Efficiently processing massive data is a big issue in high-speed network intrusion detection, as network traffic has become increasingly large and complex. In this work, instead of constructing a large number of features from massive network traffic, the authors aim to select the most important features and use them to detect intrusions in a fast and effective manner. The authors first employed several techniques, that is, information gain (IG), wrapper with Bayesian networks (BN) and Decision trees (C4.5), to select important subsets of features for network intrusion detection based on KDD'99 data. The authors then validate the feature selection schemes in a real network test bed to detect distributed denial-of-service attacks. The feature selection schemes are extensively evaluated based on the two data sets. The empirical results demonstrate that with only the most important 10 features selected from all the original 41 features, the attack detection accuracy almost remains the same or even becomes better based on both BN and C4.5 classifiers. Constructing fewer features can also improve the efficiency of network intrusion detection.
{"title":"Constructing important features from massive network traffic for lightweight intrusion detection","authors":"Wei Wang, Yongzhong He, Jiqiang Liu, Sylvain Gombault","doi":"10.1049/iet-ifs.2014.0353","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0353","url":null,"abstract":"Efficiently processing massive data is a big issue in high-speed network intrusion detection, as network traffic has become increasingly large and complex. In this work, instead of constructing a large number of features from massive network traffic, the authors aim to select the most important features and use them to detect intrusions in a fast and effective manner. The authors first employed several techniques, that is, information gain (IG), wrapper with Bayesian networks (BN) and Decision trees (C4.5), to select important subsets of features for network intrusion detection based on KDD'99 data. The authors then validate the feature selection schemes in a real network test bed to detect distributed denial-of-service attacks. The feature selection schemes are extensively evaluated based on the two data sets. The empirical results demonstrate that with only the most important 10 features selected from all the original 41 features, the attack detection accuracy almost remains the same or even becomes better based on both BN and C4.5 classifiers. Constructing fewer features can also improve the efficiency of network intrusion detection.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"61 1","pages":"374-379"},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82957298","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-08-24DOI: 10.1049/iet-ifs.2014.0402
Le Dong, Yanling Wang, Wenling Wu, Jian Zou
Generalised Feistel network (GFN) is a popular design for block ciphers and hash functions. The round function of the network often chooses a substitution–permutation (SP) transformation (consists of a subkey XOR, an S-boxes layer and a linear layer). In 2011, Bogdanov and Shibutani provided another choice to build round functions, namely the double SP-functions, which has two SP-layers in series. They showed that a 4-branch type-2 GFN with double SP-functions was stronger than the one with single SP-function in terms of the number of active S-boxes in a differential or linear cryptanalysis, but some subsequent results showed that the double SP-function is the weaker one in some known-key scenarios and hashing modes. In this study, the authors present a new result of the 4-branch type-2 GFN, whose round function is a single SP-function. They show some 15-round truncated differential distinguishers for this network with four usual parameters by utilising some rebound attack techniques. Based on these distinguishers, they construct some 15-round near-collision attacks on the Matyas–Meyer–Oseas and Miyaguchi–Preneel compression function modes in which the 4-branch type-2 GFN with the single SP-function is used.
{"title":"Known-key distinguishers on 15-round 4-branch type-2 generalised Feistel networks with single substitution-permutation functions and near-collision attacks on its hashing modes","authors":"Le Dong, Yanling Wang, Wenling Wu, Jian Zou","doi":"10.1049/iet-ifs.2014.0402","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0402","url":null,"abstract":"Generalised Feistel network (GFN) is a popular design for block ciphers and hash functions. The round function of the network often chooses a substitution–permutation (SP) transformation (consists of a subkey XOR, an S-boxes layer and a linear layer). In 2011, Bogdanov and Shibutani provided another choice to build round functions, namely the double SP-functions, which has two SP-layers in series. They showed that a 4-branch type-2 GFN with double SP-functions was stronger than the one with single SP-function in terms of the number of active S-boxes in a differential or linear cryptanalysis, but some subsequent results showed that the double SP-function is the weaker one in some known-key scenarios and hashing modes. In this study, the authors present a new result of the 4-branch type-2 GFN, whose round function is a single SP-function. They show some 15-round truncated differential distinguishers for this network with four usual parameters by utilising some rebound attack techniques. Based on these distinguishers, they construct some 15-round near-collision attacks on the Matyas–Meyer–Oseas and Miyaguchi–Preneel compression function modes in which the 4-branch type-2 GFN with the single SP-function is used.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"1 1","pages":"277-283"},"PeriodicalIF":0.0,"publicationDate":"2015-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72758193","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-08-24DOI: 10.1049/iet-ifs.2014.0380
Qingju Wang, Zhiqiang Liu, Deniz Toz, Kerem Varici, Dawu Gu
In this study, the authors present the first related-key rectangle cryptanalysis of Rijndael-160/160 and Rijndael-192/192. The author's attack on Rijndael-160/160 covers eight rounds. The attack complexities are 2126.5 chosen plaintexts, 2129.28 8-round Rijndael-160/160 encryptions and 2132.82 bytes. Their attack on Rijndael-192/192 covers ten rounds. It requires 2179 chosen plaintexts, 2181.09 10-round Rijndael-192/192 encryptions and 2185.59 bytes memory. These are the currently best cryptanalytic results on Rijndael-160/160 and Rijndael-192/192 in terms of the number of attacked rounds. Furthermore, their results show that the slow diffusion in the key schedule of Rijndael makes it a target for this type of analysis.
{"title":"Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192","authors":"Qingju Wang, Zhiqiang Liu, Deniz Toz, Kerem Varici, Dawu Gu","doi":"10.1049/iet-ifs.2014.0380","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0380","url":null,"abstract":"In this study, the authors present the first related-key rectangle cryptanalysis of Rijndael-160/160 and Rijndael-192/192. The author's attack on Rijndael-160/160 covers eight rounds. The attack complexities are 2126.5 chosen plaintexts, 2129.28 8-round Rijndael-160/160 encryptions and 2132.82 bytes. Their attack on Rijndael-192/192 covers ten rounds. It requires 2179 chosen plaintexts, 2181.09 10-round Rijndael-192/192 encryptions and 2185.59 bytes memory. These are the currently best cryptanalytic results on Rijndael-160/160 and Rijndael-192/192 in terms of the number of attacked rounds. Furthermore, their results show that the slow diffusion in the key schedule of Rijndael makes it a target for this type of analysis.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"28 1","pages":"266-276"},"PeriodicalIF":0.0,"publicationDate":"2015-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82268750","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-06-11DOI: 10.1049/iet-ifs.2014.0316
Liqun Chen, Qin Li, K. Martin, S. Ng
An announcement scheme is a system that facilitates vehicles to broadcast road-related information in vehicular ad hoc networks (VANETs) in order to improve road safety and efficiency. Here, the authors propose a new cryptographic primitive for public updating of reputation score based on the Boneh–Boyen–Shacham short group signature scheme. This allows private reputation score retrieval without a secure channel. Using this, the authors devise a privacy-aware announcement scheme using reputation systems which is reliable, auditable, and robust.
{"title":"Private reputation retrieval in public - a privacy-aware announcement scheme for VANETs","authors":"Liqun Chen, Qin Li, K. Martin, S. Ng","doi":"10.1049/iet-ifs.2014.0316","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0316","url":null,"abstract":"An announcement scheme is a system that facilitates vehicles to broadcast road-related information in vehicular ad hoc networks (VANETs) in order to improve road safety and efficiency. Here, the authors propose a new cryptographic primitive for public updating of reputation score based on the Boneh–Boyen–Shacham short group signature scheme. This allows private reputation score retrieval without a secure channel. Using this, the authors devise a privacy-aware announcement scheme using reputation systems which is reliable, auditable, and robust.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"41 1","pages":"204-210"},"PeriodicalIF":0.0,"publicationDate":"2015-06-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81377752","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-04-16DOI: 10.1049/iet-ifs.2013.0380
D. Bai, Hongbo Yu, Gaoli Wang, Xiaoyun Wang
In this study, the authors study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by Wang et al. and published by Chinese Commercial Cryptography Administration Office for the use of electronic certification service system in China. BLAKE is one of the five finalists of the NIST SHA-3 competition submitted by Aumasson et al. For SM3, they present boomerang distinguishers for the compression function reduced to 34/35/36/37 steps out of 64 steps, with time complexities 231.4, 233.6, 273.4 and 2192, respectively. Then, they show some incompatible problems existed in the previous boomerang attacks on SM3. Meanwhile, they launch boomerang attacks on up to 7- and 8-round keyed permutation of BLAKE-256, which are the first valid 7-round and 8-round boomerangs for BLAKE-256. Especially, since the author's distinguishers on 34/35-steps compression function of SM3 and 7-round keyed permutation of BLAKE-256 are practical, they are able to obtain boomerang quartets of these attacks. As far as they know, these are the best results against round-reduced SM3 and BLAKE-256.
{"title":"Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256","authors":"D. Bai, Hongbo Yu, Gaoli Wang, Xiaoyun Wang","doi":"10.1049/iet-ifs.2013.0380","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0380","url":null,"abstract":"In this study, the authors study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by Wang et al. and published by Chinese Commercial Cryptography Administration Office for the use of electronic certification service system in China. BLAKE is one of the five finalists of the NIST SHA-3 competition submitted by Aumasson et al. For SM3, they present boomerang distinguishers for the compression function reduced to 34/35/36/37 steps out of 64 steps, with time complexities 231.4, 233.6, 273.4 and 2192, respectively. Then, they show some incompatible problems existed in the previous boomerang attacks on SM3. Meanwhile, they launch boomerang attacks on up to 7- and 8-round keyed permutation of BLAKE-256, which are the first valid 7-round and 8-round boomerangs for BLAKE-256. Especially, since the author's distinguishers on 34/35-steps compression function of SM3 and 7-round keyed permutation of BLAKE-256 are practical, they are able to obtain boomerang quartets of these attacks. As far as they know, these are the best results against round-reduced SM3 and BLAKE-256.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"2 1","pages":"167-178"},"PeriodicalIF":0.0,"publicationDate":"2015-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90765875","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-04-16DOI: 10.1049/iet-ifs.2014.0145
Yinxia Sun, Futai Zhang, Limin Shen, R. Deng
Certificateless public key cryptosystem (CLPKC) improves the identity based public key cryptosystem to be key-escrow free. Many research works on CLPKC have been presented so far. However, the revocation problem in CLPKC still lacks effective solutions. The current revocation approaches suffer from either low efficiency or security weakness. In this study, we propose the first ‘scalable revocable’ certificateless encryption (RCLE) scheme against ‘decryption key exposure’. The scheme is provably secure in the standard model. Moreover, we give a second interesting RCLE scheme whose decryption key is very short.
{"title":"Efficient revocable certificateless encryption against decryption key exposure","authors":"Yinxia Sun, Futai Zhang, Limin Shen, R. Deng","doi":"10.1049/iet-ifs.2014.0145","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0145","url":null,"abstract":"Certificateless public key cryptosystem (CLPKC) improves the identity based public key cryptosystem to be key-escrow free. Many research works on CLPKC have been presented so far. However, the revocation problem in CLPKC still lacks effective solutions. The current revocation approaches suffer from either low efficiency or security weakness. In this study, we propose the first ‘scalable revocable’ certificateless encryption (RCLE) scheme against ‘decryption key exposure’. The scheme is provably secure in the standard model. Moreover, we give a second interesting RCLE scheme whose decryption key is very short.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"7 1","pages":"158-166"},"PeriodicalIF":0.0,"publicationDate":"2015-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84264385","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-04-16DOI: 10.1049/iet-ifs.2013.0385
Zuhua Shao, Yipeng Gao
Waters proposed the first efficient signature scheme that is known to be existentially unforgeable based on the standard computational Diffie-Hellman assumption without random oracles. Lu et al. then proposed the first verifiably encrypted signature (VES) scheme based on Waters signatures. However, the security proofs of Lu et al. and some other VES schemes are built on the certified-key model, in which the key pair of the adjudicator is chosen by the simulator rather than the signature forger. It demands that the adjudicator must be honest enough never to forge signatures. In the real world, it is hard for users to choose such trusted third party. In this study, the authors first show that Lu et al.’s VES is not secure in the chosen-key model by presenting a rogue key attack. Then they present the first VES scheme based on Waters signatures secure in the chosen-key model, where two inside adversaries, malicious adjudicator and malicious verifier, have more powers than ever.
{"title":"Practical verifiably encrypted signature based on Waters signatures","authors":"Zuhua Shao, Yipeng Gao","doi":"10.1049/iet-ifs.2013.0385","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0385","url":null,"abstract":"Waters proposed the first efficient signature scheme that is known to be existentially unforgeable based on the standard computational Diffie-Hellman assumption without random oracles. Lu et al. then proposed the first verifiably encrypted signature (VES) scheme based on Waters signatures. However, the security proofs of Lu et al. and some other VES schemes are built on the certified-key model, in which the key pair of the adjudicator is chosen by the simulator rather than the signature forger. It demands that the adjudicator must be honest enough never to forge signatures. In the real world, it is hard for users to choose such trusted third party. In this study, the authors first show that Lu et al.’s VES is not secure in the chosen-key model by presenting a rogue key attack. Then they present the first VES scheme based on Waters signatures secure in the chosen-key model, where two inside adversaries, malicious adjudicator and malicious verifier, have more powers than ever.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"12 1","pages":"185-193"},"PeriodicalIF":0.0,"publicationDate":"2015-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79981400","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-04-16DOI: 10.1049/iet-ifs.2014.0131
H. Soleimany
Recent developments in the resource constrained devices have led to a renewed interest in designing light-weight primitives with inventive and unconventional structures. Using round-dependent constants instead of a strong key schedule is one of the most widely used trick against the self-similarity cryptanalysis in recent cipher proposals. So far there has been little discussion about the effect of the round constants on the security of the ciphers. In this study, the authors identify several weaknesses in round-reduced versions of the block cipher ITUbee, which was presented recently at LightSec 2013. These weaknesses allow to build relations between the round constants. The author's technique leads to several cryptanalysis in the weak-key, related-key and single-key models and shows that the resistance of ITUbee against self-similarity cryptanalysis is not independent of the values of round constants. They show that the round-reduced cipher under a fraction of the keys is distinguishable from an ideal random permutation. Then they utilise a similar technique to show there exists a deterministic related-key differential distinguisher for up to eight rounds of the cipher. This observation leads to the decrease of the security of 8-round ITUbee in the single-key model by one bit.
{"title":"Self-similarity cryptanalysis of the block cipher ITUbee","authors":"H. Soleimany","doi":"10.1049/iet-ifs.2014.0131","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0131","url":null,"abstract":"Recent developments in the resource constrained devices have led to a renewed interest in designing light-weight primitives with inventive and unconventional structures. Using round-dependent constants instead of a strong key schedule is one of the most widely used trick against the self-similarity cryptanalysis in recent cipher proposals. So far there has been little discussion about the effect of the round constants on the security of the ciphers. In this study, the authors identify several weaknesses in round-reduced versions of the block cipher ITUbee, which was presented recently at LightSec 2013. These weaknesses allow to build relations between the round constants. The author's technique leads to several cryptanalysis in the weak-key, related-key and single-key models and shows that the resistance of ITUbee against self-similarity cryptanalysis is not independent of the values of round constants. They show that the round-reduced cipher under a fraction of the keys is distinguishable from an ideal random permutation. Then they utilise a similar technique to show there exists a deterministic related-key differential distinguisher for up to eight rounds of the cipher. This observation leads to the decrease of the security of 8-round ITUbee in the single-key model by one bit.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"32 1","pages":"179-184"},"PeriodicalIF":0.0,"publicationDate":"2015-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74742994","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-03-05DOI: 10.1049/iet-ifs.2014.0360
Liaojun Pang, Lu Gao, Huixian Li, Yumin Wang
In earlier multi-receiver signcryption schemes, in order to help the authorised receivers to find the corresponding information for decryption from the ciphertext, the list of identities of all authorised receivers should be included in the ciphertext as a necessary element. However, this method has directly led to the privacy leakage problem of receivers. Later, several anonymous multi-receiver signcryption schemes use the Lagrange interpolation method to mix and hide the real identities of all receivers, so that the ciphertext does not expose identities of the receivers any longer. Therefore the Lagrange interpolation method is considered to be a perfect solution to the receiver anonymity problem, and multiple anonymous multi-receiver signcryption schemes have been proposed based on it. However, recently, this method has been proven to be insecure because it cannot assure the anonymity of receivers either. In fact, in any of the existing anonymous schemes based on the Lagrange interpolation method, it is easy for one authorised receiver to judge whether anyone is an authorised receiver or not, which badly violates the receiver anonymity. Motivated by these concerns, the authors propose a new multi-receiver signcryption scheme to solve this problem. Analyses show that the proposed scheme meets confidentiality, unforgeablity and the sender and receivers’ anonymity.
{"title":"Anonymous multi-receiver ID-based signcryption scheme","authors":"Liaojun Pang, Lu Gao, Huixian Li, Yumin Wang","doi":"10.1049/iet-ifs.2014.0360","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0360","url":null,"abstract":"In earlier multi-receiver signcryption schemes, in order to help the authorised receivers to find the corresponding information for decryption from the ciphertext, the list of identities of all authorised receivers should be included in the ciphertext as a necessary element. However, this method has directly led to the privacy leakage problem of receivers. Later, several anonymous multi-receiver signcryption schemes use the Lagrange interpolation method to mix and hide the real identities of all receivers, so that the ciphertext does not expose identities of the receivers any longer. Therefore the Lagrange interpolation method is considered to be a perfect solution to the receiver anonymity problem, and multiple anonymous multi-receiver signcryption schemes have been proposed based on it. However, recently, this method has been proven to be insecure because it cannot assure the anonymity of receivers either. In fact, in any of the existing anonymous schemes based on the Lagrange interpolation method, it is easy for one authorised receiver to judge whether anyone is an authorised receiver or not, which badly violates the receiver anonymity. Motivated by these concerns, the authors propose a new multi-receiver signcryption scheme to solve this problem. Analyses show that the proposed scheme meets confidentiality, unforgeablity and the sender and receivers’ anonymity.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"158 1","pages":"194-201"},"PeriodicalIF":0.0,"publicationDate":"2015-03-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80037333","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2015-03-02DOI: 10.1049/iet-ifs.2014.0488
Fuzhi Zhang, Shuangxia Sun, Huawei Yi
The existing collaborative recommendation algorithms based on matrix factorisation (MF) have poor robustness against shilling attacks. To address this problem, in this study the authors propose a robust collaborative recommendation algorithm based on kernel function and Welsch reweighted M-estimator. They first propose a median-based method to calculate user and item biases, which can reduce the influence of shilling attacks on user and item biases because median is insensitive to outliers. Then, they present a method of similarity computation based on kernel function, which can obtain the information of similar users by non-linear inner product operation. Finally, they combine the user and item biases based on median and the similarity based on kernel function with MF model, and introduce the Welsch reweighted M-estimator to realise the robust estimation of user feature matrix and item feature matrix. The experimental results on the MovieLens dataset show that the proposed algorithm outperforms the existing algorithms in terms of both recommendation accuracy and robustness, and the improvement of its robustness is not at the expense of recommendation accuracy.
{"title":"Robust collaborative recommendation algorithm based on kernel function and Welsch reweighted M-estimator","authors":"Fuzhi Zhang, Shuangxia Sun, Huawei Yi","doi":"10.1049/iet-ifs.2014.0488","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0488","url":null,"abstract":"The existing collaborative recommendation algorithms based on matrix factorisation (MF) have poor robustness against shilling attacks. To address this problem, in this study the authors propose a robust collaborative recommendation algorithm based on kernel function and Welsch reweighted M-estimator. They first propose a median-based method to calculate user and item biases, which can reduce the influence of shilling attacks on user and item biases because median is insensitive to outliers. Then, they present a method of similarity computation based on kernel function, which can obtain the information of similar users by non-linear inner product operation. Finally, they combine the user and item biases based on median and the similarity based on kernel function with MF model, and introduce the Welsch reweighted M-estimator to realise the robust estimation of user feature matrix and item feature matrix. The experimental results on the MovieLens dataset show that the proposed algorithm outperforms the existing algorithms in terms of both recommendation accuracy and robustness, and the improvement of its robustness is not at the expense of recommendation accuracy.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"77 1","pages":"257-265"},"PeriodicalIF":0.0,"publicationDate":"2015-03-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75923802","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}