首页 > 最新文献

EURASIP Journal on Information Security最新文献

英文 中文
Access control for trusted data sharing 可信数据共享的访问控制
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-10 DOI: 10.1186/s13635-024-00178-z
Maria Zubair, Maryam Sabzevari, Vikramajeet Khatri, Sasu Tarkoma, Kimmo Hätönen
In the envisioned 6G landscape, data sharing is expected to become increasingly prevalent, giving rise to digital marketplaces that foster cooperation among organizations for collecting, sharing, and processing data for analysis. These marketplaces serve as connectors between data producers and consumers, empowering multi-tenancy scenarios for seamless and secure data sharing both within and outside organizations. Given that 6G networks promise ultra-low latency, enhanced connectivity, and massive data throughput, the need for robust data access control mechanisms becomes imperative. These mechanisms ensure security and trust among entities, particularly in multi-tenant environments where multiple organizations share infrastructure and data resources. In this paper, we have designed and implemented a novel access control mechanism tailored for a distributed data streaming system developed by Nokia Bell Labs. Our approach leverages fine-grained policies, dynamic enforcement, and transparency mechanisms to enhance trust between data owners and consumers. By facilitating secure multi-tenancy data sharing, our solution contributes to the seamless exchange of data across diverse entities within the next-generation communication ecosystem. We demonstrate that our proposed access control mechanism incurs minimal overhead while ensuring data confidentiality and integrity. The introduction of such advancements in data sharing markets strengthens the overall ecosystem by providing heightened transparency and enhanced control over data, promoting collaboration and innovation in the 6G era.
在设想的 6G 环境中,数据共享预计将变得越来越普遍,这将催生数字市场,促进各组织之间在收集、共享和处理分析数据方面的合作。这些市场充当数据生产者和消费者之间的连接器,支持多租户场景,实现组织内外无缝、安全的数据共享。鉴于 6G 网络有望实现超低延迟、增强连接性和海量数据吞吐量,因此必须建立强大的数据访问控制机制。这些机制可确保实体间的安全和信任,尤其是在多个组织共享基础设施和数据资源的多租户环境中。在本文中,我们为诺基亚贝尔实验室开发的分布式数据流系统设计并实施了一种新颖的访问控制机制。我们的方法利用细粒度策略、动态执行和透明机制来增强数据所有者和消费者之间的信任。通过促进安全的多租户数据共享,我们的解决方案有助于下一代通信生态系统中不同实体之间的无缝数据交换。我们证明,我们提出的访问控制机制在确保数据保密性和完整性的同时,还能将开销降到最低。在数据共享市场中引入这种先进技术,可以提高数据的透明度并加强对数据的控制,从而加强整个生态系统,促进 6G 时代的合作与创新。
{"title":"Access control for trusted data sharing","authors":"Maria Zubair, Maryam Sabzevari, Vikramajeet Khatri, Sasu Tarkoma, Kimmo Hätönen","doi":"10.1186/s13635-024-00178-z","DOIUrl":"https://doi.org/10.1186/s13635-024-00178-z","url":null,"abstract":"In the envisioned 6G landscape, data sharing is expected to become increasingly prevalent, giving rise to digital marketplaces that foster cooperation among organizations for collecting, sharing, and processing data for analysis. These marketplaces serve as connectors between data producers and consumers, empowering multi-tenancy scenarios for seamless and secure data sharing both within and outside organizations. Given that 6G networks promise ultra-low latency, enhanced connectivity, and massive data throughput, the need for robust data access control mechanisms becomes imperative. These mechanisms ensure security and trust among entities, particularly in multi-tenant environments where multiple organizations share infrastructure and data resources. In this paper, we have designed and implemented a novel access control mechanism tailored for a distributed data streaming system developed by Nokia Bell Labs. Our approach leverages fine-grained policies, dynamic enforcement, and transparency mechanisms to enhance trust between data owners and consumers. By facilitating secure multi-tenancy data sharing, our solution contributes to the seamless exchange of data across diverse entities within the next-generation communication ecosystem. We demonstrate that our proposed access control mechanism incurs minimal overhead while ensuring data confidentiality and integrity. The introduction of such advancements in data sharing markets strengthens the overall ecosystem by providing heightened transparency and enhanced control over data, promoting collaboration and innovation in the 6G era.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142188452","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DQ-NN and phantom routing for enhanced source location privacy for IoT under multiple source and destination DQ-NN 和幽灵路由增强多源和多目的地物联网的源位置隐私性
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-05 DOI: 10.1186/s13635-024-00176-1
Arpitha T., Dharamendra Chouhan, Shreyas J.
The Internet of Things (IoT) is now an essential component of our day-to-day lives. In any case, the association of various devices presents numerous security challenges in IoT. In some cases, ubiquitous data or traffic may be collected by certain smart devices which threatens the privacy of a source node location. To address this issue, a hybrid DL technique named Deep Q Learning Neural network (DQ-NN) is proposed for the Source Location Privacy (SLP) in IoT networks based on phantom routing. Here, an IoT network with multiple sources and destinations is considered first, and then the phantom node is chosen by analyzing neighbor list, energy, distance, and trust heterogeneity parameters. After that, multiple routes are created from the source node to the sink node via the phantom node. Finally, path selection is performed by the proposed DQ-NN. Moreover, DQ-NN is obtained by merging the Deep Q Learning Network (DQN) and Deep Neural Network (DNN). A simulation environment consisting of 150 nodes is created to study the effectiveness of performance and scalability. The proposed novel DQ-NN outperforms other existing algorithms, by recording a high network lifetime is 111.912, a safety period of 664970.7 m, an energy is 0.034 J, and a distance is 56.594 m.
物联网(IoT)现已成为我们日常生活的重要组成部分。无论如何,各种设备的关联给物联网带来了众多安全挑战。在某些情况下,无处不在的数据或流量可能会被某些智能设备收集,从而威胁到源节点位置的隐私。为了解决这个问题,我们提出了一种名为深度 Q 学习神经网络(DQ-NN)的混合 DL 技术,用于基于幻象路由的物联网网络中的源位置隐私(SLP)。在这里,首先考虑一个具有多个来源和目的地的物联网网络,然后通过分析邻居列表、能量、距离和信任异质性参数来选择幽灵节点。然后,创建多条从源节点经由幽灵节点到达汇节点的路径。最后,通过提议的 DQ-NN 进行路径选择。此外,DQ-NN 是通过合并深度 Q 学习网络(DQN)和深度神经网络(DNN)获得的。我们创建了一个由 150 个节点组成的仿真环境,以研究其性能和可扩展性的有效性。所提出的新型 DQ-NN 优于其他现有算法,其网络寿命高达 111.912,安全周期为 664970.7 m,能量为 0.034 J,距离为 56.594 m。
{"title":"DQ-NN and phantom routing for enhanced source location privacy for IoT under multiple source and destination","authors":"Arpitha T., Dharamendra Chouhan, Shreyas J.","doi":"10.1186/s13635-024-00176-1","DOIUrl":"https://doi.org/10.1186/s13635-024-00176-1","url":null,"abstract":"The Internet of Things (IoT) is now an essential component of our day-to-day lives. In any case, the association of various devices presents numerous security challenges in IoT. In some cases, ubiquitous data or traffic may be collected by certain smart devices which threatens the privacy of a source node location. To address this issue, a hybrid DL technique named Deep Q Learning Neural network (DQ-NN) is proposed for the Source Location Privacy (SLP) in IoT networks based on phantom routing. Here, an IoT network with multiple sources and destinations is considered first, and then the phantom node is chosen by analyzing neighbor list, energy, distance, and trust heterogeneity parameters. After that, multiple routes are created from the source node to the sink node via the phantom node. Finally, path selection is performed by the proposed DQ-NN. Moreover, DQ-NN is obtained by merging the Deep Q Learning Network (DQN) and Deep Neural Network (DNN). A simulation environment consisting of 150 nodes is created to study the effectiveness of performance and scalability. The proposed novel DQ-NN outperforms other existing algorithms, by recording a high network lifetime is 111.912, a safety period of 664970.7 m, an energy is 0.034 J, and a distance is 56.594 m.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-09-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142188453","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Trajectory-aware privacy-preserving method with local differential privacy in crowdsourcing 众包中具有局部差分隐私的轨迹感知隐私保护方法
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-02 DOI: 10.1186/s13635-024-00177-0
Yingcong Hong, Junyi Li, Yaping Lin, Qiao Hu, Xiehua Li
In spatial crowdsourcing services, the trajectories of the workers are sent to a central server to provide more personalized services. However, for the honest-but-curious servers, it also poses a challenge in terms of potential privacy leakage of the workers. Local differential privacy (LDP) is currently the latest technique to protect data privacy. However, most of LDP-based schemes have limitations in providing good utility due to extensive noise in perturbing trajectories. In this work, to balance the privacy and utility, we propose a novel pattern-aware privacy protection method called trajectory-aware privacy-preserving with local differential privacy (TALDP). The key idea is that, rather than applying the same degree of perturbation to all location points, we employ adaptive privacy budget allocation, assigning varied privacy budgets to individual location points, thereby mitigating the perturbation’s impact and enhancing overall utility. Meanwhile, to ensure the privacy, we give the different perturbing points to different privacy budgets according to their important degree for the patterns of the trajectories. In particular, we use Karman filter method to select the important location points and decide their privacy budgets. We conduct extensive experiments on three real datasets. The results show that our approach improves the utility over many other current methods while still provide good the privacy protection.
在空间众包服务中,工作者的轨迹会被发送到中央服务器,以提供更加个性化的服务。然而,对于诚实但好奇的服务器来说,这也带来了工人潜在隐私泄露的挑战。本地差分隐私(LDP)是目前保护数据隐私的最新技术。然而,由于扰动轨迹中存在大量噪声,大多数基于 LDP 的方案在提供良好效用方面存在局限性。在这项工作中,为了平衡隐私和效用,我们提出了一种新颖的模式感知隐私保护方法,称为轨迹感知隐私保护与局部差分隐私(TALDP)。其主要思想是,我们不对所有位置点施加相同程度的扰动,而是采用自适应隐私预算分配,为各个位置点分配不同的隐私预算,从而减轻扰动的影响,提高整体效用。同时,为了确保隐私,我们根据不同扰动点对轨迹模式的重要程度,为其分配不同的隐私预算。具体来说,我们使用卡曼滤波法来选择重要的位置点,并决定其隐私预算。我们在三个真实数据集上进行了大量实验。结果表明,我们的方法比许多其他现有方法更实用,同时还能很好地保护隐私。
{"title":"Trajectory-aware privacy-preserving method with local differential privacy in crowdsourcing","authors":"Yingcong Hong, Junyi Li, Yaping Lin, Qiao Hu, Xiehua Li","doi":"10.1186/s13635-024-00177-0","DOIUrl":"https://doi.org/10.1186/s13635-024-00177-0","url":null,"abstract":"In spatial crowdsourcing services, the trajectories of the workers are sent to a central server to provide more personalized services. However, for the honest-but-curious servers, it also poses a challenge in terms of potential privacy leakage of the workers. Local differential privacy (LDP) is currently the latest technique to protect data privacy. However, most of LDP-based schemes have limitations in providing good utility due to extensive noise in perturbing trajectories. In this work, to balance the privacy and utility, we propose a novel pattern-aware privacy protection method called trajectory-aware privacy-preserving with local differential privacy (TALDP). The key idea is that, rather than applying the same degree of perturbation to all location points, we employ adaptive privacy budget allocation, assigning varied privacy budgets to individual location points, thereby mitigating the perturbation’s impact and enhancing overall utility. Meanwhile, to ensure the privacy, we give the different perturbing points to different privacy budgets according to their important degree for the patterns of the trajectories. In particular, we use Karman filter method to select the important location points and decide their privacy budgets. We conduct extensive experiments on three real datasets. The results show that our approach improves the utility over many other current methods while still provide good the privacy protection.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142188454","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing internet of things security using entropy-informed RF-DNA fingerprint learning from Gabor-based images 利用基于 Gabor 图像的熵信息 RF-DNA 指纹学习增强物联网安全性
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-15 DOI: 10.1186/s13635-024-00175-2
Mohamed A. Taha, Mohamed M. K. Fadul, Joshua H. Tyler, Donald R. Reising, T. Daniel Loveless
Internet of Things (IoT) deployments are anticipated to reach 29.42 billion by the end of 2030 at an average growth rate of 16% over the next 6 years. These deployments represent an overall growth of 201.4% in operational IoT devices from 2020 to 2030. This growth is alarming because IoT devices have permeated all aspects of our daily lives, and most lack adequate security. IoT-connected systems and infrastructures can be secured using device identification and authentication, two effective identity-based access control mechanisms. Physical Layer Security (PLS) is an alternative or augmentation to cryptographic and other higher-layer security schemes often used for device identification and authentication. PLS does not compromise spectral and energy efficiency or reduce throughput. Specific Emitter Identification (SEI) is a PLS scheme capable of uniquely identifying senders by passively learning emitter-specific features unintentionally imparted on the signals during their formation and transmission by the sender’s radio frequency (RF) front end. This work focuses on image-based SEI because it produces deep learning (DL) models that are less sensitive to external factors and better generalize to different operating conditions. More specifically, this work focuses on reducing the computational cost and memory requirements of image-based SEI with little to no reduction in performance by selecting the most informative portions of each image using entropy. These image portions or tiles reduce memory storage requirements by 92.8% and the DL training time by 81% while achieving an average percent correct classification performance of 91% and higher for SNR values of 15 dB and higher with individual emitter performance no lower than 87.7% at the same SNR. Compared with another state-of-the-art time-frequency (TF)-based SEI approach, our approach results in superior performance for all investigated signal-to-noise ratio conditions, the largest improvement being 21.7% at 9 dB and requires 43% less data.
预计到 2030 年底,物联网(IoT)的部署量将达到 294.2 亿台,未来 6 年的平均增长率为 16%。这些部署表明,从 2020 年到 2030 年,运行中的物联网设备总体增长了 201.4%。这一增长令人震惊,因为物联网设备已经渗透到我们日常生活的方方面面,而大多数设备都缺乏足够的安全性。使用设备识别和身份验证这两种有效的基于身份的访问控制机制,可以确保物联网连接系统和基础设施的安全。物理层安全(PLS)是通常用于设备识别和身份验证的加密和其他高层安全方案的替代或增强方案。PLS 不会影响频谱和能效,也不会降低吞吐量。特定发射器识别(SEI)是一种 PLS 方案,它能够通过被动学习发射器在信号形成和传输过程中无意中传授给发射器的特定特征,从而唯一地识别发送器。这项工作的重点是基于图像的 SEI,因为它产生的深度学习(DL)模型对外部因素的敏感性较低,并能更好地适应不同的操作条件。更具体地说,这项工作的重点是通过使用熵来选择每幅图像中信息量最大的部分,从而在几乎不降低性能的情况下降低基于图像的 SEI 的计算成本和内存要求。在信噪比为 15 dB 或更高时,这些图像部分或图块可将内存存储要求降低 92.8%,将 DL 训练时间缩短 81%,同时实现 91% 或更高的平均分类正确率,而在相同信噪比下,单个发射器的性能不低于 87.7%。与另一种最先进的基于时间频率 (TF) 的 SEI 方法相比,我们的方法在所有调查的信噪比条件下都取得了更优越的性能,在 9 dB 时最大改进幅度为 21.7%,所需的数据量减少了 43%。
{"title":"Enhancing internet of things security using entropy-informed RF-DNA fingerprint learning from Gabor-based images","authors":"Mohamed A. Taha, Mohamed M. K. Fadul, Joshua H. Tyler, Donald R. Reising, T. Daniel Loveless","doi":"10.1186/s13635-024-00175-2","DOIUrl":"https://doi.org/10.1186/s13635-024-00175-2","url":null,"abstract":"Internet of Things (IoT) deployments are anticipated to reach 29.42 billion by the end of 2030 at an average growth rate of 16% over the next 6 years. These deployments represent an overall growth of 201.4% in operational IoT devices from 2020 to 2030. This growth is alarming because IoT devices have permeated all aspects of our daily lives, and most lack adequate security. IoT-connected systems and infrastructures can be secured using device identification and authentication, two effective identity-based access control mechanisms. Physical Layer Security (PLS) is an alternative or augmentation to cryptographic and other higher-layer security schemes often used for device identification and authentication. PLS does not compromise spectral and energy efficiency or reduce throughput. Specific Emitter Identification (SEI) is a PLS scheme capable of uniquely identifying senders by passively learning emitter-specific features unintentionally imparted on the signals during their formation and transmission by the sender’s radio frequency (RF) front end. This work focuses on image-based SEI because it produces deep learning (DL) models that are less sensitive to external factors and better generalize to different operating conditions. More specifically, this work focuses on reducing the computational cost and memory requirements of image-based SEI with little to no reduction in performance by selecting the most informative portions of each image using entropy. These image portions or tiles reduce memory storage requirements by 92.8% and the DL training time by 81% while achieving an average percent correct classification performance of 91% and higher for SNR values of 15 dB and higher with individual emitter performance no lower than 87.7% at the same SNR. Compared with another state-of-the-art time-frequency (TF)-based SEI approach, our approach results in superior performance for all investigated signal-to-noise ratio conditions, the largest improvement being 21.7% at 9 dB and requires 43% less data.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-08-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142188455","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cover-source mismatch in steganalysis: systematic review 隐写分析中的封面-源错配:系统性审查
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-12 DOI: 10.1186/s13635-024-00171-6
Antoine Mallet, Martin Beneš, Rémi Cogranne
Operational steganalysis contends with a major problem referred to as the cover-source mismatch (CSM), which is essentially a difference in distribution caused by different parameters and settings over training and test data. Despite it being of fundamental importance in an operational context, the CSM problem is often overlooked in the literature. With the goal to increase the visibility of this problem and attract the interest of the community, the present paper proposes a systematic review of the literature. It summarizes gathered knowledge and major open questions over the last 20 years of active research on CSM: terminology, methods of measurement, known causes, and mitigation strategies. Over 100 papers exploring, mitigating, assessing, or discussing steganalysis under train-test mismatch were collected by sampling scholar databases, and tracing references, cited and generated. For image steganalysis, the literature provided enough evidence to quantify the impact of causes, and the effectiveness of mitigation strategies.
业务隐写分析面临着一个主要问题,即封面-源错配(CSM)问题,其本质是由于训练数据和测试数据的参数和设置不同而造成的分布差异。尽管 CSM 问题在实际操作中非常重要,但在文献中却经常被忽视。为了提高这一问题的知名度并引起社会各界的关注,本文对相关文献进行了系统回顾。它总结了过去 20 年来有关 CSM 的积极研究中收集到的知识和主要未决问题:术语、测量方法、已知原因和缓解策略。通过对学者数据库进行抽样,并追踪引用和生成的参考文献,收集了 100 多篇探讨、缓解、评估或讨论训练-测试不匹配情况下的隐写分析的论文。对于图像隐写分析,文献提供了足够的证据来量化原因的影响和缓解策略的有效性。
{"title":"Cover-source mismatch in steganalysis: systematic review","authors":"Antoine Mallet, Martin Beneš, Rémi Cogranne","doi":"10.1186/s13635-024-00171-6","DOIUrl":"https://doi.org/10.1186/s13635-024-00171-6","url":null,"abstract":"Operational steganalysis contends with a major problem referred to as the cover-source mismatch (CSM), which is essentially a difference in distribution caused by different parameters and settings over training and test data. Despite it being of fundamental importance in an operational context, the CSM problem is often overlooked in the literature. With the goal to increase the visibility of this problem and attract the interest of the community, the present paper proposes a systematic review of the literature. It summarizes gathered knowledge and major open questions over the last 20 years of active research on CSM: terminology, methods of measurement, known causes, and mitigation strategies. Over 100 papers exploring, mitigating, assessing, or discussing steganalysis under train-test mismatch were collected by sampling scholar databases, and tracing references, cited and generated. For image steganalysis, the literature provided enough evidence to quantify the impact of causes, and the effectiveness of mitigation strategies.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141946545","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
HyperWallet: cryptocurrency wallet as a secure hypervisor-based application HyperWallet:作为基于管理程序的安全应用程序的加密货币钱包
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-08 DOI: 10.1186/s13635-024-00159-2
Nezer Jacob Zaidenberg, Michael Kiperberg
We present VirtSecIO, a hypervisor-based platform for executing secure modules. VirtSecIO provides the modules with secure paths to peripheral devices, which can be shared between the modules and the operating system. Moreover, VirtSecIO is a thin hypervisor with a negligible performance overhead and a minimal attack surface. We demonstrate VirtSecIO’s abilities by developing HyperWallet, a secure module that acts as a hardware crypto-wallet, without requiring any dedicated hardware.
我们介绍的 VirtSecIO 是一个基于管理程序的安全模块执行平台。VirtSecIO 为模块提供通往外围设备的安全路径,模块和操作系统可以共享这些路径。此外,VirtSecIO 是一种瘦管理程序,其性能开销可以忽略不计,攻击面极小。我们通过开发 HyperWallet 验证了 VirtSecIO 的能力,这是一个安全模块,可充当硬件加密钱包,无需任何专用硬件。
{"title":"HyperWallet: cryptocurrency wallet as a secure hypervisor-based application","authors":"Nezer Jacob Zaidenberg, Michael Kiperberg","doi":"10.1186/s13635-024-00159-2","DOIUrl":"https://doi.org/10.1186/s13635-024-00159-2","url":null,"abstract":"We present VirtSecIO, a hypervisor-based platform for executing secure modules. VirtSecIO provides the modules with secure paths to peripheral devices, which can be shared between the modules and the operating system. Moreover, VirtSecIO is a thin hypervisor with a negligible performance overhead and a minimal attack surface. We demonstrate VirtSecIO’s abilities by developing HyperWallet, a secure module that acts as a hardware crypto-wallet, without requiring any dedicated hardware.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141969693","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Reversible anonymization for privacy of facial biometrics via cyclic learning 通过循环学习实现可逆匿名化,保护面部生物识别技术的隐私
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-05 DOI: 10.1186/s13635-024-00174-3
Shuying Xu, Ching-Chun Chang, Huy H. Nguyen, Isao Echizen
Facial recognition systems have emerged as indispensable components in identity verification. These systems heavily rely on facial data, which is stored in a biometric database. However, storing such data in a database raises concerns about privacy breaches. To address this issue, several technologies have been proposed for protecting facial biometrics. Unfortunately, many of these methods can cause irreversible damage to the data, rendering it unusable for other purposes. In this paper, we propose a novel reversible anonymization scheme for face images via cyclic learning. In our scheme, face images can be de-identified for privacy protection and reidentified when necessary. To achieve this, we employ generative adversarial networks with a cycle consistency loss function to learn the bidirectional transformation between the de-identified and re-identified domains. Experimental results demonstrate that our scheme performs well in terms of both de-identification and reidentification. Furthermore, a security analysis validates the effectiveness of our system in mitigating potential attacks.
面部识别系统已成为身份验证不可或缺的组成部分。这些系统在很大程度上依赖于存储在生物识别数据库中的面部数据。然而,将这些数据存储在数据库中会引发隐私泄露问题。为了解决这个问题,人们提出了几种保护面部生物识别技术。遗憾的是,其中许多方法都会对数据造成不可逆转的破坏,导致数据无法用于其他目的。在本文中,我们提出了一种通过循环学习实现人脸图像可逆匿名化的新方案。在我们的方案中,为了保护隐私,人脸图像可以被去标识,并在必要时重新标识。为此,我们采用了具有循环一致性损失函数的生成对抗网络来学习去标识域和再标识域之间的双向转换。实验结果表明,我们的方案在去标识化和再标识化方面都表现出色。此外,安全分析验证了我们的系统在减轻潜在攻击方面的有效性。
{"title":"Reversible anonymization for privacy of facial biometrics via cyclic learning","authors":"Shuying Xu, Ching-Chun Chang, Huy H. Nguyen, Isao Echizen","doi":"10.1186/s13635-024-00174-3","DOIUrl":"https://doi.org/10.1186/s13635-024-00174-3","url":null,"abstract":"Facial recognition systems have emerged as indispensable components in identity verification. These systems heavily rely on facial data, which is stored in a biometric database. However, storing such data in a database raises concerns about privacy breaches. To address this issue, several technologies have been proposed for protecting facial biometrics. Unfortunately, many of these methods can cause irreversible damage to the data, rendering it unusable for other purposes. In this paper, we propose a novel reversible anonymization scheme for face images via cyclic learning. In our scheme, face images can be de-identified for privacy protection and reidentified when necessary. To achieve this, we employ generative adversarial networks with a cycle consistency loss function to learn the bidirectional transformation between the de-identified and re-identified domains. Experimental results demonstrate that our scheme performs well in terms of both de-identification and reidentification. Furthermore, a security analysis validates the effectiveness of our system in mitigating potential attacks.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141969840","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Performance comparison of quantum-safe multivariate polynomial public key encapsulation algorithm 量子安全多变量多项式公钥封装算法的性能比较
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-09 DOI: 10.1186/s13635-024-00170-7
Randy Kuang, Maria Perepechaenko, Ryan Toth, Michel Barbeau
A novel quantum-safe key encapsulation algorithm, called Multivariate Polynomial Public Key (MPPK), was recently proposed by Kuang, Perepechaenko, and Barbeau. Security of the MPPK key encapsulation mechanism does not rely on the prime factorization or discrete logarithm problems. It builds upon the NP-completeness of the modular Diophantine equation problem, for which there are no known efficient classical or quantum algorithms. Hence, it is resistant to known quantum computing attacks. The private key of MPPK comprises a pair of multivariate polynomials. In a companion paper, we analyzed the performance of MPPK when these polynomials are quadratic. The analysis highlighted the MPPK high decapsulation time. We found that, while maintaining the security strength, the polynomials can be linear. Considerable performance gains are obtained for the decapsulation process. In this article, we benchmark the linear case and compare the results with the previous quadratic case.
最近,Kuang、Perepechaenko 和 Barbeau 提出了一种新型量子安全密钥封装算法,称为多变量多项式公钥(MPPK)。MPPK 密钥封装机制的安全性并不依赖于质因数分解或离散对数问题。它建立在模块化 Diophantine 方程问题的 NP 完备性基础上,对于这个问题,目前还没有已知的高效经典或量子算法。因此,它可以抵御已知的量子计算攻击。MPPK 的私钥由一对多变量多项式组成。在另一篇论文中,我们分析了当这些多项式是二次多项式时 MPPK 的性能。该分析强调了 MPPK 的高解封装时间。我们发现,在保持安全强度的同时,多项式可以是线性的。在解封装过程中,可以获得相当大的性能提升。在本文中,我们将对线性情况进行基准测试,并将结果与之前的二次情况进行比较。
{"title":"Performance comparison of quantum-safe multivariate polynomial public key encapsulation algorithm","authors":"Randy Kuang, Maria Perepechaenko, Ryan Toth, Michel Barbeau","doi":"10.1186/s13635-024-00170-7","DOIUrl":"https://doi.org/10.1186/s13635-024-00170-7","url":null,"abstract":"A novel quantum-safe key encapsulation algorithm, called Multivariate Polynomial Public Key (MPPK), was recently proposed by Kuang, Perepechaenko, and Barbeau. Security of the MPPK key encapsulation mechanism does not rely on the prime factorization or discrete logarithm problems. It builds upon the NP-completeness of the modular Diophantine equation problem, for which there are no known efficient classical or quantum algorithms. Hence, it is resistant to known quantum computing attacks. The private key of MPPK comprises a pair of multivariate polynomials. In a companion paper, we analyzed the performance of MPPK when these polynomials are quadratic. The analysis highlighted the MPPK high decapsulation time. We found that, while maintaining the security strength, the polynomials can be linear. Considerable performance gains are obtained for the decapsulation process. In this article, we benchmark the linear case and compare the results with the previous quadratic case.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-07-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141568039","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Errorless robust JPEG steganography using steganographic polar codes 使用极性隐写代码的无差错稳健型 JPEG 隐写术
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-04 DOI: 10.1186/s13635-024-00173-4
Jimin Zhang, Xiaolei He, Yun Cao
Recently, a robust steganographic algorithm that achieves errorless robustness against JPEG recompression has been proposed. The method employs a lattice embedding scheme and utilizes the syndrome-trellis code (STC) for practical embedding. However, we have noticed that errorless robust embedding with STC may encounter failures due to modifications on wet coefficients, especially when a high quality factor is used by the compression channel. To solve this problem, we have discovered that using steganographic polar code (SPC) for embedding has better performance in avoiding modifications on wet coefficients. In this paper, we conduct theoretical analysis to prove the better performance of SPC in wet paper embedding. We establish the condition of avoiding modifications on wet coefficients, followed by presenting a recursive calculation method for determining the distribution of columns in the generator matrix of SPC. The findings reveal that SPC can avoid modifications on wet coefficients under a larger number of wet coefficients compared with STC, and therefore we propose a better errorless robust embedding method employing SPC. The experimental results demonstrate that under close security performance, the proposed method achieves a higher success rate compared with embedding with STC. Specifically, when the quality factor of the compressor is 95 and the payload size is 0.4 bpnzac, our method achieves a success rate of 99.85%, surpassing the 91.95% success rate of the embedding with STC.
最近,有人提出了一种稳健的隐写算法,该算法可实现对 JPEG 重压缩的无差错稳健性。该方法采用网格嵌入方案,并利用综合征-特雷利斯码(STC)进行实际嵌入。然而,我们注意到,使用 STC 的无差错稳健嵌入可能会因为对湿系数的修改而失败,尤其是当压缩通道使用高品质因数时。为了解决这个问题,我们发现使用极性隐写码(SPC)进行嵌入在避免对湿系数的修改方面具有更好的性能。本文通过理论分析证明了 SPC 在湿纸嵌入中的更好性能。我们建立了避免修改湿系数的条件,然后提出了一种确定 SPC 生成矩阵中列分布的递归计算方法。研究结果表明,与 STC 相比,SPC 可以在更多湿系数的情况下避免对湿系数的修改,因此我们提出了一种采用 SPC 的更好的无差错鲁棒嵌入方法。实验结果表明,在安全性能接近的情况下,与使用 STC 的嵌入方法相比,所提出的方法获得了更高的成功率。具体来说,当压缩器的质量系数为 95、有效载荷大小为 0.4 bpnzac 时,我们的方法达到了 99.85% 的成功率,超过了使用 STC 进行嵌入的 91.95% 的成功率。
{"title":"Errorless robust JPEG steganography using steganographic polar codes","authors":"Jimin Zhang, Xiaolei He, Yun Cao","doi":"10.1186/s13635-024-00173-4","DOIUrl":"https://doi.org/10.1186/s13635-024-00173-4","url":null,"abstract":"Recently, a robust steganographic algorithm that achieves errorless robustness against JPEG recompression has been proposed. The method employs a lattice embedding scheme and utilizes the syndrome-trellis code (STC) for practical embedding. However, we have noticed that errorless robust embedding with STC may encounter failures due to modifications on wet coefficients, especially when a high quality factor is used by the compression channel. To solve this problem, we have discovered that using steganographic polar code (SPC) for embedding has better performance in avoiding modifications on wet coefficients. In this paper, we conduct theoretical analysis to prove the better performance of SPC in wet paper embedding. We establish the condition of avoiding modifications on wet coefficients, followed by presenting a recursive calculation method for determining the distribution of columns in the generator matrix of SPC. The findings reveal that SPC can avoid modifications on wet coefficients under a larger number of wet coefficients compared with STC, and therefore we propose a better errorless robust embedding method employing SPC. The experimental results demonstrate that under close security performance, the proposed method achieves a higher success rate compared with embedding with STC. Specifically, when the quality factor of the compressor is 95 and the payload size is 0.4 bpnzac, our method achieves a success rate of 99.85%, surpassing the 91.95% success rate of the embedding with STC.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-07-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141546663","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Mining digital identity insights: patent analysis using NLP 挖掘数字身份洞察力:利用 NLP 进行专利分析
IF 3.6 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-03 DOI: 10.1186/s13635-024-00172-5
Matthew Comb, Andrew Martin
The field of digital identity innovation has grown significantly over the last 30 years, with over 6000 technology patents registered worldwide. However, many questions remain about who controls and owns our digital identity and intellectual property and, ultimately, where the future of digital identity is heading. To investigate this further, this research mines digital identity patents and explores core themes such as identity, systems, privacy, security, and emerging fields like blockchain, financial transactions, and biometric technologies, utilizing natural language processing (NLP) methods including part-of-speech (POS) tagging, clustering, topic classification, noise reduction, and lemmatisation techniques. Finally, the research employs graph modelling and statistical analysis to discern inherent trends and forecast future developments. The findings significantly contribute to the digital identity landscape, identifying key players, emerging trends, and technological progress. This research serves as a valuable resource for academia and industry stakeholders, aiding in strategic decision-making and investment in emerging technologies and facilitating navigation through the dynamic realm of digital identity technologies.
在过去的 30 年里,数字身份创新领域取得了长足的发展,在全球范围内注册了 6000 多项技术专利。然而,关于谁控制和拥有我们的数字身份和知识产权,以及最终数字身份的未来走向,仍然存在许多问题。为了进一步研究这个问题,本研究利用自然语言处理(NLP)方法,包括语音部分(POS)标记、聚类、主题分类、降噪和词法化技术,挖掘数字身份专利,探索身份、系统、隐私、安全等核心主题,以及区块链、金融交易和生物识别技术等新兴领域。最后,研究采用图形建模和统计分析法来辨别内在趋势和预测未来发展。研究结果为数字身份领域做出了重要贡献,确定了主要参与者、新兴趋势和技术进步。这项研究为学术界和行业利益相关者提供了宝贵的资源,有助于战略决策和新兴技术投资,并为数字身份技术的动态领域提供导航。
{"title":"Mining digital identity insights: patent analysis using NLP","authors":"Matthew Comb, Andrew Martin","doi":"10.1186/s13635-024-00172-5","DOIUrl":"https://doi.org/10.1186/s13635-024-00172-5","url":null,"abstract":"The field of digital identity innovation has grown significantly over the last 30 years, with over 6000 technology patents registered worldwide. However, many questions remain about who controls and owns our digital identity and intellectual property and, ultimately, where the future of digital identity is heading. To investigate this further, this research mines digital identity patents and explores core themes such as identity, systems, privacy, security, and emerging fields like blockchain, financial transactions, and biometric technologies, utilizing natural language processing (NLP) methods including part-of-speech (POS) tagging, clustering, topic classification, noise reduction, and lemmatisation techniques. Finally, the research employs graph modelling and statistical analysis to discern inherent trends and forecast future developments. The findings significantly contribute to the digital identity landscape, identifying key players, emerging trends, and technological progress. This research serves as a valuable resource for academia and industry stakeholders, aiding in strategic decision-making and investment in emerging technologies and facilitating navigation through the dynamic realm of digital identity technologies.","PeriodicalId":46070,"journal":{"name":"EURASIP Journal on Information Security","volume":null,"pages":null},"PeriodicalIF":3.6,"publicationDate":"2024-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141546664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
EURASIP Journal on Information Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1