博碩士論文 104423038 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:22 、訪客IP:18.117.251.51
姓名 張瑋倫(Wei-Lun Chang)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱 基於Bloom Filter之雲端環境下使用者匿名機制查詢研究
(Bloom Filter based Research on Anonymous Protection Mechanism in Cloud Environment)
相關論文
★ 應用數位版權管理機制於數位影音光碟內容保護之研究★ 以應用程式虛擬化技術達成企業軟體版權管理之研究
★ 以IAX2為基礎之網頁電話架構設計★ 應用機器學習技術協助警察偵辦詐騙案件之研究
★ 擴充防止詐欺及保護隱私功能之帳戶式票務系統研究-以大眾運輸為例★ 網際網路半結構化資料之蒐集與整合研究
★ 電子商務環境下網路購物幫手之研究★ 網路安全縱深防護機制之研究
★ 國家寬頻實驗網路上資源預先保留與資源衝突之研究★ 以樹狀關聯式架構偵測電子郵件病毒之研究
★ 考量地區差異性之隨選視訊系統影片配置研究★ 不信任區域網路中數位證據保留之研究
★ 入侵偵測系統事件說明暨自動增加偵測規則之整合性輔助系統研發★ 利用程序追蹤方法關聯分散式入侵偵測系統之入侵警示研究
★ 一種網頁資訊擷取程式之自動化產生技術研發★ 應用XML/XACML於工作流程管理系統之授權管制研究
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 現今雲端服務的普及,使用者享受雲端服務所帶來便利下,並不曉得雲端服務商是否會要求過多個人及Android裝置上的辨識資訊(如IMEI碼),而後在未經使用者同意下利用其隱私資料進行使用者輪廓(User Profile)偏好分析或將資訊變賣給廣告商謀利,此行為大大侵犯到使用者的隱私與權利。本研究提供一機制以保護使用者隱私,使得使用者要求服務時並不需要傳送任何可辨識之個人資訊至雲端,即在完全匿名狀況下,雲端服務商依然能正確地提供服務給使用者。但在大量且不同的使用者同時提出請求狀況下,雲端服務商要如何能夠在使用者匿名狀況下快速辨別不同的使用者以提供適當服務?因此本研究首先使用一次性匿名化代號取代雲端上使用者傳輸之可識別資訊,接著使用布隆過濾器實作這項保護機制,讓使用者得知其服務是否得到滿足。我們創新性地使用雜湊表與布隆過濾器的配合,其優點在於時間複雜度為O(1)且布隆過濾器具有無法反查(Reverse)的特性,因此使用者在得到匿名化的保護下,不會消耗太多時間於此機制上,且雲端方面則是面對著陣列向量而無法獲知使用者為何者,我們的預期實驗結果顯示,我們結合了VI-CBF,在誤判率上較標準的布隆過濾器低上約四倍,如何可使搜尋過濾器有更好的效能,又本匿名機制在搜尋上採用Cuckoo Filter作為雜湊表優化,讓整體機制在使用者與雲端之間不會消耗太多的時間,且不會影響到使者者其他操作的運行。 
摘要(英)
The popularity of cloud services and the ease with which users enjoy cloud services do not know whether cloud service providers will ask for more information on personal and Android devices (such as IMEI) and then use it without the user′s consent Its privacy information for the user profile preferences analysis or information sold to advertisers for profit, this behavior greatly violated the privacy and rights of users.
This study provides a mechanism to protect user privacy, so that users do not need to send any identifiable personal information to the cloud when the service is requested, and the cloud service provider is still able to provide the service to the user correctly. But how can cloud service providers quickly identify different users to provide appropriate services in the user′s anonymity situation with a large number of different users at the same time?
Therefore, this study uses a one-time anonymization code to replace the user-friendly data transmission in the cloud, and then use the Bloom filter to implement this protection mechanism, so that users know whether their services are met. Our innovative use of the hash table with the Bloom filter is advantageous in that the time complexity is O (1) and the Bloom filter has the characteristic of being able to reverse, so that the user is protected by anonymity , It will not consume too much time on this mechanism, and the cloud side is facing the array vector and can not know why the user.
關鍵字(中) ★ 隱私保護
★ 布隆過濾器
★ 增量變數
★ 布穀鳥過濾器
★ 誤報
關鍵字(英) ★ Privacy-Preserving
★ Bloom Filter
★ Variable Increment
★ Cuckoo Filter
★ False Positive
論文目次
圖書館電子檔授權書 2
指導教授推薦書 4
口試委員審定書 5
致謝 8
目錄 9
圖目錄 10
表目錄 12
第一章 緒論 1
1-1 研究背景 1
1-2 研究動機與目的 3
1-3 研究方法與主要成果 5
1-4 章節架構 6
第二章 相關研究 7
2-1 雲端安全機制相關文獻 7
2-2 Bloom Filter運用在雲端安全議題 16
2-3 Tor Network 19
2-4 去識別化查詢機制 20
2-5 小結 21
第三章 基於Bloom Filter之匿名保護機制 23
3-1 名詞定義 23
3-2 匿名機制架構 24
3-3匿名機制流程 47
第四章 實驗設計 50
4-1 搜尋過濾器實驗設計 50
4-2 搜尋機制實驗設計 62
4-3 小結 67
第五章 結論與未來研究 68
5-1 研究結論與貢獻 68
5-2 研究限制 69
5-3 未來研究 69
參考文獻 71
參考文獻
[1] 趨勢科技Trendmicro.(2015) 從五個資料外洩案例,認識事件發生原因、外洩資料類型與資料流向. Retrieved from https://blog.trendmicro.com.tw/?p=15415 (Accessed:20-Jun-2017)
[2] 維基百科. Bloom Filter Retrieved from https://en.wikipedia.org/wiki/Bloom_filter (Accessed:20-Jun-2017)
[3] Bloom Filters the math Retrieved from http://pages.cs.wisc.edu/~cao/papers/summary-cache/node8.html (Accessed:20-Jun-2017)
[4] Gartner.(2010)From Strategies for Securing Public and Private Cloud Computing(Accessed:20-Jun-2017)From http://www.gartner.com/it/content/1419000/1419019/september_30_strategies_for_securing_cloud_jpescatore.pdf
[5] IDC.(2009)From Silicon to Cloud:Building up to Cloud Computing(Accessed:20-Jun-2017 )From https://www.slideshare.net/jamesprice3/idc-tech-spotlight-from-silicon-to-cloud
[6] 張盛傑.(2005). An Enhanced Bloom Filter Algorithm and It’s Performance Analysis 國立臺灣海洋大學電機工程所碩士論文.
[7] 陳昶憲(2012). A Design of Data Privacy Protection Mechanism for Cloud Computing 長庚大學資訊管理所碩士論文.
[8] Azar, Y. , Vocking, B. (2003). How asymmetry helps load balancing. Journal of the ACM (JACM), 50(4), 568-589.
[9] Bloom, B. H. (1970). Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7), 422-426.
[10] Bonomi, F., Mitzenmacher, M., Panigrahy, R., Singh, S., & Varghese, G. (2006). An improved construction for counting bloom filters. In  Annual European Symposium (Vol. 6, pp. 684-695).
[11] Broder, A., & Mitzenmacher, M. (2004). Network applications of bloom filters: A survey. Internet mathematics, 1(4), 485-509.
[12] Charu, A., & Philip, S. Y. (2008). Privacy-preserving data mining. In ACM Sigmod Record (Vol. 29, No. 2, pp. 439-450).
[13] Damopoulos, D., et al. (2014). ”The best of both worlds: a framework for the synergistic operation of host and cloud anomaly-based IDS for smartphones.” EuroSec ′14 Proceedings of the Seventh European Workshop on System Security.
[14] Domingo-Ferrer, J., & Torra, V. (2005). Ordinal, continuous and heterogeneous k-anonymity through microaggregation. Data Mining and Knowledge Discovery, 11(2), 195-212.
[15] Fan, B., Andersen, D. G., Kaminsky, M., & Mitzenmacher, M. D. (2014). Cuckoo filter: Practically better than bloom. In Proceedings of the 10th ACM International on Conference on emerging Networking Experiments and Technologies (pp. 75-88).
[16] Fan, L., Cao, P., Almeida, J., & Broder, A. Z. (2000). Summary cache: a scalable wide-area web cache sharing protocol. IEEE/ACM Transactions on Networking (TON), 8(3), 281-293.
[17] Graham, S. W. (1996). Bh sequences. In Analytic number theory (pp. 431-449). Birkhäuser Boston.
[18] Huang, R., Gui, X., Yu, S., & Zhuang, W. (2011). Research on privacy-preserving cloud storage framework supporting ciphertext retrieval. In  Network Computing and Information Security (NCIS), 2011 International Conference on(Vol. 1, pp. 93-97). IEEE.
  ISBN 9780470344736.
[19] Konheim, Alan (2010). ”HASHING FOR STORAGE: DATA MANAGEMENT”. Hashing in Computer Science: Fifty Years of Slicing and  Dicing.
ISBN-13: 978-0470344736
[20] Machanavajjhala, A., Gehrke, J., Kifer, D., & Venkitasubramaniam, M. (2006). l-diversity: Privacy beyond k-anonymity. In Data Engineering, 2006. ICDE′06. Proceedings of the 22nd International Conference on (pp. 24-24). IEEE.
[21] McCallister, E., Grance, T., & Scarfone, K. A. (2010). Guide to protecting the confidentiality of personally identifiable information (PII). Special Publication (NIST SP)-800-122.
[22] Mivule, K. (2013). Utilizing noise addition for data privacy, an overview. The International Conference on Information and Knowledge Engineering, At Las Vegas, USA, Volume: In the Proceedings, Pages 65-71
[23] Overlier, L., & Syverson, P. (2006). Locating hidden servers. In Security and Privacy, 2006 IEEE Symposium on (pp. 15-pp).
[24] Pagh, R., & Rodler, F. F. (2001). Cuckoo hashing. In European Symposium on Algorithms (pp. 121-133). Springer, Berlin, Heidelberg.
[25] Pan, Y., Zhu, X. L., & Chen, T. G. (2012). Research on Privacy Preserving on K-anonymity on US Journal of Software, Vol. 7(7), July 2012.
[26] Pontarelli, S., Reviriego, P., & Maestro, J. A. (2016). Improving counting Bloom filter performance with fingerprints. Information Processing Letters, 116(4), 304-309.
[27] Rashidi, B., et al. (2014). ”RecDroid: A Resource Access Permission Control Portal and Recommendation Service for Smartphone Users.” SPME ′14 Proceedings of the ACM MobiCom workshop on Security and privacy in mobile environments: 13-18.
[28] Sweeney, L. (2002). k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 557-570.
[29] Truong, H. T. T., et al. (2014). ”The Company You Keep: Mobile Malware Infection Rates and Inexpensive Risk Indicators.” WWW ′14 Proceedings of the 23rd international conference on World wide web
[30] Wang, and J. Lan, (2010)“A variable length counting Bloom filter,” in Proc. 2nd Int. Conf. Comput. Eng.Technol., 2010, pp. 504–508.
[31] Wang, C. Y., Yang, W. P., Tseng, J. C., & Hsu, M. (1990). Random filter and its analysis. International journal of computer mathematics, 33(3-4), 181-194.
指導教授 陳奕明(Yi-Ming Chen) 審核日期 2017-8-8
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明