云计算环境下学术信息资源共享全面安全保障机制
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Comprehensive Security Guarantee Mechanism for Academic Information Resources Sharing in the Cloud Computing Environment
  • 作者:石宇 ; 胡昌平
  • 英文作者:Shi Yu;Hu Changping;School of Information Management of Wuhan University;
  • 关键词:云计算环境 ; 学术信息资源共享 ; 安全保障机制
  • 英文关键词:cloud computing environment;;academic information resources sharing;;security guarantee mechanism
  • 中文刊名:TSQB
  • 英文刊名:Library and Information Service
  • 机构:武汉大学信息管理学院;
  • 出版日期:2019-02-20 13:43
  • 出版单位:图书情报工作
  • 年:2019
  • 期:v.63;No.616
  • 基金:国家社会科学基金重大项目“云环境下国家数字学术资源信息安全保障体系研究”(项目编号:14ZDB168)研究成果之一
  • 语种:中文;
  • 页:TSQB201903012
  • 页数:6
  • CN:03
  • ISSN:11-1541/G2
  • 分类号:55-60
摘要
[目的/意义]从技术和管理角度构建云计算环境下学术信息资源共享全面安全保障机制,从而指导共享安全保障实施。[方法/过程]通过分析云计算环境下学术信息资源共享流程及安全要素,进行学术信息资源共享全面安全保障机制设计。[结果/结论]构建了基于学术信息资源共享流程安全技术保障机制及基于多主体协同的学术信息资源共享安全保障组织机制。
        [Purpose/significance] In order to guide the implementation of sharing security guarantee, this paper constructs the whole-process security guarantee mechanism for academic information resources sharing in cloud computing environment from the perspective of technology and management. [Method/process] On the basis of analyzing the process and security elements of academic information resources sharing in the cloud computing environment, this paper designs a comprehensive security mechanism of academic information resources sharing. [Result/conclusion] The security technology mechanism is proposed based on the processing of academic information resources sharing, and the security organization mechanism of academic information resources sharing based on multi-agent collaboration.
引文
[1]文庭孝,陈能华.信息资源共享及其社会协调机制研究[J].中国图书馆学报,2007,33(3):78-81.
    [2]全国信息安全标准化技术委员会.信息安全技术信息安全风险评估规范:GB/T 20984-2007[S].北京:中国标准出版社,2007.
    [3]JITHIN R,CHANDRAN P.Virtual machine isolation[M]//MARTi'NEZ PREZ G,THAMPI S M,KO R,et al.Recent trends in computer networks and distributed systems security.Berlin:Springer,2014:91-102.
    [4]BIRJE M N,CHALLAGIDAD P S,GOUDAR R H,et al.Cloud computing review:concepts,technology,challenges and security[J].International journal of cloud computing,2017,6(1):32-57.
    [5]蒋洁.云数据安全风险与规制框架[J].情报资料工作,2013(1):57-60.
    [6]张玉清,王晓菲,刘雪峰,等.云计算环境安全综述[J].软件学报,2016,27(6):1328-1348.
    [7]ALI M,DHAMOTHARAN R,KHAN E,et al.Se Da SC:secure data sharing in clouds[J].IEEE systems journal,2017,11(2):395-404.
    [8]王于丁,杨家海,徐聪,等.云计算访问控制技术研究综述[J].软件学报,2015,26(5):1129-1150.
    [9]刘梅彦,黄改娟.面向信息内容安全的文本过滤模型研究[J].中文信息学报,2017,31(2):126-131.
    [10]BARSOUM A F,HASAN M A.Provable multicopy dynamic data possession in cloud computing systems[J].IEEE transactions on information forensics&security,2017,10(3):485-497.
    [11]YANG C,REN J,MA J.Provable ownership of files in deduplication cloud storage[J].Security and communication networks,2015,8(14):2457-2468.
    [12]熊金波,张媛媛,李凤华,等.云环境中数据安全去重研究进展[J].通信学报,2016,37(11):169-180.
    [13]熊金波,沈薇薇,黄阳群,等.云环境下的数据多副本安全共享与关联删除方案[J].通信学报,2015,36(S1):136-140.
    [14]XU S,YANG G,MU Y,et al.Secure fine-grained access control and data sharing for dynamic groups in cloud[J].IEEE transactions on information forensics&security,2018,13(8):2101-2113.
    [15]宋国峰,梁昌勇.一种基于用户行为信任的云安全访问控制模型[J].中国管理科学,2013(S2):669-676.
    [16]冯贵兰,谭良.基于信任值的云存储数据确定性删除方案[J].计算机科学,2014,41(6):108-112.