首页 > 最新文献

ACM Transactions on Internet Technology最新文献

英文 中文
Polarized Communities Search via Co-guided Random Walk in Attributed Signed Networks 带属性签名网络中基于联合引导随机漫步的极化社区搜索
3区 计算机科学 Q1 Computer Science Pub Date : 2023-10-07 DOI: 10.1145/3613449
Fanyi Yang, Huifang Ma, Cairui Yan, Zhixin Li, Liang Chang
Polarized communities search aims at locating query-dependent communities, in which mostly nodes within each community form intensive positive connections, while mostly nodes across two communities are connected by negative links. Current approaches towards polarized communities search typically model the network topology, while the key factor of node, i.e., the attributes, are largely ignored. Existing studies have shown that community formation is strongly influenced by node attributes and the formation of communities are determined by both network topology and node attributes simultaneously. However, it is nontrivial to incorporate node attributes for polarized communities search. Firstly, it is hard to handle the heterogeneous information from node attributes. Secondly, it is difficult to model the complex relations between network topology and node attributes in identifying polarized communities. To address the above challenges, we propose a novel method Co-guided Random Walk in Attributed signed networks (CoRWA) for polarized communities search by equipping with reasonable attribute setting. For the first challenge, we devise an attribute-based signed network to model the auxiliary relation between nodes and a weight assignment mechanism is designed to measure the reliability of the edges in the signed network. As to the second challenge, a co-guided random walk scheme in two signed networks is designed to explicitly model the relations between topology-based signed network and attribute-based signed network so as to enhance the search result of each other. Finally, we can identify polarized communities by a well-designed Rayleigh quotient in the signed network. Extensive experiments on three real-world datasets demonstrate the effectiveness of the proposed CoRWA. Further analysis reveals the significance of node attributes for polarized communities search.
极化社区搜索的目的是定位依赖查询的社区,其中每个社区内的大多数节点形成密集的正连接,而两个社区之间的大多数节点则通过负连接连接。目前的极化社区搜索方法主要是对网络拓扑进行建模,而忽略了节点属性这一关键因素。已有研究表明,社区的形成受节点属性的强烈影响,社区的形成是由网络拓扑和节点属性共同决定的。然而,在极化社区搜索中,结合节点属性是非常重要的。首先,节点属性中的异构信息难以处理。其次,在极化群体识别中,网络拓扑与节点属性之间的复杂关系难以建模。针对上述挑战,我们提出了一种基于属性签名网络(CoRWA)的极化社区搜索新方法,该方法通过配置合理的属性设置进行极化社区搜索。对于第一个挑战,我们设计了一个基于属性的签名网络来建模节点之间的辅助关系,并设计了一个权重分配机制来衡量签名网络中边的可靠性。针对第二个挑战,设计了两个签名网络的协同引导随机漫步方案,明确建模基于拓扑的签名网络和基于属性的签名网络之间的关系,从而增强彼此的搜索结果。最后,我们可以通过设计良好的瑞利商在签名网络中识别极化社区。在三个真实数据集上的大量实验证明了所提出的CoRWA的有效性。进一步分析揭示了节点属性对极化社区搜索的重要意义。
{"title":"Polarized Communities Search via Co-guided Random Walk in Attributed Signed Networks","authors":"Fanyi Yang, Huifang Ma, Cairui Yan, Zhixin Li, Liang Chang","doi":"10.1145/3613449","DOIUrl":"https://doi.org/10.1145/3613449","url":null,"abstract":"Polarized communities search aims at locating query-dependent communities, in which mostly nodes within each community form intensive positive connections, while mostly nodes across two communities are connected by negative links. Current approaches towards polarized communities search typically model the network topology, while the key factor of node, i.e., the attributes, are largely ignored. Existing studies have shown that community formation is strongly influenced by node attributes and the formation of communities are determined by both network topology and node attributes simultaneously. However, it is nontrivial to incorporate node attributes for polarized communities search. Firstly, it is hard to handle the heterogeneous information from node attributes. Secondly, it is difficult to model the complex relations between network topology and node attributes in identifying polarized communities. To address the above challenges, we propose a novel method Co-guided Random Walk in Attributed signed networks (CoRWA) for polarized communities search by equipping with reasonable attribute setting. For the first challenge, we devise an attribute-based signed network to model the auxiliary relation between nodes and a weight assignment mechanism is designed to measure the reliability of the edges in the signed network. As to the second challenge, a co-guided random walk scheme in two signed networks is designed to explicitly model the relations between topology-based signed network and attribute-based signed network so as to enhance the search result of each other. Finally, we can identify polarized communities by a well-designed Rayleigh quotient in the signed network. Extensive experiments on three real-world datasets demonstrate the effectiveness of the proposed CoRWA. Further analysis reveals the significance of node attributes for polarized communities search.","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135252728","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Malicious Account Identification in Social Network Platforms 社交网络平台中的恶意账户识别
3区 计算机科学 Q1 Computer Science Pub Date : 2023-09-20 DOI: 10.1145/3625097
Loredana Caruccio, Gaetano Cimino, Stefano Cirillo, Domenico Desiato, Giuseppe Polese, Genoveffa Tortora
Nowadays, people of all ages are increasingly using Web platforms for social interaction. Consequently, many tasks are being transferred over social networks, like advertisements, political communications, and so on, yielding vast volumes of data disseminated over the network. However, this raises several concerns regarding the truthfulness of such data and the accounts generating them. Malicious users often manipulate data in order to gain profit. For example, malicious users often create fake accounts and fake followers to increase their popularity and attract more sponsors, followers, and so on, potentially producing several negative implications that impact the whole society. To deal with these issues it is necessary to increase the capability to properly identify fake accounts and followers. By exploiting automatically extracted data correlations characterizing meaningful patterns of malicious accounts, in this paper, we propose a new feature engineering strategy to augment the social network account dataset with additional features, aiming to enhance the capability of existing machine learning strategies to discriminate fake accounts. Experimental results produced through several machine learning models on account datasets of both the Twitter and the Instagram platforms highlight the effectiveness of the proposed approach towards the automatic discrimination of fake accounts. The choice of Twitter is mainly due to its strict privacy laws, and because its the only social network platform making data of their accounts publicly available.
如今,各个年龄段的人都越来越多地使用网络平台进行社交。因此,许多任务都是通过社交网络转移的,比如广告、政治交流等等,产生了大量的数据在网络上传播。但是,这引起了对这些数据的真实性和产生这些数据的帐户的若干关切。恶意用户经常操纵数据以获取利润。例如,恶意用户经常创建虚假账户和虚假追随者,以增加自己的知名度,吸引更多的赞助商、追随者等,潜在地产生一些影响整个社会的负面影响。为了解决这些问题,有必要提高正确识别虚假账户和关注者的能力。通过利用自动提取的数据相关性来表征恶意帐户的有意义模式,本文提出了一种新的特征工程策略,以增加社交网络帐户数据集的附加特征,旨在增强现有机器学习策略识别虚假帐户的能力。通过对Twitter和Instagram平台账户数据集的几个机器学习模型产生的实验结果强调了所提出的方法在自动识别虚假账户方面的有效性。选择Twitter主要是因为其严格的隐私法,而且因为它是唯一一个公开用户账户数据的社交网络平台。
{"title":"Malicious Account Identification in Social Network Platforms","authors":"Loredana Caruccio, Gaetano Cimino, Stefano Cirillo, Domenico Desiato, Giuseppe Polese, Genoveffa Tortora","doi":"10.1145/3625097","DOIUrl":"https://doi.org/10.1145/3625097","url":null,"abstract":"Nowadays, people of all ages are increasingly using Web platforms for social interaction. Consequently, many tasks are being transferred over social networks, like advertisements, political communications, and so on, yielding vast volumes of data disseminated over the network. However, this raises several concerns regarding the truthfulness of such data and the accounts generating them. Malicious users often manipulate data in order to gain profit. For example, malicious users often create fake accounts and fake followers to increase their popularity and attract more sponsors, followers, and so on, potentially producing several negative implications that impact the whole society. To deal with these issues it is necessary to increase the capability to properly identify fake accounts and followers. By exploiting automatically extracted data correlations characterizing meaningful patterns of malicious accounts, in this paper, we propose a new feature engineering strategy to augment the social network account dataset with additional features, aiming to enhance the capability of existing machine learning strategies to discriminate fake accounts. Experimental results produced through several machine learning models on account datasets of both the Twitter and the Instagram platforms highlight the effectiveness of the proposed approach towards the automatic discrimination of fake accounts. The choice of Twitter is mainly due to its strict privacy laws, and because its the only social network platform making data of their accounts publicly available.","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-09-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136313989","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
UNION: Fault-Tolerant Cooperative Computing in Opportunistic Mobile Edge Cloud UNION:机会移动边缘云中的容错协同计算
3区 计算机科学 Q1 Computer Science Pub Date : 2023-09-20 DOI: 10.1145/3617994
Wenhua Xiao, Xudong Fang, Bixin Liu, Ji Wang, Xiaomin Zhu
Opportunistic Mobile Edge Cloud in which opportunistically connected mobile devices run in a cooperative way to augment the capability of single device has become a timely and essential topic due to its widespread prospect under resource-constrained scenarios (e.g., disaster rescue). Because of the mobility of devices and the uncertainty of environments, it is inevitable that failures occur among the mobile nodes. Being different from existing studies that mainly focus on either data offloading or computing offloading among mobile devices in an ideal environment, we concentrate on how to guarantee the reliability of the task execution with the consideration of both data offloading and computing offloading under opportunistically connected mobile edge cloud. To this end, an optimization of mobile task offloading when considering reliability is formulated. Then, we propose a probabilistic model for task offloading and a reliability model for task execution, which estimates the probability of successful execution for a specific opportunistic path and describes the dynamic reliability of the task execution. Based on these models, a heuristic algorithm UNION (Fa u lt-Tolera n t Cooperat i ve C o mputi n g) is proposed to solve this NP-hard problem. Theoretical analysis shows that the complexity of UNION is (mathcal {O}(|mathcal {I}|^2+|mathcal {N}|) ) with guaranteeing the reliability of 0.99. Also, extensive experiments on real-world traces validate the superiority of the proposed algorithm UNION over existing typical strategies.
机会主义移动边缘云(Opportunistic Mobile Edge Cloud)是指机会主义连接的移动设备以协作的方式运行,以增强单个设备的能力,在资源受限的场景下(如灾难救援)具有广泛的前景,因此成为一个及时而必要的话题。由于设备的移动性和环境的不确定性,移动节点之间发生故障是不可避免的。与现有研究主要关注理想环境下移动设备之间的数据卸载或计算卸载不同,我们关注的是如何在机会连接的移动边缘云下同时考虑数据卸载和计算卸载,保证任务执行的可靠性。为此,提出了考虑可靠性的移动任务卸载优化方案。然后,我们提出了任务卸载的概率模型和任务执行的可靠性模型,该模型估计了特定机会路径成功执行的概率,并描述了任务执行的动态可靠性。在这些模型的基础上,提出了一种启发式算法UNION (Fa - t- tolera - t- Cooperat)来解决这一NP-hard问题。理论分析表明,UNION的复杂度为(mathcal {O}(|mathcal {I}|^2+|mathcal {N}|) ),保证了0.99的可靠性。此外,在真实世界轨迹上的大量实验验证了所提出算法UNION优于现有典型策略的优越性。
{"title":"UNION: Fault-Tolerant Cooperative Computing in Opportunistic Mobile Edge Cloud","authors":"Wenhua Xiao, Xudong Fang, Bixin Liu, Ji Wang, Xiaomin Zhu","doi":"10.1145/3617994","DOIUrl":"https://doi.org/10.1145/3617994","url":null,"abstract":"Opportunistic Mobile Edge Cloud in which opportunistically connected mobile devices run in a cooperative way to augment the capability of single device has become a timely and essential topic due to its widespread prospect under resource-constrained scenarios (e.g., disaster rescue). Because of the mobility of devices and the uncertainty of environments, it is inevitable that failures occur among the mobile nodes. Being different from existing studies that mainly focus on either data offloading or computing offloading among mobile devices in an ideal environment, we concentrate on how to guarantee the reliability of the task execution with the consideration of both data offloading and computing offloading under opportunistically connected mobile edge cloud. To this end, an optimization of mobile task offloading when considering reliability is formulated. Then, we propose a probabilistic model for task offloading and a reliability model for task execution, which estimates the probability of successful execution for a specific opportunistic path and describes the dynamic reliability of the task execution. Based on these models, a heuristic algorithm UNION (Fa u lt-Tolera n t Cooperat i ve C o mputi n g) is proposed to solve this NP-hard problem. Theoretical analysis shows that the complexity of UNION is (mathcal {O}(|mathcal {I}|^2+|mathcal {N}|) ) with guaranteeing the reliability of 0.99. Also, extensive experiments on real-world traces validate the superiority of the proposed algorithm UNION over existing typical strategies.","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-09-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136308036","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Providing Realtime Support for Containerized Edge Services 为容器化边缘服务提供实时支持
IF 5.3 3区 计算机科学 Q1 Computer Science Pub Date : 2023-09-04 DOI: 10.1145/3617123
Wenzhao Zhang, Yi Gao, Wei Dong
Containers have emerged as a popular technology for edge computing platforms. Although there are varieties of container orchestration frameworks, e.g., Kubernetes to provide high-reliable services for cloud infrastructure, providing real-time support at the containerized edge systems (CESs) remains a challenge. In this paper, we propose EdgeMan, a holistic edge service management framework for CESs, which consists of (1) a model-assisted event-driven lightweight online scheduling algorithm to provide request-level execution plans; (2) a bottleneck-metric-aware progressive resource allocation mechanism to improve resource efficiency. We then build a testbed that installed three containerized services with different latency sensitivities for concrete evaluation. Besides, we adopt real-world data traces from Alibaba and Twitter for large-scale emulations. Extensive experiments demonstrate that the deadline miss ratio of time-sensitive services run with EdgeMan is reduced by 85.9% on average compared with that of existing methods in both industry and academia.
容器已经成为边缘计算平台的流行技术。尽管有各种容器编排框架,例如Kubernetes,为云基础设施提供高可靠性服务,但在容器化边缘系统(CES)提供实时支持仍然是一个挑战。在本文中,我们提出了EdgeMan,一个用于CES的整体边缘服务管理框架,它由(1)一个模型辅助的事件驱动的轻量级在线调度算法组成,以提供请求级执行计划;(2) 感知瓶颈度量的渐进式资源分配机制,以提高资源效率。然后,我们构建了一个测试平台,安装了三个具有不同延迟敏感性的容器化服务,用于具体评估。此外,我们采用了阿里巴巴和推特的真实世界数据跟踪进行大规模模拟。大量实验表明,与工业界和学术界现有的方法相比,使用EdgeMan运行的时间敏感服务的截止日期未命中率平均降低了85.9%。
{"title":"Providing Realtime Support for Containerized Edge Services","authors":"Wenzhao Zhang, Yi Gao, Wei Dong","doi":"10.1145/3617123","DOIUrl":"https://doi.org/10.1145/3617123","url":null,"abstract":"Containers have emerged as a popular technology for edge computing platforms. Although there are varieties of container orchestration frameworks, e.g., Kubernetes to provide high-reliable services for cloud infrastructure, providing real-time support at the containerized edge systems (CESs) remains a challenge. In this paper, we propose EdgeMan, a holistic edge service management framework for CESs, which consists of (1) a model-assisted event-driven lightweight online scheduling algorithm to provide request-level execution plans; (2) a bottleneck-metric-aware progressive resource allocation mechanism to improve resource efficiency. We then build a testbed that installed three containerized services with different latency sensitivities for concrete evaluation. Besides, we adopt real-world data traces from Alibaba and Twitter for large-scale emulations. Extensive experiments demonstrate that the deadline miss ratio of time-sensitive services run with EdgeMan is reduced by 85.9% on average compared with that of existing methods in both industry and academia.","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42734023","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Collaborative Hotspot Data Collection with Drones and 5G Edge Computing in Smart City 智慧城市无人机与5G边缘计算协同热点数据采集
IF 5.3 3区 计算机科学 Q1 Computer Science Pub Date : 2023-08-23 DOI: 10.1145/3617373
Pei-Cheng Song, Jeng-Shyang Pan, H. Chao, S. Chu
The construction and governance of smart cities require the collaboration of different systems and different regions. How to realize the monitoring of abnormal hot spots through the collaboration of subsystems with limited resources is related to the stability and efficiency of the city. This work constructs a hot data processing framework for drones and 5G edge computing infrastructure, as well as an Ensemble Multi-Objective Cooperative Learning (EMOCL) method to process three different types of hot data. The data collection phase combines set operations with the 0-1 multi-knapsack model, and the cooperative learning phase realizes the degree of cooperation control while retaining the ability of independent optimization of the subsystem. Finally, the advantages of the framework are verified by hot data coverage and collaborative processing efficiency, resource use cost and balance.
智慧城市的建设和治理需要不同系统、不同区域的协同。如何通过资源有限的子系统协同,实现对异常热点的监测,关系到城市的稳定和效率。这项工作构建了一个用于无人机和5G边缘计算基础设施的热数据处理框架,以及一种处理三种不同类型热数据的集成多目标协同学习(EMOCL)方法。数据采集阶段将集合运算与0-1多背包模型相结合,协同学习阶段在保持子系统独立优化能力的同时,实现了协同控制的程度。最后,通过热点数据覆盖率和协同处理效率、资源使用成本和平衡性验证了该框架的优势。
{"title":"Collaborative Hotspot Data Collection with Drones and 5G Edge Computing in Smart City","authors":"Pei-Cheng Song, Jeng-Shyang Pan, H. Chao, S. Chu","doi":"10.1145/3617373","DOIUrl":"https://doi.org/10.1145/3617373","url":null,"abstract":"The construction and governance of smart cities require the collaboration of different systems and different regions. How to realize the monitoring of abnormal hot spots through the collaboration of subsystems with limited resources is related to the stability and efficiency of the city. This work constructs a hot data processing framework for drones and 5G edge computing infrastructure, as well as an Ensemble Multi-Objective Cooperative Learning (EMOCL) method to process three different types of hot data. The data collection phase combines set operations with the 0-1 multi-knapsack model, and the cooperative learning phase realizes the degree of cooperation control while retaining the ability of independent optimization of the subsystem. Finally, the advantages of the framework are verified by hot data coverage and collaborative processing efficiency, resource use cost and balance.","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-08-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48410095","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Blockchain-based Zero Trust Cybersecurity in the Internet of Things 基于区块链的物联网零信任网络安全
IF 5.3 3区 计算机科学 Q1 Computer Science Pub Date : 2023-08-21 DOI: 10.1145/3594535
Shancang Li, Surya Nepal, T. Tryfonas, Hongwei Li
The Internet of Things (IoT) connects a massive number of smart devices to the Internet, in which all data, applications, devices, and users require connectivity, security, and trust. Traditional security approaches assume that all participants within the network perimeter are trustworthy. However, in IoT environment data, applications, devices, and users are gradually moving outside the traditional trusted defence perimeter and have become a source of security risks. Unlike traditional security approaches, which are initially designed for the optimum protection and only act if a process is malicious, the zero-trust security framework upholds the “verify and never trust” principle. Zero trust-based approaches assume that everything within the system is untrustworthy and needs to be verified to prevent threats. Meanwhile, the blockchain technology shows promises on cyber security and several blockchain security mechanisms have been developed, including access management, user authentication, and transaction security. Due to its prowess in enhancing cyber security, blockchain can provide zero trust security framework with highly accessible and transparent security mechanisms via a visible blockchain, in which all transactions are visible to restricted operators. Zero-trust models can be secured further by a blockchain due to its sheer immutable nature and blockchain technology is expected to recognise them, authenticate their trust, and allow them access. Blockchain-enabled zero trust security can detect suspicious online transaction, isolate connection, and restrict access to the user. This special issue received in total 37 high-quality submissions. Per journal policy, it was ensured that handling editors did not have any potential conflict of interest with authors of submitted papers. All submitted papers were reviewed by at least three independent potential referees. The papers were evaluated for their rigor and quality, and also for their relevance to the theme of our special issue. After evaluating the overall scores, seven papers were selected by the guest editors and approved by the Editor-in-Chief for inclusion in this special issue. We will now briefly introduce the accepted papers.
物联网(Internet of Things, IoT)将大量的智能设备连接到互联网上,所有的数据、应用、设备和用户都需要连接、安全、信任。传统的安全方法假设网络边界内的所有参与者都是值得信任的。然而,在物联网环境中,数据、应用程序、设备和用户逐渐超出了传统的可信防御范围,成为安全风险的来源。与传统的安全方法不同,传统的安全方法最初是为最佳保护而设计的,只有在进程是恶意的情况下才会采取行动,零信任安全框架坚持“验证且永不信任”原则。基于零信任的方法假设系统中的所有内容都是不可信的,需要进行验证以防止威胁。与此同时,区块链技术在网络安全方面表现出了良好的前景,包括访问管理、用户认证和交易安全等多种区块链安全机制已经开发出来。由于区块链在增强网络安全方面的卓越能力,它可以通过一个可见的区块链提供零信任安全框架,具有高度可访问和透明的安全机制,其中所有交易对受限制的运营商都是可见的。由于其绝对不可变的性质,零信任模型可以通过区块链进一步得到保护,区块链技术有望识别它们,验证它们的信任,并允许它们访问。区块链支持的零信任安全可以检测可疑的在线交易,隔离连接,并限制用户的访问。本期特刊共收到37份高质量的投稿。根据期刊政策,处理编辑不会与提交论文的作者有任何潜在的利益冲突。所有提交的论文都由至少三名独立的潜在审稿人审阅。这些论文因其严谨性和质量以及它们与我们特刊主题的相关性而受到评价。经过综合评分,由特邀编辑选出7篇论文,经总编辑批准,纳入本期特刊。现在我们将简要介绍被接受的论文。
{"title":"Blockchain-based Zero Trust Cybersecurity in the Internet of Things","authors":"Shancang Li, Surya Nepal, T. Tryfonas, Hongwei Li","doi":"10.1145/3594535","DOIUrl":"https://doi.org/10.1145/3594535","url":null,"abstract":"The Internet of Things (IoT) connects a massive number of smart devices to the Internet, in which all data, applications, devices, and users require connectivity, security, and trust. Traditional security approaches assume that all participants within the network perimeter are trustworthy. However, in IoT environment data, applications, devices, and users are gradually moving outside the traditional trusted defence perimeter and have become a source of security risks. Unlike traditional security approaches, which are initially designed for the optimum protection and only act if a process is malicious, the zero-trust security framework upholds the “verify and never trust” principle. Zero trust-based approaches assume that everything within the system is untrustworthy and needs to be verified to prevent threats. Meanwhile, the blockchain technology shows promises on cyber security and several blockchain security mechanisms have been developed, including access management, user authentication, and transaction security. Due to its prowess in enhancing cyber security, blockchain can provide zero trust security framework with highly accessible and transparent security mechanisms via a visible blockchain, in which all transactions are visible to restricted operators. Zero-trust models can be secured further by a blockchain due to its sheer immutable nature and blockchain technology is expected to recognise them, authenticate their trust, and allow them access. Blockchain-enabled zero trust security can detect suspicious online transaction, isolate connection, and restrict access to the user. This special issue received in total 37 high-quality submissions. Per journal policy, it was ensured that handling editors did not have any potential conflict of interest with authors of submitted papers. All submitted papers were reviewed by at least three independent potential referees. The papers were evaluated for their rigor and quality, and also for their relevance to the theme of our special issue. After evaluating the overall scores, seven papers were selected by the guest editors and approved by the Editor-in-Chief for inclusion in this special issue. We will now briefly introduce the accepted papers.","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45223585","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DisguisedNets: Secure Image Outsourcing for Confidential Model Training in Clouds 伪装网:安全的图像外包机密模型训练在云
IF 5.3 3区 计算机科学 Q1 Computer Science Pub Date : 2023-07-15 DOI: 10.1145/3609506
Keke Chen, Yuechun Gu, Sagar Sharma
Large training data and expensive model tweaking are standard features of deep learning with images. As a result, data owners often utilize cloud resources to develop large-scale complex models, which also raises privacy concerns. Existing cryptographic solutions for training deep neural networks (DNNs) are too expensive, cannot effectively utilize cloud GPU resources, and also put a significant burden on client-side pre-processing. This article presents an image disguising approach: DisguisedNets, which allows users to securely outsource images to the cloud and enables confidential, efficient GPU-based model training. DisguisedNets uses a novel combination of image blocktization, block-level random permutation, and block-level secure transformations: random multidimensional projection (RMT) or AES pixel-level encryption (AES) to transform training data. Users can use existing DNN training methods and GPU resources without any modification to training models with disguised images. We have analyzed and evaluated the methods under a multi-level threat model and compared them with another similar method—InstaHide. We also show that the image disguising approach, including both DisguisedNets and InstaHide, can effectively protect models from model-targeted attacks.
大量的训练数据和昂贵的模型调整是图像深度学习的标准特征。因此,数据所有者经常利用云资源开发大规模复杂模型,这也引发了隐私问题。现有的用于训练深度神经网络(dnn)的加密解决方案过于昂贵,不能有效地利用云GPU资源,并且给客户端预处理带来了很大的负担。本文介绍了一种图像伪装方法:DisguisedNets,它允许用户安全地将图像外包到云,并实现机密、高效的基于gpu的模型训练。DisguisedNets使用图像块化、块级随机排列和块级安全转换的新颖组合:随机多维投影(RMT)或AES像素级加密(AES)来转换训练数据。用户可以使用现有的DNN训练方法和GPU资源,而无需对伪装图像的训练模型进行任何修改。我们在多级威胁模型下分析和评估了这些方法,并将它们与另一种类似的方法instahide进行了比较。我们还表明,包括DisguisedNets和InstaHide在内的图像伪装方法可以有效地保护模型免受针对模型的攻击。
{"title":"DisguisedNets: Secure Image Outsourcing for Confidential Model Training in Clouds","authors":"Keke Chen, Yuechun Gu, Sagar Sharma","doi":"10.1145/3609506","DOIUrl":"https://doi.org/10.1145/3609506","url":null,"abstract":"Large training data and expensive model tweaking are standard features of deep learning with images. As a result, data owners often utilize cloud resources to develop large-scale complex models, which also raises privacy concerns. Existing cryptographic solutions for training deep neural networks (DNNs) are too expensive, cannot effectively utilize cloud GPU resources, and also put a significant burden on client-side pre-processing. This article presents an image disguising approach: DisguisedNets, which allows users to securely outsource images to the cloud and enables confidential, efficient GPU-based model training. DisguisedNets uses a novel combination of image blocktization, block-level random permutation, and block-level secure transformations: random multidimensional projection (RMT) or AES pixel-level encryption (AES) to transform training data. Users can use existing DNN training methods and GPU resources without any modification to training models with disguised images. We have analyzed and evaluated the methods under a multi-level threat model and compared them with another similar method—InstaHide. We also show that the image disguising approach, including both DisguisedNets and InstaHide, can effectively protect models from model-targeted attacks.","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43414514","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DisguisedNets: Secure Image Outsourcing for Confidential Model Training in Clouds 伪装网:安全的图像外包机密模型训练在云
IF 5.3 3区 计算机科学 Q1 Computer Science Pub Date : 2023-07-15 DOI: https://dl.acm.org/doi/10.1145/3609506
Keke Chen, Yuechun Gu, Sagar Sharma

Large training data and expensive model tweaking are standard features of deep learning with images. As a result, data owners often utilize cloud resources to develop large-scale complex models, which also raises privacy concerns. Existing cryptographic solutions for training deep neural networks (DNNs) are too expensive, cannot effectively utilize cloud GPU resources, and also put a significant burden on client-side pre-processing. This paper presents an image disguising approach: DisguisedNets that allows users to securely outsource images to the cloud and enables confidential, efficient GPU-based model training. DisgisedNets use a novel combination of image blocktization, block-level random permutation, and block-level secure transformations: random multidimensional projection (RMT) or AES pixel-level encryption (AES) to transform training data. Users can use existing DNN training methods and GPU resources without any modification to training models with disguised images. We have analyzed and evaluated the methods under a multi-level threat model and compared them with another similar method – InstaHide. We also show that the image disguising approach, including both DisguisedNets and InstaHide, can effectively protect models from model-targeted attacks.

大量的训练数据和昂贵的模型调整是图像深度学习的标准特征。因此,数据所有者经常利用云资源开发大规模复杂模型,这也引发了隐私问题。现有的用于训练深度神经网络(dnn)的加密解决方案过于昂贵,不能有效地利用云GPU资源,并且给客户端预处理带来了很大的负担。本文提出了一种图像伪装方法:DisguisedNets,它允许用户安全地将图像外包到云端,并实现机密、高效的基于gpu的模型训练。DisgisedNets使用图像块化、块级随机排列和块级安全转换的新颖组合:随机多维投影(RMT)或AES像素级加密(AES)来转换训练数据。用户可以使用现有的DNN训练方法和GPU资源,而无需对伪装图像的训练模型进行任何修改。我们在多级威胁模型下分析和评估了这些方法,并将它们与另一种类似的方法InstaHide进行了比较。我们还表明,包括DisguisedNets和InstaHide在内的图像伪装方法可以有效地保护模型免受针对模型的攻击。
{"title":"DisguisedNets: Secure Image Outsourcing for Confidential Model Training in Clouds","authors":"Keke Chen, Yuechun Gu, Sagar Sharma","doi":"https://dl.acm.org/doi/10.1145/3609506","DOIUrl":"https://doi.org/https://dl.acm.org/doi/10.1145/3609506","url":null,"abstract":"<p>Large training data and expensive model tweaking are standard features of deep learning with images. As a result, data owners often utilize cloud resources to develop large-scale complex models, which also raises privacy concerns. Existing cryptographic solutions for training deep neural networks (DNNs) are too expensive, cannot effectively utilize cloud GPU resources, and also put a significant burden on client-side pre-processing. This paper presents an image disguising approach: DisguisedNets that allows users to securely outsource images to the cloud and enables confidential, efficient GPU-based model training. DisgisedNets use a novel combination of image blocktization, block-level random permutation, and block-level secure transformations: random multidimensional projection (RMT) or AES pixel-level encryption (AES) to transform training data. Users can use existing DNN training methods and GPU resources without any modification to training models with disguised images. We have analyzed and evaluated the methods under a multi-level threat model and compared them with another similar method – InstaHide. We also show that the image disguising approach, including both DisguisedNets and InstaHide, can effectively protect models from model-targeted attacks.</p>","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138533446","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An End-to-end Trust Management Framework for Crowdsourced IoT Services 面向众包物联网服务的端到端信任管理框架
IF 5.3 3区 计算机科学 Q1 Computer Science Pub Date : 2023-06-01 DOI: 10.1145/3600232
Mohammed Bahutair, A. Bouguettaya
We propose a novel end-to-end trust management framework for crowdsourced Internet of Things (IoT) services. The framework targets three main aspects: trust assessment, trust information credibility and accuracy, and trust information storage. We harness the usage patterns of IoT consumers to offer a trust assessment that adapts to IoT consumers’ uses. Additionally, our framework ascertains the credibility and accuracy of trust-related information before trust assessment. This is achieved by validating the data collected by IoT consumers and providers. In addition, our framework ensures the contextual fairness between IoT services and trust information. Moreover, we propose a blockchain-based trust information storage approach. Our proposed storage solution preserves the integrity and availability of trust information.
我们提出了一种用于众包物联网(IoT)服务的新型端到端信任管理框架。该框架主要针对三个方面:信任评估、信任信息的可信度和准确性以及信任信息的存储。我们利用物联网消费者的使用模式,提供适应物联网消费者使用的信任评估。此外,我们的框架在信任评估之前确定了信任相关信息的可信度和准确性。这是通过验证物联网消费者和提供商收集的数据来实现的。此外,我们的框架确保了物联网服务和信任信息之间的上下文公平性。此外,我们提出了一种基于区块链的信任信息存储方法。我们提出的存储解决方案保留了信任信息的完整性和可用性。
{"title":"An End-to-end Trust Management Framework for Crowdsourced IoT Services","authors":"Mohammed Bahutair, A. Bouguettaya","doi":"10.1145/3600232","DOIUrl":"https://doi.org/10.1145/3600232","url":null,"abstract":"We propose a novel end-to-end trust management framework for crowdsourced Internet of Things (IoT) services. The framework targets three main aspects: trust assessment, trust information credibility and accuracy, and trust information storage. We harness the usage patterns of IoT consumers to offer a trust assessment that adapts to IoT consumers’ uses. Additionally, our framework ascertains the credibility and accuracy of trust-related information before trust assessment. This is achieved by validating the data collected by IoT consumers and providers. In addition, our framework ensures the contextual fairness between IoT services and trust information. Moreover, we propose a blockchain-based trust information storage approach. Our proposed storage solution preserves the integrity and availability of trust information.","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43502339","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An End-to-End Trust Management Framework for Crowdsourced IoT Services 面向众包物联网服务的端到端信任管理框架
IF 5.3 3区 计算机科学 Q1 Computer Science Pub Date : 2023-06-01 DOI: https://dl.acm.org/doi/10.1145/3600232
Mohammed Bahutair, Athman Bouguettaya

We propose a novel end-to-end trust management framework for crowdsourced IoT services. The framework targets three main aspects: trust assessment, trust information credibility and accuracy, and trust information storage. We harness the usage patterns of IoT consumers to offer a trust assessment that adapts to IoT consumers’ uses. Additionally, our framework ascertains the credibility and accuracy of trust-related information before trust assessment. This is achieved by validating the data collected by IoT consumers and providers. In addition, our framework ensures the contextual fairness between IoT services and trust information. Moreover, we propose a blockchain-based trust information storage approach. Our proposed storage solution preserves the integrity and availability of trust information.

我们为众包物联网服务提出了一种新颖的端到端信任管理框架。该框架主要针对三个方面:信任评估、信任信息的可信性和准确性、信任信息的存储。我们利用物联网消费者的使用模式来提供适应物联网消费者使用的信任评估。此外,我们的框架在信任评估之前确定了信任相关信息的可信度和准确性。这是通过验证物联网消费者和供应商收集的数据来实现的。此外,我们的框架确保了物联网服务和信任信息之间的上下文公平性。此外,我们提出了一种基于区块链的信任信息存储方法。我们提出的存储解决方案保留了信任信息的完整性和可用性。
{"title":"An End-to-End Trust Management Framework for Crowdsourced IoT Services","authors":"Mohammed Bahutair, Athman Bouguettaya","doi":"https://dl.acm.org/doi/10.1145/3600232","DOIUrl":"https://doi.org/https://dl.acm.org/doi/10.1145/3600232","url":null,"abstract":"<p>We propose a novel end-to-end trust management framework for crowdsourced IoT services. The framework targets three main aspects: <i>trust assessment</i>, <i>trust information credibility and accuracy</i>, and <i>trust information storage</i>. We harness the <i>usage patterns</i> of IoT consumers to offer a trust assessment that <i>adapts</i> to IoT consumers’ uses. Additionally, our framework ascertains the <i>credibility</i> and <i>accuracy</i> of trust-related information before trust assessment. This is achieved by validating the data collected by IoT consumers and providers. In addition, our framework ensures the <i>contextual fairness</i> between IoT services and trust information. Moreover, we propose a blockchain-based trust information storage approach. Our proposed storage solution preserves the <i>integrity</i> and <i>availability</i> of trust information.</p>","PeriodicalId":50911,"journal":{"name":"ACM Transactions on Internet Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138533444","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
ACM Transactions on Internet Technology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1