南京大学学报(自然科学版) ›› 2022, Vol. 58 ›› Issue (3): 413–419.doi: 10.13232/j.cnki.jnju.2022.03.005

• • 上一篇    

云边端协同安全隐私保护框架研究

张晓东, 吕从东()   

  1. 南京审计大学信息工程学院,南京,211815
  • 收稿日期:2022-01-19 出版日期:2022-05-30 发布日期:2022-06-07
  • 通讯作者: 吕从东 E-mail:lvcongdonglv@163.com
  • 基金资助:
    国家重点研发计划(2019YFB1404602);江苏省高等学校基础科学(自然科学)研究项目(21KJB520022)

A security and privacy protection framework for cloud edge collaborative

Xiaodong Zhang, Lü Congdong()   

  1. School of Information Engineering,Nanjing Audit University,Nanjing,211815,China
  • Received:2022-01-19 Online:2022-05-30 Published:2022-06-07
  • Contact: Lü Congdong E-mail:lvcongdonglv@163.com

摘要:

随着5G的到来,终端产生的数据量呈几何级数上涨,有些数据经过边缘计算后传入云计算中心,而有些数据会直接传送到云计算中心.这些数据涉及终端的各种隐私信息,例如地理位置信息,保护这些终端的隐私信息是要解决的问题.提出云边端协同隐私保护框架,主要由三个部分构成:一是安全的形式化验证,在构建云边端框架时需要考虑其安全性以及隐私保护,并进行形式化验证;二是对于攻击机理的分析,云计算中心、边缘设备以及终端设备所面临的攻击有所不同,而自身具备的能力也不同,从数据层面、模型层面以及系统层面进行安全及隐私分析;三是防御策略构建,主要是模型安全及隐私诊断、攻击行为诊断以及策略协同防御.通过隐私保护框架的构建,对云边端系统进行隐私保护.

关键词: 云边端协同, 边缘计算, 隐私保护, 隐私保护框架, 边缘隐私保护

Abstract:

With the arrival of 5G,the amount of data generated by terminal increases geometrically. Some data are transmitted to the cloud computing center after edge computing,while some are directly transmitted to the cloud computing center. These data involve all kinds of privacy information of terminals,such as geographic location information. To protect the privacy information of these terminals,this paper proposes a cloud edge collaborative privacy protection framework,which is mainly composed of three aspects. The first is the formal verification of security,that is,we need to consider its security and privacy protection,and carry out formal verification when building the cloud edge framework. The second is the analysis of attack mechanism. Attacks faced by cloud computing center,edge devices and terminal devices are different,as well as their own capabilities. The security and privacy analysis is carried out from the data level,model level and system level. The third is the construction of defense strategy,mainly including model security and privacy diagnosis,attack behavior diagnosis and policy collaborative defense. Through the construction of privacy protection framework,the cloud edge system is privacy protected.

Key words: cloud edge collaboration, edge computing, privacy protection, privacy protection framework, edge privacy protection

中图分类号: 

  • TP305

图1

云管端架构示意图"

图2

云边端架构示意图"

图3

云边端协同隐私保护框架"

1 Demigha O, Larguet R. Hardware?based solutions for trusted cloud computing. Computers & Security2021103:102117,DOI:10.1016/j.cose.2020.102117 .
2 Tabrizchi H, Rafsanjani M K. A survey on security challenges in cloud computing:Issues,threats,and solutions. The Journal of Supercomputing202076(12):9493-9532,DOI:10.1007/s11227-020-03213-1 .
3 Kushwah G S, Ranga V. Optimized extreme learning machine for detecting DDoS attacks in cloud computing. Computers & Security2021(105):102260,DOI:10.1016/j.cose.2021.102260 .
4 Li H Z, Han D Z, Tang M D. A privacy?preserving charging scheme for electric vehicles using blockchain and fog computing. IEEE Systems Journal202115(3):3189-3200,DOI:10.1109/JSYST.2020.3009447 .
5 Madry A, Makelov A, Schmidt L,et al. Towards deep learning models resistant to adversarial attacks. 2017,arXiv:.
6 Meng F, Cheng L X, Wang M Q. ABDKS:Attribute?based encryption with dynamic keyword search in fog computing. Frontiers of Computer Science202115(5):155810,DOI:10.1007/s11704-020-9472-7 .
7 Pallas F, Raschke P, Bermbach D. Fog computing as privacy enabler. IEEE Internet Computing202024(4):15-21,DOI:10.1109/MIC.2020.2979161 .
8 Deng J, Dong W, Socher R,et al. ImageNet:A large?scale hierarchical image database∥2009 IEEE Conference on Computer Vision and Pattern Recognition. Miami,FL,USA:IEEE,2009:248-255,DOI:10.1109/CVPR.2009.5206848 .
9 Kong M, Zhao J H, Sun X K,et al. Secure and efficient computing resource management in blockchain?based vehicular fog computing. China Communications202118(4):115-125.
10 Bonomi F, Milito R, Zhu J,et al. Fog computing and its role in the internet of things∥Proceedings of the 1st Edition of the MCC Workshop on Mobile Cloud Computing. New York,NY,USA:ACM,2012:13-16,DOI:10.1145/2342509.2342513 .
11 Yi S H, Li C, Li Q. A survey of fog computing:Concepts,applications and issues∥Proceedings of 2015 Workshop on mobile Big Data. New York,NY,USA:ACM,2015:37-42. DOI:10.1145/2757384. 2757397 .
12 Luan T H, Gao L X, Li Z,et al. Fog computing:Focusing on mobile users at the edge. 2015,arXiv:.
13 Roman R, Lopez J, Mambo M. Mobile edge computing,Foget al.:A survey and analysis of security threats and challenges. Future Generation Computer Systems2018(78):680-698.
14 Mukherjee M, Matam R, Shu L,et al. Security and privacy in fog computing:Challenges. IEEE Access2017,5:19293-19304,DOI:10.1109/ACCESS. 2017.2749422 .
15 Hu P F, Ning H S, Qiu T,et al. Security and privacy preservation scheme of face identification and resolution framework using fog computing in internet of things. IEEE Internet of Things Journal20174(5):1143-1155,DOI:10.1109/JIOT.2017.2659783 .
16 Wu J, Su Z, Wang S,et al. Crowd sensing?enabling security service recommendation for social fog computing systems. Sensors201717(8):1744,DOI:10.3390/s17081744 .
17 Vishwanath A, Peruri R, He J. Security in fog computing through encryption. International Journal of Information Technology and Computer Science20168(5):28-36,DOI:10.5815/ijitcs.2016.05.03 .
18 Veerraju T, Kumar K K. A survey on fog computing:Research challenges in security and privacy issues. International Journal of Engineering & Technology20187(2.7):335,DOI:10.14419/ijet.v7i2.7.10710 .
19 Adel A. Utilizing technologies of fog computing in educational IoT systems:Privacy,security,and agility perspective. Journal of Big Data2020(7):99,DOI:10.1186/s40537-020-00372-z .
20 Gupta S, Garg R, Gupta N,et al. Energy?efficient dynamic homomorphic security scheme for fog computing in IoT networks. Journal of Information Security and Applications2021(58):102768,DOI:10.1016/j.jisa.2021.102768 .
21 Ni J B, Zhang K, Lin X D,et al. Securing fog computing for internet of things applications:Challenges and solutions. IEEE Communications Surveys & Tutorials201820(1):601-628,DOI:10.1109/COMST.2017.2762345 .
22 Wu D, Ansari N. A cooperative computing strategy for blockchain?secured fog computing. IEEE Internet of Things Journal20207(7):6603-6609,DOI:10.1109/JIOT.2020.2974231 .
23 Bouachir O, Aloqaily M, Tseng L,et al. Blockchain and fog computing for cyberphysical systems:The Case of smart industry. Computer202053(9):36-45,DOI:10.1109/MC.2020.2996212 .
24 Rupa C, Patan R, Al?Turjman F,et al. Enhancing the access privacy of IDaaS system using SAML protocol in fog computing. IEEE Access2020(8):168793-168801,DOI:10.1109/ACCESS.2020. 3022957 .
25 Jiang J F, Tang L Y, Gu K,et al. Secure computing resource allocation framework for open fog computing. The Computer Journal202063(4):567-592,DOI:10.1093/comjnl/bxz108 .
27 Wu B W, Wang J S, Wang Y Y,et al. Achieving deterministic service in mobile edge computing (MEC) networks. 2021,arXiv:.
28 Ma Y. Composite heuristics for scheduling tasks in mobile edge computing by considering security. Journal of Circuits,Systems and Computers2021,DOI:10.1142/S0218126621502820 .
29 Hassan B, Askar S. Survey on edge computing security. International Journal of Science and Business2021,DOI:10.5281/zenodo.4496939 .
30 Zhang TY, Chen L, Han W,et al. Security protection technology of electrical power system based on edge computing∥2021 IEEE International Conference on Power Electronics,Computer Applications. Shenyang,China:IEEE,2021:254-258.
[1] 汪小寒1,2,罗永龙1,2*,江叶峰1,赵传信1,2,吴文莉1,郭良敏1,2 . 基于KD树最优投影划分的k匿名算法[J]. 南京大学学报(自然科学版), 2016, 52(6): 1050-.
[2]  王一蕾**,吴英杰,孙岚
.  隐私保护关系型数据发布的多维划分动态规划算法*[J]. 南京大学学报(自然科学版), 2013, 49(2): 258-267.
[3]  吴英杰**,王一蕾,廖尚斌,王晓东
.  面向事务型数据隐私保护的p剖分l一多样化算法*
[J]. 南京大学学报(自然科学版), 2011, 47(5): 551-558.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!