广(略)健康云安全院士工作站
项目来源
广(略)技(略)
项目主持人
蔡(略)
项目受资助机构
东(略)软(略)有(略)
项目编号
2(略)B(略)9(略)0(略)
立项年度
2(略)
立项时间
未(略)
研究期限
未(略) (略)
项目级别
省(略)
受资助金额
1(略)0(略)
学科
计(略)软(略)
学科代码
未(略)
基金类别
产(略)作(略)
关键词
云(略);(略) (略)合(略);(略)o(略)c(略)u(略)g(略)t(略)t(略)t(略);(略)g(略)a(略)n(略)d(略)
参与者
曹(略)
参与机构
电(略)大(略)电(略)工(略)院
项目标书摘要:本研(略)分离的云计算模式面(略)云计算平台的可信评(略)追责管控、数据隐私(略)键技术,形成云计算(略)行云计算安全示范应(略)展和应用中的信息安(略)模式,通过聚合框架(略)产品功能方式实现云(略)户提供“动态、按需(略)而实现云安全可信服(略)
Applicati(略): This re(略) at the i(略)security (略)ced by th(略)puting mo(略)e separat(略)rship and(略)ghts.It b(略)gh the ke(略)ies of tr(略)ation,mal(略)vior dete(略)ity accou(略)ontrol,da(略)protectio(略)ed servic(略) of cloud(略)platform,(略)ecurity t(略)ystem of (略)ting plat(略)rries out(略)uting sec(略)stration (略) and veri(略) solve th(略)on securi(略) in the d(略)and appli(略)loud comp(略)topic ado(略)tion mode(略)gregation(略)to integr(略)arty secu(略)es and pr(略)ions to a(略)trustwort(略)security (略)rvices,an(略)sers with(略)-demand,t(略)security (略) as to re(略)emonstrat(略)d securit(略)ervices.
项目受资助省
广(略)
1.广东省健康云安全院士工作站结题报告(Academician Workstation of Health Cloud Safety in Guangdong Province)
- 关键词:
- 云计算、可信、聚合模式、cloud computing、trustworthy、aggregation mode
- 曹厚华;
- 《电子科技大学广东电子信息工程研究院;》
- 2019年
- 报告
本研究是针对所有权和控制权分离的云计算模式面临的信息安全问题,突破云计算平台的可信评测、恶意行为检测、安全追责管控、数据隐私保护、可信服务提供等关键技术,形成云计算平台安全技术体系,并进行云计算安全示范应用及验证,解决云计算发展和应用中的信息安全问题。本研究采用聚合模式,通过聚合框架来集成第三方安全服务和产品功能方式实现云服务的可信与安全,为用户提供“动态、按需、可信”的安全服务,从而实现云安全可信服务示范。 This research aims at the information security problems faced by the cloud computing model with the separation of ownership and control rights.It breaks through the key technologies of trusted evaluation,malicious behavior detection,security accountability control,data privacy protection and trusted service provision of cloud computing platform,forms the security technology system of cloud computing platform,and carries out cloud computing security.Demonstration application and verification to solve the information security problems in the development and application of cloud computing.This topic adopts aggregation mode,through aggregation framework to integrate third-party security services and product functions to achieve the trustworthiness and security of cloud services,and provide users with"dynamic,on-demand,trustworthy"security services,so as to realize the demonstration of cloud security trusted services.
...2.Checking virtual machine kernel control-flow integrity using a page-level dynamic tracing approach
- 关键词:
- Kernel control-flow integrity; Page-level tracing; VMI; Cloud computing;KEY MANAGEMENT SCHEME
- Zhan, Dongyang;Ye, Lin;Fang, Binxing;Zhang, Hongli;Du, Xiaojiang
- 《SOFT COMPUTING》
- 2018年
- 22卷
- 23期
- 期刊
Kernel control-flow integrity (CFI) of virtual machines is very important to cloud security. VMI-based dynamic tracing and analyzing methods are promising options for checking kernel CFI in cloud. However, the CFI monitors based on tracing always work at instruction or branch level and result in serious virtual machine performance degradation. To meet the performance requirements in the cloud, we present a page-level dynamic VMI-based kernel CFI checking solution. We trace VM kernel execution at page level, which means that the in-page instruction execution cannot trigger our monitor. As a result, the tracing overhead can be greatly reduced. Based on page-level execution information, we propose two policies to describe the kernel control-flow so as to build the secure kernel control-flow database in the learning stage. In the monitoring stage, we compare runtime execution information with the secure database to check kernel CFI. To further reduce the monitoring overhead, we propose two performance optimization strategies. We implement the prototype on Xen and leverage hardware events to trace VM memory page execution. Then, we evaluate the effectiveness and performance of the prototype. The experimental results prove that our system has enough detection capability and the overhead is acceptable.
...3.Exploiting investors social network for stock prediction in China's market
- 关键词:
- Social network analysis; Stock market prediction; Sentiment analysis;User perception;BEHAVIOR; NEWS
- Zhang, Xi;Shi, Jiawei;Wang, Di;Fang, Binxing
- 《JOURNAL OF COMPUTATIONAL SCIENCE》
- 2018年
- 28卷
- 期
- 期刊
Recent works have shown that social media platforms are able to influence the trends of stock price movements. However, existing works have major focused on the U.S. stock market and lacked attention to certain emerging countries such as China, where retail investors dominate the market. In this regard, as retail investors are prone to be influenced by news or other social media, psychological and behavioral features extracted from social media platforms are thought to well predict stock price movements in the China's market. Recent advances in the investor social network in China enables the extraction of such features from web-scale data. In this paper, on the basis of tweets from Xueqiu, a popular Chinese Twitter like social platform specialized for investors, we analyze features with regard to collective sentiment and perception on stock relatedness and predict stock price movements by employing nonlinear models: The features of interest prove to be effective in our experiments. (C) 2017 Elsevier B.V. All rights reserved.
...4.Query recovery attacks on searchable encryption based on partial knowledge
- 关键词:
- Cryptography;High probability;Inference attacks;Partial knowledge;Prior knowledge;Recovery attacks;Search patterns;Searchable encryptions;Sensitive informations
- Wang, Guofeng;Liu, Chuanyi;Dong, Yingfei;Pan, Hezhong;Han, Peiyi;Fang, Binxing
- 《13th EAI International Conference on Security and Privacy in Communication Networks, SecureComm 2017》
- 2018年
- October 22, 2017 - October 25, 2017
- [state] ON, [city] Niagara Falls, Canada
- 会议
While Searchable Encryption (SE) is often used to support securely outsourcing sensitive data, many existing SE solutions usually expose certain information to facilitate better performance, which often leak sensitive information, e.g., search patterns are leaked due to observable query trapdoors. Several inference attacks have been designed to exploit such leakage, e.g., a query recovery attack can invert opaque query trapdoors to their corresponding keywords. However, most of these existing query recovery attacks assume that an adversary knows almost all plaintexts as prior knowledge in order to successfully map query trapdoors to plaintext keywords with a high probability. Such an assumption is usually impractical. In this paper, we propose new query recovery attacks in which an adversary only needs to have partial knowledge of the original plaintexts. We further develop a countermeasure to mitigate inference attacks on SE. Our experimental results demonstrate the feasibility and efficacy of our proposed scheme. © ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering 2018.
...5.A tensor-based sub-mode coordinate algorithm for stock prediction
- 关键词:
- Data fusion;Financial markets;Long short-term memory;Social networking (online);Forecasting;Investments;Data sparsity problems;Information sources;Investors' sentiment;Neural network model;Social media;Stock predictions;Tensor decomposition;Time sequences
- Huang, Jieyun;Zhang, Yunjia;Zhang, Jialai;Zhang, Xi
- 《3rd IEEE International Conference on Data Science in Cyberspace, DSC 2018》
- 2018年
- June 18, 2018 - June 21, 2018
- Guangzhou, Guangdong, China
- 会议
The investment on the stock market is prone to be affected by the Internet. For the purpose of improving the prediction accuracy, we propose a multi-task stock prediction model that not only considers the stock correlations but also supports multi-source data fusion. Our proposed model first utilizes tensor to integrate the multi-sourced data, including financial Web news, investors' sentiments extracted from the social network and some quantitative data on stocks. In this way, the intrinsic relationships among different information sources can be captured, and meanwhile, multi-sourced information can be complemented to solve the data sparsity problem. Secondly, we propose an improved sub-mode coordinate algorithm (SMC). SMC is based on the stock similarity, aiming to reduce the variance of their subspace in each dimension produced by the tensor decomposition. The algorithm is able to improve the quality of the input features, and thus improves the prediction accuracy. And the paper utilizes the Long Short-Term Memory (LSTM) neural network model to predict the stock fluctuation trends. Finally, the experiments on 78 A-share stocks in CSI 100 and thirteen popular HK stocks in the year 2015 and 2016 are conducted. The results demonstrate the improvement on the prediction accuracy and the effectiveness of the proposed model. © 2018 IEEE.
...6.IDCrypt: A Multi-User Searchable Symmetric Encryption Scheme for Cloud Applications
- 关键词:
- Cloud security; searchable encryption; inference attacks
- Wang, Guofeng;Liu, Chuanyi;Dong, Yingfei;Han, Peiyi;Pan, Hezhong;Fang, Binxing
- 《IEEE ACCESS》
- 2018年
- 6卷
- 期
- 期刊
Searchable Encryption (SE) has been extensively examined by both academic and industry researchers. While many academic SE schemes show provable security, they usually expose some query information (e.g., search and access patterns) to achieve high efficiency. However, several inference attacks have exploited such leakage, e.g., a query recovery attack can convert opaque query trapdoors to their corresponding keywords based on some prior knowledge. On the other hand, many proposed SE schemes require significant modification of existing applications, which makes them less practical, weak in usability, and difficult to deploy. In this paper, we introduce a secure and practical searchable symmetric encryption scheme with provable security strength for cloud applications, called IDCrypt, which improves the search efficiency, and enhances the security strength of SE using symmetric cryptography. We further point out the main challenges in securely searching on multiple indexes and sharing encrypted data between multiple users. To address the above issues, we propose a token-adjustment search scheme to preserve the search functionality among multi-indexes, and a key sharing scheme which combines identity-based encryption and public-key encryption. Our experimental results show that the overhead of the key sharing scheme is fairly low.
...7.Leakage Models and Inference Attacks on Searchable Encryption for Cyber-Physical Social Systems
- 关键词:
- Inference attacks; searchable encryption; leakage models; partialknowledge
- Wang, Guofeng;Liu, Chuanyi;Dong, Yingfei;Choo, Kim-Kwang Raymond;Han, Peiyi;Pan, Hezhong;Fang, Binxing
- 《IEEE ACCESS》
- 2018年
- 6卷
- 期
- 期刊
Searchable encryption (SE) schemes, such as those deployed for cyber-physical social systems, may be vulnerable to inference attacks. In such attacks, attackers seek to learn sensitive information about the queries and data stored on the (cyber-physical social) systems. However, these attacks are often based on strong (impractical) assumptions (e.g., the complete knowledge of documents or known document injection) using access-pattern leakage. In this paper, we first identify different leakage models based on the leakage profiles of common SE schemes, and then design inference methods accordingly. In particular, based on the leakage models, we show that some information leakage allows a very powerful attack with little prior knowledge. We then propose new inference attacks in which an adversary only needs to have a partial knowledge of target documents. Unlike previous attacks, the proposed inference algorithms perform effective document-mapping attacks before query recovery attacks, in the sense that they are more efficient and scalable without requiring optimization overheads. We then use experiments to demonstrate their effectiveness.
...8.Protecting Critical Files Using Target-Based Virtual Machine Introspection Approach
- 关键词:
- Monitoring; VMI; target-based; filesystem;OPERATING SYSTEM SECURITY; INTEGRITY CHECKING; ENVIRONMENT; STORAGE
- Zhan, Dongyang;Ye, Lin;Fang, Binxing;Du, Xiaojiang;Xu, Zhikai
- 《IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS》
- 2017年
- E100D卷
- 10期
- 期刊
Protecting critical files in operating system is very important to system security. With the increasing adoption of Virtual Machine Introspection (VMI), designing VMI-based monitoring tools become a preferential choice with promising features, such as isolation, stealthiness and quick recovery from crash. However, these tools inevitably introduce high overhead due to their operation-based characteristic. Specifically, they need to intercept some file operations to monitor critical files once the operations are executed, regardless of whether the files are critical or not. It is known that file operation is high-frequency, so operation-based methods often result in performance degradation seriously. Thus, in this paper we present CFWatcher, a target-based real-time monitoring solution to protect critical files by leveraging VMI techniques. As a target-based scheme, CFWatcher constraints the monitoring into the operations that are accessing target files defined by users. Consequently, the overhead depends on the frequency of target files being accessed instead of the whole filesystem, which dramatically reduces the overhead. To validate our solution, a prototype system is built on Xen with full virtualization, which not only is able to monitor both Linux and Windows virtual machines, but also can take actions to prevent unauthorized access according to predefined policies. Through extensive evaluations, the experimental results demonstrate that the overhead introduced by CFWatcher is acceptable. Especially, the overhead is very low in the case of a few target files.
...9.ARW: Efficient Replacement Policies for Phase Change Memory and NAND Flash
- 关键词:
- replacement policy; NAND flash; phase change memory; non-volatilememory; emerging memory technology;ADAPTIVE INSERTION; ENERGY-EFFICIENT; PERFORMANCE; LRU; ALGORITHM;WRITES
- Zhang, Xi;Duan, Xinning;Yang, Jincui;Wang, Jingyuan
- 《IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS》
- 2017年
- E100D卷
- 1期
- 期刊
The write operations on emerging Non-Volatile Memory (NVM), such as NAND Flash and Phase Change Memory (PCM), usually incur high access latency, and are required to be optimized. In this paper, we propose Asymmetric Read-Write (ARW) policies to minimize the write traffic sent to NVM. ARW policies exploit the asymmetry costs of read and write operations, and make adjustments on the insertion policy and hit-promotion policy of the replacement algorithm. ARW can reduce the write traffic to NVM by preventing dirty data blocks from frequent evictions. We evaluate ARW policies on systems with PCM as main memory and NAND Flash as disk. Simulation results on an 8-core multicore show that ARW adopted on the last-level cache (LLC) can reduce write traffic by more than 15% on average compared to LRU baseline. When used on both LLC and DRAM cache, ARW policies achieve an impressive reduction of 40% in write traffic without system performance degradation. When employed on the on-disk buffer of the Solid State Drive (SSD), ARW demonstrates significant reductions in both write traffic and overall access latency. Moreover, ARW policies are lightweight, easy to implement, and incur negligible storage and runtime overhead.
...10.Effective and Fast Near Duplicate Detection via Signature-Based Compression Metrics
- 关键词:
- INFORMATION; DOCUMENTS; DISTANCE
- Zhang, Xi;Yao, Yuntao;Ji, Yingsheng;Fang, Binxing
- 《MATHEMATICAL PROBLEMS IN ENGINEERING》
- 2016年
- 2016卷
- 期
- 期刊
Detecting near duplicates on the web is challenging due to its volume and variety. Most of the previous studies require the setting of input parameters, making it difficult for them to achieve robustness across various scenarios without careful tuning. Recently, a universal and parameter-free similarity metric, the normalized compression distance or NCD, has been employed effectively in diverse applications. Nevertheless, there are problems preventing NCD from being applied to medium-to-large datasets as it lacks efficiency and tends to get skewed by large object size. To make this parameter-free method feasible on a large corpus of web documents, we propose a new method called SigNCD which measures NCD based on lightweight signatures instead of full documents, leading to improved efficiency and stability. We derive various lower bounds of NCD and propose pruning policies to further reduce computational complexity. We evaluate SigNCD on both English and Chinese datasets and show an increase in.. 1 score compared with the original NCD method and a significant reduction in runtime. Comparisons with other competitive methods also demonstrate the superiority of our method. Moreover, no parameter tuning is required in SigNCD, except a similarity threshold.
...