entropy-logo

Journal Browser

Journal Browser

Information-Theoretic Approach to Privacy and Security

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: closed (31 December 2021) | Viewed by 18354

Special Issue Editors


E-Mail Website
Guest Editor
Information Theory Section, Simula UiB, N-5008 Bergen, Norway
Interests: information and coding theory and their applications to distributed storage and computing, privacy, and security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Electrical Engineering, Chalmers University of Technology, SE-412 96 Gothenburg, Sweden
Interests: coding theory and its application to distributed storage and computing, privacy, and optical communications
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Information Theory Section, Simula UiB, N-5008 Bergen, Norway
Interests: information and coding theory; with applications to privacy; security; statistical machine learning; distributed storage; networking; finite blocklength communications
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Information theory provides an alternative approach to computational-based methods to address important security and privacy issues in modern distributed information systems. In contrast to computational-based methods, an information-theoretic approach offers unconditional (or perfect) security and privacy guarantees without relying on the hardness of certain computational problems, i.e., the system cannot be broken even if the adversary has unlimited computing power. The approach dates back to the work of Shannon, and the literature on the topic is vast. There are a variety of security tasks for which information-theoretic security is a meaningful and useful requirement, such as secret sharing, secure multiparty computation, and private information retrieval. Today, this a very active research area within the information theory, cryptography, and computer science communities. Despite many recent advances in the area, however, important research problems still remain open—for instance, within new emerging technologies such as the Internet of Things (IoT), edge caching/computing in 5G wireless networks, and machine learning, which impose serious security and privacy challenges.

This Special Issue invites submissions of high-quality original technical and survey papers in this very vibrant area addressing both the theoretical and practical aspects of information-theoretic security and privacy, hopefully inspiring researchers to identify practical use cases.

Dr. Eirik Rosnes
Prof. Alexandre Graell i Amat 
Dr. Hsuan-Yin Lin
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Secure and private distributed/edge/fog/cloud computing
  • User privacy guarantees in IoT and edge caching
  • Private information retrieval and private computation
  • Secret sharing and secure multiparty computation
  • Information-theoretic notions of privacy
  • Differential privacy: theory, applications, and implementations
  • Privacy-preserving machine learning and federated learning
  • Trade-offs between privacy/fairness and utility
  • Generative adversarial privacy
  • Physical-layer information-theoretic security
  • Covert communications
  • Practical applications of information-theoretic security and privacy

Published Papers (8 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review, Other

16 pages, 927 KiB  
Article
Privacy-Preserving Image Template Sharing Using Contrastive Learning
by Shideh Rezaeifar, Slava Voloshynovskiy, Meisam Asgari Jirhandeh and Vitality Kinakh
Entropy 2022, 24(5), 643; https://doi.org/10.3390/e24050643 - 3 May 2022
Cited by 4 | Viewed by 1699
Abstract
With the recent developments of Machine Learning as a Service (MLaaS), various privacy concerns have been raised. Having access to the user’s data, an adversary can design attacks with different objectives, namely, reconstruction or attribute inference attacks. In this paper, we propose two [...] Read more.
With the recent developments of Machine Learning as a Service (MLaaS), various privacy concerns have been raised. Having access to the user’s data, an adversary can design attacks with different objectives, namely, reconstruction or attribute inference attacks. In this paper, we propose two different training frameworks for an image classification task while preserving user data privacy against the two aforementioned attacks. In both frameworks, an encoder is trained with contrastive loss, providing a superior utility-privacy trade-off. In the reconstruction attack scenario, a supervised contrastive loss was employed to provide maximal discrimination for the targeted classification task. The encoded features are further perturbed using the obfuscator module to remove all redundant information. Moreover, the obfuscator module is jointly trained with a classifier to minimize the correlation between private feature representation and original data while retaining the model utility for the classification. For the attribute inference attack, we aim to provide a representation of data that is independent of the sensitive attribute. Therefore, the encoder is trained with supervised and private contrastive loss. Furthermore, an obfuscator module is trained in an adversarial manner to preserve the privacy of sensitive attributes while maintaining the classification performance on the target attribute. The reported results on the CelebA dataset validate the effectiveness of the proposed frameworks. Full article
(This article belongs to the Special Issue Information-Theoretic Approach to Privacy and Security)
Show Figures

Figure 1

21 pages, 368 KiB  
Article
Function Computation under Privacy, Secrecy, Distortion, and Communication Constraints
by Onur Günlü
Entropy 2022, 24(1), 110; https://doi.org/10.3390/e24010110 - 11 Jan 2022
Cited by 4 | Viewed by 1535 | Correction
Abstract
The problem of reliable function computation is extended by imposing privacy, secrecy, and storage constraints on a remote source whose noisy measurements are observed by multiple parties. The main additions to the classic function computation problem include (1) privacy leakage to an eavesdropper [...] Read more.
The problem of reliable function computation is extended by imposing privacy, secrecy, and storage constraints on a remote source whose noisy measurements are observed by multiple parties. The main additions to the classic function computation problem include (1) privacy leakage to an eavesdropper is measured with respect to the remote source rather than the transmitting terminals’ observed sequences; (2) the information leakage to a fusion center with respect to the remote source is considered a new privacy leakage metric; (3) the function computed is allowed to be a distorted version of the target function, which allows the storage rate to be reduced compared to a reliable function computation scenario, in addition to reducing secrecy and privacy leakages; (4) two transmitting node observations are used to compute a function. Inner and outer bounds on the rate regions are derived for lossless and lossy single-function computation with two transmitting nodes, which recover previous results in the literature. For special cases, including invertible and partially invertible functions, and degraded measurement channels, simplified lossless and lossy rate regions are characterized, and one achievable region is evaluated as an example scenario. Full article
(This article belongs to the Special Issue Information-Theoretic Approach to Privacy and Security)
Show Figures

Figure 1

19 pages, 6539 KiB  
Article
Key Generation Method Based on Multi-Satellite Cooperation and Random Perturbation
by Yinuo Hao, Pengcheng Mu, Huiming Wang and Liang Jin
Entropy 2021, 23(12), 1653; https://doi.org/10.3390/e23121653 - 8 Dec 2021
Cited by 2 | Viewed by 1972
Abstract
In low-earth-orbit (LEO) satellite-to-ground communication, the size of satellite antennae is limited and the satellite motion trajectory is predictable, which makes the channel state information (CSI) of the satellite-to-ground channel easy to leak and impossible to use to generate a physical layer key. [...] Read more.
In low-earth-orbit (LEO) satellite-to-ground communication, the size of satellite antennae is limited and the satellite motion trajectory is predictable, which makes the channel state information (CSI) of the satellite-to-ground channel easy to leak and impossible to use to generate a physical layer key. To solve these problems, we propose a key generation method based on multi-satellite cooperation and random perturbation. On the one hand, we use multi-satellite cooperation to form a constellation that services users, in order to increase the equivalent aperture of satellite antennae and reduce the correlation between the legal channel and the wiretap channel. On the other hand, according to the endogenous characteristics of satellite motion, a random perturbation factor is proposed, which reflects the randomness of the actual channel and ensures that the CSI of the legal channel is not leaked due to the predictability of satellite motion trajectory. Simulation results show that the proposed method can effectively reduce the leakage of the legal channel’s CSI, which makes the method of physical layer key generation safe and feasible in the LEO satellite-to-ground communication scene. Full article
(This article belongs to the Special Issue Information-Theoretic Approach to Privacy and Security)
Show Figures

Figure 1

19 pages, 433 KiB  
Article
Full-Duplex Relay with Delayed CSI Elevates the SDoF of the MIMO X Channel
by Tong Zhang, Gaojie Chen, Shuai Wang and Rui Wang
Entropy 2021, 23(11), 1484; https://doi.org/10.3390/e23111484 - 10 Nov 2021
Cited by 2 | Viewed by 1278
Abstract
In this article, the sum secure degrees-of-freedom (SDoF) of the multiple-input multiple-output (MIMO) X channel with confidential messages (XCCM) and arbitrary antenna configurations is studied, where there is no channel state information (CSI) at two transmitters and only delayed CSI at a multiple-antenna, [...] Read more.
In this article, the sum secure degrees-of-freedom (SDoF) of the multiple-input multiple-output (MIMO) X channel with confidential messages (XCCM) and arbitrary antenna configurations is studied, where there is no channel state information (CSI) at two transmitters and only delayed CSI at a multiple-antenna, full-duplex, and decode-and-forward relay. We aim at establishing the sum-SDoF lower and upper bounds. For the sum-SDoF lower bound, we design three relay-aided transmission schemes, namely, the relay-aided jamming scheme, the relay-aided jamming and one-receiver interference alignment scheme, and the relay-aided jamming and two-receiver interference alignment scheme, each corresponding to one case of antenna configurations. Moreover, the security and decoding of each scheme are analyzed. The sum-SDoF upper bound is proposed by means of the existing SDoF region of two-user MIMO broadcast channel with confidential messages (BCCM) and delayed channel state information at the transmitter (CSIT). As a result, the sum-SDoF lower and upper bounds are derived, and the sum-SDoF is characterized when the relay has sufficiently large antennas. Furthermore, even assuming no CSI at two transmitters, our results show that a multiple-antenna full-duplex relay with delayed CSI can elevate the sum-SDoF of the MIMO XCCM. This is corroborated by the fact that the derived sum-SDoF lower bound can be greater than the sum-SDoF of the MIMO XCCM with output feedback and delayed CSIT. Full article
(This article belongs to the Special Issue Information-Theoretic Approach to Privacy and Security)
Show Figures

Figure 1

32 pages, 406 KiB  
Article
On the Existence of XOR-Based Codes for Private Information Retrieval with Private Side Information
by Murali Krishnan K. H. and Jagadeesh Harshan
Entropy 2021, 23(10), 1287; https://doi.org/10.3390/e23101287 - 30 Sep 2021
Cited by 1 | Viewed by 1494
Abstract
We consider the problem of Private Information Retrieval with Private Side Information (PIR-PSI), wherein the privacy of the demand and the side information are jointly preserved. Although the capacity of the PIR-PSI setting is known, we observe that the underlying capacity-achieving code construction [...] Read more.
We consider the problem of Private Information Retrieval with Private Side Information (PIR-PSI), wherein the privacy of the demand and the side information are jointly preserved. Although the capacity of the PIR-PSI setting is known, we observe that the underlying capacity-achieving code construction uses Maximum Distance Separable (MDS) codes therefore contributing to high computational complexity when retrieving the demand. Pointing at this drawback of MDS-based PIR-PSI codes, we propose XOR-based PIR-PSI codes for a simple yet non-trivial setting of two non-colluding databases and two side information files at the user. Although our codes offer substantial reduction in complexity when compared to MDS-based codes, the code-rate marginally falls short of the capacity of the PIR-PSI setting. Nevertheless, we show that our code-rate is strictly higher than that of XOR-based codes for PIR with no side information. As a result, our codes can be useful when privately downloading a file especially after having downloaded a few other messages privately from the same database at an earlier time-instant. Full article
(This article belongs to the Special Issue Information-Theoretic Approach to Privacy and Security)
Show Figures

Figure 1

19 pages, 347 KiB  
Article
Secure Polar Coding for the Primitive Relay Wiretap Channel
by Manos Athanasakos and George Karagiannidis
Entropy 2021, 23(4), 442; https://doi.org/10.3390/e23040442 - 9 Apr 2021
Viewed by 1573
Abstract
With the emergence of wireless networks, cooperation for secrecy is recognized as an attractive way to establish secure communications. Departing from cryptographic techniques, secrecy can be provided by exploiting the wireless channel characteristics; that is, some error-correcting codes besides reliability have been shown [...] Read more.
With the emergence of wireless networks, cooperation for secrecy is recognized as an attractive way to establish secure communications. Departing from cryptographic techniques, secrecy can be provided by exploiting the wireless channel characteristics; that is, some error-correcting codes besides reliability have been shown to achieve information-theoretic security. In this paper, we propose a polar-coding-based technique for the primitive relay wiretap channel and show that this technique is suitable to provide information-theoretic security. Specifically, we integrate at the relay an additional functionality, which allows it to smartly decide whether it will cooperate or not based on the decoding detector result. In the case of cooperation, the relay operates in a decode-and-forward mode and assists the communication by transmitting a complementary message to the destination in order to correctly decode the initial source’s message. Otherwise, the communication is completed with direct transmission from source to the destination. Finally, we first prove that the proposed encoding scheme achieves weak secrecy, then, in order to overcome the obstacle of misaligned bits, we implement a double-chaining construction, which achieves strong secrecy. Full article
(This article belongs to the Special Issue Information-Theoretic Approach to Privacy and Security)
Show Figures

Figure 1

Review

Jump to: Research, Other

41 pages, 1871 KiB  
Review
A Review on Machine Learning Approaches for Network Malicious Behavior Detection in Emerging Technologies
by Mahdi Rabbani, Yongli Wang, Reza Khoshkangini, Hamed Jelodar, Ruxin Zhao, Sajjad Bagheri Baba Ahmadi and Seyedvalyallah Ayobi
Entropy 2021, 23(5), 529; https://doi.org/10.3390/e23050529 - 25 Apr 2021
Cited by 22 | Viewed by 6013
Abstract
Network anomaly detection systems (NADSs) play a significant role in every network defense system as they detect and prevent malicious activities. Therefore, this paper offers an exhaustive overview of different aspects of anomaly-based network intrusion detection systems (NIDSs). Additionally, contemporary malicious activities in [...] Read more.
Network anomaly detection systems (NADSs) play a significant role in every network defense system as they detect and prevent malicious activities. Therefore, this paper offers an exhaustive overview of different aspects of anomaly-based network intrusion detection systems (NIDSs). Additionally, contemporary malicious activities in network systems and the important properties of intrusion detection systems are discussed as well. The present survey explains important phases of NADSs, such as pre-processing, feature extraction and malicious behavior detection and recognition. In addition, with regard to the detection and recognition phase, recent machine learning approaches including supervised, unsupervised, new deep and ensemble learning techniques have been comprehensively discussed; moreover, some details about currently available benchmark datasets for training and evaluating machine learning techniques are provided by the researchers. In the end, potential challenges together with some future directions for machine learning-based NADSs are specified. Full article
(This article belongs to the Special Issue Information-Theoretic Approach to Privacy and Security)
Show Figures

Figure 1

Other

Jump to: Research, Review

1 pages, 173 KiB  
Correction
Correction: Günlü, O. Function Computation under Privacy, Secrecy, Distortion, and Communication Constraints. Entropy 2022, 24, 110
by Onur Günlü
Entropy 2022, 24(7), 861; https://doi.org/10.3390/e24070861 - 23 Jun 2022
Cited by 1 | Viewed by 764
Abstract
Special case results given in Lemmas 1–4 and evaluated in Section 4 [...] Full article
(This article belongs to the Special Issue Information-Theoretic Approach to Privacy and Security)
Back to TopTop