期刊文献+

具有隐私保护功能的移动云服务接入控制 被引量:3

Privacy-preserving access control for mobile cloud services
下载PDF
导出
摘要 针对移动云服务中的安全和隐私保护问题,提出一种匿名使用云存储服务的机制。在匿名身份注册部分,零知识验证和数字签名技术简化了移动云用户的密钥验证步骤,同时第三方使用户与自己的身份证书绑定,防止用户对移动云服务的恶意使用;在数据共享部分,系统通过提取共享者账号参数,用于解决因共享密钥丢失导致数据安全性降低的问题。结合理论分析的方法对所提出的机制进行安全性验证与评价,结果表明身份证书和共享密钥生成算法对用户隐私安全有很好的保护作用。 In response to the issue of security and privacy-preserving in mobile cloud computing, an anonymous mechanism using cloud storage was proposed. Zero-knowledge proofs and the digital signature technology were introduced into anonymous registration to simplify the steps of key authentication, building upon which the third party was used to bind users and their identity certificates that avoid legitimate cloud services for malicious purposes. The focus of data sharing is on how to take advantage of account parameters of sharers so as to solve the security issues due to secret key loss. Theoretical analysis shows that the proposed identity certificate and shared key generation schemes contribute to users' privacy.
出处 《计算机应用》 CSCD 北大核心 2014年第7期1897-1901,共5页 journal of Computer Applications
基金 国家自然科学基金资助项目(60673185 61073197) 江苏省自然科学基金资助项目(BK2010548) 江苏省科技支撑计划(工业)项目(BE2011186) 江苏省普通高校研究生科研创新计划项目(CXLX11_0262 CXZZ12_0425) 江苏省六大高峰人才基金资助项目
关键词 移动云计算 隐私 身份认证 共享 匿名 mobile cloud computing privacy identity authentication sharing anonymity
  • 相关文献

参考文献14

  • 1林闯,苏文博,孟坤,刘渠,刘卫东.云计算安全:架构、机制与模型评价[J].计算机学报,2013,36(9):1765-1784. 被引量:320
  • 2OpenID[EB/OL].[2013-10-20].http://openid.net.
  • 3MAGANIS G,SHI E,CHEN H,et al.Opaak:using mobile phones to limit anonymous identities online[C]//Proceedings of the 10th International Conference on Mobile Systems,Applications,and Services.New York:ACM,2012:295-308.
  • 4WANG Z,SHA K,LYU W.Slight homomorphic signature for access controlling in cloud computing[J].Wireless Personal Communications,2013,73(1):1-11.
  • 5CAMENISCH J,LYSYANSKAYA A.A signature scheme with efficient protocols[M].Berlin:Springer,2003:268-289.
  • 6CAMENISCH J,STADLER M.Efficient group signature schemes for large groups[C]// Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology.London:Springer-Verlag,1997:410-424.
  • 7WANGC,CHOWSSM,WANGQ,etal.Privacy-preservingpublic auditing for secure cloud storage[J].IEEE Transactions on Computers,2013,62(2):362-375.
  • 8WANG C,CAO N,REN K,et al.Enabling secure and efficient ranked keyword search over outseurced cloud data[J].IEEE Transactions on Parallel and Distributed Systems,2012,23(8):1467-1479.
  • 9SUNDARESWARAN S,SQUICCIARINI A,LIND.Ensuring distributed accountability for data sharing in the cloud[J].IEEE Transactions on Dependable and Secure Computing,2012,9(4):556-568.
  • 10LIU X,ZHANG Y,WANG B,et al.Mona:secure multi-owner data sharing for dynamic groups in the cloud[J].IEEE Transactions on Parallel and Distributed Systems,2013,24(6):1182-1191.

二级参考文献79

  • 1林闯,汪洋,李泉林.网络安全的随机模型方法与评价技术[J].计算机学报,2005,28(12):1943-1956. 被引量:92
  • 2樊亚军,刘久文.TPM安全芯片设计与实现[J].信息安全与通信保密,2007,29(6):136-137. 被引量:5
  • 3张旻晋 桂文明 苏递生 等.从终端到网络的可信计算技术.信息技术快报,2006,4(2):21-34.
  • 4Garg V K.Elements of Distributed Computing.Wiley-IEEE Press,2002.
  • 5Foster I,Kesselman C,Tuecke S.The anatomy of the grid:Enabling scalable virtual organizations.International Journal of High Performance Computing Applications,2001,15(3):200-222.
  • 6Schoder D,Fischbach K.Peer-to-peer prospects.Communications of the ACM,2003,46(2):27-29.
  • 7Mell P,Grance T.The NIST definition of cloud computing (draft).NIST Special Publication,2011,800:145.
  • 8Almorsy M,Grundy J,Müller I.An analysis of the cloud computing security problem//Proceedings of the 2010 Asia Pacific Cloud Workshop,Collocated with APSEC2010.Sydney,Australia,2010:1-10.
  • 9Chen Y,Paxson V,Katz R H.What' s new about cloud computing security? University of California,Berkeley Report No.UCB/EECS 2010-5,January,2010.
  • 10Ristenpart T,Tromer E,Shacham H,et al.Hey,you,get off of my cloud:exploring information leakage in third-party compute clouds//Proceedings of the 16th ACM Conference on Computer and Communications Security.Chicago,USA,2009:199-212.

共引文献319

同被引文献27

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部