Novel Methods Applied to Security and Privacy Problems

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Networks".

Deadline for manuscript submissions: 15 August 2024 | Viewed by 16473

Special Issue Editors


E-Mail Website
Guest Editor
School of Computer Science and Technology, Zhejiang Gongshang University, Hangzhou 310018, China
Interests: network security and applied cryptography
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu 610054, China
Interests: network security technology and applications; public key cryptography; cyberspace security; cryptography
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

This Special Issue presents the latest research findings on novel theories and approaches to security and privacy. Over the years, researchers have tried to break through traditional security and privacy methods and have made a lot of progress, for instance with quantum computers, which has severely challenged traditional conservation methods. Moreover, with continuous improvements in security- and privacy-related laws, the standard of protection is also constantly improving. In order to meet the requirements of the new era and cope with the ever-changing means of attack, it is necessary to develop new, non-traditional methods and innovate traditional methods, such as lattice based, zero-knowledge proof, blockchain, and secure deep learning and machine learning. We welcome the latest research findings that suggest theories and practical solutions for security and privacy.

The topics of interest include, but are not limited to, the following:

(1) Lattice-based methods;

(2) Zero-knowledge proof and secure multi-party computation;

(3) Machine learning with novel secure privacy protection;

(4) Blockchain with novel secure privacy protection;

(5) Internet of Things with novel secure protection;

(6) Other innovative security and privacy protection methods.

Prof. Dr. Yongjun Ren
Prof. Dr. Hu Xiong
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • lattice-based method
  • zero-knowledge proof
  • machine learning with novel secure privacy protection method
  • blockchain with novel secure privacy protection method
  • Internet of Things (IoT) with novel secure protection method
  • other innovative security and privacy protection method

Published Papers (16 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

13 pages, 646 KiB  
Article
Deep-Learning-Based Neural Distinguisher for Format-Preserving Encryption Schemes FF1 and FF3
by Dukyoung Kim, Hyunji Kim, Kyungbae Jang, Seyoung Yoon and Hwajeong Seo
Electronics 2024, 13(7), 1196; https://doi.org/10.3390/electronics13071196 - 25 Mar 2024
Viewed by 461
Abstract
Distinguishing data that satisfy the differential characteristic from random data is called a distinguisher attack. At CRYPTO’19, Gohr presented the first deep-learning-based distinguisher for round-reduced SPECK. Building upon Gohr’s work, various works have been conducted. Among many other works, we propose the first [...] Read more.
Distinguishing data that satisfy the differential characteristic from random data is called a distinguisher attack. At CRYPTO’19, Gohr presented the first deep-learning-based distinguisher for round-reduced SPECK. Building upon Gohr’s work, various works have been conducted. Among many other works, we propose the first neural distinguisher using single and multiple differences for format-preserving encryption (FPE) schemes FF1 and FF3. We harnessed the differential characteristics used in FF1 and FF3 classical distinguishers. They used SKINNY as the inner encryption algorithm for FF3. On the other hand, we employ the standard FF1 and FF3 implementations with AES encryption (which may be more robust). This work utilizes the differentials employed in FF1 and FF3 classical distinguishers. In short, when using a single 0x0F (resp. 0x08) differential, we achieve the highest accuracy of 0.85 (resp. 0.98) for FF1 (resp. FF3) in the 10-round (resp. 8-round) number domain. In the lowercase domain, due to an increased number of plaintext and ciphertext combinations, we can distinguish with the highest accuracy of 0.52 (resp. 0.55) for FF1 (resp. FF3) in a maximum of 2 rounds. Furthermore, we present an advanced neural distinguisher designed with multiple differentials for FF1 and FF3. With this sophisticated model, we still demonstrate valid accuracy in guessing the input difference used for encryption. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

16 pages, 413 KiB  
Article
Conditional Proxy Re-Encryption-Based Key Sharing Mechanism for Clustered Federated Learning
by Yongjing Zhang, Zhouyang Zhang, Shan Ji, Shenqing Wang and Shitao Huang
Electronics 2024, 13(5), 848; https://doi.org/10.3390/electronics13050848 - 22 Feb 2024
Viewed by 558
Abstract
The need of data owners for privacy protection has given rise to collaborative learning, and data-related issues heterogeneity faced by federated learning has further given rise to clustered federated learning; whereas the traditional privacy-preserving scheme of federated learning using homomorphic encryption alone fails [...] Read more.
The need of data owners for privacy protection has given rise to collaborative learning, and data-related issues heterogeneity faced by federated learning has further given rise to clustered federated learning; whereas the traditional privacy-preserving scheme of federated learning using homomorphic encryption alone fails to fulfill the privacy protection demands of clustered federated learning. To address these issues, this research provides an effective and safeguarded answer for sharing homomorphic encryption keys among clusters in clustered federated learning grounded in conditional representative broadcast re-encryption. This method constructs a key sharing mechanism. By combining the functions of the bilinear pairwise accumulator and specific conditional proxy broadcast re-ciphering, the mechanism can verify the integrity of homomorphic encryption keys stored on cloud servers. In addition, the solution enables key management centers to grant secure and controlled access to re-encrypted homomorphic encryption keys to third parties without disclosing the sensitive information contained therein. The scheme achieves this by implementing a sophisticated access tree-based mechanism that enables the cloud server to convert forwarded ciphertexts into completely new ciphertexts customized specifically for a given group of users. By effectively utilizing conditional restrictions, the scheme achieves fine-grained access control to protect the privacy of shared content. Finally, this paper showcases the scheme’s security against selective ciphertext attacks without relying on random prediction. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

18 pages, 2156 KiB  
Article
Novel Method of Edge-Removing Walk for Graph Representation in User Identity Linkage
by Xiaqing Xie, Wenyu Zang, Yanlin Hu, Jiangyu Ji and Zhihao Xiong
Electronics 2024, 13(4), 715; https://doi.org/10.3390/electronics13040715 - 9 Feb 2024
Viewed by 569
Abstract
Random-walk-based graph representation methods have been widely applied in User Identity Linkage (UIL) tasks, which links overlapping users between two different social networks. It can help us to obtain more comprehensive portraits of criminals, which is helpful for improving cyberspace governance. Yet, random [...] Read more.
Random-walk-based graph representation methods have been widely applied in User Identity Linkage (UIL) tasks, which links overlapping users between two different social networks. It can help us to obtain more comprehensive portraits of criminals, which is helpful for improving cyberspace governance. Yet, random walk generates a large number of repeating sequences, causing unnecessary computation and storage overhead. This paper proposes a novel method called Edge-Removing Walk (ERW) that can replace random walk in random-walk-based models. It removes edges once they are walked in a walk round to capture the lhop features without repetition, and it walks the whole graph for several rounds to capture the different kinds of paths starting from a specific node. Experiments proved that ERW can exponentially improve the efficiency for random-walk-based UIL models, even maintaining better performance. We finally generalize ERW into a general User Identity Linkage framework called ERW-UIL and verify its performance. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

23 pages, 4659 KiB  
Article
Improving Security in the Internet of Vehicles: A Blockchain-Based Data Sharing Scheme
by Lianhai Wang and Chenxi Guan
Electronics 2024, 13(4), 714; https://doi.org/10.3390/electronics13040714 - 9 Feb 2024
Cited by 1 | Viewed by 670 | Correction
Abstract
To ensure the aggregation of a high-quality global model during the data-sharing process in the Internet of Vehicles (IoV), current approaches primarily utilize gradient detection to mitigate malicious or low-quality parameter updates. However, deploying gradient detection in plain text neglects adequate privacy protection [...] Read more.
To ensure the aggregation of a high-quality global model during the data-sharing process in the Internet of Vehicles (IoV), current approaches primarily utilize gradient detection to mitigate malicious or low-quality parameter updates. However, deploying gradient detection in plain text neglects adequate privacy protection for vehicular data. This paper proposes the IoV-BDSS, a novel data-sharing scheme that integrates blockchain and hybrid privacy technologies to protect private data in gradient detection. This paper utilizes Euclidean distance to filter the similarity between vehicles and gradients, followed by encrypting the filtered gradients using secret sharing. Moreover, this paper evaluates the contribution and credibility of participating nodes, further ensuring the secure storage of high-quality models on the blockchain. Experimental results demonstrate that our approach achieves data sharing while preserving privacy and accuracy. It also exhibits resilience against 30% poisoning attacks, with a test error rate remaining below 0.16. Furthermore, our scheme incurs a lower computational overhead and faster inference speed, markedly reducing experimental costs by approximately 26% compared to similar methods, rendering it suitable for highly dynamic IoV systems with unstable communication. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

20 pages, 606 KiB  
Article
Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments
by DeokKyu Kwon and Youngho Park
Electronics 2024, 13(3), 551; https://doi.org/10.3390/electronics13030551 - 30 Jan 2024
Viewed by 625
Abstract
Augmented reality (AR) is a virtual technology that integrates virtual information and objects into real environments, offering unprecedented possibilities in such fields such as architecture, education, and healthcare. Real-time communication and security protocols are critical to the successful deployment of AR applications to [...] Read more.
Augmented reality (AR) is a virtual technology that integrates virtual information and objects into real environments, offering unprecedented possibilities in such fields such as architecture, education, and healthcare. Real-time communication and security protocols are critical to the successful deployment of AR applications to ensure user immersion, prevent motion sickness, and address security problems. This paper proposes a secure user-to-user (U2U) and user-to-infrastructure (U2I) authentication protocol suitable for edge computing-based AR environments. We also employ extended Chebyshev chaotic maps and physical unclonable functions to ensure security and efficiency during the authentication process. The proposed protocol initiates session keys after U2I authentication when an AR user enters the edge node area, facilitating secure U2U authentication for sharing data with nearby users. We conduct comprehensive studies of the security robustness of the proposed protocol using formal and informal analyses, including “Burrows–Abadi–Needham logic”, “Real-Or-Random model”, the “Scyther tool” and informal security analyses. Furthermore, we measure the performance of cryptographic primitives using the “Multiprecision Integer and Rational Arithmetic Cryptographic Library” Cryptographic SDK. We perform a comparative analysis of security features and functionality, and we conduct a computational and communication cost analysis. The results reveal that the proposed protocol can provide security and efficiency for edge computing-based AR environments, presenting the methods for seamless and secure real-time AR data exchanges for U2I and U2U communications. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

20 pages, 834 KiB  
Article
Pairing-Free Certificate-Based Proxy Re-Encryption Plus Scheme for Secure Cloud Data Sharing
by Lu Yan, Haozhe Qin, Kexin Yang, Heye Xie, Xu An Wang and Shuanggen Liu
Electronics 2024, 13(3), 534; https://doi.org/10.3390/electronics13030534 - 29 Jan 2024
Cited by 1 | Viewed by 477
Abstract
The popularity of secure cloud data sharing is on the rise, but it also comes with significant concerns about privacy violations and data tampering. While existing Proxy Re-Encryption (PRE) schemes effectively protect data in the cloud, challenges persist with certificate administration and key [...] Read more.
The popularity of secure cloud data sharing is on the rise, but it also comes with significant concerns about privacy violations and data tampering. While existing Proxy Re-Encryption (PRE) schemes effectively protect data in the cloud, challenges persist with certificate administration and key escrow. Moreover, the increasing number of users and prevalence of lightweight devices demand functional and cost-effective solutions. To address these issues, this paper presents a novel Pairing-free Certificate-Based Proxy Re-Encryption Plus scheme that leverages elliptic curve groups for improved effectiveness and performance. This scheme successfully resolves challenges related to certificate management and key escrow in traditional PRE schemes, while also introducing non-transferable and message-level fine-grained control characteristics. These enhancements bolster data security during sharing and minimize the risk of malicious information leakage. Our proposed scheme’s correctness, security, and effectiveness are rigorously verified and analyzed. The results demonstrate that the scheme achieves the chosen ciphertext security in the random oracle model. Compared to current PRE schemes, our approach offers greater advantages, lower computational overhead, and enhanced suitability for practical cloud computing applications. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

14 pages, 428 KiB  
Article
Threshold/Multi Adaptor Signature and Their Applications in Blockchains
by Yunfeng Ji, Yuting Xiao, Birou Gao and Rui Zhang
Electronics 2024, 13(1), 76; https://doi.org/10.3390/electronics13010076 - 23 Dec 2023
Cited by 1 | Viewed by 832
Abstract
Adaptor signature is a variant of digital signatures and useful for fair excheng in financial applications such as cryptocurrencies, to name a few, off-chain transaction protocols, atomic swaps and other privacy-enhancing mechanisms. However, similar to normal digital signatures, an adaptor signature also suffers [...] Read more.
Adaptor signature is a variant of digital signatures and useful for fair excheng in financial applications such as cryptocurrencies, to name a few, off-chain transaction protocols, atomic swaps and other privacy-enhancing mechanisms. However, similar to normal digital signatures, an adaptor signature also suffers from the loss of the secret key and single-point failure, which is insufficient in practice. In this paper, we address this constraint by introducing two new concepts as enhancements: multi-adaptor signatures and threshold adaptor signatures. First, we propose the formal security models for multi-adaptor signature and threshold adaptor signature. Then, we present specific schemes for these two primitives based on the commonly used blockchain signature scheme Schnorr and the post-quantum signature scheme Dilithium, respectively. Furthermore, we provide security proofs for these four schemes. Finally, we demonstrate interesting applications for blockchains, such as oracle-based conditional payment and n to n atomic swap. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

19 pages, 1735 KiB  
Article
Cross-Chain Asset Transaction Method Based on Ring Signature for Identity Privacy Protection
by Shuhui Zhang, Ruiyao Zhou, Lianhai Wang, Shujiang Xu and Wei Shao
Electronics 2023, 12(24), 5010; https://doi.org/10.3390/electronics12245010 - 14 Dec 2023
Viewed by 1003
Abstract
In recent years, the rapid development of blockchain technology has facilitated the transfer of value and asset exchange between different blockchains. However, achieving interoperability among various blockchains necessitates the exploration of cross-chain technology. While cross-chain technology enables asset flow between different blockchains, it [...] Read more.
In recent years, the rapid development of blockchain technology has facilitated the transfer of value and asset exchange between different blockchains. However, achieving interoperability among various blockchains necessitates the exploration of cross-chain technology. While cross-chain technology enables asset flow between different blockchains, it also introduces the risk of identity privacy leakage, thus posing a significant threat to user security. To tackle this issue, this article proposes a cross-chain privacy protection scheme that leverages ring signature and relay chain technology. Specifically, this scheme utilizes RCROSS contracts based on ring signatures to handle cross-chain transactions, thereby ensuring the privacy of both parties involved in the transaction. This cross-chain solution demonstrates practicality and efficiency in facilitating cross-chain asset trading. Furthermore, it effectively combats reuse attacks and man-in-the-middle attacks at the application layer while also providing resistance against denial-of-service attacks at the network layer. To validate the proposed cross-chain solution, we conducted tests by constructing a specific cross-chain scenario and by focusing on the natural gas consumption values generated by the RCROSS contract function used in the application chain. The findings indicate that our proposed solution is highly practical in safeguarding the identity privacy of transaction participants. This article’s framework guarantees reliability, security, and efficiency in cross-chain asset transactions. By incorporating ring-based signatures and relay chain technology, users can confidently protect their identity privacy, thus ensuring secure and smooth cross-chain transactions. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

14 pages, 931 KiB  
Article
Dynamic Malware Detection Using Parameter-Augmented Semantic Chain
by Donghui Zhao, Huadong Wang, Liang Kou, Zhannan Li and Jilin Zhang
Electronics 2023, 12(24), 4992; https://doi.org/10.3390/electronics12244992 - 13 Dec 2023
Viewed by 726
Abstract
Due to the rapid development and widespread presence of malware, deep-learning-based malware detection methods have become a pivotal approach used by researchers to protect private data. Behavior-based malware detection is effective, but changes in the running environment and malware evolution can alter API [...] Read more.
Due to the rapid development and widespread presence of malware, deep-learning-based malware detection methods have become a pivotal approach used by researchers to protect private data. Behavior-based malware detection is effective, but changes in the running environment and malware evolution can alter API calls used for detection. Most existing methods ignore API call parameters while analyzing them separately, which loses important semantic information. Therefore, considering API call parameters and their combinations can improve behavior-based malware detection. To improve the effectiveness of behavior-based malware detection systems, this paper proposes a novel API feature engineering method. The proposed method employs parameter-augmented semantic chains to improve the system’s resilience to unknown parameters and elevate the detection rate. The method entails semantically decomposing the API to derive a behavior semantic chain, which provides an initial representation of the behavior exhibited by samples. To further refine the accuracy of the behavior semantic chain in depicting the behavior, the proposed method integrates the parameters utilized by the API into the aforementioned semantic chain. Furthermore, an information compression technique is employed to minimize the loss of critical actions following truncation of API sequences. Finally, a deep learning model consisting of gated CNN, Bi-LSTM, and an attention mechanism is used to extract semantic features embedded within the API sequences and improve the overall detection accuracy. Additionally, we evaluate the proposed method on a competition dataset Datacon2019. Experiments indicate that the proposed method outperforms baselines employing vocabulary-based methods in both robustness to unknown parameters and detection rate. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

16 pages, 646 KiB  
Article
Efficient Decision-Making Scheme Using Secure Multiparty Computation with Correctness Validation
by Tao Wang, Zhusen Liu, Zhaoyang Han and Lu Zhou
Electronics 2023, 12(23), 4840; https://doi.org/10.3390/electronics12234840 - 30 Nov 2023
Viewed by 879
Abstract
In the era of big data, it is essential to securely and efficiently combine the large amounts of private data owned by different companies or organizations to make correct decisions. Secure Multiparty Computation (SMPC) works as a general cryptographic primitive, which enables distributed [...] Read more.
In the era of big data, it is essential to securely and efficiently combine the large amounts of private data owned by different companies or organizations to make correct decisions. Secure Multiparty Computation (SMPC) works as a general cryptographic primitive, which enables distributed parties to collaboratively compute an arbitrary functionality without revealing their own private inputs. While SMPC may potentially address this task, several issues, such as computation efficiency and correctness validation, have to be overcome for practical realizations. To tackle these issues, we designed a secure and efficient decision-making scheme to enable clients to outsource data and computations to cloud servers while ensuring the integrity and confidentiality of the input and output, in addition to the correctness of the results. Moreover, we implemented our scheme based on an SMPC computation framework named MP-SPDZ. The experimental evaluation results showed that our proposed scheme is feasible and efficient for practical realizations. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

14 pages, 511 KiB  
Article
FMDL: Federated Mutual Distillation Learning for Defending Backdoor Attacks
by Hanqi Sun, Wanquan Zhu, Ziyu Sun, Mingsheng Cao and Wenbin Liu
Electronics 2023, 12(23), 4838; https://doi.org/10.3390/electronics12234838 - 30 Nov 2023
Viewed by 964
Abstract
Federated learning is a distributed machine learning algorithm that enables collaborative training among multiple clients without sharing sensitive information. Unlike centralized learning, it emphasizes the distinctive benefits of safeguarding data privacy. However, two challenging issues, namely heterogeneity and backdoor attacks, pose severe challenges [...] Read more.
Federated learning is a distributed machine learning algorithm that enables collaborative training among multiple clients without sharing sensitive information. Unlike centralized learning, it emphasizes the distinctive benefits of safeguarding data privacy. However, two challenging issues, namely heterogeneity and backdoor attacks, pose severe challenges to standardizing federated learning algorithms. Data heterogeneity affects model accuracy, target heterogeneity fragments model applicability, and model heterogeneity compromises model individuality. Backdoor attacks inject trigger patterns into data to deceive the model during training, thereby undermining the performance of federated learning. In this work, we propose an advanced federated learning paradigm called Federated Mutual Distillation Learning (FMDL). FMDL allows clients to collaboratively train a global model while independently training their private models, subject to server requirements. Continuous bidirectional knowledge transfer is performed between local models and private models to achieve model personalization. FMDL utilizes the technique of attention distillation, conducting mutual distillation during the local update phase and fine-tuning on clean data subsets to effectively erase the backdoor triggers. Our experiments demonstrate that FMDL benefits clients from different data, tasks, and models, effectively defends against six types of backdoor attacks, and validates the effectiveness and efficiency of our proposed approach. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

21 pages, 700 KiB  
Article
T-FIM: Transparency in Federated Identity Management for Decentralized Trust and Forensics Investigation
by Bowen Xu, Zhijintong Zhang, Aozhuo Sun, Juanjuan Guo, Zihan Wang, Bingyu Li, Jiankuo Dong, Shijie Jia and Li Song
Electronics 2023, 12(17), 3591; https://doi.org/10.3390/electronics12173591 - 25 Aug 2023
Viewed by 994
Abstract
Federated Identity Management (FIM) has gained significant adoption as a means to simplify user authentication and service authorization across diverse domains. It serves as a centralized authentication and authorization method, enabling users to access various applications or resources using credentials issued by a [...] Read more.
Federated Identity Management (FIM) has gained significant adoption as a means to simplify user authentication and service authorization across diverse domains. It serves as a centralized authentication and authorization method, enabling users to access various applications or resources using credentials issued by a universally trusted identity provider (IdP). However, recent security incidents indicate that the reliability of credentials issued by IdP is not absolute in practice. If the IdP fails, it can persistently access any application that trusts it as any user. This poses a significant security threat to the entire system. Furthermore, with the increasing adoption of FIM across diverse scenarios, there is a growing demand for the development of an identity management system that can effectively support digital forensics investigations into malicious user behavior. In this work, we introduce transparency to federated identity management, proposing T-FIM to supervise unconditional trust. T-FIM employs privacy-preserving logs to record all IdP-issued tokens, ensuring that only the true owner can access the exact token. We utilize identity-based encryption (IBE), but not just as a black box, encrypting tokens before they are publicly recorded. In addition, we propose a decentralized private key generator (DPKG) to provide IBE private keys for users, avoiding the introduction of a new centralized trust node. T-FIM also presents a novel approach to digital forensics that enables forensic investigators to collect evidence in a privacy-preserving manner with the cooperation of the DPKG. We conduct a comprehensive analysis of the correctness, security, and privacy aspects of T-FIM. To demonstrate the practical feasibility of T-FIM, we evaluated the additional overhead through experimental evaluations. Additionally, we compared its performance with other similar schemes to provide a comprehensive understanding of its capabilities and advantages. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

14 pages, 424 KiB  
Article
Graph Embedding-Based Money Laundering Detection for Ethereum
by Jiayi Liu, Changchun Yin, Hao Wang, Xiaofei Wu, Dongwan Lan, Lu Zhou and Chunpeng Ge
Electronics 2023, 12(14), 3180; https://doi.org/10.3390/electronics12143180 - 21 Jul 2023
Cited by 4 | Viewed by 2325
Abstract
The number of money laundering crimes for Ethereum and the amount involved have grown exponentially in recent years. However, previous studies related to anomaly detection for Ethereum usually consider multiple types of financial crimes as a whole, ignoring the apparent differences between money [...] Read more.
The number of money laundering crimes for Ethereum and the amount involved have grown exponentially in recent years. However, previous studies related to anomaly detection for Ethereum usually consider multiple types of financial crimes as a whole, ignoring the apparent differences between money laundering and other malicious activities and lacking a more granular detection targeting money laundering. In this paper, for the first time, we propose an improved graph embedding algorithm specifically for money laundering detection called GTN2vec. By mining Ethereum transaction records, the algorithm comprehensively considers the behavioral patterns of money launderers and structural information of transaction networks and can automatically extract features of money laundering addresses. Specifically, we fuse the gas price and timestamp from the transaction records into a new weight and set appropriate return and exploration parameters to modulate the sampling tendency of random walk to characterize the money laundering nodes. We construct the dataset using real Ethereum data and evaluate the effectiveness of GTN2vec on the dataset by various classifiers such as random forest. The experimental results show that GTN2vec can accurately and effectively extract money laundering account features and significantly outperform other advanced graph embedding methods. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

16 pages, 1299 KiB  
Article
A Privacy Robust Aggregation Method Based on Federated Learning in the IoT
by Qingtie Li, Xuemei Wang and Shougang Ren
Electronics 2023, 12(13), 2951; https://doi.org/10.3390/electronics12132951 - 5 Jul 2023
Viewed by 1113
Abstract
Federated learning has been widely applied because it enables a large number of IoT devices to conduct collaborative training while maintaining private data localization. However, the security risks and threats faced by federated learning in IoT applications are becoming increasingly prominent. Except for [...] Read more.
Federated learning has been widely applied because it enables a large number of IoT devices to conduct collaborative training while maintaining private data localization. However, the security risks and threats faced by federated learning in IoT applications are becoming increasingly prominent. Except for direct data leakage, there is also a need to face threats that attackers interpret gradients and infer private information. This paper proposes a Privacy Robust Aggregation Based on Federated Learning (PBA), which can be applied to multiple server scenarios. PBA filters outliers by using the approximate Euclidean distance calculated from binary sequences and the 3σ criterion. Then, this paper provides correctness analysis and computational complexity analysis on the aggregation process of PBA. Moreover, the performance of PBA is evaluated concerning ensuring privacy and robustness in this paper. The results indicate that PBA can resist Byzantine attacks and a state-of-the-art privacy inference, which means that PBA can ensure privacy and robustness. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

Review

Jump to: Research

26 pages, 1036 KiB  
Review
Lattice-Based Threshold Secret Sharing Scheme and Its Applications: A Survey
by Jingyu Chen, Haitao Deng, Huachang Su, Minghao Yuan and Yongjun Ren
Electronics 2024, 13(2), 287; https://doi.org/10.3390/electronics13020287 - 8 Jan 2024
Viewed by 1239
Abstract
As the most popular cryptographic scheme in the post-quantum field, lattices have received extensive attention and research. Not only do they provide quantum-resistant security, they also enable the construction of complex applications. Currently, lattice cryptography schemes based on different difficult problems have been [...] Read more.
As the most popular cryptographic scheme in the post-quantum field, lattices have received extensive attention and research. Not only do they provide quantum-resistant security, they also enable the construction of complex applications. Currently, lattice cryptography schemes based on different difficult problems have been applied in different fields. The threshold secret sharing (TSS) scheme is an important field of cryptography and has important application value and development prospects in key protection, secure multi-party computation, privacy protection, etc. However, with the rapid development of quantum computing, many existing cryptography-underlying technologies are facing huge difficulties and challenges. Therefore, post-quantum TSS has important research significance and value for the future development of cryptography. In this paper, we summarize the existing secret sharing schemes based on lattice-hard problems and the relevant applications of these schemes in the post-quantum realm. We classify existing lattice-based TSS according to different functions and introduce typical solutions. To the best of our knowledge, this is the first review paper on lattice-based TSS schemes. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

23 pages, 409 KiB  
Review
A Review of Cuckoo Filters for Privacy Protection and Their Applications
by Yekang Zhao, Wangchen Dai, Shiren Wang, Liang Xi, Shenqing Wang and Feng Zhang
Electronics 2023, 12(13), 2809; https://doi.org/10.3390/electronics12132809 - 25 Jun 2023
Viewed by 1415
Abstract
As the global digitalization process continues, information is transformed into data and widely used, while the data are also at risk of serious privacy breaches. The Cuckoo filter is a data structure based on the Cuckoo hash. It encrypts data when it is [...] Read more.
As the global digitalization process continues, information is transformed into data and widely used, while the data are also at risk of serious privacy breaches. The Cuckoo filter is a data structure based on the Cuckoo hash. It encrypts data when it is used and can achieve privacy protection to a certain extent. The Cuckoo filter is an alternative to the Bloom filter, with advantages such as support for deleting elements and efficient space utilization. Cuckoo filters are widely used and developed in the fields of network engineering, storage systems, databases, file systems, distributed systems, etc., because they are often used to solve collection element query problems. In recent years, many variants of the Cuckoo filter have emerged based on ideas such as improving the structure and introducing new technologies in order to accommodate a variety of different scenarios, as well as a huge collection. With the development of the times, the improvement of the structure and operation logic of the Cuckoo filter itself has become an important direction for the research of aggregate element query. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)
Show Figures

Figure 1

Back to TopTop