basis[C]//Proceedings of the 4th ACM international conference on Virtual execution environments. New York: ACM, 2008: 71-80.
[20] Chen H, Zhang F, Chen C, et al. Tamper-resistant execution in an untrusted operating system using a virtual machine monitor[R]. Shanghai: Parallel Processing Institute, Fudan University, 2007.
[21] Dewan P, Durham D, Khosravi H, et al. A hypervisor-based system for protecting software runtime memory and persistent storage[C]// Proceedings of the 2008 Spring Simulation Multiconference. New York: ACM, 2008: 828-835.
[22] Wang G, Yue F, Liu Q. A secure self-destructing scheme for electronic data[J]. Journal of Computer and System Sciences, 2013, 79(2): 279-290.
[23] Zeng L, Shi Z, Xu S, et al. Safevanish: An improved data selfdestruction for protecting data privacy[C]//Proceedings of the 2nd IEEE International Conference on Cloud Computing Technology and Science (CloudCom). Piscataway, NJ: IEEE, 2010: 521-528.
[24] 董亮, 庄毅, 高阳, 等. 一种实时触发的敏感数据安全销毁系统的研 究[J]. 小型微型计算机系统, 2010, 31(7): 1323-1327. Dong Liang, Zhuang Yi, Gao Yang, et al. Research on real-time trigger system for sensitive data safe destruction[J]. Journal of Chinese Computer System, 2010, 31(7): 1323-1327.
[25] 秦军, 邓谦, 张建平. HDFS 的多安全级数据销毁机制设计[J]. 计算机 技术与发展, 2013, 23(3): 129-133. Qin Jun, Deng Qian, Zhang Jianping. Design of multi-grade safety data destruction mechanism of HDFS[J]. Computer Technology and Development, 2013, 23(3): 129-133.
[26] 张逢喆, 陈进, 陈海波, 等. 云计算中的数据隐私性保护与自我销毁[J]. 计算机研究与发展, 2011, 48(7): 1155-1167. Zhang Fengzhe, Chen Jin, Chen Haibo, et al. Lifetime privacy and selfdestruction of data in the cloud[J]. Journal of Computer Research and Development, 2011, 48(7): 1155-1167.
文章导航

/