首页 > 最新文献

IEEE Transactions on Information Forensics and Security最新文献

英文 中文
An Efficient Privacy-Preserving Scheme for Weak Password Collection in Internet of Things against Perpetual Leakage 一种有效的物联网弱密码采集防永久泄露隐私保护方案
IF 6.8 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-25 DOI: 10.1109/tifs.2024.3523202
Changsong Jiang, Chunxiang Xu, Xinfeng Dong, Kefei Chen, Guomin Yang
{"title":"An Efficient Privacy-Preserving Scheme for Weak Password Collection in Internet of Things against Perpetual Leakage","authors":"Changsong Jiang, Chunxiang Xu, Xinfeng Dong, Kefei Chen, Guomin Yang","doi":"10.1109/tifs.2024.3523202","DOIUrl":"https://doi.org/10.1109/tifs.2024.3523202","url":null,"abstract":"","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"41 1","pages":""},"PeriodicalIF":6.8,"publicationDate":"2024-12-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142888825","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
B-AVIBench: Towards Evaluating the Robustness of Large Vision-Language Model on Black-box Adversarial Visual-Instructions 大型视觉语言模型在黑盒对抗视觉指令上的鲁棒性评估
IF 6.8 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-25 DOI: 10.1109/tifs.2024.3520306
Hao Zhang, Wenqi Shao, Hong Liu, Yongqiang Ma, Ping Luo, Yu Qiao, Nanning Zheng, Kaipeng Zhang
{"title":"B-AVIBench: Towards Evaluating the Robustness of Large Vision-Language Model on Black-box Adversarial Visual-Instructions","authors":"Hao Zhang, Wenqi Shao, Hong Liu, Yongqiang Ma, Ping Luo, Yu Qiao, Nanning Zheng, Kaipeng Zhang","doi":"10.1109/tifs.2024.3520306","DOIUrl":"https://doi.org/10.1109/tifs.2024.3520306","url":null,"abstract":"","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"41 1","pages":""},"PeriodicalIF":6.8,"publicationDate":"2024-12-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142888374","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Revocable Cross-Domain Anonymous Authentication Scheme for IIoT 面向工业物联网的高效可撤销跨域匿名认证方案
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-25 DOI: 10.1109/TIFS.2024.3523198
Mingwei Zeng;Jie Cui;Qingyang Zhang;Hong Zhong;Debiao He
The rapid evolution of the Industrial Internet of Things (IIoT) has necessitated increased device interactions across various management domains. This entails devices from different domains collaborating on the same production task. This poses significant challenges for the dynamics of cross-domain authentication schemes. Traditional cross-domain authentication schemes struggle to support seamless switching between domains and face difficulties when accommodating devices that join and leave the same domain. Moreover, these schemes suffer from intricate interactions and suboptimal efficiency. To address these issues, we propose a dynamic group signature scheme based on a dynamic accumulator and a non-interactive zero-knowledge proof. We integrated this scheme with blockchain technology to construct an efficient revocation cross-domain authentication scheme. The proposed scheme enables cross-domain anonymous authentication with simple interactions and provides an efficient revocation function for illegal devices. This approach ensures conditional privacy-preserving and enables efficient member joining and exiting through a dynamic accumulator. It effectively addresses the dynamic requirements of devices involved in IIoT production and manufacturing processes. We prove the security of the proposed scheme using a random Oracle model and conduct thorough analyses to verify its resistance against various attacks. Furthermore, the experimental results demonstrate that the proposed scheme achieves better performance in terms of computational and communication costs.
工业物联网(IIoT)的快速发展需要增加不同管理领域的设备交互。这需要来自不同领域的设备在相同的生产任务上进行协作。这对跨域认证方案的动态性提出了重大挑战。传统的跨域认证方案难以支持域之间的无缝切换,并且在容纳加入和离开同一域的设备时面临困难。此外,这些方案存在复杂的相互作用和次优效率。为了解决这些问题,我们提出了一种基于动态累加器和非交互式零知识证明的动态群签名方案。我们将该方案与区块链技术相结合,构建了一个高效的撤销跨域认证方案。该方案实现了交互简单的跨域匿名认证,并为非法设备提供了高效的撤销功能。这种方法确保了条件隐私保护,并通过动态累加器实现了高效的成员加入和退出。它有效地解决了工业物联网生产和制造过程中涉及的设备的动态需求。我们使用随机Oracle模型证明了所提出方案的安全性,并进行了深入的分析,以验证其对各种攻击的抵抗力。此外,实验结果表明,该方案在计算和通信成本方面具有更好的性能。
{"title":"Efficient Revocable Cross-Domain Anonymous Authentication Scheme for IIoT","authors":"Mingwei Zeng;Jie Cui;Qingyang Zhang;Hong Zhong;Debiao He","doi":"10.1109/TIFS.2024.3523198","DOIUrl":"10.1109/TIFS.2024.3523198","url":null,"abstract":"The rapid evolution of the Industrial Internet of Things (IIoT) has necessitated increased device interactions across various management domains. This entails devices from different domains collaborating on the same production task. This poses significant challenges for the dynamics of cross-domain authentication schemes. Traditional cross-domain authentication schemes struggle to support seamless switching between domains and face difficulties when accommodating devices that join and leave the same domain. Moreover, these schemes suffer from intricate interactions and suboptimal efficiency. To address these issues, we propose a dynamic group signature scheme based on a dynamic accumulator and a non-interactive zero-knowledge proof. We integrated this scheme with blockchain technology to construct an efficient revocation cross-domain authentication scheme. The proposed scheme enables cross-domain anonymous authentication with simple interactions and provides an efficient revocation function for illegal devices. This approach ensures conditional privacy-preserving and enables efficient member joining and exiting through a dynamic accumulator. It effectively addresses the dynamic requirements of devices involved in IIoT production and manufacturing processes. We prove the security of the proposed scheme using a random Oracle model and conduct thorough analyses to verify its resistance against various attacks. Furthermore, the experimental results demonstrate that the proposed scheme achieves better performance in terms of computational and communication costs.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"996-1010"},"PeriodicalIF":6.3,"publicationDate":"2024-12-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142888373","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Outer Bounds on the CEO Problem with Privacy Constraints 隐私约束下CEO问题的外部边界
IF 6.8 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-25 DOI: 10.1109/tifs.2024.3522775
Vamoua Yachongka, Hideki Yagi, Hideki Ochiai
{"title":"Outer Bounds on the CEO Problem with Privacy Constraints","authors":"Vamoua Yachongka, Hideki Yagi, Hideki Ochiai","doi":"10.1109/tifs.2024.3522775","DOIUrl":"https://doi.org/10.1109/tifs.2024.3522775","url":null,"abstract":"","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"3 1","pages":""},"PeriodicalIF":6.8,"publicationDate":"2024-12-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142888375","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
TSR-ABE: Traceable and Server-Aided Revocable Ciphertext-Policy Attribute-Based Encryption Under Static Assumptions TSR-ABE:静态假设下可跟踪和服务器辅助可撤销的基于密文策略属性的加密
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-23 DOI: 10.1109/TIFS.2024.3516542
Fei Meng;Leixiao Cheng
The cloud server is a versatile platform for data storage, with users increasingly uploading personal data to public servers to circumvent costly local storage. However, the server is not entirely honest, as it may potentially compromise user data privacy. Ciphertext-policy attribute-based encryption (CP-ABE) is a highly flexible cryptographic technique for ensuring access control over encrypted data in cloud storage applications. To prevent unauthorized access, traceability and revocability are two necessary requirements for CP-ABE system. Nevertheless, existing white-box traceable and revocable CP-ABE schemes suffer from several imitations: 1) Whether direct revocation or indirect revocation is applied, neither type of the revocation mode is well compatible with the trace function. 2) Moreover, all of the previous white-box traceable CP-ABE schemes rely on non-static assumptions to prove traceability. Ideally, a scheme provably secure under static complexity assumptions is preferable. To deal with these issues, we propose a novel traceable and server-aided revocable CP-ABE (TSR-ABE) scheme based on static assumptions. Specifically, our revocation mode works well with the trace function, and we prove the adaptive chosen-plaintext attack security and traceability of our scheme via the well-known dual system encryption methodology. Compared with many previous traceable CP-ABE schemes, regardless of whether they support revocation or not, we remove the need to introduce an additional l-SDH assumption to prove the traceability of the scheme. In addition, our scheme is more practical due to its lower private key size, lower decryption costs and lower tracing costs. As a result, we strengthen current research from the perspective of both security and efficiency.
云服务器是一个多功能的数据存储平台,用户越来越多地将个人数据上传到公共服务器,以避免昂贵的本地存储。但是,服务器并不是完全诚实的,因为它可能会危及用户数据隐私。基于密文策略属性的加密(cipher -policy - attribute-based encryption, CP-ABE)是一种高度灵活的加密技术,用于确保云存储应用中对加密数据的访问控制。为了防止未经授权的访问,可追溯性和可撤销性是CP-ABE系统的两个必要要求。然而,现有的白盒可追溯和可撤销的CP-ABE方案存在以下几个局限性:1)无论是直接撤销还是间接撤销,两种撤销模式都不能很好地与跟踪功能兼容。2)此外,以前所有的白盒可追溯的CP-ABE方案都依赖于非静态假设来证明可追溯性。理想情况下,在静态复杂性假设下可证明安全的方案是优选的。为了解决这些问题,我们提出了一种新的基于静态假设的可跟踪和服务器辅助可撤销的CP-ABE (TSR-ABE)方案。具体来说,我们的撤销模式可以很好地与跟踪功能配合使用,并通过著名的双系统加密方法证明了我们的方案具有自适应选择明文攻击的安全性和可追溯性。与之前许多可追溯的CP-ABE方案相比,无论它们是否支持撤销,我们都不需要引入额外的l-SDH假设来证明方案的可追溯性。此外,我们的方案由于其更小的私钥大小,更低的解密成本和更低的跟踪成本而更加实用。因此,我们从安全性和效率两个角度加强了当前的研究。
{"title":"TSR-ABE: Traceable and Server-Aided Revocable Ciphertext-Policy Attribute-Based Encryption Under Static Assumptions","authors":"Fei Meng;Leixiao Cheng","doi":"10.1109/TIFS.2024.3516542","DOIUrl":"10.1109/TIFS.2024.3516542","url":null,"abstract":"The cloud server is a versatile platform for data storage, with users increasingly uploading personal data to public servers to circumvent costly local storage. However, the server is not entirely honest, as it may potentially compromise user data privacy. Ciphertext-policy attribute-based encryption (CP-ABE) is a highly flexible cryptographic technique for ensuring access control over encrypted data in cloud storage applications. To prevent unauthorized access, traceability and revocability are two necessary requirements for CP-ABE system. Nevertheless, existing white-box traceable and revocable CP-ABE schemes suffer from several imitations: 1) Whether direct revocation or indirect revocation is applied, neither type of the revocation mode is well compatible with the trace function. 2) Moreover, all of the previous white-box traceable CP-ABE schemes rely on non-static assumptions to prove traceability. Ideally, a scheme provably secure under static complexity assumptions is preferable. To deal with these issues, we propose a novel traceable and server-aided revocable CP-ABE (TSR-ABE) scheme based on static assumptions. Specifically, our revocation mode works well with the trace function, and we prove the adaptive chosen-plaintext attack security and traceability of our scheme via the well-known dual system encryption methodology. Compared with many previous traceable CP-ABE schemes, regardless of whether they support revocation or not, we remove the need to introduce an additional l-SDH assumption to prove the traceability of the scheme. In addition, our scheme is more practical due to its lower private key size, lower decryption costs and lower tracing costs. As a result, we strengthen current research from the perspective of both security and efficiency.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"955-967"},"PeriodicalIF":6.3,"publicationDate":"2024-12-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142879742","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing Ethereum Fraud Detection via Generative and Contrastive Self-Supervision 通过生成和对比自我监督增强以太坊欺诈检测
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-23 DOI: 10.1109/TIFS.2024.3521611
Chengxiang Jin;Jiajun Zhou;Chenxuan Xie;Shanqing Yu;Qi Xuan;Xiaoniu Yang
The rampant fraudulent activities on Ethereum hinder the healthy development of the blockchain ecosystem, necessitating the reinforcement of regulations. However, multiple imbalances involving account interaction frequencies and interaction types in the Ethereum transaction environment pose significant challenges to data mining-based fraud detection research. To address this, we first propose the concept of meta-interactions to refine interaction behaviors in Ethereum, and based on this, we present a dual self-supervision enhanced Ethereum fraud detection framework, named Meta-IFD. This framework initially introduces a generative self-supervision mechanism to augment the interaction features of accounts, followed by a contrastive self-supervision mechanism to differentiate various behavior patterns, and ultimately characterizes the behavioral representations of accounts and mines potential fraud risks through multi-view interaction feature learning. Extensive experiments on real Ethereum datasets demonstrate the effectiveness and superiority of our framework in detecting common Ethereum fraud behaviors such as Ponzi schemes and phishing scams. Additionally, the generative module can effectively alleviate the interaction distribution imbalance in Ethereum data, while the contrastive module significantly enhances the framework’s ability to distinguish different behavior patterns. The source code will be available in https://github.com/GISec-Team/Meta-IFD.
以太坊上猖獗的欺诈活动阻碍了区块链生态系统的健康发展,需要加强监管。然而,以太坊交易环境中涉及账户交互频率和交互类型的多重失衡给基于数据挖掘的欺诈检测研究带来了重大挑战。为了解决这个问题,我们首先提出了元交互的概念来完善以太坊中的交互行为,并在此基础上提出了一个双重自我监督增强的以太坊欺诈检测框架,命名为Meta-IFD。该框架首先引入生成式自我监督机制来增强账户的交互特征,然后引入对比式自我监督机制来区分各种行为模式,最终通过多视角交互特征学习来表征账户的行为表征,挖掘潜在的欺诈风险。在真实的以太坊数据集上进行的大量实验证明了我们的框架在检测常见的以太坊欺诈行为(如庞氏骗局和网络钓鱼骗局)方面的有效性和优越性。另外,生成模块可以有效缓解以太坊数据中交互分布的不平衡,对比模块则显著增强了框架区分不同行为模式的能力。源代码可从https://github.com/GISec-Team/Meta-IFD获得。
{"title":"Enhancing Ethereum Fraud Detection via Generative and Contrastive Self-Supervision","authors":"Chengxiang Jin;Jiajun Zhou;Chenxuan Xie;Shanqing Yu;Qi Xuan;Xiaoniu Yang","doi":"10.1109/TIFS.2024.3521611","DOIUrl":"10.1109/TIFS.2024.3521611","url":null,"abstract":"The rampant fraudulent activities on Ethereum hinder the healthy development of the blockchain ecosystem, necessitating the reinforcement of regulations. However, multiple imbalances involving account interaction frequencies and interaction types in the Ethereum transaction environment pose significant challenges to data mining-based fraud detection research. To address this, we first propose the concept of meta-interactions to refine interaction behaviors in Ethereum, and based on this, we present a dual self-supervision enhanced Ethereum fraud detection framework, named Meta-IFD. This framework initially introduces a generative self-supervision mechanism to augment the interaction features of accounts, followed by a contrastive self-supervision mechanism to differentiate various behavior patterns, and ultimately characterizes the behavioral representations of accounts and mines potential fraud risks through multi-view interaction feature learning. Extensive experiments on real Ethereum datasets demonstrate the effectiveness and superiority of our framework in detecting common Ethereum fraud behaviors such as Ponzi schemes and phishing scams. Additionally, the generative module can effectively alleviate the interaction distribution imbalance in Ethereum data, while the contrastive module significantly enhances the framework’s ability to distinguish different behavior patterns. The source code will be available in \u0000<uri>https://github.com/GISec-Team/Meta-IFD</uri>\u0000.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"839-853"},"PeriodicalIF":6.3,"publicationDate":"2024-12-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142879741","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Generation of Targeted and Transferable Adversarial Examples for Vision-Language Models Via Diffusion Models 基于扩散模型的视觉语言模型的目标和可转移对抗示例的高效生成
IF 6.8 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-23 DOI: 10.1109/tifs.2024.3518072
Qi Guo, Shanmin Pang, Xiaojun Jia, Yang Liu, Qing Guo
{"title":"Efficient Generation of Targeted and Transferable Adversarial Examples for Vision-Language Models Via Diffusion Models","authors":"Qi Guo, Shanmin Pang, Xiaojun Jia, Yang Liu, Qing Guo","doi":"10.1109/tifs.2024.3518072","DOIUrl":"https://doi.org/10.1109/tifs.2024.3518072","url":null,"abstract":"","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"147 1","pages":""},"PeriodicalIF":6.8,"publicationDate":"2024-12-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142879956","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Reducing Internal Collateral Damage From DDoS Attacks Through Micro-Service Cloud Architecture 通过微服务云架构减少分布式拒绝服务 (DDoS) 攻击造成的内部附带损害
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-20 DOI: 10.1109/TIFS.2024.3516560
Anmol Kumar;Mayank Agarwal
Mitigating DDoS attacks poses a significant challenge for cyber security teams within victim organizations, as these attacks directly target service availability. Most DDoS mitigation solutions focus address the direct effects of DDoS attacks, such as service unavailability and network congestion, while the indirect effects, including collateral damage to legitimate users, receive substantially less attention in the present state-of-the-art. To address this gap, we propose a novel defense architecture designed to mitigate collateral damage and ensure service availability for legitimate users even under attack conditions. The proposed approach employs containerization, micro-services architecture, and traffic segmentation to enhance system resilience and fortify security. We send requests for two distinct services, namely an HTTP-based service and an SSH service, in order to analyze the collateral damage caused by the DDoS attack. The proposed architecture classifies incoming HTTP traffic into two categories: “benign traffic” and “suspicious traffic,” determined by the number of requests originating from the same source address. We tested this approach in three different scenarios (S-1, S-2, and S-3). Experimental results demonstrate that the proposed architecture effectively isolates suspicious traffic, mitigating its impact on benign services. This ensures the availability of critical services during a DDoS attack while minimizing collateral damage. In scenarios S-1, S-2, and S-3, it maintains service availability at 3%, 67%, and 98%, respectively, highlighting its efficacy in the face of varying levels of DDoS attack intensity. Furthermore, the architecture is extremely effective in reducing the collateral effects on SSH requests during a DDoS attack. In the S-1 scenario, SSH login time was reduced by 25%, 46%, and 27%, respectively. In the S-2 scenario, the reductions were 99%, 53%, and 29%. In the same vein, the system achieved reductions of 4%, 17%, and 99% in the S-3 scenario.
减轻DDoS攻击对受害组织内的网络安全团队构成了重大挑战,因为这些攻击直接针对服务可用性。大多数DDoS缓解解决方案侧重于解决DDoS攻击的直接影响,例如服务不可用和网络拥塞,而间接影响,包括对合法用户的附带损害,在目前的先进技术中得到的关注要少得多。为了解决这一差距,我们提出了一种新的防御体系结构,旨在减轻附带损害,并确保合法用户即使在攻击条件下也能获得服务。该方法采用容器化、微服务架构和流量分段来增强系统的弹性和安全性。我们为两个不同的服务发送请求,即基于http的服务和SSH服务,以便分析DDoS攻击造成的附带损害。提议的架构将传入的HTTP流量分为两类:“良性流量”和“可疑流量”,由来自同一源地址的请求数量决定。我们在三种不同的场景(S-1、S-2和S-3)中测试了这种方法。实验结果表明,该架构有效地隔离了可疑流量,减轻了可疑流量对良性业务的影响。这确保了DDoS攻击期间关键服务的可用性,同时最大限度地减少附带损害。在S-1、S-2和S-3场景下,服务可用性分别保持在3%、67%和98%,在不同程度的DDoS攻击下,其有效性得到了充分体现。此外,该体系结构在减少DDoS攻击期间对SSH请求的附带影响方面非常有效。在S-1场景中,SSH登录时间分别减少了25%、46%和27%。在S-2方案中,分别减少了99%、53%和29%。同样,该系统在S-3方案中分别减少了4%、17%和99%。
{"title":"Reducing Internal Collateral Damage From DDoS Attacks Through Micro-Service Cloud Architecture","authors":"Anmol Kumar;Mayank Agarwal","doi":"10.1109/TIFS.2024.3516560","DOIUrl":"10.1109/TIFS.2024.3516560","url":null,"abstract":"Mitigating DDoS attacks poses a significant challenge for cyber security teams within victim organizations, as these attacks directly target service availability. Most DDoS mitigation solutions focus address the direct effects of DDoS attacks, such as service unavailability and network congestion, while the indirect effects, including collateral damage to legitimate users, receive substantially less attention in the present state-of-the-art. To address this gap, we propose a novel defense architecture designed to mitigate collateral damage and ensure service availability for legitimate users even under attack conditions. The proposed approach employs containerization, micro-services architecture, and traffic segmentation to enhance system resilience and fortify security. We send requests for two distinct services, namely an HTTP-based service and an SSH service, in order to analyze the collateral damage caused by the DDoS attack. The proposed architecture classifies incoming HTTP traffic into two categories: “benign traffic” and “suspicious traffic,” determined by the number of requests originating from the same source address. We tested this approach in three different scenarios (S-1, S-2, and S-3). Experimental results demonstrate that the proposed architecture effectively isolates suspicious traffic, mitigating its impact on benign services. This ensures the availability of critical services during a DDoS attack while minimizing collateral damage. In scenarios S-1, S-2, and S-3, it maintains service availability at 3%, 67%, and 98%, respectively, highlighting its efficacy in the face of varying levels of DDoS attack intensity. Furthermore, the architecture is extremely effective in reducing the collateral effects on SSH requests during a DDoS attack. In the S-1 scenario, SSH login time was reduced by 25%, 46%, and 27%, respectively. In the S-2 scenario, the reductions were 99%, 53%, and 29%. In the same vein, the system achieved reductions of 4%, 17%, and 99% in the S-3 scenario.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1081-1091"},"PeriodicalIF":6.3,"publicationDate":"2024-12-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142867141","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
zkDL: Efficient Zero-Knowledge Proofs of Deep Learning Training 深度学习训练的高效零知识证明
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-20 DOI: 10.1109/TIFS.2024.3520863
Haochen Sun;Tonghe Bai;Jason Li;Hongyang Zhang
The recent advancements in deep learning have brought about significant changes in various aspects of people’s lives. Meanwhile, these rapid developments have raised concerns about the legitimacy of the training process of deep neural networks. To protect the intellectual properties of AI developers, directly examining the training process by accessing the model parameters and training data is often prohibited for verifiers. In response to this challenge, we present zero-knowledge deep learning (zkDL), an efficient zero-knowledge proof for deep learning training. To address the long-standing challenge of verifiable computations of non-linearities in deep learning training, we introduce zkReLU, a specialized proof for the ReLU activation and its backpropagation. zkReLU turns the disadvantage of non-arithmetic relations into an advantage, leading to the creation of FAC4DNN, our specialized arithmetic circuit design for modelling neural networks. This design aggregates the proofs over different layers and training steps, without being constrained by their sequential order in the training process. With our new CUDA implementation that achieves full compatibility with the tensor structures and the aggregated proof design, zkDL enables the generation of complete and sound proofs in less than a second per batch update for an 8-layer neural network with 10M parameters and a batch size of 64, while provably ensuring the privacy of data and model parameters. To our best knowledge, we are not aware of any existing work on zero-knowledge proof of deep learning training that is scalable to million-size networks.
最近深度学习的进步给人们生活的各个方面带来了巨大的变化。与此同时,这些快速的发展也引起了人们对深度神经网络训练过程合法性的担忧。为了保护人工智能开发者的知识产权,通常禁止验证者通过访问模型参数和训练数据来直接检查训练过程。为了应对这一挑战,我们提出了零知识深度学习(zkDL),这是一种用于深度学习训练的高效零知识证明。为了解决深度学习训练中非线性可验证计算的长期挑战,我们引入了zkReLU,这是ReLU激活及其反向传播的专门证明。zkReLU将非算术关系的缺点转化为优势,从而创建了FAC4DNN,这是我们用于建模神经网络的专门算术电路设计。这种设计在不同的层和训练步骤上聚合证明,而不受其在训练过程中的顺序限制。我们的新CUDA实现实现了与张量结构和聚合证明设计的完全兼容,zkDL能够在每批更新不到一秒的时间内为8层神经网络生成完整和可靠的证明,具有10M参数和64批大小,同时可证明地确保数据和模型参数的隐私性。据我们所知,我们不知道有任何关于深度学习训练的零知识证明的现有工作可以扩展到百万规模的网络。
{"title":"zkDL: Efficient Zero-Knowledge Proofs of Deep Learning Training","authors":"Haochen Sun;Tonghe Bai;Jason Li;Hongyang Zhang","doi":"10.1109/TIFS.2024.3520863","DOIUrl":"10.1109/TIFS.2024.3520863","url":null,"abstract":"The recent advancements in deep learning have brought about significant changes in various aspects of people’s lives. Meanwhile, these rapid developments have raised concerns about the legitimacy of the training process of deep neural networks. To protect the intellectual properties of AI developers, directly examining the training process by accessing the model parameters and training data is often prohibited for verifiers. In response to this challenge, we present zero-knowledge deep learning (zkDL), an efficient zero-knowledge proof for deep learning training. To address the long-standing challenge of verifiable computations of non-linearities in deep learning training, we introduce zkReLU, a specialized proof for the ReLU activation and its backpropagation. zkReLU turns the disadvantage of non-arithmetic relations into an advantage, leading to the creation of FAC4DNN, our specialized arithmetic circuit design for modelling neural networks. This design aggregates the proofs over different layers and training steps, without being constrained by their sequential order in the training process. With our new CUDA implementation that achieves full compatibility with the tensor structures and the aggregated proof design, zkDL enables the generation of complete and sound proofs in less than a second per batch update for an 8-layer neural network with 10M parameters and a batch size of 64, while provably ensuring the privacy of data and model parameters. To our best knowledge, we are not aware of any existing work on zero-knowledge proof of deep learning training that is scalable to million-size networks.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"914-927"},"PeriodicalIF":6.3,"publicationDate":"2024-12-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142867142","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Resilient and Redactable Blockchain With Two-Level Rewriting and Version Detection 具有两级重写和版本检测功能的弹性可重构区块链
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-12-20 DOI: 10.1109/TIFS.2024.3520830
Wei Wang;Haipeng Peng;Junke Duan;Licheng Wang;Xiaoya Hu;Zilin Zhao
The immutability of blockchain has exposed its limitations in adapting to rapidly evolving legal requirements and preventing malicious misuse. To address these issues, transaction-level redactable blockchain solutions based on the policy-based chameleon hash (PCH) have been introduced. These solutions allow users to create transactions and encrypt trapdoors under specific attribute policies. However, current transaction-level rewriting schemes face two security challenges: Firstly, transactions encrypted with the invalid trapdoor are difficult to rewrite; Secondly, due to lacking version detection on transactions, malicious modifiers may rollback the version of the transaction to launch a reversion attack. In this paper, we present a resilient and redactable blockchain (RRB) with 2-level rewriting and transaction version detection. Specifically, we propose a new redactable blockchain structure that supports both transaction-level and block-level rewriting. To tackle the invalid trapdoor problem, we propose two protocols: a fine-grained, controllable transaction-level rewriting protocol and a centrally controlled block-level rewriting protocol. Moreover, for the transaction reversion attack, we design a version detection mechanism for RRB by using an accumulator. Through security analysis and performance evaluation, we demonstrate the security and practicality of our RRB scheme.
b区块链的不变性暴露了它在适应快速变化的法律要求和防止恶意滥用方面的局限性。为了解决这些问题,引入了基于策略的变色龙散列(PCH)的事务级可读区块链解决方案。这些解决方案允许用户在特定的属性策略下创建事务和加密陷阱门。然而,当前的事务级重写方案面临两个安全挑战:首先,使用无效陷阱门加密的事务难以重写;其次,由于缺乏对事务的版本检测,恶意修饰者可能会将事务的版本回滚,从而发动回滚攻击。在本文中,我们提出了一个具有2级重写和事务版本检测的弹性和可读区块链(RRB)。具体来说,我们提出了一个新的可读区块链结构,它支持事务级和块级重写。为了解决无效陷阱门问题,我们提出了两个协议:细粒度、可控的事务级重写协议和集中控制的块级重写协议。此外,针对事务反转攻击,我们设计了一种基于累加器的RRB版本检测机制。通过安全性分析和性能评估,验证了RRB方案的安全性和实用性。
{"title":"Resilient and Redactable Blockchain With Two-Level Rewriting and Version Detection","authors":"Wei Wang;Haipeng Peng;Junke Duan;Licheng Wang;Xiaoya Hu;Zilin Zhao","doi":"10.1109/TIFS.2024.3520830","DOIUrl":"10.1109/TIFS.2024.3520830","url":null,"abstract":"The immutability of blockchain has exposed its limitations in adapting to rapidly evolving legal requirements and preventing malicious misuse. To address these issues, transaction-level redactable blockchain solutions based on the policy-based chameleon hash (PCH) have been introduced. These solutions allow users to create transactions and encrypt trapdoors under specific attribute policies. However, current transaction-level rewriting schemes face two security challenges: Firstly, transactions encrypted with the invalid trapdoor are difficult to rewrite; Secondly, due to lacking version detection on transactions, malicious modifiers may rollback the version of the transaction to launch a reversion attack. In this paper, we present a resilient and redactable blockchain (RRB) with 2-level rewriting and transaction version detection. Specifically, we propose a new redactable blockchain structure that supports both transaction-level and block-level rewriting. To tackle the invalid trapdoor problem, we propose two protocols: a fine-grained, controllable transaction-level rewriting protocol and a centrally controlled block-level rewriting protocol. Moreover, for the transaction reversion attack, we design a version detection mechanism for RRB by using an accumulator. Through security analysis and performance evaluation, we demonstrate the security and practicality of our RRB scheme.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1163-1175"},"PeriodicalIF":6.3,"publicationDate":"2024-12-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142867076","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IEEE Transactions on Information Forensics and Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1