首页 > 最新文献

Computer Standards & Interfaces最新文献

英文 中文
Blockchain-based secure data sharing with overlapping clustering and searchable encryption
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-02-11 DOI: 10.1016/j.csi.2025.103979
Shujiang Xu , Shishi Dong , Lianhai Wang , Miodrag J. Mihaljevié , Shuhui Zhang , Wei Shao , Qizheng Wang
In the digital age, the importance of data sharing has significantly increased as it accelerates the release of value from data elements. Nevertheless, data confronts substantial security threats, including potential leakage during outsourcing and sharing procedures. To ensure the security of shared data, plaintext data is often replaced by encrypted data for sharing, and searchable encryption algorithms are used to improve the efficiency of sharing. However, due to the inherent limitations of searchable encryption schemes, existing secure data-sharing approaches frequently encounter inefficient search capabilities and privacy violations. This paper proposes a secure data-sharing scheme for encrypted data that integrates blockchain with an overlapping clustering technique to tackle these challenges. The proposed scheme combines blockchain with an attribute-based searchable encryption method to guarantee data transparency, trustworthiness, and confidentiality. Furthermore, the scheme significantly enhances search efficiency and accuracy by incorporating overlapping clustering and keyword relevance-based ranking strategies. Experimental results show that this scheme effectively enhances search efficiency and provides robust privacy protection.
{"title":"Blockchain-based secure data sharing with overlapping clustering and searchable encryption","authors":"Shujiang Xu ,&nbsp;Shishi Dong ,&nbsp;Lianhai Wang ,&nbsp;Miodrag J. Mihaljevié ,&nbsp;Shuhui Zhang ,&nbsp;Wei Shao ,&nbsp;Qizheng Wang","doi":"10.1016/j.csi.2025.103979","DOIUrl":"10.1016/j.csi.2025.103979","url":null,"abstract":"<div><div>In the digital age, the importance of data sharing has significantly increased as it accelerates the release of value from data elements. Nevertheless, data confronts substantial security threats, including potential leakage during outsourcing and sharing procedures. To ensure the security of shared data, plaintext data is often replaced by encrypted data for sharing, and searchable encryption algorithms are used to improve the efficiency of sharing. However, due to the inherent limitations of searchable encryption schemes, existing secure data-sharing approaches frequently encounter inefficient search capabilities and privacy violations. This paper proposes a secure data-sharing scheme for encrypted data that integrates blockchain with an overlapping clustering technique to tackle these challenges. The proposed scheme combines blockchain with an attribute-based searchable encryption method to guarantee data transparency, trustworthiness, and confidentiality. Furthermore, the scheme significantly enhances search efficiency and accuracy by incorporating overlapping clustering and keyword relevance-based ranking strategies. Experimental results show that this scheme effectively enhances search efficiency and provides robust privacy protection.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103979"},"PeriodicalIF":4.1,"publicationDate":"2025-02-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143387204","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Blockchain based lightweight authentication scheme for internet of things using lattice encryption algorithm
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-02-08 DOI: 10.1016/j.csi.2025.103981
Yingpan Kuang, Qiwen Wu, Riqing Chen, Xiaolong Liu
With the rapid development of the Internet of Things (IoT), robust and secure authentication among interconnected devices has become increasingly significant. Existing cryptographic methods, despite their effectiveness, face challenges in scalability, quantum vulnerability, and high computational demands, which are particularly problematic for resource-constrained IoT devices. This paper proposes a novel and lightweight authentication scheme for IoT devices that combines the decentralization of blockchain with the efficiency of lattice-based cryptography to address these security concerns. The proposed scheme employs a decentralized identity management model built on blockchain, eliminating vulnerable central points and enhancing system resilience. For user and device authentication, an efficient lattice-based protocol is introduced, utilizing simplified hash operations and matrix–vector multiplication for key negotiation and authentication. This approach significantly reduces both computational complexity and communication overhead compared to traditional methods such as ECC-based schemes. Specifically, at a 100-bit security level, our scheme achieves authentication and key agreement in approximately 257.401μs and maintains a communication cost of 1052 bits per authentication session. Comprehensive performance analyses demonstrate that the proposed scheme can withstand typical cryptographic attacks and offers advantages in quantum computing resistance. Additionally, the blockchain-based design ensures high scalability, making the scheme ideal for large-scale IoT deployments without performance degradation. Experimental results further validate the scheme’s practical applicability in resource-constrained IoT environments, highlighting its superior computational response times and lower communication costs compared to existing IoT authentication solutions.
{"title":"Blockchain based lightweight authentication scheme for internet of things using lattice encryption algorithm","authors":"Yingpan Kuang,&nbsp;Qiwen Wu,&nbsp;Riqing Chen,&nbsp;Xiaolong Liu","doi":"10.1016/j.csi.2025.103981","DOIUrl":"10.1016/j.csi.2025.103981","url":null,"abstract":"<div><div>With the rapid development of the Internet of Things (IoT), robust and secure authentication among interconnected devices has become increasingly significant. Existing cryptographic methods, despite their effectiveness, face challenges in scalability, quantum vulnerability, and high computational demands, which are particularly problematic for resource-constrained IoT devices. This paper proposes a novel and lightweight authentication scheme for IoT devices that combines the decentralization of blockchain with the efficiency of lattice-based cryptography to address these security concerns. The proposed scheme employs a decentralized identity management model built on blockchain, eliminating vulnerable central points and enhancing system resilience. For user and device authentication, an efficient lattice-based protocol is introduced, utilizing simplified hash operations and matrix–vector multiplication for key negotiation and authentication. This approach significantly reduces both computational complexity and communication overhead compared to traditional methods such as ECC-based schemes. Specifically, at a 100-bit security level, our scheme achieves authentication and key agreement in approximately <span><math><mrow><mn>257</mn><mo>.</mo><mn>401</mn><mspace></mspace><mi>μ</mi><mi>s</mi></mrow></math></span> and maintains a communication cost of 1052 bits per authentication session. Comprehensive performance analyses demonstrate that the proposed scheme can withstand typical cryptographic attacks and offers advantages in quantum computing resistance. Additionally, the blockchain-based design ensures high scalability, making the scheme ideal for large-scale IoT deployments without performance degradation. Experimental results further validate the scheme’s practical applicability in resource-constrained IoT environments, highlighting its superior computational response times and lower communication costs compared to existing IoT authentication solutions.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103981"},"PeriodicalIF":4.1,"publicationDate":"2025-02-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143377470","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Finetune and Label Reversal: Privacy-preserving unlearning strategies for GAN models in cloud computing
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-02-06 DOI: 10.1016/j.csi.2025.103976
Lang Li , Pei-gen Ye , Zhengdao Li , Zuopeng Yang , Zhenxin Zhang
With the increasing emphasis on data protection by governments, machine unlearning has become a highly researched and prominent topic of interest. Machine unlearning is the process of eliminating the influence of specific samples from a machine learning model. Currently, most work on machine unlearning focuses on supervised learning, with limited research on unsupervised learning models such as GANs (Generative Adversarial Networks). GANs, as generative models, are widely applied in cloud computing platforms to generate high-quality synthetic data for various applications, including image synthesis, data augmentation, and anomaly detection. However, these models are often trained on large datasets that may contain personal or sensitive information, raising concerns about data privacy in cloud environments. Given the structural differences between GANs and traditional supervised learning models, transferring classical supervised unlearning algorithms to GANs poses significant challenges. Furthermore, the evaluation metrics for supervised learning unlearning algorithms are not directly applicable to GANs. To address these challenges, we propose two novel methods for unlearning in GANs: Finetune and Label Reversal. The Finetune methodology extends supervised learning unlearning by channeling residual data back into a pretrained GAN model for further refinement. Label Reversal involves reversing the labels of unlearning samples and performing iterative training to neutralize their influence on the model. To meet the needs of cloud-based GAN applications, we also introduce an evaluation metric tailored to GAN unlearning based on prediction loss. This metric ensures the reliability of unlearning methods while maintaining the quality of synthetic data generated in cloud environments. Extensive experiments conducted on the SVHN, CIFAR10, and CIFAR100 datasets demonstrate the efficiency of our methods. Our approach effectively removes specific samples from GAN models while preserving their generative capabilities, making it highly suitable for privacy-preserving GAN applications in cloud computing.
{"title":"Finetune and Label Reversal: Privacy-preserving unlearning strategies for GAN models in cloud computing","authors":"Lang Li ,&nbsp;Pei-gen Ye ,&nbsp;Zhengdao Li ,&nbsp;Zuopeng Yang ,&nbsp;Zhenxin Zhang","doi":"10.1016/j.csi.2025.103976","DOIUrl":"10.1016/j.csi.2025.103976","url":null,"abstract":"<div><div>With the increasing emphasis on data protection by governments, machine unlearning has become a highly researched and prominent topic of interest. Machine unlearning is the process of eliminating the influence of specific samples from a machine learning model. Currently, most work on machine unlearning focuses on supervised learning, with limited research on unsupervised learning models such as GANs (Generative Adversarial Networks). GANs, as generative models, are widely applied in cloud computing platforms to generate high-quality synthetic data for various applications, including image synthesis, data augmentation, and anomaly detection. However, these models are often trained on large datasets that may contain personal or sensitive information, raising concerns about data privacy in cloud environments. Given the structural differences between GANs and traditional supervised learning models, transferring classical supervised unlearning algorithms to GANs poses significant challenges. Furthermore, the evaluation metrics for supervised learning unlearning algorithms are not directly applicable to GANs. To address these challenges, we propose two novel methods for unlearning in GANs: Finetune and Label Reversal. The Finetune methodology extends supervised learning unlearning by channeling residual data back into a pretrained GAN model for further refinement. Label Reversal involves reversing the labels of unlearning samples and performing iterative training to neutralize their influence on the model. To meet the needs of cloud-based GAN applications, we also introduce an evaluation metric tailored to GAN unlearning based on prediction loss. This metric ensures the reliability of unlearning methods while maintaining the quality of synthetic data generated in cloud environments. Extensive experiments conducted on the SVHN, CIFAR10, and CIFAR100 datasets demonstrate the efficiency of our methods. Our approach effectively removes specific samples from GAN models while preserving their generative capabilities, making it highly suitable for privacy-preserving GAN applications in cloud computing.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103976"},"PeriodicalIF":4.1,"publicationDate":"2025-02-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143349350","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing cloud-native DevSecOps: A Zero Trust approach for the financial sector
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-02-06 DOI: 10.1016/j.csi.2025.103975
Daemin Shin , Jiyoon Kim , I Wayan Adi Juliawan Pawana , Ilsun You
Financial institutions increasingly adopt cloud-native environments and microservices architectures in response to digital transformation and application modernization, leading to a growing demand for cloud-native services. This transition accelerates the development of sophisticated Continuous Integration/Continuous Deployment (CI/CD) pipelines while simultaneously increasing the complexity of DevSecOps environments and expanding the attack surface. As a result, the financial sector is paying greater attention to the Zero Trust security model to overcome traditional perimeter-based security’s limitations and achieve automated, advanced cybersecurity capabilities. However, financial institutions need more concrete examples and foundational material to adopt Zero Trust. This study provides a foundational framework for financial institutions to evaluate and implement Zero Trust policies and technologies independently. It analyzes the relationship between cloud-native initiatives, microservices-based DevSecOps environments, and Zero Trust and identifies key considerations for implementing Zero Trust through a stage-by-stage analysis of the Software Development Life Cycle (SDLC). Furthermore, the study proposes a Zero Trust framework to enhance security and evaluates its applicability based on nine assessment criteria.
{"title":"Enhancing cloud-native DevSecOps: A Zero Trust approach for the financial sector","authors":"Daemin Shin ,&nbsp;Jiyoon Kim ,&nbsp;I Wayan Adi Juliawan Pawana ,&nbsp;Ilsun You","doi":"10.1016/j.csi.2025.103975","DOIUrl":"10.1016/j.csi.2025.103975","url":null,"abstract":"<div><div>Financial institutions increasingly adopt cloud-native environments and microservices architectures in response to digital transformation and application modernization, leading to a growing demand for cloud-native services. This transition accelerates the development of sophisticated Continuous Integration/Continuous Deployment (CI/CD) pipelines while simultaneously increasing the complexity of DevSecOps environments and expanding the attack surface. As a result, the financial sector is paying greater attention to the Zero Trust security model to overcome traditional perimeter-based security’s limitations and achieve automated, advanced cybersecurity capabilities. However, financial institutions need more concrete examples and foundational material to adopt Zero Trust. This study provides a foundational framework for financial institutions to evaluate and implement Zero Trust policies and technologies independently. It analyzes the relationship between cloud-native initiatives, microservices-based DevSecOps environments, and Zero Trust and identifies key considerations for implementing Zero Trust through a stage-by-stage analysis of the Software Development Life Cycle (SDLC). Furthermore, the study proposes a Zero Trust framework to enhance security and evaluates its applicability based on nine assessment criteria.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103975"},"PeriodicalIF":4.1,"publicationDate":"2025-02-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143396228","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing Phishing Defenses: The Impact of Timing and Explanations in Warnings for Email Clients
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-02-06 DOI: 10.1016/j.csi.2025.103982
Francesco Greco, Giuseppe Desolda, Paolo Buono, Antonio Piccinno
Phishing attacks continue to represent a significant risk to digital security due to their reliance on exploiting human vulnerabilities before those of computer systems. To try to limit the effectiveness of this threat, this paper explores new strategies to design warnings shown to users in the presence of suspicious phishing emails. A controlled experiment was conducted with 900 participants to investigate the impact of two factors on warning effectiveness: the warning activation timing (before or after the opening of an email) and the presence of explanation messages in the warning. The study results indicate that warnings displayed after users have read the content of the email significantly reduce click-through rates, demonstrating greater effectiveness in preventing phishing. Furthermore, the presence of explanations also determined a lower click-through rate. Nevertheless, displaying warnings without explanation and simpler warnings for false positive emails may be necessary. The details of these findings were presented as lessons learned that can drive the design of more effective warning systems.
{"title":"Enhancing Phishing Defenses: The Impact of Timing and Explanations in Warnings for Email Clients","authors":"Francesco Greco,&nbsp;Giuseppe Desolda,&nbsp;Paolo Buono,&nbsp;Antonio Piccinno","doi":"10.1016/j.csi.2025.103982","DOIUrl":"10.1016/j.csi.2025.103982","url":null,"abstract":"<div><div>Phishing attacks continue to represent a significant risk to digital security due to their reliance on exploiting human vulnerabilities before those of computer systems. To try to limit the effectiveness of this threat, this paper explores new strategies to design warnings shown to users in the presence of suspicious phishing emails. A controlled experiment was conducted with 900 participants to investigate the impact of two factors on warning effectiveness: the warning activation timing (before or after the opening of an email) and the presence of explanation messages in the warning. The study results indicate that warnings displayed after users have read the content of the email significantly reduce click-through rates, demonstrating greater effectiveness in preventing phishing. Furthermore, the presence of explanations also determined a lower click-through rate. Nevertheless, displaying warnings without explanation and simpler warnings for false positive emails may be necessary. The details of these findings were presented as lessons learned that can drive the design of more effective warning systems.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103982"},"PeriodicalIF":4.1,"publicationDate":"2025-02-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143377472","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Append-only Authenticated Data Sets based on RSA accumulators for transparent log system
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-02-06 DOI: 10.1016/j.csi.2025.103978
Qiang Tong, Long Yin, Yulong Liu, Jian Xu
Authenticated Data Structures (ADS) play a vital role in ensuring data authenticity in cloud computing environments, particularly in Public Key Infrastructure (PKI). Despite their importance, significant concerns remain about cloud computing security, such as the risk of hijacking certification authorities to issue fraudulent certificates or tampering with log entries. While Certificate Transparency (CT) improves server certificate credibility, CT log servers remain vulnerable, risking data integrity and trust. This paper proposes the Append-only Authenticated Data Sets (AADS) model, which enhances cloud computing security by supporting append-only properties and fork consistency in transparent logs, preventing malicious modifications and preserving divergent log views. Formally defined using RSA accumulators, the model includes efficient algorithms for initialization, data addition, search, and evidence verification, ensuring security under strong RSA and adaptive root assumptions while reducing space complexity. Additionally, Append-only Authenticated Dictionaries (AAD) offer better space and communication efficiency. A prototype transparent log system demonstrates how these structures mitigate identity authentication risks caused by missing append-only features and fork consistency. Key challenges remain, including scalability, cryptographic weaknesses, and coordinated attacks by compromised log servers and malicious entities.
{"title":"Append-only Authenticated Data Sets based on RSA accumulators for transparent log system","authors":"Qiang Tong,&nbsp;Long Yin,&nbsp;Yulong Liu,&nbsp;Jian Xu","doi":"10.1016/j.csi.2025.103978","DOIUrl":"10.1016/j.csi.2025.103978","url":null,"abstract":"<div><div>Authenticated Data Structures (ADS) play a vital role in ensuring data authenticity in cloud computing environments, particularly in Public Key Infrastructure (PKI). Despite their importance, significant concerns remain about cloud computing security, such as the risk of hijacking certification authorities to issue fraudulent certificates or tampering with log entries. While Certificate Transparency (CT) improves server certificate credibility, CT log servers remain vulnerable, risking data integrity and trust. This paper proposes the Append-only Authenticated Data Sets (AADS) model, which enhances cloud computing security by supporting append-only properties and fork consistency in transparent logs, preventing malicious modifications and preserving divergent log views. Formally defined using RSA accumulators, the model includes efficient algorithms for initialization, data addition, search, and evidence verification, ensuring security under strong RSA and adaptive root assumptions while reducing space complexity. Additionally, Append-only Authenticated Dictionaries (AAD) offer better space and communication efficiency. A prototype transparent log system demonstrates how these structures mitigate identity authentication risks caused by missing append-only features and fork consistency. Key challenges remain, including scalability, cryptographic weaknesses, and coordinated attacks by compromised log servers and malicious entities.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103978"},"PeriodicalIF":4.1,"publicationDate":"2025-02-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143377471","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
S-box using fractional-order 4D hyperchaotic system and its application to RSA cryptosystem-based color image encryption
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-02-06 DOI: 10.1016/j.csi.2025.103980
Saeed Ullah , Xinge Liu , Adil Waheed , Shuailei Zhang
An algorithm for substitution box (S-box) construction is proposed by using fractional-order (FO) 4D hyperchaotic system in this paper. Based on hyperchaotic sequences generated by the FO 4D hyperchaotic system, exclusive-or (XOR) operations, and permutation the S-box is constructed. A comprehensive evaluation based on various algebraic criteria demonstrates that the proposed S-box exhibits favorable performance in terms of strict avalanche criterion (SAC), differential approximation probability (DP), nonlinearity (NL), bit independence criterion (BIC), linear approximation probability (LP), fixed point (FP), reverse fixed point (FPr), and correlation immunity (CI). The proposed S-box exhibits excellent NL of 112, comparable to that of the Advanced Encryption Standard (AES) S-box. Furthermore, a novel color image encryption technique is developed to ensure the privacy of color images. The proposed color image encryption algorithm combines Arnold Cat map (ACM), a high-performance generated S-box, Rivest–Shamir–Adleman (RSA) algorithm with 2D Henon chaotic map (HCM). Through rigorous testing, analysis, and comparison with recently reported image encryption algorithms, the suggested algorithm demonstrates its security, efficiency, and resistance to different standard attacks. Notably, the suggested algorithm for color image encryption offers a substantial key space and achieves an approximate correlation of 0 between adjacent pixels. Additionally, the entropy approaches the ideal value of 8.
{"title":"S-box using fractional-order 4D hyperchaotic system and its application to RSA cryptosystem-based color image encryption","authors":"Saeed Ullah ,&nbsp;Xinge Liu ,&nbsp;Adil Waheed ,&nbsp;Shuailei Zhang","doi":"10.1016/j.csi.2025.103980","DOIUrl":"10.1016/j.csi.2025.103980","url":null,"abstract":"<div><div>An algorithm for substitution box (S-box) construction is proposed by using fractional-order (FO) 4D hyperchaotic system in this paper. Based on hyperchaotic sequences generated by the FO 4D hyperchaotic system, exclusive-or (XOR) operations, and permutation the S-box is constructed. A comprehensive evaluation based on various algebraic criteria demonstrates that the proposed S-box exhibits favorable performance in terms of strict avalanche criterion (SAC), differential approximation probability (DP), nonlinearity (NL), bit independence criterion (BIC), linear approximation probability (LP), fixed point (FP), reverse fixed point (FPr), and correlation immunity (CI). The proposed S-box exhibits excellent NL of 112, comparable to that of the Advanced Encryption Standard (AES) S-box. Furthermore, a novel color image encryption technique is developed to ensure the privacy of color images. The proposed color image encryption algorithm combines Arnold Cat map (ACM), a high-performance generated S-box, Rivest–Shamir–Adleman (RSA) algorithm with 2D Henon chaotic map (HCM). Through rigorous testing, analysis, and comparison with recently reported image encryption algorithms, the suggested algorithm demonstrates its security, efficiency, and resistance to different standard attacks. Notably, the suggested algorithm for color image encryption offers a substantial key space and achieves an approximate correlation of 0 between adjacent pixels. Additionally, the entropy approaches the ideal value of 8.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103980"},"PeriodicalIF":4.1,"publicationDate":"2025-02-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143387205","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Delayed chaotic image encryption algorithm using cross-layer and DNA coding techniques
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-01-31 DOI: 10.1016/j.csi.2025.103974
Chaofeng Zhao , Zhibo Zhai , Bo Zeng
This work presents a grayscale image encryption algorithm based on delayed chaotic system, and DNA coding with cross-layer techniques, which mainly includes random sequences generation, DNA encoding and decoding, DNA cross-layer confusion operations, pixels cross-layer diffusion. Concrete, firstly, information entropy and the correlation values of original images are combined as the initial value of the delay chaotic system, establishing the relationship between original images and the delayed chaotic system and enhance the relationship between the encrypted images and original images to resist chosen-plaintext and known-plaintext attacks. Secondly, after coding the pixels of images by DNA rules, cross-layer techniques are designed to rearrange the positions of all DNA coding elements using the corresponding the delayed chaotic sequence matrices to achieve confusion effects. Finally, the DNA decoded pixels are divided into four blocks (layers), combining with the state sequences of the delayed chaotic system for cross-layer diffusion operations to complete the final image encryption. The presented image encryption algorithm using cross-layer and DNA coding techniques has considerable advantages compared with the same type of DNA chaotic encryption algorithms, such as key space and sensitivity, information entropy, UPCR and UACI values, efficiency, etc., thus verifying that the delayed chaotic system is conducive to the improvement of information security.
本作品提出了一种基于延迟混沌系统的灰度图像加密算法,并采用跨层技术进行DNA编码,主要包括随机序列生成、DNA编解码、DNA跨层混淆运算、像素跨层扩散等。具体来说,首先,结合原始图像的信息熵和相关值作为延迟混沌系统的初始值,建立原始图像与延迟混沌系统之间的关系,增强加密图像与原始图像之间的关系,抵御选择纯文本和已知纯文本攻击。其次,利用 DNA 规则对图像像素进行编码后,设计跨层技术,利用相应的延迟混沌序列矩阵重新排列所有 DNA 编码元素的位置,以达到混淆效果。最后,DNA解码后的像素被分成四个区块(层),结合延迟混沌系统的状态序列进行跨层扩散操作,完成最终的图像加密。本文提出的采用跨层和DNA编码技术的图像加密算法与同类型的DNA混沌加密算法相比,在密钥空间和灵敏度、信息熵、UPCR和UACI值、效率等方面具有相当大的优势,从而验证了延迟混沌系统有利于提高信息安全。
{"title":"Delayed chaotic image encryption algorithm using cross-layer and DNA coding techniques","authors":"Chaofeng Zhao ,&nbsp;Zhibo Zhai ,&nbsp;Bo Zeng","doi":"10.1016/j.csi.2025.103974","DOIUrl":"10.1016/j.csi.2025.103974","url":null,"abstract":"<div><div>This work presents a grayscale image encryption algorithm based on delayed chaotic system, and DNA coding with cross-layer techniques, which mainly includes random sequences generation, DNA encoding and decoding, DNA cross-layer confusion operations, pixels cross-layer diffusion. Concrete, firstly, information entropy and the correlation values of original images are combined as the initial value of the delay chaotic system, establishing the relationship between original images and the delayed chaotic system and enhance the relationship between the encrypted images and original images to resist chosen-plaintext and known-plaintext attacks. Secondly, after coding the pixels of images by DNA rules, cross-layer techniques are designed to rearrange the positions of all DNA coding elements using the corresponding the delayed chaotic sequence matrices to achieve confusion effects. Finally, the DNA decoded pixels are divided into four blocks (layers), combining with the state sequences of the delayed chaotic system for cross-layer diffusion operations to complete the final image encryption. The presented image encryption algorithm using cross-layer and DNA coding techniques has considerable advantages compared with the same type of DNA chaotic encryption algorithms, such as key space and sensitivity, information entropy, UPCR and UACI values, efficiency, etc., thus verifying that the delayed chaotic system is conducive to the improvement of information security.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103974"},"PeriodicalIF":4.1,"publicationDate":"2025-01-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143353837","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MetaPerceptron: A standardized framework for metaheuristic-driven multi-layer perceptron optimization
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-01-30 DOI: 10.1016/j.csi.2025.103977
Nguyen Van Thieu , Seyedali Mirjalili , Harish Garg , Nguyen Thanh Hoang
The multi-layer perceptron (MLP) remains a foundational architecture within neural networks, widely recognized for its ability to model complex, non-linear relationships between inputs and outputs. Despite its success, MLP training processes often face challenges like susceptibility to local optima and overfitting when relying on traditional gradient descent optimization. Metaheuristic algorithms (MHAs) have recently emerged as robust alternatives for optimizing MLP training, yet no current package offers a comprehensive, standardized framework for MHA-MLP hybrid models. This paper introduces MetaPerceptron, an standardized open-source Python framework designed to integrate MHAs with MLPs seamlessly, supporting both regression and classification tasks. MetaPerceptron is built on top of PyTorch, Scikit-Learn, and Mealpy. Through this design, MetaPerceptron promotes standardization in MLP optimization, incorporating essential machine learning utilities such as model forecasting, feature selection, hyperparameter tuning, and pipeline creation. By offering over 200 MHAs, MetaPerceptron empowers users to experiment across a broad array of metaheuristic optimization techniques without reimplementation. This framework significantly enhances accessibility, adaptability, and consistency in metaheuristic-trained neural network research and applications, positioning it as a valuable resource for machine learning, data science, and computational optimization. The entire source code is freely available on Github: https://github.com/thieu1995/MetaPerceptron
{"title":"MetaPerceptron: A standardized framework for metaheuristic-driven multi-layer perceptron optimization","authors":"Nguyen Van Thieu ,&nbsp;Seyedali Mirjalili ,&nbsp;Harish Garg ,&nbsp;Nguyen Thanh Hoang","doi":"10.1016/j.csi.2025.103977","DOIUrl":"10.1016/j.csi.2025.103977","url":null,"abstract":"<div><div>The multi-layer perceptron (MLP) remains a foundational architecture within neural networks, widely recognized for its ability to model complex, non-linear relationships between inputs and outputs. Despite its success, MLP training processes often face challenges like susceptibility to local optima and overfitting when relying on traditional gradient descent optimization. Metaheuristic algorithms (MHAs) have recently emerged as robust alternatives for optimizing MLP training, yet no current package offers a comprehensive, standardized framework for MHA-MLP hybrid models. This paper introduces MetaPerceptron, an standardized open-source Python framework designed to integrate MHAs with MLPs seamlessly, supporting both regression and classification tasks. MetaPerceptron is built on top of PyTorch, Scikit-Learn, and Mealpy. Through this design, MetaPerceptron promotes standardization in MLP optimization, incorporating essential machine learning utilities such as model forecasting, feature selection, hyperparameter tuning, and pipeline creation. By offering over 200 MHAs, MetaPerceptron empowers users to experiment across a broad array of metaheuristic optimization techniques without reimplementation. This framework significantly enhances accessibility, adaptability, and consistency in metaheuristic-trained neural network research and applications, positioning it as a valuable resource for machine learning, data science, and computational optimization. The entire source code is freely available on Github: <span><span>https://github.com/thieu1995/MetaPerceptron</span><svg><path></path></svg></span></div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103977"},"PeriodicalIF":4.1,"publicationDate":"2025-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143299520","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An effective image annotation using self-attention based stacked bidirectional capsule network
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-01-25 DOI: 10.1016/j.csi.2025.103973
Vikas Palekar, Sathish Kumar L
This paper provides an advanced hybrid deep learning (DL) system for accurate image annotation. The first step consists of input images being pre-processed using three techniques: i) cross-guided bilateral filtering, ii) image resizing and iii) colour conversion to the green channel. After pre-processing, key features such as shape, wavelet and texture are extracted using three models: the modified Walsh-Hadamard transform, the extended discrete wavelet transform and the grayscale run length matrix (GLRLM). Once the feature is extracted, the optimal features are selected using the Chaotic Coati Optimization (CCO) algorithm due to feature dimensionality issues. After selecting optimal features, image annotation is performed using the self-awareness-based Stacked Bidirectional Capsule Network (SA_SBiCapNet) model. The stacking Bidirectional long short term memory model (BiLSTM) approach with a capsule network is applied to annotate the given images. The accuracy rate of the proposed method is 0.99 %. Therefore, the proposed method uses a hybrid DL model to perform effective image annotation.
{"title":"An effective image annotation using self-attention based stacked bidirectional capsule network","authors":"Vikas Palekar,&nbsp;Sathish Kumar L","doi":"10.1016/j.csi.2025.103973","DOIUrl":"10.1016/j.csi.2025.103973","url":null,"abstract":"<div><div>This paper provides an advanced hybrid deep learning (DL) system for accurate image annotation. The first step consists of input images being pre-processed using three techniques: i) cross-guided bilateral filtering, ii) image resizing and iii) colour conversion to the green channel. After pre-processing, key features such as shape, wavelet and texture are extracted using three models: the modified Walsh-Hadamard transform, the extended discrete wavelet transform and the grayscale run length matrix (GLRLM). Once the feature is extracted, the optimal features are selected using the Chaotic Coati Optimization (CCO) algorithm due to feature dimensionality issues. After selecting optimal features, image annotation is performed using the self-awareness-based Stacked Bidirectional Capsule Network (SA_SBiCapNet) model. The stacking Bidirectional long short term memory model (BiLSTM) approach with a capsule network is applied to annotate the given images. The accuracy rate of the proposed method is 0.99 %. Therefore, the proposed method uses a hybrid DL model to perform effective image annotation.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103973"},"PeriodicalIF":4.1,"publicationDate":"2025-01-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143169388","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computer Standards & Interfaces
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1