浏览全部资源
扫码关注微信
1. 北京邮电大学 可信分布式计算与服务教育部重点实验室,北京 100876
2. 安徽工业大学 计算机科学与技术学院,安徽 马鞍山 243032
[ "高云全(1981-),男,安徽当涂人,北京邮电大学博士生,主要研究方向为物联网、可信服务。" ]
[ "李小勇(1975-),男,甘肃天水人,北京邮电大学副教授、博士生导师,主要研究方向为分布式计算与可信服务、网络安全、物联网。" ]
[ "方滨兴(1960-),男,江西万年人,中国工程院院士,北京邮电大学教授,主要研究方向为大数据、计算机网络和信息安全。" ]
网络出版日期:2015-12,
纸质出版日期:2015-12-25
移动端阅览
高云全, 李小勇, 方滨兴. 物联网搜索技术综述[J]. 通信学报, 2015,36(12):57-76.
Yun-quan GAO, Xiao-yong LI, Bin-xing FANG. Survey on the search of Internet of Things[J]. Journal on communications, 2015, 36(12): 57-76.
高云全, 李小勇, 方滨兴. 物联网搜索技术综述[J]. 通信学报, 2015,36(12):57-76. DOI: 10.11959/j.issn.1000-436x.2015315.
Yun-quan GAO, Xiao-yong LI, Bin-xing FANG. Survey on the search of Internet of Things[J]. Journal on communications, 2015, 36(12): 57-76. DOI: 10.11959/j.issn.1000-436x.2015315.
随着物联网的普及和发展,物联网搜索是摆在学术界和工业界面前迫切需要解决的问题,物联网搜索因此成为当前的一个研究热点。面对越来越多的传感器以及它们所产生的数据,只有结合智能的物联网搜索,才能体现这些数据的生命力。与传统的 Baidu、Google、Bing、Yahoo 等搜索引擎不同,物联网搜索从搜索对象、物理网数据的特点(大规模的、实时变化的、高度动态的、异构的、复杂的安全环境等)到物联念、特点网搜索的、相关技术,对现有的典型系统和算法进行了比较性总结,分析了目前研究中存在的问题和挑战,架构均与传统互联网不同,这导致了物联网搜所面临的挑战将更大。由此,阐述了物联网搜索的概并展望了其未来的发展方向。
With the popularization and development of the Internet of Things
the search of Internet of Things urgently needs to be solved in academia and industry and becomes a hot research topic.With the increasing data generated by sensors
only the search of IoT makes this data valuable.However
different from the traditional Internet search engines (such as Baidu
Bing
Yahoo
etc)
the search of IoT has different search objects and search architecture and data in the Internet of Things are massive
real-time
highly dynamic
heterogeneous
highly insecure.The above characteristics make search of IoT face more challenges.Firstly
the concept
characteristics
related technologies of search of IoT were summarized and presented.Secondly
several typical systems and related algorithms were described in detail.Finally
the current problems
the challenges and research prospects of this field for future were presented
ATZORI L , IERA A , MORABITO G . The Internet of Things:a survey [J ] . Computer Networks , 2010 , 54 ( 15 ): 2787 - 2805
LIU H , BOLIC M , NAYAKAND A , et al . Taxonomy and challenges of the integration of RFID and wireless sensor networks [J ] . IEEE Network , 2008 , 22 ( 6 ): 26 - 35 .
ENGLUND C , WALLIN H . RFID in wireless sensor network,EX034/2004 [R ] . Sweden:Communication Systems Group,Department of Signals and Systems,Chalmers University of Technology , 2004 .
毛伟 . 互联网资源标识和寻址技术研究 [D ] . 中国科学院计算技术研究所计算机系统结构 , 2006 .
MAO W . Research on Internet Resource Identification and Addressing Technology [D ] . Institute of Computing Technology Chinese Academy of Sciences , 2006 .
BRIN S , PAGE L . The anatomy of a large-scale hypertextual Web search engine [J ] . Computer Networks & ISDN Systems , 1998 , 30 ( 98 ): 107 - 117 .
DING C H , BUYYA R . Guided Google:a meta search engine and its implementation using the Google distributed Web services [J ] . International Journal of Computers & Application , 2004 , 10 ( 3 ).
宋春阳 , 金可音 . Web搜索引擎技术综述 [J ] . 现代计算机(专业版) , 2008 ,( 05 ): 82 - 85 .
SONG C Y , JIN K Y . Review of Web search engine technology [J ] . Modern Computer (Professional Edition) , 2008 ( 05 ): 82 - 85 .
INMON B . Structured and unstructured data [EB/OL ] . http://www.beye-network.com/view/4955 http://www.beye-network.com/view/4955 . 2010 .
TAN C C , SHENG B , WANG H D , et al . Microsearch-when search engines meet small devices [A ] . Proc of the 6th International Conference on Pervasive Computing [C ] . Springer , 2008 : 93 - 110 .
DAS R , HARROP P . RFID forecasts,players and opportunities 201-2021 [R ] . IDTechEx.com , 2010 .
ROMER K , OSTERMAIER B , MATTERN F , et al . Real-time search for real-world entities:a survey [J ] . Proceedings of the IEEE , 2010 , 98 ( 11 ): 1887 - 1902 .
王智 , 潘强 , 邢涛 . 面向物联网的实体实时搜索服务综述 [J ] . 计算机应用研究 , 2011 , 28 ( 6 ): 2001 - 2010 .
WANG Z , PAN Q , XING T . Survey on real-time search service for entities of Internet of Things [J ] . Application Research of Computers , 2011 , 28 ( 6 ): 2001 - 2010 .
胡永利 , 孙艳丰 , 尹宝才 . 物联网信息感知与交互技术 [J ] . 计算机学报 , 2012 , 35 ( 6 ): 1147 - 1163 .
HU Y L , SUN Y F , YIN B C . Information sensing and interaction technology in Internet of Things [J ] . Chinese Journal of Computers , 2012 , 35 ( 6 ): 1147 - 1163
SCHILIT B N , ADAMS N , WANT R . Context aware computing applications [A ] . WMCSA [C ] . Santa Cruz,CA,USA , 1994 . 85 - 90 .
DEY A K . Providing Architectural Support for Building Context Aware Applications [D ] . Atlanta,GA,USA,Georgia Institute of Technology , 2000 .
PERERA C , ZASLAVSKY A , CHRISTEN P , et al . Context aware computing for the Internet of Things:a survey [J ] . IEEE Communications Surverys & Tutorials , 2014 , 16 ( 1 ): 414 - 454 .
LANE N , MILUZZO E , LU H , et al . A survey of mobile phone sensing [J ] . Communications Magazine,IEEE , 2010 48 ( 9 ): 140 - 150 .
RIBONI D , BETTINI C . Context-aware activity recognition through a combination of ontological and statistical reasoning [A ] . Proceedings of the 6th International Conference on Ubiquitous Intelligence and Computing,ser UIC ’09 [C ] . Berlin,Heidelberg : Springer-Verlag , 2009 . 39 - 53 .
w3.org . Swrl:a semantic web rule language combining owl and ruleml [EB/OL ] . http://www.w3.org/Submission/SWRL/2012-01-03 http://www.w3.org/Submission/SWRL/2012-01-03 .
ZHOU X , TANG X , YUAN X , et al . Spbca:semantic patternbased context-aware middleware [J ] . IEEE International Conference on Parallel and Distributed Systems , 2009 ( 12 ): 891 - 895 .
KESSLER C , RAUBAL M , WOSNIOK C . Semantic rules for context-aware geographical information retrieval [A ] . Proceedings of the 4th European Conference on Smart Sensing and Context,ser EuroSSC’09 [C ] . Berlin,Heidelberg : Springer-Verlag , 2009 . 77 - 92 .
CHOI C , PARK I , HYUN S , et al . Mire:a minimal rule engine for context-aware mobile devices [A ] . Digital Information Management,Third International Conference on [C ] . 2008 ,( 10 ): 172 - 177 .
KONSTANTINOU N , SOLIDAKIS E , ZOI S A , et al . Priamos:a middleware architecture for real-time semantic annotation of context features [A ] . Intelligent Environments,IET International Conference on [C ] . 2007 ( 9 ): 96 - 103 .
MANTYJARVI J , SEPPANEN T . Adapting applications in mobile terminals using fuzzy context information [A ] . Proceedings of the 4th International Symposium on Mobile Human-Computer Interaction,ser Mobile HCI ’02 [C ] . London,UK,UK : Springer-Verlag , 2002 . 95 - 107 .
PADOVITZ A , LOKE S W , ZASLAVSKY A . The ecora framework:a hybrid architecture for context-oriented pervasive computing [J ] . Pervasive Mob Comput , 2008 , 4 ( 2 ): 182 - 215 .
W3.org,Resource description framework (rdf) [S ] . 2004 .
W3.org,Web ontology language (owl) [S ] . 2007 .
RIBONI D , BETTINI C . Context-aware activity recognition through a combination of ontological and statistical reasoning [A ] . Proceedings of the 6th International Conference on Ubiquitous Intelligence andComputing [C ] . Berlin,Heidelberg : Springer-Verlag , 2009 . 39 - 53 .
TEYMOURIAN K , STREIBEL O , PASCHKE A , et al . Towards semantic event-driven systems [A ] . Proceedings of the 3rd international Conference on New Technologies,Mobility and Security,Ser NTMS’09 [C ] . Piscataway,NJ,USA : IEEE Press , 2009 . 347 - 352 .
NIST's dictionary of algorithms and data structures:inverted index [EB/OL ] . http://xw2k.nist.gov/dads//HTML/invertedIndex.html http://xw2k.nist.gov/dads//HTML/invertedIndex.html . 2008 .
ILYAS I , BESKAILES G , SOLIMAN M . A survey of top-k query processing techniques in relational database systems [J ] . ACM Computing Surveys , 2008 40 ( 4 ): 1131 - 1158 .
SMYTH B , BALFE E , BRIGGS P , et al . Collaborative Web search [A ] . Proceedings of the 18th International Joint Conference on Artficial Intelligence(IJCAI--03) [C ] . Acapulco,Mexico , 2003 . 1417 - 1419 .
SMYTH B , BALFE E , BOYDELI O , et al . A live-user evaluation of collaborative Web search [A ] . Proceedings of the 19th International Joint Conference on Artificial Intelligence(IJCAI-05) [C ] . 2005 . 1419 - 1424 .
BALFE E , SMYTH B . An analysis of query similarity in collaborative web search [J ] . Lecture Notes in Computer Science , 2005 34 ( 8 ): 330 - 344 .
MORRIS M R , HORVITZ E . Searchtogether:an interface for collaborative Web search [A ] . Proceedings of the 20th ACM UIST Conference [C ] . New York : ACM Press , 2007 . 3 - 12
周水庚 , 李丰 , 陶宇飞 . 面向数据库应用的隐私保护研究综述 [J ] . 计算机学报 , 2009 32 ( 5 ): 847 - 861 .
ZHOU S G , LI F , TAO Y F . Privacy preservation in database applications:a survey [J ] . Chinese Journal of Computers , 2009 , 32 ( 5 ): 847 - 861 .
YAO A C . How to generate and exchange secrets [A ] . Proc of the 27th IEEE Sym on Foundations of Computer Science (FOCS) [C ] . Toronto,Canada , 1986 . 162 - 167 .
CLIFTON C , KANTARCIOGLOU M , LIN X , et al . Tools for privacy preserving distributed data mining [J ] . ACM SIGKDD Explorations , 2002 , 4 ( 2 ): 28 - 34 .
SWEENEY L . K-anonymity,a model for protecting privacy [J ] . International Journal on Uncertainty,Fuzziness and Knowledge-based Systems , 2002 , 10 ( 5 ): 557 - 570 .
SWEENEY L . Achieving K-anonymity privacy protection using generalization and suppression [J ] . International Journal on Uncertainty,Fuzziness and Knowledge-based Systems , 2002 , 10 ( 5 ): 571 - 588 .
CHOR B , GOLDREICH O , KUSHILEVITZ E , et al . Private Information Retrieval [J ] . Journal of the ACM , 1998 , 45 ( 6 ): 965 - 982 .
KUSHILEVITZ E , OSTROVSKY R . Replication is not needed:single database,computationally-private information retrieval [A ] . Proceedings of the 38th Annual Symposium on Foundations of Computer Science [C ] . Florida,USA , 1997 . 364 - 373 .
AGRAWAL R , EVFIMIEVSKI A , SRIKANT R . Information sharing Across Private Databases [A ] . Proc of SIGMOD [C ] . 2003 , 86 - 97 .
JARECKI S , LIU X . Efficient oblivious pseudorandom function with applications to adaptive ot and secure computation of set intersection [A ] . TCC 2009 [C ] . LNCS , 2009 . 577 - 594 .
FREEDMAN M J , NISSIM K , PINKAS B . Efficient private matching and set intersection [A ] . EUROCRYPT 2004 [C ] . Springer-Verlag (LNCS 3027) , 2004 . 1 - 19 .
STEFANOV E , SHI E , SONG D . Policy-enhanced private set intersection:sharing information while enforcing privacy policies [A ] . PKC [C ] . 2012 . 203 - 245 .
ROY S , CONTI M , SETIA S , et al . Secure data aggregation in wireless sensor networks [J ] . IEEE Transactions on Information Forensics and Security , 2012 , 7 ( 3 ): 1040 - 1052 .
RIVEST R , ADLEMAN L , DERTOUZOS M.On Data Banks and Privacy Homomorphism . Foundations of Secure Computation [M ] . New York : Academic PressPress , 1978 . 169 - 179 .
FERRER J D . A provably secure additive and multiplicative privacy homomorphism [A ] . Proc of the 5th International Conference on Information Security [C ] . London : Springer-Verlag Press , 2002 . 471 - 483 .
CASTELLUCCIA C , MYKLETUN E , TSUDIK G . Efficient aggregation of encrypted data in wireless sensor networks [A ] . Proc of the 2nd Conference on Mobile and Ubiquitous Systems [C ] . Washington : IEEE Computer Society Press , 2005 . 109 - 117 .
MYKLETUN E , GIRAO J , WESTHOFF D . Public key based crypto schemes for data concealment in wireless sensor networks [A ] . Proc of IEEE International Conference on Communications [C ] . New York : IEEE Communications Society Press , 2006 . 2288 - 2295 .
WESTHOFF D , GIRAO J , ACHARYA M . Concealed data aggregation for reverse multicast traffic in sensor networks:encryption key distribution and routing adaptation [J ] . IEEE Transaction on Mobile Computing , 2006 , 5 ( 10 ): 1417 - 1431 .
MLAIH E , ALY S A . Secure hop-by-hop aggregation of end-to-end concealed data in wireless sensor networks [A ] . Proc of conference on Compute Communications.Washington,IEEE Computer Society Press [C ] . 2008 . 1 - 6 .
RODHE I , ROHNER C . n-LDA:n-layers data aggregation in sensor networks [A ] . Proc of the 28th International Conference on Distributed Computing Systems Workshops [C ] . Beijing : IEEE Computer Society Press , 2008 . 400 - 405 .
BAHI J , GUYEUX C , MAKHOUL A . Secure data aggregation in wireless sensor networks:homomorphism versus watermarking approach [A ] . Proc of Conference on Ad Hoc Networks [C ] . Canada : ADHOCNETS Press , 2010 . 344 - 358 .
FENG TAIMING , WANG CHUANG , ZHANG WENSHENG . Confidentiality protection schemes for data aggregation in sensor networks [A ] . Proc of IEEE International Conference on Communications [C ] . 2008 . 1 - 9 .
OZDEMIR S , CAM H . ESPDA:Energy efficient and secure pattern based data aggregation for wireless sensor networks [A ] . Proc of the 2nd IEEE Conference on Sensors [C ] . New York:IEEE Society Press , 2003 .
SANLI H , OZDEMIR S , CAM H . SRDA:Secure reference-based data aggregation protocol for wireless sensor networks [A ] . Proc of the IEEE VTC fall conference [C ] . Los Angeles , 2004 . 4650 - 4654 .
HE W B , NAHRSTEDT K , NGUYEN H . PDA:Privacy-preserving data aggregation in wireless sensor networks [A ] . Proc of 26th IEEE International Conference on Computer Communications [C ] . Washington,IEEE Computer Society Press , 2007 . 2045 - 2053 .
ZHANG WEN SHENG , WANG CHUANG , FENG TAIMING . GP2S:generic privacy-preserving solutions for approximate aggregation of sensor data [A ] . Proc of the 6th Annual IEEE International Conference on Pervasive Computing and Communications [C ] . Hong Kong,China , 2008 . 179 - 184
黎为 . 无线传感器网络数据融合安全方案的研究 [D ] . 长沙:湖南大学 , 2009 .
LI W . The research on secure data aggregation schemes in wireless sensor networks [D ] . Changsha:Hunan University , 2009 .
GROAT M M , HE W B , FORREST S . KIPDA:k-indistinguishable privacy-preserving data aggregation in wireless sensor networks [A ] . Proc of the 30th IEEE International Conference on Computer Communications [C ] . Shanghai,China , 2011 . 2024 - 2032 .
LI H J , LIN K , LI K Q . Energy-efficient and high-accuracy secure data aggregation in wireless sensor networks [J ] . Computer Communication , 2011 , 34 : 591 - 597 .
杨庚 , 王安琪 , 等 . 一种低能耗的数据融合隐私保护算法 [J ] . 计算机学报 , 2011 , 34 ( 5 ): 792 - 800 .
YANG G , WANG A Q , et al . An energy-saving privacy-preserving data aggregation algorithm [J ] . Chinese Journal of Computers , 2011 34 ( 5 ): 792 - 800 .
BISTA R , JO K J , CHANG J W . A new approach to secure aggregation of private data in wireless sensor networks [A ] . Proc of the 8th IEEE International Conference on Dependable Autonomic and Secure Computing [C ] . Chengdu,China , 2009 . 394 - 399 .
BISTA R , KIM H D , CHANG J W . A new private data aggregation scheme for wireless sensor networks [A ] . Proc of the 10th IEEE International Conference on Computer and Information Technology [C ] . Bradford,UK , 2010 . 273 - 280 .
BISTA R , YOO H K , CHANG J W . A new sensitive data aggregation scheme for protecting integrity in wireless sensor networks [A ] . Proc of the 10th IEEE International Conference on Computer and Information Technology [C ] . Bradford,UK , 2010 . 2463 - 2470 .
DU W , DENG J , HAN Y S . A witness-based approach for data fusion assurance wireless sensor networks [A ] . Proc of IEEE Global Telecommunication Conference [C ] . Washington,IEEE Computer Society Press , 2003 . 1435 - 1439 .
GAO F , ZHU W T . A dual-head cluster based secure aggregation scheme for sensor networks [A ] . Proc of the conference on Network and Parallel Computing [C ] . Washington,IEEE Computer Society Press , 2008 . 103 - 110 .
OZDEMIR S . Secure and reliable data aggregation for wireless sensor networks [A ] . Proc of the 4th international Conference on Ubiquitous Computing Systems [C ] . 2007 . 102 - 109 .
OZDEMIR S . Functional reputation based reliable data aggregation and transmission for wireless sensor networks [J ] . Computer Communications , 2008 . 3941 - 3953 .
VU H , MITTAL N , VENKATESAN S . THIS:threshold security for information aggregation in sensor networks [A ] . Proc of the 4th International Conference on Information Technology [C ] . Washington,IEEE Computer Society Press , 2007 . 89 - 95 .
BOHLI J.-M , VERARDI D , PAPADIMITRATORS P . Resilient data aggregation for unattended WSNS [A ] . Proc of the 36th IEEE Conference on Local Computer Networks [C ] . 2011 . 994 - 1002 .
MAHIMKAR A , RAPPAPORT T S . SecureDAV:a secure data aggregation and verification protocol for wireless sensor networks [A ] . Proc of the 47th IEEE Global Telecommunications Conference [C ] . Dallas,TX , 2004 .
YANG Y , WANG X , ZHU S , et al . SDAP:a secure hop-by-hop data aggregation protocol for sensor networks [J ] . ACM Transactions on Information System Secure , 2008 , 11 ( 18 ): 1 - 43 .
LI DEPENG , ZEYAR A , WILLIAMS JR . Efficient authentication scheme for data aggregation in smart grid with fault tolerance and fault diagnosis [A ] . Proc of IEEE Global Telecommunication Conference [C ] . 2012 . 1 - 8 .
WANG H D , TAN C C , LI Q . Snoogle:a search engine for pervasive environments [J ] . IEEE Trans on Parallel and Distributed Systems , 2010 , 21 ( 8 ): 1188 - 1202 .
TAN C C , SHENG B , WANG H , et al . BMicrosearch:when search engines meet small devices [A ] . Proc 6th Int Conf Pervasive Comput [C ] . 2008 . 93 - 110 .
YAP K K , SRINIVASAN V , MOTANI M . BMAX:Human-centric search of the physical world [A ] . Proc 3rd Conf Embedded Netw Sensor Syst [C ] . 2005 . 166 - 179 .
FRANK C , BOLLIGER P , MATTERN F , et al . The sensor internet at work:locating everyday items using mobile phones [J ] . Pervasive Mobile Comput , 2008 4 ( 3 ): 421 - 447 .
ABERER K , HAUSWIRTH M , SALEHI A . Infrastructure for data processing in large-scale interconnected sensor networks [A ] . Proc Int Conf Mobile Data Manage,Mannheim [C ] . Germany , 2007 . 198 - 205 .
KANSAL A , NATH S , LIU J , et al . BSenseWeb:an infrastructure for shared sensing [J ] . IEEE Multimedia , 2007 14 ( 4 ): 8 - 13 .
YAN T , GANESAN D , MANMATHA R . Distributed image search in camera sensor networks [A ] . SenSys [C ] . 2008 . 155 - 168 .
CORLEY A M . Real-time search stumbles out of the gate [J ] . IEEE Spectrum , 2010 ,( 12 ).
PERERA C , ZASLAVSKY A , LIU C H . Sensor search techniques for sensing as a service architecture for the internet of things [J ] . IEEE Sensors Journal , 2014 , 14 ( 2 ).
PERERA C , ZASLAVSKY A , CHRISTEN P , et al . Context-aware sensor search,selection and ranking model for Internet of Things middleware [A ] . 2013 IEEE 14th International Conference on Mobile Data Management [C ] . 2013 . 314 - 322 .
DING Z , GAO X , GUO L M . A hybrid search engine framework for the Internet of Things based on spatial-temporal,value-based,and keyword-based conditions [A ] . IEEE International Conference on Green Computing and Communications,Conference on Internet of Things,and Conference on Cyber,Physical and Social Computing [C ] . 2012 . 17 - 25 .
TRUONG C , R¨OMER K . Content-based sensor search for the Web of things [A ] . Global Communications Conference [C ] . 2013 . 2654 - 2660 .
TRUONG C , Romer K , CHEN K . Fuzzy-based sensor search in the Web of things [A ] . Internet of Things (IOT),2012 3rd International Conference on [C ] . 2012 . 127 - 134
QIAN X J , CHE X P . Security-enhanced search engine design in Internet of Things [J ] . Journal of Universal Computer Science , 2012 , 18 ( 9 ): 1218 - 1235 .
MAYER S , GUINARD D , TRIFA V . Searching in a Web-based infrastructure for smart things [A ] . 2012 3rd International Conference on the Internet of Things (IOT) [C ] . 2012 . 119 - 126 .
ZHANG D Q , YANG L T , HUANG H Y , et al . Searching in Internet of Things:vision and challenges [A ] . Ninth IEEE International Symposium on Parallel and Distributed Processing with Applications [C ] . 2011 . 201 - 206 .
0
浏览量
2383
下载量
5
CSCD
关联资源
相关文章
相关作者
相关机构