A Differentially Private Framework for the Dynamic Heterogeneous Redundant Architecture System in Cyberspace
Abstract
:1. Introduction
- 1.
- We propose the DP-DHR framework integrating DP into the DHR architecture. To the best of our knowledge, this is the first work to incorporate data privacy considerations into the DHR architecture.
- 2.
- We conduct an analysis of the privacy property of DP-DHR using the Gaussian mechanism and the post-processing lemma of DP. The theoretical results demonstrate that the guarantee of -DP is achieved.
- 3.
- We perform experiments on a simulated DHR architecture system to verify the utility of our proposed DP-DHR framework. The experimental results show that the utility is similar to the traditional DHR architecture, indicating that enhancing privacy does not sacrifice the system’s utility. On average, the difference in utility is around 4–7%. Additionally, the experiments demonstrate that even if an adversary has control over some of the executors (less than one-half), they cannot manipulate the output of the DP-DHR system without prior knowledge of the zero-noise result.
2. Related Work
3. Preliminaries
3.1. ESS and DHR
- 1.
- The input proxy receives the input of the system and sends it to all the k online executors.
- 2.
- Each online executor processes the input and forwards the resulting output (called the intermediate result) to the decision module.
- 3.
- The decision module renders a verdict based on all k intermediate results according to the decision strategy (in this paper, we take the majority rule as the decision strategy) and choose (or generate) the final result.
- 4.
- The system outputs the final result.
3.2. Differential Privacy
4. Materials and Methods
- 1.
- In lines 3 and 4 of Algorithm 1, each online executor injects independently sampled Gaussian random noise into the intermediate results to guarantee the DP property.
- 2.
- The introduction of random noise to the intermediate results poses challenges for the decision module in generating the final output (discussed in Remark 2). To address this problem, the decision module applies a classification method (the Algorithm 1) to make a decision upon the perturbed intermediate results.
- 3.
- After classification, the DP-DHR framework outputs the average of the candidates C. It is worth noting that the random noise added to the intermediate results is zero-mean, and the averaging process can somewhat mitigate the impact of the noise.
Algorithm 1 Differentially private algorithm for the DHR architecture. |
|
- (1)
- They originate from executors controlled by adversaries attempting to manipulate the output.
- (2)
- The sampled Gaussian random noise (to guarantee DP) is too large.
Algorithm 2 Hypersphere clustering. |
|
5. Results and Discussion
- 1-Dimensional Outputs: The outputs of executors are scalar values (1-dimension) with as specified in Algorithm 1. We performed the experiments using different privacy budgets and varying numbers of executors k to demonstrate that the differences between the outputs of the DP-DHR framework and the traditional DHR architecture are minimal.
- 2-Dimensional Outputs: The outputs of the executors are 2-dimensional vectors with as specified in Algorithm 1. We conducted the experiments under the ‘normal’ (non-attack) and ‘attacked’ conditions to show that our proposed advanced decision strategy with the hypersphere clustering method is robust against attacks to some extent.
5.1. 1-Dimensional Outputs
5.2. Two-Dimensional Outputs
- 1.
- : Due to the majority principle decision strategy, in the case of the traditional DHR architecture, the system’s output cannot be tampered with. This is because the intermediate results provided by the controlled executors are categorized as ‘attacked’, while the correct intermediate results are considered when making decisions. As a result, the integrity and the availability of traditional DHR do not decrease when ; however, the confidentiality (data privacy) is not protected. On the other hand, for the proposed DP-DHR framework, the theoretical and experimental results given above (Theorem 1 and Figure 6, Figure 7, Figure 8, Figure 9 and Figure 10) enhance the confidentiality (data privacy) without much sacrifice of the integrity and the availability.
- 2.
- : If more than half of the executors are controlled by an adversary, the adversary would definitely control the output of the traditional DHR architecture. This is because of the majority principle decision strategy, which allows the adversary to map the majority of the intermediate results to a single value. In this case, neither the traditional DHR architecture nor the proposed DP-DHR framework could ensure the integrity and the availability. However, the confidentiality (data privacy) is guaranteed in the DP-DHR framework rather than the traditional DHR architecture. It is worth noting that such a case is unlikely to occur in the DHR architecture (and the DP-DHR framework). This is because different executors are heterogeneously designed, reducing the probability of the majority of these heterogeneous executors being simultaneously controlled. Additionally, the dynamic property of the DHR architecture (and the DP-DHR framework) further decreases the probability of .
6. Conclusions
Author Contributions
Funding
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
IDS | Intrusion Detection System |
DP | Differential Privacy |
DHR | Dynamic Heterogeneous Redundant |
DRS | Dissimilar Redundant Structure |
IoT | Internet of Things |
ESS | Endogenous Safety and Security |
References
- Huang, J.; Luo, Y.; Fu, Q.; Chen, Y.; Wang, C.; Song, L. Generic attacks on small-state stream cipher constructions in the multi-user setting. Cybersecurity 2023, 6, 53. [Google Scholar] [CrossRef]
- Ghiasi, M.; Niknam, T.; Wang, Z.; Mehrandezh, M.; Dehghani, M.; Ghadimi, N. A comprehensive review of cyber-attacks and defense mechanisms for improving security in smart grid energy systems: Past, present and future. Electr. Power Syst. Res. 2023, 215, 108975. [Google Scholar] [CrossRef]
- Ahmetoglu, H.; Das, R. A comprehensive review on detection of cyber-attacks: Data sets, methods, challenges, and future research directions. Internet Things 2022, 20, 100615. [Google Scholar] [CrossRef]
- Duo, W.; Zhou, M.; Abusorrah, A. A Survey of Cyber Attacks on Cyber Physical Systems: Recent Advances and Challenges. IEEE/CAA J. Autom. Sin. 2022, 9, 784–800. [Google Scholar] [CrossRef]
- Scala, N.M.; Reilly, A.C.; Goethals, P.L.; Cukier, M. Risk and the Five Hard Problems of Cybersecurity. Risk Anal. 2019, 39, 2119–2126. [Google Scholar] [CrossRef]
- Heino, J.; Hakkala, A.; Virtanen, S. Study of methods for endpoint aware inspection in a next generation firewall. Cybersecurity 2022, 5, 25. [Google Scholar] [CrossRef]
- Zalenski, R. Firewall technologies. IEEE Potentials 2002, 21, 24–29. [Google Scholar] [CrossRef]
- Khraisat, A.; Gondal, I.; Vamplew, P.; Kamruzzaman, J. Survey of intrusion detection systems: Techniques, datasets and challenges. Cybersecurity 2019, 2, 20. [Google Scholar] [CrossRef]
- Liao, H.J.; Lin, C.H.R.; Lin, Y.C.; Tung, K.Y. Intrusion detection system: A comprehensive review. J. Netw. Comput. Appl. 2013, 36, 16–24. [Google Scholar] [CrossRef]
- Wu, J. Problems and solutions regarding generalized functional safety in cyberspace. Secur. Saf. 2022, 1, 2022001. [Google Scholar] [CrossRef]
- Wu, J. Introduction to Cyberspace Mimic Defense; Science Press: Beijing, China, 2017. [Google Scholar]
- Wu, J. The Principle of Cyberspace Mimic Defense. In Cyberspace Mimic Defense: Generalized Robust Control and Endogenous Security; Springer International Publishing: Berlin/Heidelberg, Germany, 2020; pp. 371–493. [Google Scholar]
- Wu, J. Development paradigms of cyberspace endogenous safety and security. Sci. China Inf. Sci. 2022, 65, 156301. [Google Scholar] [CrossRef]
- Jin, L.; Hu, X.; Lou, Y.; Zhong, Z.; Sun, X.; Wang, H.; Wu, J. Introduction to wireless endogenous security and safety: Problems, attributes, structures and functions. China Commun. 2021, 18, 88–99. [Google Scholar] [CrossRef]
- Ji, X.; Wu, J.; Jin, L.; Huang, K.; Chen, Y.; Sun, X.; You, W.; Huo, S.; Yang, J. Discussion on a new paradigm of endogenous security towards 6G networks. Front. Inf. Technol. Electron. Eng. 2022, 23, 1421–1450. [Google Scholar] [CrossRef]
- Zhiwen, J.; Tao, L.; Aiqun, H. Research on Endogenous Security Methods of Embedded System. In Proceedings of the IEEE 6th International Conference on Computer and Communications (ICCC), Chengdu, China, 11–14 December 2020; pp. 1946–1950. [Google Scholar]
- Xin, Y. Protection architecture of endogenous safety and security for industrial control systems. Secur. Saf. 2023, 2, 2023001. [Google Scholar] [CrossRef]
- Guo, J.; Xu, M. ZTESA—A Zero-Trust Endogenous Safety Architecture: Gain the endogenous safety benefit, avoid insider threats. In Proceedings of the International Symposium on Computer Applications and Information Systems, Shenzhen, China, 25–27 February 2022; p. 122500S. [Google Scholar]
- Dwork, C.; McSherry, F.; Nissim, K.; Smith, A.D. Calibrating Noise to Sensitivity in Private Data Analysis. In Proceedings of the Theory of Cryptography Conference, New York, NY, USA, 4–7 March 2006; pp. 265–284. [Google Scholar]
- Dwork, C.; Roth, A. The Algorithmic Foundations of Differential Privacy. Found. Trends Theor. Comput. Sci. 2014, 9, 211–407. [Google Scholar] [CrossRef]
- Zhang, K.; Tian, J.; Xiao, H.; Zhao, Y.; Zhao, W.; Chen, J. A Numerical Splitting and Adaptive Privacy Budget-Allocation-Based LDP Mechanism for Privacy Preservation in Blockchain-Powered IoT. IEEE Internet Things J. 2023, 10, 6733–6741. [Google Scholar] [CrossRef]
- Ali, M.; Naeem, F.; Tariq, M.; Kaddoum, G. Federated Learning for Privacy Preservation in Smart Healthcare Systems: A Comprehensive Survey. IEEE J. Biomed. Health Inform. 2023, 27, 778–789. [Google Scholar] [CrossRef]
- Zhao, Y.; Chen, J. A Survey on Differential Privacy for Unstructured Data Content. ACM Comput. Surv. 2022, 54, 5217–5233. [Google Scholar] [CrossRef]
- Wang, Q.; Zhang, Y.; Lu, X.; Wang, Z.; Qin, Z.; Ren, K. Real-Time and Spatio-Temporal Crowd-Sourced Social Network Data Publishing with Differential Privacy. IEEE Trans. Dependable Secur. Comput. 2018, 15, 591–606. [Google Scholar] [CrossRef]
- Chen, R.; Mohammed, N.; Fung, B.C.M.; Desai, B.C.; Xiong, L. Publishing Set-Valued Data via Differential Privacy. Proc. VLDB Endow. 2011, 4, 1087–1098. [Google Scholar] [CrossRef]
- Ren, C.; Yu, H.; Yan, R.; Li, Q.; Xu, Y.; Niyato, D.; Dong, Z.Y. SecFedSA: A Secure Differential Privacy-Based Federated Learning Approach for Smart Cyber-Physical Grid Stability Assessment. IEEE Internet Things J. 2023, 11, 5578–5588. [Google Scholar] [CrossRef]
- Blanco-Justicia, A.; Sánchez, D.; Domingo-Ferrer, J.; Muralidhar, K. A Critical Review on the Use (and Misuse) of Differential Privacy in Machine Learning. ACM Comput. Surv. 2022, 55, 1–16. [Google Scholar] [CrossRef]
- Denisov, S.; McMahan, H.B.; Rush, J.; Smith, A.; Guha Thakurta, A. Improved Differential Privacy for SGD via Optimal Private Linear Operators on Adaptive Streams. In Proceedings of the Advances in Neural Information Processing Systems, New Orleans, LA, USA, 28 November–9 December 2022; pp. 5910–5924. [Google Scholar]
- Hirche, C.; Rouzé, C.; França, D.S. Quantum Differential Privacy: An Information Theory Perspective. IEEE Trans. Inf. Theory 2023, 69, 5771–5787. [Google Scholar] [CrossRef]
- Du, Y.; Hsieh, M.H.; Liu, T.; You, S.; Tao, D. Quantum Differentially Private Sparse Regression Learning. IEEE Trans. Inf. Theory 2022, 68, 5217–5233. [Google Scholar] [CrossRef]
- Ye, D.; Shen, S.; Zhu, T.; Liu, B.; Zhou, W. One Parameter Defense—Defending Against Data Inference Attacks via Differential Privacy. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1466–1480. [Google Scholar] [CrossRef]
- Jayaraman, B.; Evans, D. Evaluating Differentially Private Machine Learning in Practice. In Proceedings of the 28th USENIX Security Symposium, Santa Clara, CA, USA, 14–16 August 2019; pp. 1895–1912. [Google Scholar]
- Carlini, N.; Liu, C.; Erlingsson, Ú.; Kos, J.; Song, D. The Secret Sharer: Evaluating and Testing Unintended Memorization in Neural Networks. In Proceedings of the 28th USENIX Security Symposium, Santa Clara, CA, USA, 14–16 August 2019; pp. 267–284. [Google Scholar]
- Backes, M.; Berrang, P.; Humbert, M.; Manoharan, P. Membership Privacy in MicroRNA-based Studies. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 319–330. [Google Scholar]
- Wu, J. Cyberspace Endogenous Safety and Security. Engineering 2022, 15, 179–185. [Google Scholar] [CrossRef]
- Dwork, C.; Lynch, N.; Stockmeyer, L. Consensus in the Presence of Partial Synchrony. J. ACM 1988, 35, 288–323. [Google Scholar] [CrossRef]
- Zhong, W.; Wu, W.; An, G.; Ren, J.; Yu, S. Dissimilar Redundancy Structure Design for Carrier Landing Guidance Computer and Reliability Analysis. In Proceedings of the First Symposium on Aviation Maintenance and Management-Volume II; Springer: Berlin/Heidelberg, Germany, 2014; pp. 379–385. [Google Scholar]
- Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef]
- Wu, J. Cyberspace Endogenous Safety and Security; Science Press: Beijing, China, 2020. [Google Scholar]
- MacQueen, J. Some methods for classification and analysis of multivariate observations. In Proceedings of the Fifth Berkeley Symposium on Mathematical Statistics and Probability, Berkeley, CA, USA, 21 June 1967; pp. 281–297. [Google Scholar]
- Pelleg, D.; Moore, A.W. X-Means: Extending K-Means with Efficient Estimation of the Number of Clusters. In Proceedings of the Seventeenth International Conference on Machine Learning, San Francisco, CA, USA, 29 June–2 July 2000; pp. 727–734. [Google Scholar]
- Arthur, D.; Vassilvitskii, S. K-Means++: The Advantages of Careful Seeding. In Proceedings of the Eighteenth Annual ACM-SIAM Symposium on Discrete Algorithms, New Orleans, LA, USA, 7–9 January 2007; pp. 1027–1035. [Google Scholar]
- Luxburg, U. A Tutorial on Spectral Clustering. Stat. Comput. 2007, 17, 395–416. [Google Scholar] [CrossRef]
- Khan, K.; Rehman, S.U.; Aziz, K.; Fong, S.; Sarasvady, S. DBSCAN: Past, present and future. In Proceedings of the Fifth International Conference on the Applications of Digital Information and Web Technologies, Hanoi, Vietnam, 4–5 December 2014; pp. 232–238. [Google Scholar]
- Xu, J.; Ren, Y.; Tang, H.; Pu, X.; Zhu, X.; Zeng, M.; He, L. Multi-VAE: Learning Disentangled View-Common and View-Peculiar Visual Representations for Multi-View Clustering. In Proceedings of the IEEE/CVF International Conference on Computer Vision (ICCV), Montreal, BC, Canada, 11–17 October 2021; pp. 9234–9243. [Google Scholar]
- Caciularu, A.; Goldberger, J. An entangled mixture of variational autoencoders approach to deep clustering. Neurocomputing 2023, 529, 182–189. [Google Scholar] [CrossRef]
- Tsitsulin, A.; Palowitch, J.; Perozzi, B.; Müller, E. Graph Clustering with Graph Neural Networks. J. Mach. Learn. Res. 2023, 24, 1–21. [Google Scholar]
- Li, Y.; Liu, Y.; Li, B.; Wang, W.; Liu, N. Towards practical differential privacy in data analysis: Understanding the effect of epsilon on utility in private ERM. Comput. Secur. 2023, 128, 103147. [Google Scholar] [CrossRef]
- Seeman, J.; Susser, D. Between Privacy and Utility: On Differential Privacy in Theory and Practice. ACM J. Responsibale Comput. 2024, 1, 1–18. [Google Scholar] [CrossRef]
- Slavković, A.; Seeman, J. Statistical Data Privacy: A Song of Privacy and Utility. Annu. Rev. Stat. Its Appl. 2023, 10, 189–218. [Google Scholar] [CrossRef]
Methods | Computational Complexity | Scalability | Real-Time | Privacy Confidence * | |
---|---|---|---|---|---|
HE | Encryption | High | Medium | Medium | High |
TEE | Hardware Isolation | Medium | Low | High | Low |
DP | Noise Perturbation | Low | High | High | Medium |
Term | Information |
---|---|
OS | Windows10 |
CPU | Intel(R) Core(TM) i7-10700 |
Memory | 64 GB |
Programming | Java 20.0.1 |
k | 10 | () | () | () | () | () | () |
50 | () | () | () | () | () | () | |
100 | () | () | () | () | () | () | |
200 | () | () | () | () | () | () | |
300 | () | () | () | () | () | () | |
400 | () | () | () | () | () | () |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kang, Y.; Zhang, Q.; Jiang, B.; Bu, Y. A Differentially Private Framework for the Dynamic Heterogeneous Redundant Architecture System in Cyberspace. Electronics 2024, 13, 1805. https://doi.org/10.3390/electronics13101805
Kang Y, Zhang Q, Jiang B, Bu Y. A Differentially Private Framework for the Dynamic Heterogeneous Redundant Architecture System in Cyberspace. Electronics. 2024; 13(10):1805. https://doi.org/10.3390/electronics13101805
Chicago/Turabian StyleKang, Yilin, Qiao Zhang, Bingbing Jiang, and Youjun Bu. 2024. "A Differentially Private Framework for the Dynamic Heterogeneous Redundant Architecture System in Cyberspace" Electronics 13, no. 10: 1805. https://doi.org/10.3390/electronics13101805
APA StyleKang, Y., Zhang, Q., Jiang, B., & Bu, Y. (2024). A Differentially Private Framework for the Dynamic Heterogeneous Redundant Architecture System in Cyberspace. Electronics, 13(10), 1805. https://doi.org/10.3390/electronics13101805