Abstract Efficient Security for Large and Dynamic Multicast Groups
高考英语3500词汇

高考英语3500词汇A.abandon [əˈbændən] vt. 放弃,遗弃;抛弃。
- 例句:They had to abandon the car and walk.(他们不得不弃车步行。
)ability [əˈbɪlətɪ] n. 能力;才能。
- 复数:abilities。
- 例句:He has the ability to solve the problem.(他有解决这个问题的能力。
)able [ˈeɪbl] adj. 能够;有能力的。
- be able to do sth. 能够做某事。
- 例句:I am able to speak English fluently.(我能够流利地说英语。
)abnormal [æbˈnɔːml] adj. 反常的,不正常的。
- 例句:This is an abnormal phenomenon.(这是一种反常现象。
)aboard [əˈbɔːd] prep. 在(船、飞机、车)上,上(船、飞机、车)adv. 在船(或飞机、车)上,上船(或飞机、车)- 例句:All passengers aboard fell into a panic.(车上所有的乘客都陷入了恐慌。
)abolish [əˈbɒlɪʃ] vt. 废除;废止。
- 例句:They decided to abolish the old rules.(他们决定废除旧的规定。
)abortion [əˈbɔːʃn] n. 流产,堕胎。
about [əˈbaʊt] prep. 关于;大约;在……周围adv. 大约;到处;在附近。
- be about to do sth. 即将做某事。
- 例句:I was about to leave when he came.(他来的时候我正要离开。
)above [əˈbʌv] prep. 在……上面;超过;胜过adv. 在上面;以上adj. 上面的;上述的。
夸克自动识别

夸克自动识别智能时代的探索者——夸克自动识别技术In the fast-paced era of technology, the quest for smarter, more efficient solutions has never been more urgent. Among these innovations, Quark's automatic recognition technology stands out as a pioneer, reshaping the way we interact with the digital world.在科技飞速发展的时代,对更智能、更高效解决方案的追求比以往任何时候都更加迫切。
在众多创新中,夸克的自动识别技术脱颖而出,重塑了我们与数字世界的交互方式。
Quark's technology leverages the latest advancements in artificial intelligence and machine learning, enabling it to accurately identify and categorize various forms of data. From images and text to audio and video, Quark's algorithms can swiftly process and interpret this information, extracting valuable insights and knowledge.夸克的技术利用了人工智能和机器学习的最新进展,使其能够准确识别和分类各种形式的数据。
无论是图像、文本、音频还是视频,夸克的算法都能迅速处理和解释这些信息,提取出有价值的见解和知识。
One of the key advantages of Quark's automatic recognition technology is its scalability. Whether it's processing millions of images for a large-scale research project or analyzing real-time video feeds for security surveillance, Quark can handle the workloadefficiently, delivering accurate results with minimal delay.夸克自动识别技术的关键优势之一是其可扩展性。
保护动机对社交网络用户隐私关注和隐私安全保护行为的影响研究

收稿日期:2019-03-12 修回日期:2019-05-12基金项目:教育部人文社会科学研究规划基金项目 全渠道下的商业银行客户渠道选择行为及银行绩效研究”(编号:18YJA 790064)和陕西省社会科学基金项目 陕西省智慧城市创新驱动发展策略研究”(编号:2017D 019)的研究成果之一㊂作者简介:王璐瑶(ORCID :0000-0002-4101-9766),女,1992年生,博士研究生,研究方向:电子商务;李 琪(ORCID :0000-0001-7535-707X ),男,1955年生,教授,博士生导师,研究方向:电子商务;乔志林(ORCID :0000-0002-4904-7956),男,1972年生,副教授,博士生导师,研究方向:网络经济;刘 帅(ORCID :0000-0003-2147-0901),男,1987年生,博士研究生,研究方向:创新经济学㊂保护动机对社交网络用户隐私关注和隐私安全保护行为的影响研究*王璐瑶 李 琪 乔志林 刘 帅(西安交通大学经济与金融学院 西安 710061)摘 要:[目的/意义]从用户信息安全的角度来保障其在社交网络平台的积极性与活跃度,应加强用户隐私保护动机和采纳隐私安全保护行为㊂[方法/过程]以保护动机理论中的威胁评估过程和应对评估过程作为前因变量,考察保护动机对社交网络用户的隐私关注和隐私安全保护行为的影响作用,提出了理论模型和13条研究假设㊂通过问卷调研收集了新浪微博的用户数据,采用SPSS 和AMOS 对理论模型进行SEM 分析和中介效应分析来检验相关路径假设㊂[结果/结论]研究表明:社交网络用户对隐私披露所面临风险的威胁评估和应对评估过程正向影响其隐私安全保护行为,用户的隐私关注受到威胁评估的正向影响并对用户的隐私安全保护行为产生直接和中介影响㊂关键词:社交网络用户;隐私关注;隐私安全保护行为;保护动机中图分类号:F 713.55 文献标识码:A 文章编号:1002-1965(2019)10-0104-07引用格式:王璐瑶,李 琪,乔志林,等.保护动机对社交网络用户隐私关注和隐私安全保护行为的影响研究[J ].情报杂志,2019,38(10):104-110.DOI :10.3969/j.issn.1002-1965.2019.10.016Impact of Protection Motivation on Privacy Concerns and PrivacySecurity Protection Behaviors of SNS UsersWang Luyao Li Qi Qiao Zhilin Liu Shuai(School of Economic and Finance ,Xi 'an Jiaotong University ,Xi 'an 710061)Abstract :[Purpose /Significance ]This paper aims to guarantee SNS users 'enthusiasm and activity via focusing on strengthening users 'privacy protection motivation and privacy security protection behaviors.[Method /Process ]Based on protection motivation theory ,this study builds the theoretical models and hypotheses by using threat appraisal and coping appraisal as antecedents of SNS users 'privacy con⁃cerns and privacy protection behavior.We collect data of Sina Weibo users by questionnaire survey and use SPSS and AMOS for the SEM and Mediation effect analysis to verify the hypotheses.[Result /Conclusion ]The empirical results indicate that both threat appraisal and coping appraisal positively impact SNS users 'privacy protection behaviors ,SNS users 'privacy concerns are positively affected by threat appraisal ,and privacy concerns have a direct and mediation effect on SNS users 'privacy security protection behaviors.Key words :SNS user ;privacy concerns ;privacy security protection behaviors ;protection motivation0 引 言随着电子商务的普及,社会化网络在近十年得到了广泛的应用和发展,最具代表性的形式是SNS ,即社交网络服务㊂社交网络是人与人之间的关系网络,基于社会网络关系的网站在国内被称为社交网站,如网络聊天㊁视频分享㊁网络社区等㊂社交网站的发展是由用户信息生成和共享驱动的,用户在日常的网络社交第38卷 第10期2019年10月 情 报 杂 志JOURNAL OF INTELLIGENCE Vol.38 No.10Oct. 2019行为中,会产生大量的个人信息㊁社交关系㊁地理位置等信息,形成庞大的用户信息数据库㊂在全球范围内,社交网络平台已成为互联网用户分享信息和交流互动的主要渠道,然而用户在进行信息共享的同时也将面临隐私侵犯的风险[1]㊂CNNIC 统计数据显示,2018年上半年网络用户遭遇的安全问题主要包括个人信息泄露㊁帐号密码被盗㊁网上诈骗㊁病毒木马这四类,其中个人信息泄露问题占比最高,达到28.5%,相比2017年末增长了1.4%[2]㊂社交用户隐私泄露问题凸显,如何更好地保护个人网络信息成为社交平台面临的紧要问题㊂国内外现有社交网络用户的隐私行为研究大多关注用户披露隐私信息的影响因素和作用机制[3],对用户披露个人信息时如何采纳隐私保护措施来进行隐私保护的研究还较少,主要存在两个方面的空白:第一,对用户隐私保护措施采纳的研究对象主要集中在信息系统安全措施采纳[4-5]和在线医疗社区隐私行为[6-8],采用了保护动机理论[4-6]㊁隐私计算理论[6-7]㊁自我决策理论[8]等来考察用户的隐私保护行为,然而用户披露信息的类型和特征因平台的不同而存在差异,对用户的隐私关注和隐私行为的影响也会存在差异,研究社交网站中用户的隐私保护行为意愿仍有必要㊂第二,隐私关注是用户面临隐私问题和风险评估时的核心影响因素[9-10],隐私关注被视为用户基于威胁和应对评估后的净风险感知[6,11-12],与保护动机理论中的威胁和应对评估过程相似[13]为隐私关注的前因和隐私关注与保护行为间关系的研究较少㊂针对以上研究不足,本文以社交网络平台为研究对象,以保护动机为理论基础,考察保护动机中的威胁和应对评估过程对用户隐私关注的影响效果,探讨保护动机和隐私关注对社交网络用户保护行为的影响机制,为更好地理解用户隐私安全保护行为提供了理论参考,对社交平台运营企业和网络安全监管部门具有实践意义和管理启示㊂1 理论基础与研究假设 1.1 保护动机理论 保护动机理论(Protective Mo⁃tivation Theory ,以下简称PMT )起源于恐惧诉求理论,由Rogers 在1975年提出,主要考察恐惧唤起的交流如何影响个体态度和后续行为[14]㊂为了更好地理解个体对于威胁的处理方式,PMT 将个体对恐惧诉求的认知过程分为威胁评估和应对评估,个体依据其自身对感知威胁的评估结果来选择是否采纳保护行为[15]㊂Rogers 在1983年对PMT 进行修正后,围绕恐惧诉求中个体认知和生理过程的态度变化构建了理论概念图[16],修正后的保护动机模型如图1所示㊂模型分为信息来源㊁认知调节过程和应对模式三个阶段:信息来源包括外界环境因素和个体自身的因素;认知调节过程则分为威胁和应对评估过程,当应对评估高于威胁评估时引发个体采纳保护应对方案的动机;应对模式包括采纳或抑制采纳保护行为㊂图1 PMT 概念图(Rogers ,1983) PMT 强调保护动机源于用户感知威胁后避免潜在负面结果的愿望,是解释个体的风险预防及采纳保护行为的最具有影响力的理论之一[17],最初主要用来解释恐惧是如何影响个体及个体相关的健康采纳行为[14]㊂随着互联网和信息系统的发展,PMT 被用来研究保护家庭计算机和企业网络的多种行为[17],包括个体遵守网络安全策略[18]或采用反恶意软件[19-20]等㊂本文基于PMT 来考察个体在社交网络环境下对隐私披露所面临的风险威胁和应对评估过程,对用户隐私关注和隐私安全保护行为的影响机制㊂ 1.2 隐私关注与隐私安全保护行为 对个体信息披露与保护行为的相关研究进行梳理后发现,在已验证的关系中,隐私关注是最核心的概念之一[10,21-22]㊂隐私关注是个体对相应的隐私情境的主观感受,用来测量用户对隐私信息的非法收集㊁监测㊁获取㊁传输和存储等的感知与关注[4]㊂隐私关注是用户隐私行为的重要前置变量,当平台存在隐私风险的时候,用户可能采用不同的措施来保护隐私㊂Feng 等研究发现在社交媒体青少年用户通过各种方式进行隐私保护,并受到在线隐私关注的显著正向影响[23],Mohamed 等采用马来西亚的用户数据证实了用户隐私保护动机中的感知严重性和脆弱性㊁自我效能和反应效能㊁奖励和性别能够通过影响用户的隐私关注而对保护措施采纳产生影响[13]㊂以往对社交网络用户隐私安全保护行为的㊃501㊃ 第10期 王璐瑶,等:保护动机对社交网络用户隐私关注和隐私安全保护行为的影响研究研究主要集中在国外文献中,针对国内社交平台用户的研究较少,以往研究中未考虑社交网络用户的隐私保护动机对隐私安全保护行为的直接影响,本文以保护动机理论中的威胁评估和应对评估过程为用户隐私关注的前因变量,考察了隐私关注对隐私保护行为的直接影响和对社交网络用户保护动机和保护行为间的中介效果㊂2 研究假设与概念模型 2.1 保护动机对隐私关注与隐私安全保护行为的直接影响 保护动机源自用户的认知调节过程中对威胁和应对评估的综合评估结果,保护动机产生的结果是用户采纳保护行为㊂威胁评估包括对感知威胁的严重性和易感性的评估,严重性是个体认为所面临的威胁给自己的身心带来危害的程度,易感性指的是个体认为所面临的威胁能使自己经历某种消极后果的可能性[13]㊂研究表明威胁的感知严重性正向影响用户的安全保护行为,个体认为威胁将导致更严重的后果时更有可能采取应对机制[24]㊂认知调节过程中个体对现有威胁的属性进行评估后,将对可以减轻威胁的应对方式进行认知评估,即应对评估过程,主要包括反应效能和自我效能㊂反应效能是个体对执行推荐的应对行为能够降低威胁的有效性评估[15],随着个体对采纳某种应对行为有效性的认知增加,他执行该行为的意图增加㊂自我效能是个体对执行所推荐的应对行为的能力期望[14],当个体对他执行该行为的能力充满信心时他的执行意愿也会增加[16]㊂与威胁评估变量类似,应对评估变量和采纳保护行为意愿之间的关系,在使用保护动机理论进行安全保护行为的研究中得到了广泛的研究[19,25]㊂因此,提出以下假设:H1a:感知威胁严重性正向影响社交网络用户的隐私安全保护行为;H2a:感知威胁易感性正向影响社交网络用户的隐私安全保护行为;H3a:自我效能正向影响社交网络用户的隐私安全保护行为;H4a:反应效能正向影响社交网络用户的隐私安全保护行为㊂PMT强调社会㊁环境和个人能力因素对个体行为的影响,对威胁和应对的评估过程类似于隐私计算中威胁与应对机制之间的权衡㊂研究发现感知威胁的严重性与用户的信息隐私关注密切相关[13],个体从个性化服务提供商那里感知到的隐私保护越多,他们对于系统特有的隐私关注程度越低,而个体对自身遭遇互联网欺诈或身份盗窃等负面事件的可能性预期也会对其隐私关注产生正向影响[10],因此感知威胁严重性较高的人将更为关注他们在互联网环境下的个人隐私安全㊂信息隐私被认为是具有不确定性或风险的问题,反应效能主要评估采纳应对措施后缓解威胁的有效性[14],反应效能在降低这类风险方面发挥着关键的作用㊂Zhang等通过整合双重演算和PMT,探讨在线健康社区中健康信息的隐私关注的前因变量和结果变量,根据337位用户的调查数据,隐私关注受到应对评估的负面影响和威胁评估的正向影响[6]㊂本文将保护动机应用于社交网络用户的隐私关注的前因变量分析中,提出以下假设:H1b:感知威胁严重性正向影响社交网络用户的隐私关注;H2b:感知威胁易感性正向影响社交网络用户的隐私关注;H3b:自我效能负向影响社交网络用户的隐私关注;H4b:反应效能负向影响社交网络用户的隐私关注㊂ 2.2 隐私关注对隐私安全保护行为的直接影响和中介作用 用户避免隐私外泄最简单的方式就是拒绝信息披露的请求,拒绝自我披露和披露虚假信息是两个最常用的隐私保护措施㊂Son等在2008年针对在线用户提出了信息的隐私保护应对措施(IPPR),发现隐私关注会显著影响用户的隐私保护行为[9]㊂已有研究证实IPPR隐私保护框架在SNS环境下依然适用[13],比如隐私意识较强的用户会拒绝在社交媒体上进行信息披露或披露不涉及个人信息的内容等行为㊂Mohamed等收集了马来西亚的社交网络用户数据并通过实证证实了隐私关注作为前因变量对隐私措施采纳有积极影响,正向影响用户通过提供虚假信息等方式来进行隐私保护[13]㊂Chen等研究了SNS用户的在线隐私关注和在线信息披露意识对用户隐私保护行为的影响,包括更换应用软件㊁移除联系人㊁严格隐私设置㊁操纵信息和拒绝披露等隐私保护方式[10]㊂以往研究表明隐私关注对用户隐私保护行为有积极作用,因此提出以下假设:H5:隐私关注正向影响社交网络用户的隐私安全保护行为㊂从保护动机㊁隐私关注和隐私安全保护行为三者之间的关系可以看出,保护动机中的威胁和应对评估过程会对社交网络用户的隐私关注和隐私安全保护行为产生影响,而隐私关注对隐私安全保护行为具有正向预测作用[10,13],这在一定程度上说明保护动机可以通过影响社交网络用户的隐私关注水平而对其采纳隐私安全保护行为产生影响㊂隐私关注是用户隐私行为的重要前置变量[9,11],用户对社交平台隐私风险的感㊃601㊃ 情 报 杂 志 第38卷知威胁严重性和易感性评估和对自身应对隐私风险威胁的感知自我效能和反应效能会影响其隐私关注水平[6,14],因此降低社交网站的隐私风险能够有效降低用户的隐私关注水平,而用户隐私关注水平越低时对保护隐私的需求越低,采纳隐私安全保护行为的意愿被削弱㊂总的来说,社交网络用户保护动机可以通过影响用户的隐私关注来影响其隐私安全保护行为㊂因此,提出以下假设:H6a:隐私关注中介感知威胁严重性与隐私安全保护行为之间的关系;H6b:隐私关注中介感知威胁易感性与隐私安全保护行为之间的关系;H6c:隐私关注中介自我效能与隐私安全保护行为之间的关系;H6d:隐私关注中介反应效能与隐私安全保护行为之间的关系㊂基于研究假设,本文的概念模型如图2所示:图2 概念模型图3 问卷设计与样本收集 3.1 问卷设计 实证通过问卷方式进行,选择新浪微博为调研平台,主要针对新浪微博用户进行调研㊂问卷包括3个部分:第一部分,对使用隐私安全防护措施的内涵进行了说明,主要是指采纳㊁安装㊁运行㊁更新新浪微博相关的隐私保护服务或软件,比如密保㊁登录口令㊁短信验证㊁隐私保护设置㊁安全设置等服务及隐私保护工具等软件;第二部分,对受访者的个人基本信息和使用新浪微博的情况㊁使用隐私保护措施的情况进行调研,收集受访者的性别(sex)㊁年龄(age)㊁学历(edu)㊁每日使用微博的时间(time)㊁使用隐私保护措施的经验(exp)作为控制变量;第三部分,对模型包含变量的测量量表㊂ 3.2 变量测量 感知威胁严重性㊁感知威胁易感性㊁反应效能㊁自我效能㊁隐私安全保护行为参考Johnston等[19]的量表,隐私关注参考Son等[9]的量表,第三部分的所有量表均根据社交网络环境和语态进行了调整,共设计19个度量项并采用5点李克特法测度㊂问卷设计题项发送给本领域相关研究的教授和博士生进行反复讨论和修改后确定,正式调研前通过高校微信群征集了50位熟悉新浪微博功能的用户作为前测样本进行了问卷试填和一对一的访谈,根据问卷填写后的访谈结果进行了调整,降低了文字表达模糊㊁表述不当㊁难以理解等问题后最终形成正式问卷㊂ 3.3 样本收集 样本收集分为两个阶段:第一阶段针对高校内新浪微博用户进行了78人次的预调研,结果显示调研问卷具有良好的信度和效度;第二阶段正式调研以新浪微博用户为调查对象,通过问卷型平台进行问卷的发放和扩散,每份问卷填完经审核后可以领取3~6元的随机微信红包㊂于2018年1月1日-31日在问卷星进行问卷回收和处理,共回收416份问卷,根据答题时间不足两分钟和连续6题选项相同为标准剔除了无效问卷52份,得到有效问卷364份,有效回收率为87.5%㊂研究收集的样本为便利样本,样本统计信息见表1㊂表1 样本统计信息变量选项数量比例(%)变量选项数量比例(%)性别男女13722737.6462.36年龄(岁)≤1819~2526~3536~45>45531858931614.5650.8224.458.521.65学历大专及以下本科研究生及以上722781419.7876.373.85每日使用微博的时间<1小时1~2小时3~4小时5~6小时>6小时9916081101427.2043.9522.252.753.85使用隐私保护措施的经验没使用过0~6个月6~12个月1~2年>2年9411775314725.8232.1420.608.5212.91 4 数据分析与假设检验 4.1 信度与效度分析 在对模型进行假设检验前,通过内部一致性系数(Ctonbach'α)来检验信度,KMO 值来检验效度,来考察数据的可靠性和拟合程度㊂采用SPSS21.0对样本数据进行信度和效度分析的结果如表2所示㊂问卷中的6个潜变量的测量题项为3~4个,其Ctonbach'α值和KMO值均接近0.7或达到0.7以上,表明问卷具有良好的信度和收敛效度,可以进行因子分析㊂ 4.2 描述性分析与相关分析 在样本数据通过信度和效度检验后,通过SPSS21.0进行描述性分析和皮尔逊相关分析,对样本数据的控制变量和模型中6个变量的数据降维处理后进行探索性因子分析㊂通过主成分分析法提取特征根大于1的因子,经过Varimax 旋转后对所有因子进行Pearson相关性分析后的结果如表3所示,所有变量的均值和标准差均在合理范围内,变量间相关系数均小于0.75,判定不存在多重共线性且模型的6个变量之间的相关系数均显著,可以进行SEM回归分析㊂㊃701㊃ 第10期 王璐瑶,等:保护动机对社交网络用户隐私关注和隐私安全保护行为的影响研究表2 信度和效度分析表观测变量问卷题项因子载荷Ctonbach'αKMO PSEV1如果我在社交网络上的隐私信息被盗取或泄露,这是很严重的0.872PSEV2如果我在社交网络上的隐私信息被盗取或泄露,这是很危险的0.803PSEV3如果我在社交网络上的隐私信息被盗取或泄露,这是值得注意的0.8580.7990.695PSUS1如果我在社交网络上的隐私信息被盗取或泄露,将对我造成风险0.714PSUS2我认为我在社交网络上的个人隐私信息是容易被盗取或泄露的0.751PSUS3我认为我在社交网络上的个人隐私信息是有可能会被盗取或泄露的0.8590.6990.696RESP1我认为社交网络上的隐私安全防护措施的作用是保护隐私安全0.808RESP2我认为社交网络上的隐私安全防护措施是可以有效保护隐私安全的0.768RESP3我认为社交网络上的隐私安全防护措施能更好地保护我的隐私安全0.8220.7180.673SEFF1社交网络上的隐私安全防护措施对我来说很容易使用0.842SEFF2社交网络上的隐私安全防护措施对我来说很方便使用0.766SEFF3我能毫不费力地使用社交网络上的隐私安全防护措施0.8360.7450.675PC1我担心我发布到社交网络的信息可能会被滥用0.854PC2我担心别人可以在互联网上搜索到我发布在社交网络上的隐私信息0.775PC3我担心发布在社交网络中的信息,别人可能会使用它0.788PC4我担心在社交网络中发布的信息可能以我未预料的方式被他人使用0.7820.8100.786PSPB1我打算在未来3个月内采用隐私安全防护措施0.827PSPB2我预计在未来3个月内采用隐私安全防护措施0.779PSPB3我计划在未来3个月内采用隐私安全防护措施0.8530.7540.679表3 描述性分析与相关分析表变量均值标准差sex exp age edu time PESV PSUS SEFF RESP PC PSPB sex1.620.4851exp2.511.310-0.0641age2.040.604-0.0480.259**1edu1.840.4600.0140.120*0.358**1time2.120.969-0.0610.0190.063-0.0621PESV4.150.6550.273**0.0640.0720.070-.128*1PSUS3.870.6150.154**0.0620.0740.123*-0.076.369**1SEFF3.810.6540.212**0.123*0.0820.1100.007.541**.185**1RESP3.650.7020.0250.258**0.0670.0040.042.312**.407**.261**1PC3.940.5910.178**0.141**0.203*0.141*-0.024.310**.515**.214**.331**1 PSPB3.890.6360.0900.167**0.152**0.0100.031.467**.365**.471**.411**.371**1 注:*代表P<0.05,**代表P<0.01(双尾) 4.3 SEM检验 通过Amos22.0对初始模型进行SEM多元回归来检验假设H1a-b㊁H2a-b㊁H3a-b㊁H4a -b和H5,以绝对拟合指数(χ2/df㊁GFI㊁RMR和RM⁃SEA)㊁相对拟合指数(CFI㊁NFI㊁TLI)和简约拟合度(PNFI和PGFI)作为评价指标,拟合结果见表4㊂修正前整体模型的绝对拟合指数(χ2/df和RMSEA)偏高,根据MI值对模型进行了修正,新增了自我效能中SEFF1(用户使用隐私安全防护措施的易用性)和SEFF2(用户使用隐私安全防护措施的方便性)的双向相关,认为两者存在相关性是合理的,修正后整体模型达到较好的拟合水平㊂表4 整体模型的拟合估计结果指标绝对拟合指数相对拟合指数简约拟合度拟合指数χ2/df GFI RMR RMSEA CFI NFI TLI PNFI PCFI 参考值<3>0.9<0.05<0.05>0.9>0.9>0.9>0.5>0.5修正前整体模型3.1740.8760.0510.0680.8440.8520.8790.6130.628修正后整体模型2.6910.9080.0450.0510.8600.8940.9030.6540.709 基于修正后的路径模型进行SEM运算,回归结果如图3所示,结合研究假设分析可知:第一,PESV㊁PSUS㊁SEFF和RESP对PSPB的路径系数为0.487㊁0. 353㊁0.176和0.251,假设路径的P值均显著,因此H1a㊁H2a㊁H3a和H4a均成立;第二,PESV㊁PSUS㊁SEFF和RESP对PC的路径系数为0.108㊁0.549㊁0.078和-0.018,H1b和H2b的假设路径的P值显著, H3b和H4b的假设路径P值不显著(分别为0.27和0.19),因此H1b㊁H2b成立,H3b㊁H4b不成立;第三,隐私关注对隐私保护意愿的路径系数为0.158,假设㊃801㊃ 情 报 杂 志 第38卷路径的P值显著,因此H5成立㊂图3 整体假设检验路径系数估计结果注:***表示P<0.001,**表示P<0.01,*表示P<0. 05,P>0.05的路径用虚线表示 4.4 中介效应检验 采用Bootstrap法进行中介效应分析来检验假设H6a-d,利用Process的模型4选择Bootstrap Samples=5000次进行中介检验,95%偏差矫正的置信区间,如果置信区间的上限和下限之间不包含零,即存在显著中介效应㊂以sex㊁exp㊁age㊁edu㊁time为控制变量,PESV㊁PSUS㊁SEFF㊁RESP为自变量, PC为中介变量,PSPB为因变量,分析结果如表5所示:第一,PC对PESV与PSPB的中介检验,总效应㊁直接效应和间接效应均存在,存在部分中介效应,H6a成立;第二,PC对PSUS与PSPB的中介检验,总效应和间接效应存在,直接效应不存在,存在完全中介效应, H6b成立;第三,PC对SEFF与PSPB㊁RESP与PSPB 的中介检验,总效应和直接效应存在,间接效应不存在,表明中介效应不存在,H6c和H6d不成立㊂表5 中介效应检验表B SE0.950下限上限总效应PESV-PSPB0.2400.0530.1350.345PSUS-PSPB0.1200.0540.0140.227SEFF-PSPB0.1980.0540.0910.306RESP-PSPB0.1820.0470.0900.274直接效应PESV-PSPB0.2030.0560.0920.313PSUS-PSPB0.0830.057-0.0280.195SEFF-PSPB0.1970.0540.0900.303RESP-PSPB0.1780.0470.0870.270间接效应PESV-PC-PSPB0.0380.0220.0000.086PSUS-PC-PSPB0.0370.0220.0000.085SEFF-PC-PSPB0.0020.007-0.0100.020RESP-PC-PSPB0.0040.006-0.0040.021 5 研究结论与实践应用 5.1 结果分析与讨论 以保护动机作为前因研究社交网络用户的隐私关注与隐私安全保护行为,实证结果表明:第一,保护动机对社交网络用户隐私关注与保护行为的直接影响作用㊂PMT中威胁评估过程正向影响用户的隐私关注和隐私安全保护行为,即用户对社交网络平台上发布隐私信息的感知威胁严重性和易感性越高,其隐私关注程度越高,采纳隐私保护措施进行隐私保护的可能性越高㊂本文结论验证了PMT在社交网络环境下研究用户采纳隐私安全保护行为的适用性㊂PMT中应对评估过程正向影响用户的隐私安全保护行为,对隐私关注的影响不显著,即用户对社交网络平台上面临隐私问题时的感知反应效能和自我效能越高,其采纳隐私保护措施来进行隐私保护的可能性越高㊂本文结论验证了保护动机中威胁评估是影响隐私关注的前因变量,并且PMT适用于在社交网络环境下研究用户采纳隐私安全保护行为㊂研究结果表明应对评估过程对隐私关注的影响效果并不显著,隐私关注是用户对个人隐私信息的主观态度,考虑在国内社交网络环境下用户通过采纳隐私安全措施来避免和应对隐私威胁的意识相对较弱,可能造成较低的自我效能和反应效能评估而对用户隐私行为的主观态度影响不显著㊂第二,隐私关注对社交网络用户隐私安全保护行为的直接影响和中介效应㊂社交网络用户的隐私关注显著正向影响其采纳隐私安全保护行为,并有效中介威胁评估过程与隐私安全保护行为间的正向关系,在应对评估过程与隐私安全保护行为间不存在中介效应㊂研究结果表明社交网络环境下用户对个人隐私信息管理的主观态度会对其隐私保护行为产生积极影响,以往关于隐私披露的研究表明隐私关注负向影响其隐私披露意愿[3,6,12],隐私关注是用户隐私行为的重要前置变量,当平台存在隐私风险的时候,人们可能采用不同的措施保护他们的隐私㊂因此社交网络环境下隐私关注程度越高的个体更在意个人隐私的风险,在社交网站上自我披露的意愿越低,同时其采纳隐私安全保护行为来进行隐私信息保护的意愿也越高,相反则越低㊂ 5.2 理论意义与管理启示5.2.1 理论意义 本文的研究结论对更好地理解用户保护行为和影响机制提供了理论参考,主要具有两个方面的理论意义㊂a.证实了保护动机理论适用于研究社交网络环境下的用户隐私保护行为意愿,威胁评估过程和应对评估过程是影响用户采纳隐私保护行为意愿的有效前因变量㊂b.证实了在社交网络环境下,隐私关注受到威胁评估过程的正向影响并对用户隐私安全保护行为有正向影响,中介了威胁评估过程与隐私安全保护行为的关系,但对应对评估过程的中介效应不显著㊂5.2.2 管理启示 本文研究表明保护动机的威㊃901㊃ 第10期 王璐瑶,等:保护动机对社交网络用户隐私关注和隐私安全保护行为的影响研究。
一种安全高效的VANET无证书聚合签名改进方案

第54卷 第5期2021年5月通信技术Communications TechnologyVol.54 No.5May 2021文献引用格式:久美草,王迪,刘芳芳,等.一种安全高效的VANET无证书聚合签名改进方案[J].通信技术,2021,54(5):1189-1198.JIU Meicao,WANG Di,LIU Fangfang,et al.A secure and efficient VANET certificateless aggregatesignature improvement scheme[J].Communications Technology,2021,54(5):1189-1198.doi:10.3969/j.issn.1002-0802.2021.05.024一种安全高效的VANET无证书聚合签名改进方案*久美草,王 迪,刘芳芳,芦殿军(青海师范大学 数学与统计学院,青海 西宁 810008)摘 要:Thumbur等人提出了一种无证书聚合签名方案,以解决VANET中的安全认证和效率问题,并声称该方案是安全的。
然而,该方案容易受到签名伪造攻击。
为了解决上述安全挑战,提出了一种新的无配对无证书聚合签名方案,并在随机预言模型下证明了其安全性,最后进行了效率分析和比较。
安全性分析和效率分析表明,新方案能够以较低的计算成本和通信成本获得更高的安全,且新方案的聚合签名长度是固定的,更适用于资源受限的VANET环境。
关键词:VANET;安全高效;无证书;聚合签名;认证中图分类号:TP309 文献标识码:A 文章编号:1002-0802(2021)-05-1189-10A Secure and Efficient VANET Certificateless Aggregate SignatureImprovement SchemeJIU Meicao, WANG Di, LIU Fangfang, LU Dianjun(School of Mathematics and Statistics, Qinghai Normal University, Xining Qinghai 810008, China) Abstract: Thumbur et al. proposed a certificateless aggregate signature scheme to solve the security authentication and efficiency issues in VANET, and claimed that the scheme is secure. However, this scheme is vulnerable to signature forgery attacks. To solve the above security challenges, a new unmatched certificateless aggregate signature scheme is proposed, and its security is proved under the random oracle model. Finally, the efficiency is analyzed and compared. Security analysis and efficiency analysis indicate that the new scheme can obtain higher security with lower computation and communication costs, and the total signature length of the new scheme is fixed, which is more suitable for resource-constrained VANET environments.Keywords: VANET; secure and efficient; certificateless; aggregate signature; authentication0 引 言智能交通系统利用传感、控制、通信和数据分析等技术来提供创新性的服务,可以有效解决传统交通系统中固有的与交通相关的问题。
描述机房的英语作文

描述机房的英语作文英文回答:The data center, the heart of modern digital infrastructure, is a highly specialized facility designed to house and support the critical IT systems and data that power today's businesses and organizations. Thesefacilities are typically purpose-built to provide a secure, reliable, and energy-efficient environment for the operation and maintenance of servers, storage devices, networking equipment, and other essential components.One of the most notable characteristics of a data center is its high level of physical security. To protect against unauthorized access and potential threats, data centers employ multiple layers of security measures, including access control systems, video surveillance, intrusion detection, and perimeter fencing. Controlled access points, biometric identification, and specialized security personnel ensure that only authorized individualscan enter the facility.Another crucial aspect of data center design is the provision of a stable and reliable power supply. Redundant power systems, including backup generators anduninterruptible power supplies (UPS), are implemented to ensure that critical IT equipment remains operational evenin the event of a power outage. Precision cooling systems, such as air conditioning units and liquid cooling technologies, are also employed to maintain optimal operating temperatures and prevent equipment overheating.To meet the ever-increasing demand for data storage and processing, data centers utilize high-density server racks and blade servers that maximize space utilization andenergy efficiency. These racks typically accommodatemultiple servers within a single enclosure, allowing for efficient cable management and reduced cooling requirements.Furthermore, data centers implement advanced network connectivity and high-speed data transfer capabilities to facilitate seamless communication between servers andstorage devices. Fiber optic cables, high-bandwidth switches, and load balancers ensure rapid and reliable data transmission, enabling the efficient handling of large volumes of information.In addition to security, power, and network infrastructure, modern data centers also prioritize environmental sustainability. Energy-efficient designs, such as virtualization technologies and power-saving cooling systems, help reduce energy consumption and minimize the facility's carbon footprint. Sustainable practices, including recycling programs and responsible waste management, are also implemented to promote environmental responsibility.中文回答:机房。
基于RTD1296的私有存储设备的设计

现代电子技术Modern Electronics TechniqueJan. 2024Vol. 47 No. 22024年1月15日第47卷第2期0 引 言随着5G 网络的普及,数据流量不断增多,用户对云盘的需求越来越高。
2020年百度网盘人均数据存储量[1]超过200 GB ,数据量增长快速。
近年来,云盘数据泄露事件很常见[2],公有云盘存储不安全且下载速度慢的问题也逐渐暴露出来,而个人网盘的核心场景主要基于个人存储和中小企业办公以及家庭娱乐等场景拓展[3]。
伴随着存储设备的增多,能耗也在不断增长。
在国内,2021年数据中心总耗电量已达到2 000亿kW·h ,预DOI :10.16652/j.issn.1004‐373x.2024.02.006引用格式:农丽萍,吕嘉嘉,梁梓辰,等.基于RTD1296的私有存储设备的设计[J].现代电子技术,2024,47(2):26‐30.基于RTD1296的私有存储设备的设计农丽萍1, 吕嘉嘉2, 梁梓辰3, 黄一平2(1.广西师范大学 物理科学与技术学院, 广西 桂林 541000; 2.广西师范大学 电子与信息工程学院, 广西 桂林 541000;3.广西师范大学 计算机科学与工程学院, 广西 桂林 541000)摘 要: 为满足私有存储设备传输安全、传输数据高效、节省电能的需求,设计一种以RTD1296为控制核心的千兆私有存储设备。
该设备搭载Ubuntu 系统和SFTP 服务器,确保数据传输安全;采用千兆以太网和千兆无线网卡无缝连接互联网,确保数据高效传输;使用ZeroTier 异地组网技术实现内网穿透;使用MQTT 技术实现设备远程开关机,达到节省电能和保护磁盘数据安全的效果;使用AIRKISS+ESPTOUCH 技术实现智能手机配网;具有蓝牙连接一键唤醒设备,提醒用户备份,易用高效。
实验结果表明,所设计的私有存储设备能够保证数据传输安全,相比于RTD1195存储设备,该设备的下载速度快3倍,上传速度快7倍,整机节能高达50%,可实现安全、高效、节能、易用的目标。
研究方向 英文

研究方向英文Research Focus (700 Words)Introduction:In this report, we will discuss my research focus, its significance, and the potential impact it can have in the field of study. The research topic I have chosen is "The Impact of Artificial Intelligence on Cybersecurity."Background:Cybersecurity has become a critical concern in today's digitally connected world. As technologies advance, so do the methods and techniques used by cybercriminals to breach security systems. Traditional cybersecurity measures are struggling to keep up with the increasing sophistication of cyber threats. This is where artificial intelligence (AI) comes into play. AI has the potential to revolutionize the field of cybersecurity by augmenting human capabilities and providing real-time threat detection and response. Objective:The objective of my research is to investigate how AI can strengthen cybersecurity defenses and enhance the efficiency and effectiveness of existing security systems. Furthermore, the research aims to explore the potential risks and limitations associated with the integration of AI in cybersecurity. Methodology:The research will be conducted using a combination of primary and secondary data sources. Primary data will be collected through interviews with professionals in the field of cybersecurity whohave experience working with AI technologies. This will provide valuable insights into the current challenges faced by security professionals and the potential benefits that AI can bring to the table. Secondary data will be collected through an extensive literature review, focusing on academic journals, industry reports, and relevant articles. This will help establish a solid theoretical foundation for the research.Research Questions:1. How can AI be utilized to strengthen cybersecurity defenses?2. What are the potential risks and limitations associated with the integration of AI in cybersecurity?3. How can AI enhance the efficiency and effectiveness of existing security systems?4. What are the ethical and legal implications of using AI in cybersecurity?Significance:The research is significant for several reasons. Firstly, it will contribute to the existing body of knowledge by providing a comprehensive analysis of the impact of AI on cybersecurity. Secondly, the research findings will have practical implications for security professionals, helping them understand how AI can be leveraged to improve their defense mechanisms and better protect against cyber threats. Additionally, the research will shed light on the potential risks associated with AI integration, enabling policymakers and stakeholders to make informed decisions regarding the adoption of AI technologies in the field of cybersecurity.Expected Impact:The findings of this research are expected to have a significant impact on the field of cybersecurity. It will highlight the importance of AI in mitigating cyber threats and provide insights into the potential risks and limitations associated with its integration. The research outcomes will help shape the development of AI-based cybersecurity solutions, ultimately leading to better protection of digital assets and ensuring a more secure cyberspace.Conclusion:In conclusion, my research focus on the impact of artificial intelligence on cybersecurity aims to contribute to the existing body of knowledge in the field. By exploring the potential benefits and risks associated with AI integration, the research aims to provide security professionals, policymakers, and stakeholders with valuable insights to enhance their defense mechanisms and make informed decisions regarding the adoption of AI technologies in cybersecurity. Overall, this research has the potential to make a significant impact on the field and contribute to a more secure and resilient cyber landscape.。
优化传输方案英文

Optimizing the Transmission SolutionAbstractIn today’s rapidly evolving digital world, efficient and reliable data transmission is of paramount importance. This document aims to present an optimized transmission solution that ensures seamless data transfer while maximizing speed and minimizing errors. By leveraging advanced technologies and adopting best practices, businesses can significantly enhance their data transmission capabilities.IntroductionData transmission plays a crucial role in modern communication systems. It involves the transfer of information from one location to another, either within a local network or over the Internet. However, traditional transmission methods often suffer from issues such as slow speeds, high latency, and increased data loss. This calls for an optimized transmission solution that addresses these challenges and provides a robust and efficient method for data transfer.Challenges in Data TransmissionSeveral factors contribute to the inefficiency of data transmission. Some of the major challenges include:1.Bandwidth Limitations: Insufficient network bandwidth can lead toslow data transfer speeds, especially when dealing with large files or highvolumes of data.2.Packet Loss and Errors: Network congestion and transmissionerrors can result in packet loss, reducing the reliability and integrity of datatransmission.tency: The time delay between data being sent and received canimpact real-time applications, such as audio or video streaming, where delays can lead to a poor user experience.4.Security: Ensuring data security during transmission is essential toprotect sensitive information from being intercepted or tampered with.Optimized Transmission Solution1. Utilize Data CompressionData compression techniques can significantly reduce the size of data files, optimizing transmission by reducing the required bandwidth and speeding up the transfer process. By compressing files before transmission and decompressing them at the receiving end, both the transmission time and bandwidth utilization can be substantially improved.2. Implement Error Correction CodesTo address packet loss and errors during transmission, error correction codes (ECC) can be employed. ECC adds additional redundant information to the transmitted data, allowing the receiving end to identify and correct errors. This technique enhances data integrity and reduces the need for retransmission, thereby improving overall transmission efficiency.3. Prioritize Quality of Service (QoS)By implementing Quality of Service (QoS) mechanisms, network traffic can be prioritized based on the specific requirements of different applications. QoS ensures that real-time applications, such as video conferencing or VoIP, receive sufficient bandwidth and lower latency, enabling smoother and uninterrupted data transmission.4. Utilize Parallel TransmissionParallel transmission involves dividing a large data file into smaller segments and transmitting them simultaneously through multiple channels. This technique can significantly reduce transmission time, especially when dealing with large datasets. However, it requires sufficient bandwidth and network infrastructure capable of supporting parallel transmission.5. Implement Encryption and AuthenticationData transmission security is paramount to protect sensitive information from unauthorized access or tampering. Implementing encryption algorithms such as SSL/TLS can ensure that data is transmitted securely over the network. Additionally, authentication mechanisms should be implemented to verify the identity of the sender and receiver, further enhancing data security.ConclusionAchieving optimized data transmission is crucial for businesses and individuals relying on fast and reliable data transfer. By incorporating data compression, error correction codes, QoS mechanisms, parallel transmission, andencryption/authentication techniques, organizations can significantly enhance their transmission capabilities. It is essential to evaluate the specific requirements and available resources before implementing an optimized transmission solution to maximize its effectiveness. With an optimized transmission solution in place, businesses can improve productivity, enhance customer experiences, and strengthen data security.。
- 1、下载文档前请自行甄别文档内容的完整性,平台不提供额外的编辑、内容补充、找答案等附加服务。
- 2、"仅部分预览"的文档,不可在线预览部分如存在完整性等问题,可反馈申请退款(可完整预览的文档不适用该条件!)。
- 3、如文档侵犯您的权益,请联系客服反馈,我们会尽快为您处理(人工客服工作时间:9:00-18:30)。
Published in the proceedings of the SeventhWorkshop on Enabling Technologies, (WETICE ’98), IEEE Computer Society Press, 1998.Efficient Security forLarge and Dynamic Multicast GroupsGermano Caronni,Marcel Waldvogel,Dan Sun,Bernhard PlattnerSun Microsystems Inc.,Internet Commerce and Security,Palo Alto,USA,gec@Computer Engineering and Networks Laboratory(TIK),ETH Z¨u rich,Switzerland,waldvogel,sun,plattner@tik.ee.ethz.chAbstractProposals for multicast security that have been published so far are complex,often require trust in network components or are in-efficient.In this paper we propose a series of novel approaches for achieving scalable security in IP multicast,providing privacy and authentication on a group-wide basis.They can be employed to ef-ficiently secure multi-party applications where members of highly dynamic groups of arbitrary size may participate.Supporting dynamic groups implies that newly joining members must not be able to understand past group communications,and that leaving members may not follow future communications.Key changes are required for all group members when a leave or join occurs,which poses a problem if groups are large.The algorithms presented here require no trust in third parties,support either cen-tralized or fully distributed management of keying material,and have low complexity(or less).This grants scalability even for large groups.Keywords:Secure multicasting,tree-based key distribution, multicast key distribution schemes,distributed key management1IntroductionWith IP multicasting being offered in the Internet,multi-party ap-plications are fast becoming an important class of distributed appli-cations,as is demonstrated with the popularity of the experimental MBone multicast service and the applications it supports.Today, the most important class of applications using a multicast transport service are collaborative multimedia applications,such as vic or vat [MB94].Many more distibuted applications may be implemented in an efficient way by taking advantage of multicast services.As an example,take those whose primary task is to distribute information to a set of receivers;stock data distribution and audio or video dis-tribution services clearly belong to this class,as could Usenet news postings.Like many unicast applications,most of the multi-party appli-cations listed above will only be successful if privacy and authen-ticity of participants can be provided effiently.To this end,crypto-graphic mechanisms are deployed.Consider,for example,a stock data distribution service,which distributes its information to a large number of customers around the globe.It is obvious that only those people who have subscribed to the service should be able to receive this information.If a new customer subscribes,he should be able to receive stock data immediately,but not to understand information which was released before the time of his subscription.Conversely, 0Work started at ETH a customer canceling his subscription should not be able to process information beyond the time of cancellation.By consequence,the purpose of this paper will be to discuss key management schemes which guarantee that at each instance in time only actual group members will be in possession of the cryptographic keys needed to participate.A naive solution would be to create a new session key whenever someone joins or leaves the group,and to securely distribute the key to all members of the group,using unicast security mechanisms.However,such a so-lution would not scale,as it requires that the new session key be encrypted individually for each participant.In this paper we propose a suite of novel approaches for achiev-ing efficient security in multicast,enabling applications requiring secure multi-party communications even in highly dynamic groups of arbitrary size.Our approaches allow all group members to estab-lish a mutually shared secret,which can be used to provide group-wide privacy,message authenticity,or any other property relying on a shared secret.Even transitions from one key management approach to another in a running system are possible.All ap-proaches can offer perfect forward secrecy[Dif90],require only a small amount of calculations and storage from the participants,and avoid investing trust into third party components such as routers or re-broadcasters.Depending on the choosen approach,after a setup phase,unidirectional communication is sufficient to manage group membership,and no inter-participant communication may be re-quired.Our techniques are not limited to IP multicast—they are also applicable to satellite broadcasts or connection-oriented mul-ticast services as found in A TM[ATM95].The paper is organized as follows:Section2presents re-lated work,Section3will discuss the schemes and their relation, Section4evaluates the results and discusses impacts of security at-tacks.Section5concludes the paper and explores further work.2Related WorkExisting protocols for secure multicasting are limited to distribute session keys in static and/or small groups.For dealing with the group key distribution in a large group with frequent membership changes,some good explorations have been done:Spanning Tree[BD96]proposes the distribution of the key alonga spanning tree generated between the members.It relies ontrust in all members to forward the data without modification and does not handle group membership changes securely and efficiently.Cliques The approach proposed in[STW97]is to improve the capability of a system to distribute session keys in dynamicgroups,but the solution does not scale well to large groups, since the group manager has to perfrom O(n)exponentiations for each group membership change and messages get pro-hibitively large.Iolus In Iolus[Mit97],a large group is decomposed into a number of subgroups,thus reducing the number of members affected by a key change due to membership changes.It relies on“re-lay nodes”performing admission control and packet rekey-ing.This not only requires full trust into these relays,but also increases the transmission delay,and does not handle relay failures gracefully.Multicast Trees Very recently we came across two schemes for multicast key distribution that are remarkably similar to our own tree-based approach.One is by D.Wallner,E.Harder, and R.Agee,from the National Security Agency,currently only available as an expired Internet draft.The other scheme, by C.Wong,M.Gouda,and m,from the University of Texas,is scheduled to appear in SIGCOMM’98.For a more complete list of related works,see[CWSP98].Is-sues to be improved to reach our goal are scalability,reduction of computational complexity and reduction of trust in dedicated nodes (work components),and the necessity for group members to interoperate for the generation of a group-wide secret.We will now propose a new set of protocols,demonstrating the ability to suc-cessfully handle these issues in large and highly dynamic groups. 3Secure MulticastingIn the solutions presented here,changes to the group’s member-ship are possible with minimal involvement of dedicated nodes and group members,limiting number and size of messages and com-puting resources needed.The approaches cope with several prop-erties inherent to multicast and broadcast environments:An unre-liable(and in the case of IP also unordered)transmission channel, and the transmissions may be one-way,with no or only a minimal return channel,to reflect the nature of broadcast environments–likely users of secure multicasting.While third party entities such as routers or intermediate systems are entrusted with forwarding secured data,they are not allowed to gain access to actual keying material or plain-text payload.As seen earlier,it is important to have a system which—even with large groups and frequent joins or leaves—neither is sus-ceptible to implosion nor enables users to understand what was transmitted at times they were not part of the group,either be-fore they joined or after they left or were expulsed.Additionally, any third party recording ongoing transmission and later capturing the secrets held by a participant must not be able to understand its recordings.This is known as“perfect forward secrecy”[Dif90].To completely achieve this,the unicast connections also need to be set up using ephemeral secrets.This section is organized as follows:First,the general architec-ture is discussed,followed by the detailed descriptions of the three key management approaches(Centralized Tree,Centralized Flat, and Distributed Flat),explaining the properties they make avail-able to large,dynamic groups.The presented schemes cover a wide range of applications and security needs:From very tight control in the centralized approach to extreme tolerance to system and net-work failures in the completely distributed scheme.3.1ArchitectureFirst,the common components are identified and explained,then their interactions during all the operations are shown.3.1.1ComponentsFigure1:Secure multicasting components in a single sender,mul-tiple recipients scenarioFigure1shows the basic architecture for the simplest scenario, forming the basis of the descriptions:A single sender and any num-ber of participants(multiple sender and other scenarios will be ex-plained below).Fundamental and common functions are explained here,while individual extensions and modifications will be pursued later.Generally,the components can be separated into two groups: (1)A group of data related components,covering components very similar to those of current insecure multicast or broadcast commu-nication architecture.It consists of the sender,recipients,and one or more Data Multicast Groups.(2)A group of control(or key management)related components,which includes all components involved in the key agreement and key exchange process. Sender The application prepares data as it would for non-secure transmission,then encrypts(and,using a MAC,possibly au-thenticates)the packets using the current Traffic Encryption Key(TEK),received from the Group Manager.Recipient Receives the data from the Data Multicast Group and decrypts it according to the TEK given by the local Key ter steps in the application data processing will not notice any differences resulting from the encryption or au-thentication of data.Data Multicast Group Any multicast,broadcast,or anycast channel delivering the secured packets from the sender(s)at least to the intended receivers.It will be used to transport the bulk of the application’s data.Group Manager Receives,admits,and processes join and leave requests from participants and sends out the messages to have Key Managers perform the necessary key changes. Admission Control Is queried by the Group Manager tofind out who is to be admitted.This function can also be delegated toa human,e.g.a chairperson.Key Manager Receives and decodes the rekeying requests from the Group Manager,passing the resulting TEK to the Re-ceiver.Setup Channel Join requests from new members are usually re-ceived through this unicast connection,or via another out-of-band mechanism.This channel is only needed to bootstrap a join request and to perform authentication between the new participant and the Group Manager.A single setup compo-nent might lead to implosion problems,it is thus proposed to replicate the setup component on multiple machines,and have them establish a permanent connection to the central-ized access control component.In the distributed approach (presented below)setup implosion is not an issue.Key Control Group Any multicast or broadcast channel deliver-ing the packets from the Group Manager to at least the in-tended receivers.Traffic consists of new keying material which needs to be distributed to the participants Key Man-agers.Transmissions over this channel have to be received by every participant,which can be achieved by(1)implement-ing components of any reliable multicast mechanism(such as those discussed in[FJM95,PSB95,PTK94]),as was done in our experimental realisation of the system,or(2)perform-ing retransmits on a regular basis with a limited history of key changes,resulting in a soft state approach.If for any reasona receiver should be unable to receive a packet in reasonabletime,the fallback solution is to contact the Group Manager again.Figure2:Group collaboration scenarioOften,there is more than one sender,and senders and receivers cannot be distinguished.Also,any receiver is free to send data encrypted or authenticated using the current TEK,and in a group collaboration environment every member of the group holds both roles at the same time,resulting in a situation as shown in Figure2. This is a transformation of Figure1where sender and recipient were integrated,and the Group Manager has been isolated.All of the schemes also work in that scenario,and the distributed key management scheme even is very well suited for it.If senders and receivers are treated equally,they will be referred to using the term participant.Should a unique,unmistakable,and unfakeable identification of the sender be required,as opposed to the identification as an admitted group member,it is necessary for the sender to asym-metrically authenticate each data packet.For many applications, immediate recognition of outsiders injecting traffic is crucial,but it is acceptable to detect sender impersonation by already admitted group members within a certain pre-defined time limit after the fact has occured.For these applications,it is possible to have the mes-sages authenticated symmetrically(using a MAC)and amortize the costly asymmetric operation over several packets.To achieve this, the sender retains MAC values of all packets sent.In regular time intervals,it distributes the collected list of MAC values together with a single asymmetric signature over these MACs to the recipi-ents.Thus,the authenticity of all the data packets sent out can be verified by the recipients with a single asymmetric operation,even if they did not get all of the original packets1.This procedure also can be used by the group manager to uniquely authenticate the source of keying material to the group members.3.1.2Basic Operations on the GroupTo transmit the Traffic Encryption Key(TEK)secretly,a number of Key Encryption Keys(KEKs)are used to encrypt the control traffic containing the TEK.To distinguish the keys,each key consists of 1This is discussed in more detail in Chapter5of[Car98],with application to WaveVideo[DFP97].a reference tuple containing a unique ID,a version,a revision,and the keying material proper.The key to be used to decrypt a message (or part of it)is always referred to by an(ID,version,revision) tuple.The usage of independent version and revisionfields allows zero-message joining and is explained below in the leave and join descriptions,respectively.The abovementioned components and keys will be involved in different activities:Group Creation The Group Manager is configured with group and access control information.Additionally,the group pa-rameters are published using a directory service.Single Join The new participant’s Key Manager sends its request to the Group Manager,which checks whether this participant is allowed to join.If yes,the Group Manager assigns a unique ID to him,and selects a series of KEKs which will be trans-mitted to the newcomer.The selection of KEKs will be dis-cussed separately for each key management scheme.The Group Manager now increases the revision of all keys (TEK and KEKs)to be transmitted to the participant by pass-ing the keying material through a one-way function(e.g.a cryptographically secure hash),then sends the keys out to the new participant.It also informs the sender(s)to update their revision and TEK.The other participants will notice the re-vision change from the key reference tuple in ordinary data packets,and also pass their TEK through the one-way func-tion.Since the function is not reversible,the newcomer has no way to determine the key that was used beforehand. Single Leave There are three ways to leave a group,namely “Silent Leave”,“V oluntary Leave”and“Forced Leave”.Only the third kind is of interest here as thefirst two do not require any action from the group manager.If the Admission Control feels a need to forcibly exclude a participant,a leave message is to be sent out.Also,participants may ask the Admission Control to exclude a member.It is up to the admission policy how to deal with such requests.To exclude a member,all keys known to it need to be replaced with entirely new keying material.To make all remaining participants aware of this change,the key’s version number is increased.The Group Manager sends out a message with new keying material which can be decrypted by all the remaining participants’Key Managers,but not the member which just left.Multiple Join,Multiple Leave,Group Merge,Group Split These functions have a number of dependencies on the chosen scheme,and enhance usability of the presented archtectures.Due to space constraints,see[CWSP98]for a description.Group Destruction The Group Manager notifies all remaining participants of the destruction,closes all network connec-tions,destroys all keying material and frees all memory.As soon as all parties have thrown away their keying material, perfect forward secrecy covering all traffic against third party opponents is guaranteed.3.2Centralized,Tree-Based Key ManagementTightest control over the individual participants can be achieved by this centralized approach,which is thus suitable for applications with high security demands.It is very easy to implement and main-tain,and poses very little load on the network and the receivers.All keying material is managed centrally by the Group Manager,where all joining participants have to register.To store the keying mate-rial,any tree of arbitrary degree2can be used.The participants are represented by leaves therein.For simplicity of the explana-tion assume that the tree is a fully balanced,complete binary tree. The example in Figure3depicts such a tree with a maximum of16 group members,and a depth of4.Figure3:Binary hierarchy of bels in hexadecimal define the range of participants knowing this key.During a setup phase,which includes admission control,each participant establishes a shared secret with the Group Manager. This shared secret is known only by the Group Manager and the individual participant,and is used as the lowest level Key Encryp-tion Key(KEK).The Group Manager stores it in the leaf node as-sociated with this participant,and uses it whenever a truly private communication with this participant is required—such as during the join operation.Its revision is increased after each use to in-sure perfect forward secrecy.The nodes in the binary tree held by the Group Manager contain further KEKs,used to achieve efficient communication of new keying material when the membership of the group changes.These nodes do not represent actual systems or intermediate entities,but only hold keys for a hierarchy of virtual sub-groups of different sizes.Each participant holds a different subset of keys from the tree, more specifically those keys that are in the path from the partici-pants leaf to the root node,which is used as the Traffic Encryption Key(TEK).These intermediate Key Encryption Keys are used if a message should only be understood by a part of the group,e.g.a message encrypted with KEK is understood by participants.This enables the transmission of new keys to only a lim-ited set of Receivers,thereby disabling others to decrypt specific messages.Each encrypted payload and key change message includes a reference to its key’s version and revision number,such that key changes and out-of-order delivery can be implicitly detected by the Receivers.V ersion changes are always escorted by a separate mes-sage from the Group Manager,where the new key is provided in a secure manner.Revision changes can be resolved locally.Join On a join operation,the participant’s Key Manager unicasts its request to the Group Manger,which checks with Admission Control and assigns an ID(say),where the participant’s individ-ual key is stored(usually the ephemeral unicast session key already employed for the join request).The participant ID is chosen such that it identifies the traversal of the tree,leading to a unique leaf, and thus determining the IDs of the keys known to the receiver.As an alternative to the explicit assignment of IDs,it is possible to use the participant’s address(e.g.the IP address and port number,or a function thereof)of participants as IDs.The Group Manager in-creases the revision of all the keys along the path from the new leaf to the root(Key Encryption Keys,,and the Traffic Encryp-tion Key),puts them through the one-way function and sends 2The degree of each node can possibly be different,and only the Group Manager needs to be aware of each node’s degree.the new revision of the keys to the joining participant,together with their associated version and revision numbers.At the same time,all senders are informed of the revision change in a preferrably reliable manner,so they start using the new TEK.The receivers will know about this change when thefirst data packet indicating the use of the increased revision arrives.This creates less traffic and can make the revision change more reliable.Leave To perform a leave operation,the Group Manager sends out a message with new keying material which can only be de-crypted by all the Key Managers of the remaining participants.Ad-ditionally,it frees the slot utilized by the leaving participant,mak-ing it available for reuse at the next join.Assume is leaving.This means that the keys it knew(Key Encryption Keys,,,and the Traffic Encryption Key )need to be viewed as compromised and have to be changedin such a way that cannot acquire the new keys.This is done efficiently by following the tree from the leaf node corresponding to the leaving participant to the TEK stored in the root node,and encrypting the new node keys with all appropriate underlying node or leaf keys.For our example,the tree in Figure3shows that the new Key Encryption Key(replacement for)needs to be received by,by participants,and,by ,and the new Traffic Encryption Key by every participant except.Instead of encrypting the new keys in-dividually for each of the intended participants,we take advantage of the existing hierarchy:is encrypted for,the only recipient in need of it.is sent twice,each copy encrypted with one of its two children keys,the existing and the new,so it can be decrypted by the intended recipients.is similarly encrypted for those knowing or.isfinally encrypted for those holding key or key.This results in the following message being sent out:Along the path to the leaving node’s leaf,all new keys except the bottom two rows will be encrypted for their two children.The new key in the leaver’s parent node will be encrypted once.This results in keys being sent out,where represents the depth of the hierarchy and also the length of the ID.Thus,even for a huge group with4billion participants()and128bit keys,a single message of around1200bytes3multicast to everyone in the group establishes the new secrets.Processing this multicast message will require at most decryption operations from the participants,with an average of less than2decryptions.Multiple Leaves Intuitively,this can be extended to multiple leaves.The simplest and most obvious is the exclusion of a subtree, but it can be generalized to any arbitrary group of ing a single message for multiple leaves takes advantage of path over-laps,so several keys will only need to be created and sent out once per message instead of once per leave operation.This can be used to efficiently coalesce multiple leave(and join)operations into a single message.3One Traffic Encryption Key with key id,version,and revision(each32bit long) encrypted for two groups,Key Encryption Keys with31bit version and1bit revision encrypted for two sub-groups and one leaf Key Encryption Key,encrypted for a single node.One bit revision is enough for KEKs,since only the KEKs issued by the last leave operation must be protected from future joining participants.Colluding participants can be reliably excluded by either se-quential exclusions of them,or by grouping them together into a multiple leave operation.Multiple Joins Similarly,if several joins happen in short suc-cession,the revision of the TEK and the KEKs shared between the newcomers only need to be increased once,if newcomers can be al-lowed to decipher a small amount of data sent out before they were admitted(usually only a fraction of a second).If frequent joins are to be expected,the architecture may be changed such that the acu-tal senders are responsible for revision increases of the used TEK. They may increase the revision in regular,short intervals(such as half a second),thus creating a limited window for newcomers to read past traffic,but at the same time removing the need for the Group Manager to reliably keep in contact with the senders.If leaves and joins happen interleaved,they can both be grouped indi-vidually.Group Merge,Group Split To merge two independent groups, their two trees can be joined by adding a new root node,which becomes the new TEK for the joint group.The former TEKs be-come the KEKs for the second level.By undoing this operation, the merged group can be split at a later point in time.To split min-gled subgroups,each of the new Group Managers performs a Group Leave operation on the foreign members.3.3Centralized Flat Key Management()Instead of organizing the bits of the ID in a hierarchical,tree-based fashion and distributing the keys accordingly,they can also be as-signed in aflat fashion(Figure4).This has the advantage of greatly reducing database requirements,and obviates the sender from the need of keeping information about all participants.It is now possi-ble to exclude participants without knowing whether they were in the group in thefirst place.ID Bit #0ID Bit #1ID Bit #2ID Bit #3Bit’s Value = 0Bit’s Value = 1Figure4:Flat ID assignmentThe data structure held by the Group Manager is a simple table, with entries.One entry holds the current TEK,the other slots hold Key Encryption Keys.represents the amountof bits in the participant ID,which normally will be equal to its transport layer or network address.For each bit in the network address,two keys are available.Each participant knows of those keys,depending on the value of the single bits in its address.All keys have associated version and revision numbers as in the tree scenario above.The table contains KEKs,two keys for each bit, corresponding to the two values that bit can take.The key associated with bit having value is referred to as K(“Bit Keys”).While the keys in the table could be used to generate a tree-like keying structure(e.g.by starting with the key associated with the highest-order address bit,and combining this with the key of the next level and so on,to create the shared secrets of ever diminuish-ing subtrees),they can also be used independently of each other.The results are very similar to the Tree-Based Control from Section3.2,but the key space is much smaller:For an ID length of bits,only keys(including TEK)are needed,inde-pendent of the actual number of participants.The number of par-ticipants is limited to,so a value of32is considered a good choice.To allow for the separation of participants residing on the same machine the ID space can be extended to48bits,thus includ-ing port number information.For IPv6and calculated IDs,a value of128should be chosen to avoid collisions.This still keeps the number of keys and the size of change messages small.Besides reducing the storage and communication needed,this approach has the advantage that nobody needs to keep track of who is currently a member,yet the Group Manager is still able to expel an unwanted participant.Join To join,a participant contacts the Group Manager,where it is assigned a unique ID and receives the keys corresponding to the ID’s bit/value pairs,after previous revision increment.The ID may also be derived form the network address.As an example,a newcomer with(binary)ID0010would receive the TEK and the Key Encryption Keys K3.0,K2.0,K1.1,and K0.0over the secure setup channel,after their revision was increased.Leave All keys known to the leaving participant(the TEK and KEKs)are to be considered invalid.They need to be replaced in a way intractable to the leaver,but easily computable for all re-maining participants.The Group Manager sends out a multicast message consisting of two parts:Firstly,it contains a new TEK en-crypted for each of the valid KEKs so that every participant with at least a single bit of difference with the leaver’s ID can calculate the new TEK.Secondly,it contains a new replacement KEK encrypted with both the old KEK and the new TEK for each of the invalid KEKs,so that every participant remaining in the group can update the KEKs it previously had,but does not gain any further knowl-edge about the keys the other participants have.An example for the message generated when the participant with(binary)ID0110 leaves is shown in Figure5.ID Bit #0ID Bit #1ID Bit #2ID Bit #3Bit’s Value = 0Bit’s Value = 1The new KEKs are encrypted using a function of the old KEK and new TEKFigure5:Centralized Flat:Message to exclude participant0110Expelling Multiple Colluding Participants Note that—unlike in the Centralized Tree approach—expelling colluding partici-pants can not easily be done in theflat approach.Here,they can share their key tables,and thus cover a subgroup defined by the KEKs they do not have in common.Every participant sharing each of his individual KEKs with at least one of the colluding parties is indistinguishable from them in terms of keying material that he holds.Most other approaches known to us are unable to exclude colluding participants—short of re-creating the whole group with-out them.With the Centralized Flat approach,excluding colluding participants is possible by overspecifying the range,i.e.consider-ing all keys held by the colluding participants to be tainted.This will usually exclude a certain amount of valid participants as well, and they will have to re-register with the group manager.The minimal number of colluding users needed until they can only be expelled by group re-creation(“resistant”)is not limited to two,but can be increased to any arbitrary number.For simplicity,。