首页 > 最新文献

Computer Standards & Interfaces最新文献

英文 中文
Interpreting the latent space of a Convolutional Variational Autoencoder for semi-automated eye blink artefact detection in EEG signals 解读卷积变异自动编码器的潜空间,用于脑电信号中的半自动眨眼伪影检测
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-23 DOI: 10.1016/j.csi.2024.103897
Sabatina Criscuolo , Andrea Apicella , Roberto Prevete , Luca Longo

Electroencephalography (EEG) allows the investigation of brain activity. However, neural signals often contain artefacts, hindering signal analysis. For example, eye-blink artefacts are particularly challenging due to their frequency overlap with neural signals. Artificial intelligence, particularly Variational Autoencoders (VAE), has shown promise in EEG artefact removal. This research explores the design and application of Convolutional VAEs for automatically detecting and removing eye blinks in EEG signals. The latent space of CVAE, trained on EEG topographic maps, is used to identify latent components that are selective for eye blinks. Receiver Operating Characteristic (ROC) curves and Area Under the Curve (AUC) are employed to evaluate the discriminative performance of each latent component. The most discriminative component, determined by the highest AUC, is modified to eliminate eye blinks. The evaluation of artefact removal involves visual inspection and Pearson correlation index assessment of the original EEG signal and the reconstructed clean version, focusing on the Fp1 and Fp2 channels most affected by eye-blink artefacts. Results indicate that the proposed method effectively removes eye blinks without significant loss of information related to the neural signal, demonstrating Pearson correlation values around 0.60 for each subject. The contribution to the knowledge offered by this research study is the design and application of a novel offline pipeline for automatically detecting and removing eye blinks from multi-variate EEG signals without human intervention.

脑电图(EEG)可用于研究大脑活动。然而,神经信号往往包含伪影,妨碍信号分析。例如,眨眼伪影由于其频率与神经信号重叠而尤其具有挑战性。人工智能,特别是变异自动编码器(VAE),已在消除脑电图伪像方面显示出前景。本研究探讨了卷积 VAE 的设计和应用,以自动检测和消除脑电信号中的眨眼现象。在脑电图地形图上训练的卷积 VAE 的潜空间用于识别对眨眼具有选择性的潜成分。采用接收者操作特征曲线(ROC)和曲线下面积(AUC)来评估每个潜在成分的分辨性能。由最高 AUC 值决定的最具辨别力的成分将被修改以消除眨眼。对消除伪像的评估包括对原始脑电信号和重建的干净版本进行目视检查和皮尔逊相关指数评估,重点是受眨眼伪像影响最大的 Fp1 和 Fp2 信道。结果表明,所提出的方法能有效消除眨眼现象,而不会明显损失与神经信号相关的信息,每个受试者的皮尔逊相关值均在 0.60 左右。这项研究对知识的贡献在于设计和应用了一种新颖的离线管道,可在没有人工干预的情况下从多变量脑电信号中自动检测和移除眨眼。
{"title":"Interpreting the latent space of a Convolutional Variational Autoencoder for semi-automated eye blink artefact detection in EEG signals","authors":"Sabatina Criscuolo ,&nbsp;Andrea Apicella ,&nbsp;Roberto Prevete ,&nbsp;Luca Longo","doi":"10.1016/j.csi.2024.103897","DOIUrl":"10.1016/j.csi.2024.103897","url":null,"abstract":"<div><p>Electroencephalography (EEG) allows the investigation of brain activity. However, neural signals often contain artefacts, hindering signal analysis. For example, eye-blink artefacts are particularly challenging due to their frequency overlap with neural signals. Artificial intelligence, particularly Variational Autoencoders (VAE), has shown promise in EEG artefact removal. This research explores the design and application of Convolutional VAEs for automatically detecting and removing eye blinks in EEG signals. The latent space of CVAE, trained on EEG topographic maps, is used to identify latent components that are selective for eye blinks. Receiver Operating Characteristic (ROC) curves and Area Under the Curve (AUC) are employed to evaluate the discriminative performance of each latent component. The most discriminative component, determined by the highest AUC, is modified to eliminate eye blinks. The evaluation of artefact removal involves visual inspection and Pearson correlation index assessment of the original EEG signal and the reconstructed clean version, focusing on the <span><math><mrow><mi>F</mi><mi>p</mi><mn>1</mn></mrow></math></span> and <span><math><mrow><mi>F</mi><mi>p</mi><mn>2</mn></mrow></math></span> channels most affected by eye-blink artefacts. Results indicate that the proposed method effectively removes eye blinks without significant loss of information related to the neural signal, demonstrating Pearson correlation values around 0.60 for each subject. The contribution to the knowledge offered by this research study is the design and application of a novel offline pipeline for automatically detecting and removing eye blinks from multi-variate EEG signals without human intervention.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"92 ","pages":"Article 103897"},"PeriodicalIF":4.1,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0920548924000667/pdfft?md5=3ce75b85802532f0585db97e4d225a04&pid=1-s2.0-S0920548924000667-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141851155","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
People 4.0 — A model for Human-in-the-Loop CPS-based systems 人类 4.0--基于 CPS 的 "人在环中 "系统模型
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-22 DOI: 10.1016/j.csi.2024.103895
José Marcelo Fernandes , Jorge Eduardo Rivadeneira , André Rodrigues , Fernando Boavida , Jorge Sá Silva

Technology has become ubiquitous, and humans are increasingly dependent on it. Concepts like Smart and Cyber–Physical Systems (CPS), and the Internet of Things (IoT), are frequently used to describe applications and systems that surround us. These concepts commonly encompass applications that are able to sense their environment, collect and process data, make inferences, and communicate with other applications. However, most of the systems that currently exist do not account for human actions and intents, treating humans as mere sources of data. Furthermore, even the few systems that consider the human factor only do so to a very limited extent. On the premise that technology is made by people for people, new human-centric paradigms are needed, in which emotions, human states, and actions can be conveyed into the system. In this paper, we delve into the concept of Human-in-the-Loop Cyber–Physical Systems (HiTLCPS) and the challenges it presents. Building upon this foundation, we propose a novel approach that integrates humans into all phases of the cyber–physical loop. This comprehensive integration entails influencing human emotions and states, and incorporating human actions into the system architecture and functionalities. Finally, to demonstrate the feasibility and effectiveness of our proposed model, we provide concrete implementation examples in this paper. These examples, along with associated case studies, offer insights into how our human-centric paradigm enhances system performance, user experience, and overall effectiveness.

技术已变得无处不在,人类对技术的依赖也与日俱增。智能和网络物理系统(CPS)以及物联网(IoT)等概念经常被用来描述我们身边的应用和系统。这些概念通常包括能够感知环境、收集和处理数据、进行推理并与其他应用系统进行通信的应用系统。然而,目前存在的大多数系统都没有考虑到人类的行为和意图,仅仅将人类视为数据源。此外,即使是少数考虑到人的因素的系统,也只是在非常有限的程度上考虑到人的因素。在 "技术由人创造,为人服务 "的前提下,我们需要新的以人为本的模式,将人的情感、状态和行动传递到系统中。在本文中,我们将深入探讨人在回路中网络物理系统(HiTLCPS)的概念及其带来的挑战。在此基础上,我们提出了一种将人类融入网络物理环路所有阶段的新方法。这种全面的整合需要影响人的情绪和状态,并将人的行为纳入系统架构和功能中。最后,为了证明我们提出的模型的可行性和有效性,我们在本文中提供了具体的实施案例。这些实例以及相关的案例研究,让我们深入了解我们以人为本的模式是如何提高系统性能、用户体验和整体效益的。
{"title":"People 4.0 — A model for Human-in-the-Loop CPS-based systems","authors":"José Marcelo Fernandes ,&nbsp;Jorge Eduardo Rivadeneira ,&nbsp;André Rodrigues ,&nbsp;Fernando Boavida ,&nbsp;Jorge Sá Silva","doi":"10.1016/j.csi.2024.103895","DOIUrl":"10.1016/j.csi.2024.103895","url":null,"abstract":"<div><p>Technology has become ubiquitous, and humans are increasingly dependent on it. Concepts like Smart and Cyber–Physical Systems (CPS), and the Internet of Things (IoT), are frequently used to describe applications and systems that surround us. These concepts commonly encompass applications that are able to sense their environment, collect and process data, make inferences, and communicate with other applications. However, most of the systems that currently exist do not account for human actions and intents, treating humans as mere sources of data. Furthermore, even the few systems that consider the human factor only do so to a very limited extent. On the premise that technology is made by people for people, new human-centric paradigms are needed, in which emotions, human states, and actions can be conveyed into the system. In this paper, we delve into the concept of Human-in-the-Loop Cyber–Physical Systems (HiTLCPS) and the challenges it presents. Building upon this foundation, we propose a novel approach that integrates humans into all phases of the cyber–physical loop. This comprehensive integration entails influencing human emotions and states, and incorporating human actions into the system architecture and functionalities. Finally, to demonstrate the feasibility and effectiveness of our proposed model, we provide concrete implementation examples in this paper. These examples, along with associated case studies, offer insights into how our human-centric paradigm enhances system performance, user experience, and overall effectiveness.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103895"},"PeriodicalIF":4.1,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0920548924000643/pdfft?md5=96ca4434ab3c0f7effcc1aed9026a49d&pid=1-s2.0-S0920548924000643-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141841863","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Revocable ring signatures with CCA-anonymity from standard lattices 来自标准网格的具有 CCA 匿名性的可撤销环签名
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-22 DOI: 10.1016/j.csi.2024.103893
Jiaming Wen , Willy Susilo , Rupeng Yang , Zuoxia Yu , Huanguo Zhang

Ring signatures are significant cryptographic primitives used for anonymous authentication due to their anonymity and spontaneity. However, in some scenarios, they may offer excessive anonymity to the signer. Revocable ring signatures aim to preserve the desirable properties of ring signatures while incorporating the accountability aspect of group signatures, leading a better trade-off between anonymity and accountability. Nevertheless, most revocable ring signature schemes only provide relatively weak CPA-Anonymity. In this paper, we present an instantiation of CCA-Anonymity from standard lattices, and prove its security under the random oracle model. Our construction achieves stronger anonymity and revocability, while relying on weaker assumptions than existing schemes from module lattices. Moreover, it boasts smaller sizes when the ring is large.

环形签名因其匿名性和自发性而成为用于匿名身份验证的重要加密原语。然而,在某些情况下,环形签名可能会为签名者提供过度的匿名性。可撤销环形签名旨在保留环形签名的理想特性,同时纳入分组签名的责任性,从而更好地权衡匿名性和责任性。然而,大多数可撤销环签名方案只能提供相对较弱的 CPA 匿名性。在本文中,我们从标准网格中提出了 CCA 匿名性的实例化,并证明了其在随机甲骨文模型下的安全性。我们的构造实现了更强的匿名性和可撤销性,同时依赖于比现有模块网格方案更弱的假设。此外,当环较大时,它还具有更小的规模。
{"title":"Revocable ring signatures with CCA-anonymity from standard lattices","authors":"Jiaming Wen ,&nbsp;Willy Susilo ,&nbsp;Rupeng Yang ,&nbsp;Zuoxia Yu ,&nbsp;Huanguo Zhang","doi":"10.1016/j.csi.2024.103893","DOIUrl":"10.1016/j.csi.2024.103893","url":null,"abstract":"<div><p>Ring signatures are significant cryptographic primitives used for anonymous authentication due to their <em>anonymity</em> and <em>spontaneity</em>. However, in some scenarios, they may offer excessive <em>anonymity</em> to the signer. Revocable ring signatures aim to preserve the desirable properties of ring signatures while incorporating the <em>accountability</em> aspect of group signatures, leading a better trade-off between <em>anonymity</em> and <em>accountability</em>. Nevertheless, most revocable ring signature schemes only provide relatively weak CPA-Anonymity. In this paper, we present an instantiation of CCA-Anonymity from standard lattices, and prove its security under the random oracle model. Our construction achieves stronger anonymity and revocability, while relying on weaker assumptions than existing schemes from module lattices. Moreover, it boasts smaller sizes when the ring is large.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103893"},"PeriodicalIF":4.1,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S092054892400062X/pdfft?md5=90da223784763327cbb04d51db577410&pid=1-s2.0-S092054892400062X-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141841026","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PSCBO: A provably secure consensus-based blockchain Oracle PSCBO:基于共识的可证明安全区块链 Oracle
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-20 DOI: 10.1016/j.csi.2024.103892
Yusong Yao , Yiwen Shi , Guohua Tian , Meixia Miao , Willy Susilo

Blockchain technology, successful in cryptocurrency, holds transformative potential for various industries. In decentralized applications driven by blockchain, acquiring non-digitally verifiable data is crucial, particularly in smart contracts. To facilitate the transfer of off-chain data from websites to the blockchain, several studies have proposed various centralized and decentralized blockchain Oracles. However, centralized Oracles reintroduce central risks, such as the Single Point of Failure, while decentralized Oracles consistently rely on a voting mechanism, which incurs additional vulnerabilities and substantial costs. In this work, we uncover a misdirection attack in decentralized Oracles, resulting in a diminished security region in blockchain consensus. This manifests as prolonged settle times and reduced upper bounds for tolerance of adversarial consensus chip. By formalizing the voting process as a discrete-time Markov chain (DTMC), we further demonstrate that the maximum stake of the adversary for launching a misdirection attack is less than 50%. To counteract this threat, we introduce a novel voting model that relies on chain length rather than block data for voting. Formally, we propose the definition of our model named VoteFork. Following this, we present the specific consensus-based blockchain Oracle protocol, PSCBO. This protocol involves blockchain clients collecting and providing Oracle data, with an epoch-based voting mechanism to verify each set of Oracle information. We also analyze the security of the PSCBO backbone VoteFork, demonstrating its security region akin to a typical blockchain. Finally, we implement a proof-of-concept system to validate the security region and further underscore the practicality. Both security analysis and experiments affirm that PSCBO exhibits a higher adversarial fault tolerance and shorter waiting time to confirm transactions.

在加密货币领域取得成功的区块链技术为各行各业带来了变革潜力。在由区块链驱动的去中心化应用中,获取非数字可验证数据至关重要,尤其是在智能合约中。为了便于将链外数据从网站传输到区块链,一些研究提出了各种中心化和去中心化的区块链 "Oracles"。然而,中心化的Oracles会重新带来中心风险,如单点故障,而去中心化的Oracles则始终依赖于投票机制,这会带来额外的漏洞和巨大的成本。在这项工作中,我们发现了去中心化 Oracles 中的误导攻击,导致区块链共识的安全区域减小。这表现为结算时间的延长和对抗性共识芯片容忍度上限的降低。通过将投票过程形式化为离散时间马尔可夫链(DTMC),我们进一步证明了对手发起误导攻击的最大风险小于 50%。为了应对这种威胁,我们引入了一种新的投票模型,该模型依靠链的长度而不是区块数据进行投票。在形式上,我们提出了名为 VoteFork 的模型定义。随后,我们介绍了具体的基于共识的区块链 Oracle 协议 PSCBO。该协议涉及区块链客户端收集和提供 Oracle 数据,并采用基于纪元的投票机制来验证每组 Oracle 信息。我们还分析了 PSCBO 骨干 VoteFork 的安全性,证明其安全区域类似于典型的区块链。最后,我们实现了一个概念验证系统,以验证安全区域并进一步强调实用性。安全分析和实验都证实,PSCBO 具有更高的对抗性容错能力和更短的交易确认等待时间。
{"title":"PSCBO: A provably secure consensus-based blockchain Oracle","authors":"Yusong Yao ,&nbsp;Yiwen Shi ,&nbsp;Guohua Tian ,&nbsp;Meixia Miao ,&nbsp;Willy Susilo","doi":"10.1016/j.csi.2024.103892","DOIUrl":"10.1016/j.csi.2024.103892","url":null,"abstract":"<div><p>Blockchain technology, successful in cryptocurrency, holds transformative potential for various industries. In decentralized applications driven by blockchain, acquiring non-digitally verifiable data is crucial, particularly in smart contracts. To facilitate the transfer of off-chain data from websites to the blockchain, several studies have proposed various centralized and decentralized blockchain Oracles. However, centralized Oracles reintroduce central risks, such as the Single Point of Failure, while decentralized Oracles consistently rely on a voting mechanism, which incurs additional vulnerabilities and substantial costs. In this work, we uncover a misdirection attack in decentralized Oracles, resulting in a diminished security region in blockchain consensus. This manifests as prolonged settle times and reduced upper bounds for tolerance of adversarial consensus chip. By formalizing the voting process as a discrete-time Markov chain (DTMC), we further demonstrate that the maximum stake of the adversary for launching a misdirection attack is less than 50%. To counteract this threat, we introduce a novel voting model that relies on chain length rather than block data for voting. Formally, we propose the definition of our model named <span><math><mrow><mi>V</mi><mi>o</mi><mi>t</mi><mi>e</mi><mi>F</mi><mi>o</mi><mi>r</mi><mi>k</mi></mrow></math></span>. Following this, we present the specific consensus-based blockchain Oracle protocol, PSCBO. This protocol involves blockchain clients collecting and providing Oracle data, with an epoch-based voting mechanism to verify each set of Oracle information. We also analyze the security of the PSCBO backbone <span><math><mrow><mi>V</mi><mi>o</mi><mi>t</mi><mi>e</mi><mi>F</mi><mi>o</mi><mi>r</mi><mi>k</mi></mrow></math></span>, demonstrating its security region akin to a typical blockchain. Finally, we implement a proof-of-concept system to validate the security region and further underscore the practicality. Both security analysis and experiments affirm that PSCBO exhibits a higher adversarial fault tolerance and shorter waiting time to confirm transactions.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103892"},"PeriodicalIF":4.1,"publicationDate":"2024-07-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141845734","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
COBLAH: A chaotic OBL initialized hybrid algebraic-heuristic algorithm for optimal S-box construction COBLAH:用于优化 S-Box 构建的混沌 OBL 初始化混合代数-逻辑算法
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-15 DOI: 10.1016/j.csi.2024.103890
Md Saquib Jawed , Mohammad Sajid

The Substitution box (S-box) is the main nonlinear component responsible for the cryptographic strength of any Substitution-Permutation Network (SPN) based block cipher. Generating the S-box with optimal cryptographic properties is one of cryptography's most challenging combinatorial problems because of its enormous search space, lack of guidance, and conflicting performance criteria. This paper introduces a novel Chaotic Opposition-based Learning Initialized Hybrid Algebraic-Heuristic (COBLAH) algorithm, combining the favorable traits of Algebraic and heuristics methods based on Galois field inversion, affine mapping, and Genetic Algorithm (GA). The Galois field inversion and affine mapping are used to construct the S-box, while the GA guides the algebraic construction to find the best bit-matrix and additive vector based on any irreducible polynomial for GF(28). GA initializes with a random population generated using a newly constructed cosine-cubic map incorporated with binarization and Opposition-based Learning (OBL). Further, Multi-Objective Optimization Ratio Analysis (MOORA) is utilized to identify the best S-box from the final optimized population. The performance of the proposed algorithm is evaluated by comparing the generated COBLAH S-box with more than twenty state-of-the-art S-boxes, including Advanced Encryption Standard (AES), Skipjack, Gray, and Affine Power Affine (APA). The COBLAH S-box has nonlinearity 112, Strict Avalanche Criterion (SAC) offset 0.0202, Distance to SAC (DSAC) 332, Differential Approximation Probability (DP) 0.0625, Linear Approximation Probability (LP) 0.0156, Bit Independence Criterion-Strict Avalanche Criterion (BIC-SAC) 0.50006, and Bit Independence Criterion-Nonlinearity (BIC-NL) 112, which stands as the optimal observed thus far. The absence of fixed and opposite fixed points and the fact that it adheres to a single cycle aligns the COBLAH S-box with an ideal S-box. In addition, an image encryption mechanism is utilized to encrypt and decrypt the different images sourced from the standard USC-SIPI image dataset using COBLAH S-box and compared against different state-of-the-art S-boxes based on various image characteristics.

置换盒(S-box)是任何基于置换-置换网络(SPN)的区块密码的加密强度的主要非线性组成部分。由于搜索空间巨大、缺乏指导以及性能标准相互冲突,生成具有最佳加密特性的 S-box 是密码学最具挑战性的组合问题之一。本文介绍了一种新颖的基于混沌对立的学习初始化混合代数-启发式(COBLAH)算法,该算法结合了基于伽罗瓦场反演、仿射映射和遗传算法(GA)的代数方法和启发式方法的优点。伽罗瓦场反演和仿射映射用于构建 S-box,而遗传算法则指导代数构建,根据 GF(28) 的任意不可约多项式找到最佳位矩阵和加法向量。GA 的初始化是使用新构建的余弦立方体映射与二值化和对立学习(OBL)相结合生成的随机种群。然后,利用多目标优化比率分析法(MOORA)从最终优化群体中识别出最佳 S-box。通过将生成的 COBLAH S-box 与二十多种最先进的 S-box 进行比较,包括高级加密标准 (AES)、Skipjack、Gray 和 Affine Power Affine (APA),评估了所提算法的性能。COBLAH S-box的非线性度为112,严格雪崩准则(SAC)偏移为0.0202,到SAC的距离(DSAC)为332,差分逼近概率(DP)为0.0625,线性逼近概率(LP)为0.0156,比特独立准则-严格雪崩准则(BIC-SAC)为0.50006,比特独立准则-非线性度(BIC-NL)为112,是迄今为止观察到的最佳值。COBLAH S-box 不存在固定点和相反固定点,而且坚持单一循环,这使其与理想的 S-box 相吻合。此外,COBLAH S-box 还利用图像加密机制对来自标准 USC-SIPI 图像数据集的不同图像进行了加密和解密,并根据不同的图像特征与最先进的 S-box 进行了比较。
{"title":"COBLAH: A chaotic OBL initialized hybrid algebraic-heuristic algorithm for optimal S-box construction","authors":"Md Saquib Jawed ,&nbsp;Mohammad Sajid","doi":"10.1016/j.csi.2024.103890","DOIUrl":"10.1016/j.csi.2024.103890","url":null,"abstract":"<div><p>The Substitution box (S-box) is the main nonlinear component responsible for the cryptographic strength of any Substitution-Permutation Network (SPN) based block cipher. Generating the S-box with optimal cryptographic properties is one of cryptography's most challenging combinatorial problems because of its enormous search space, lack of guidance, and conflicting performance criteria. This paper introduces a novel Chaotic Opposition-based Learning Initialized Hybrid Algebraic-Heuristic (COBLAH) algorithm, combining the favorable traits of Algebraic and heuristics methods based on Galois field inversion, affine mapping, and Genetic Algorithm (GA). The Galois field inversion and affine mapping are used to construct the S-box, while the GA guides the algebraic construction to find the best bit-matrix and additive vector based on any irreducible polynomial for <em>GF</em>(2<sup>8</sup>). GA initializes with a random population generated using a newly constructed cosine-cubic map incorporated with binarization and Opposition-based Learning (OBL). Further, Multi-Objective Optimization Ratio Analysis (MOORA) is utilized to identify the best S-box from the final optimized population. The performance of the proposed algorithm is evaluated by comparing the generated COBLAH S-box with more than twenty state-of-the-art S-boxes, including Advanced Encryption Standard (AES), Skipjack, Gray, and Affine Power Affine (APA). The COBLAH S-box has nonlinearity 112, Strict Avalanche Criterion (SAC) offset 0.0202, Distance to SAC (DSAC) 332, Differential Approximation Probability (DP) 0.0625, Linear Approximation Probability (LP) 0.0156, Bit Independence Criterion-Strict Avalanche Criterion (BIC-SAC) 0.50006, and Bit Independence Criterion-Nonlinearity (BIC-NL) 112, which stands as the optimal observed thus far. The absence of fixed and opposite fixed points and the fact that it adheres to a single cycle aligns the COBLAH S-box with an ideal S-box. In addition, an image encryption mechanism is utilized to encrypt and decrypt the different images sourced from the standard USC-SIPI image dataset using COBLAH S-box and compared against different state-of-the-art S-boxes based on various image characteristics.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103890"},"PeriodicalIF":4.1,"publicationDate":"2024-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141711383","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Advancing histopathology in Health 4.0: Enhanced cell nuclei detection using deep learning and analytic classifiers 推进健康 4.0 中的组织病理学:利用深度学习和分析分类器加强细胞核检测
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-14 DOI: 10.1016/j.csi.2024.103889
S. Pons, E. Dura, J. Domingo, S. Martin

This study contributes to the Health 4.0 paradigm by enhancing the precision of cell nuclei detection in histopathological images, a critical step in digital pathology. The presented approach is characterized by the combination of deep learning with traditional analytic classifiers.

Traditional methods in histopathology rely heavily on manual inspection by expert histopathologists. While deep learning has revolutionized this process by offering rapid and accurate detections, its black-box nature often results in a lack of interpretability. This can be a significant hindrance in clinical settings where understanding the rationale behind predictions is crucial for decision-making and quality assurance.

Our research addresses this gap by employing the YOLOv5 framework for initial nuclei detection, followed by an analysis phase where poorly performing cases are isolated and retrained to enhance model robustness. Furthermore, we introduce a logistic regression classifier that uses a combination of color and textural features to discriminate between satisfactorily and unsatisfactorily analyzed images. This dual approach not only improves detection accuracy but also provides insights into model performance variations, fostering a layer of interpretability absent in most deep learning applications.

By integrating these advanced analytical techniques, our work aligns with the Health 4.0 initiative’s goals of leveraging digital innovations to elevate healthcare quality. This study paves the way for more transparent, efficient, and reliable digital pathology practices, underscoring the potential of smart technologies in enhancing diagnostic processes within the Health 4.0 framework.

本研究通过提高组织病理学图像中细胞核检测的精确度(这是数字病理学的关键步骤),为 "健康 4.0 "范式做出了贡献。所提出的方法的特点是将深度学习与传统的分析分类器相结合。虽然深度学习通过提供快速准确的检测彻底改变了这一过程,但其黑箱性质往往导致缺乏可解释性。我们的研究采用 YOLOv5 框架进行初始核检测,然后进入分析阶段,将表现不佳的病例分离出来并重新训练,以增强模型的鲁棒性,从而弥补了这一不足。此外,我们还引入了一个逻辑回归分类器,该分类器结合使用颜色和纹理特征来区分分析结果令人满意和不令人满意的图像。通过整合这些先进的分析技术,我们的工作符合健康 4.0 计划的目标,即利用数字创新提升医疗质量。这项研究为更加透明、高效和可靠的数字病理学实践铺平了道路,凸显了智能技术在健康 4.0 框架内增强诊断流程的潜力。
{"title":"Advancing histopathology in Health 4.0: Enhanced cell nuclei detection using deep learning and analytic classifiers","authors":"S. Pons,&nbsp;E. Dura,&nbsp;J. Domingo,&nbsp;S. Martin","doi":"10.1016/j.csi.2024.103889","DOIUrl":"10.1016/j.csi.2024.103889","url":null,"abstract":"<div><p>This study contributes to the Health 4.0 paradigm by enhancing the precision of cell nuclei detection in histopathological images, a critical step in digital pathology. The presented approach is characterized by the combination of deep learning with traditional analytic classifiers.</p><p>Traditional methods in histopathology rely heavily on manual inspection by expert histopathologists. While deep learning has revolutionized this process by offering rapid and accurate detections, its black-box nature often results in a lack of interpretability. This can be a significant hindrance in clinical settings where understanding the rationale behind predictions is crucial for decision-making and quality assurance.</p><p>Our research addresses this gap by employing the YOLOv5 framework for initial nuclei detection, followed by an analysis phase where poorly performing cases are isolated and retrained to enhance model robustness. Furthermore, we introduce a logistic regression classifier that uses a combination of color and textural features to discriminate between satisfactorily and unsatisfactorily analyzed images. This dual approach not only improves detection accuracy but also provides insights into model performance variations, fostering a layer of interpretability absent in most deep learning applications.</p><p>By integrating these advanced analytical techniques, our work aligns with the Health 4.0 initiative’s goals of leveraging digital innovations to elevate healthcare quality. This study paves the way for more transparent, efficient, and reliable digital pathology practices, underscoring the potential of smart technologies in enhancing diagnostic processes within the Health 4.0 framework.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103889"},"PeriodicalIF":4.1,"publicationDate":"2024-07-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0920548924000588/pdfft?md5=2aecb6b7b269d5474e3f8e31350c5d1a&pid=1-s2.0-S0920548924000588-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141710234","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A secure data storage and sharing scheme for port supply chain based on blockchain and dynamic searchable encryption 基于区块链和动态可搜索加密的港口供应链安全数据存储和共享方案
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-11 DOI: 10.1016/j.csi.2024.103887
Jiatao Li , Dezhi Han , Tien-Hsiung Weng , Huafeng Wu , Kuan-Ching Li , Arcangelo Castiglione

The port supply chain can provide strong data support for smart port decision-making. However, the traditional port supply chain suffers from poor flexibility of centralized authority management, data asymmetry, low efficiency of encrypted data retrieval and high delay of data update. Therefore, a secure storage and sharing scheme for port supply chain data based on blockchain assistance is proposed in this work. First, a fine-grained access control model for the port supply chain is designed in the smart contract to achieve auditable and decentralized management of user privileges. Second, the whole process of dynamic searchable encrypted data storage and access is realized in the smart contract, which ensures data security and encrypted data access efficiency. Moreover, an off-chain auxiliary storage method is designed to alleviate the storage pressure of the blockchain. Moreover, a reliable smart contract interface is provided for user operation, which can effectively regulate the access and storage of data. In addition, a consensus mechanism for the port supply chain is proposed, which takes the credibility and seniority of the operators at all levels as an indicator of the consensus agreement rights and interests. It improves the consensus efficiency under the premise of guaranteeing the security of the consensus process and meets the high data throughput demand of the supply chain system. Finally, the proposed scheme is implemented in Hyperledger Fabric. The security analysis and experimental results show that our scheme is secure and efficient in large-scale port supply chain data scenarios, and the system is scalable.

港口供应链可为智能港口决策提供强有力的数据支持。然而,传统的港口供应链存在中心化权限管理灵活性差、数据不对称、加密数据检索效率低、数据更新延迟高等问题。因此,本文提出了一种基于区块链辅助的港口供应链数据安全存储与共享方案。首先,在智能合约中设计了港口供应链的细粒度访问控制模型,实现用户权限的可审计和去中心化管理。其次,在智能合约中实现了动态可搜索的加密数据存储和访问全过程,保证了数据的安全性和加密数据的访问效率。此外,还设计了链外辅助存储方式,减轻了区块链的存储压力。此外,还为用户操作提供了可靠的智能合约接口,可以有效规范数据的访问和存储。此外,还提出了港口供应链共识机制,将各级运营商的信誉和资历作为共识协议权益指标。在保证共识过程安全的前提下,提高了共识效率,满足了供应链系统高数据吞吐量的需求。最后,在 Hyperledger Fabric 中实现了所提出的方案。安全分析和实验结果表明,我们的方案在大规模港口供应链数据场景下是安全高效的,系统具有可扩展性。
{"title":"A secure data storage and sharing scheme for port supply chain based on blockchain and dynamic searchable encryption","authors":"Jiatao Li ,&nbsp;Dezhi Han ,&nbsp;Tien-Hsiung Weng ,&nbsp;Huafeng Wu ,&nbsp;Kuan-Ching Li ,&nbsp;Arcangelo Castiglione","doi":"10.1016/j.csi.2024.103887","DOIUrl":"10.1016/j.csi.2024.103887","url":null,"abstract":"<div><p>The port supply chain can provide strong data support for smart port decision-making. However, the traditional port supply chain suffers from poor flexibility of centralized authority management, data asymmetry, low efficiency of encrypted data retrieval and high delay of data update. Therefore, a secure storage and sharing scheme for port supply chain data based on blockchain assistance is proposed in this work. First, a fine-grained access control model for the port supply chain is designed in the smart contract to achieve auditable and decentralized management of user privileges. Second, the whole process of dynamic searchable encrypted data storage and access is realized in the smart contract, which ensures data security and encrypted data access efficiency. Moreover, an off-chain auxiliary storage method is designed to alleviate the storage pressure of the blockchain. Moreover, a reliable smart contract interface is provided for user operation, which can effectively regulate the access and storage of data. In addition, a consensus mechanism for the port supply chain is proposed, which takes the credibility and seniority of the operators at all levels as an indicator of the consensus agreement rights and interests. It improves the consensus efficiency under the premise of guaranteeing the security of the consensus process and meets the high data throughput demand of the supply chain system. Finally, the proposed scheme is implemented in Hyperledger Fabric. The security analysis and experimental results show that our scheme is secure and efficient in large-scale port supply chain data scenarios, and the system is scalable.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103887"},"PeriodicalIF":4.1,"publicationDate":"2024-07-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141629740","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Practically secure linear-map vector commitment and its applications 实用安全的线性映射向量承诺及其应用
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-09 DOI: 10.1016/j.csi.2024.103885
Meixia Miao , Siqi Zhao , Jiawei Li , Jianghong Wei , Willy Susilo

The primitive of vector commitment scheme allows a user to commit to an ordered sequence of messages (i.e., a vector) and later open the commitment at any position subset of the vector. The most important and desirable feature of vector commitment schemes is that the size of the opening proof is sublinear in the length of the committed vector. The original vector commitment scheme has now been extended to support several new functionalities like aggregation, updatability and homomorphism, and has applications ranging from verifiable data streaming to stateless cryptocurrency. Among these extensions, the linear-map vector commitment (LVC) scheme enables a user to open a general linear map evaluated on the committed vector, rather than those messages of the committed vector as in the original vector commitment scheme. However, the existing LVC schemes are only proved to be secure under the idealized assumptions, i.e., using the algebraic group model, which might be unpractical in the real world. To this end, we eliminate the use of algebraic group model, and propose a practically secure LVC construction. Our construction achieves practical security by additionally generating degree proofs for polynomials that enable a verifier to check the degree of polynomials publicly. We prove the security of the proposed LVC construction in the standard model under a q-type complexity assumption over bilinear groups. Moreover, we demonstrate how to use the proposed LVC scheme to construct maintainable vector commitments and verifiable data streaming protocols. The theoretical comparison and experimental results indicate that our proposal provides stronger security guarantee, while being competitive in terms of efficiency.

矢量承诺方案的基本原理是允许用户对有序的信息序列(即矢量)做出承诺,然后在矢量的任意位置子集打开承诺。向量承诺方案最重要、最理想的特点是,打开证明的大小与承诺向量的长度呈亚线性关系。最初的向量承诺方案现已扩展到支持聚合、可更新性和同态等多种新功能,应用范围从可验证数据流到无状态加密货币。在这些扩展中,线性映射向量承诺(LVC)方案使用户能够打开一个对承诺向量进行评估的通用线性映射,而不是像原始向量承诺方案那样打开承诺向量的那些信息。然而,现有的 LVC 方案仅在理想化假设(即使用代数群模型)下被证明是安全的,这在现实世界中可能并不实用。为此,我们取消了代数群模型的使用,提出了一种实用安全的 LVC 结构。我们的构造通过额外生成多项式的度证明来实现实用安全性,使验证者能够公开检查多项式的度。在双线性群的 q 型复杂性假设下,我们证明了所提出的 LVC 结构在标准模型中的安全性。此外,我们还演示了如何使用所提出的 LVC 方案来构建可维护的向量承诺和可验证的数据流协议。理论比较和实验结果表明,我们的建议提供了更强的安全保证,同时在效率方面也具有竞争力。
{"title":"Practically secure linear-map vector commitment and its applications","authors":"Meixia Miao ,&nbsp;Siqi Zhao ,&nbsp;Jiawei Li ,&nbsp;Jianghong Wei ,&nbsp;Willy Susilo","doi":"10.1016/j.csi.2024.103885","DOIUrl":"10.1016/j.csi.2024.103885","url":null,"abstract":"<div><p>The primitive of vector commitment scheme allows a user to commit to an ordered sequence of messages (i.e., a vector) and later open the commitment at any position subset of the vector. The most important and desirable feature of vector commitment schemes is that the size of the opening proof is sublinear in the length of the committed vector. The original vector commitment scheme has now been extended to support several new functionalities like aggregation, updatability and homomorphism, and has applications ranging from verifiable data streaming to stateless cryptocurrency. Among these extensions, the linear-map vector commitment (LVC) scheme enables a user to open a general linear map evaluated on the committed vector, rather than those messages of the committed vector as in the original vector commitment scheme. However, the existing LVC schemes are only proved to be secure under the idealized assumptions, i.e., using the algebraic group model, which might be unpractical in the real world. To this end, we eliminate the use of algebraic group model, and propose a practically secure LVC construction. Our construction achieves practical security by additionally generating degree proofs for polynomials that enable a verifier to check the degree of polynomials publicly. We prove the security of the proposed LVC construction in the standard model under a <span><math><mi>q</mi></math></span>-type complexity assumption over bilinear groups. Moreover, we demonstrate how to use the proposed LVC scheme to construct maintainable vector commitments and verifiable data streaming protocols. The theoretical comparison and experimental results indicate that our proposal provides stronger security guarantee, while being competitive in terms of efficiency.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103885"},"PeriodicalIF":4.1,"publicationDate":"2024-07-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141623150","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improving efficiency and security of Camenisch–Lysyanskaya signatures for anonymous credential systems 提高匿名凭证系统的卡梅尼施-利辛斯卡亚签名的效率和安全性
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-08 DOI: 10.1016/j.csi.2024.103886
Jia-Chng Loh, Fuchun Guo, Willy Susilo

Camenisch–Lysyanskaya signature scheme with randomizability, namely CL signatures, at CRYPTO’04 has been well adopted for many privacy-preserving constructions, especially in the context of anonymous credential systems. Unfortunately, CL signatures suffer from linear size drawbacks. The signature size grows linearly based on the signing messages, which decreases the interest in practice, as each user may have multiple attributes (messages). Its standard EUF-CMA security was first proven under an interactive assumption. While the interactive assumption is not desirable in cryptography, Fuchsbauer et al. revisited its security at CRYPTO’18 by proving the scheme under the discrete logarithm (Dlog) assumption in the algebraic group model (AGM) that idealizes the adversary’s computation to be algebraic, yet the reduction loss is non-tight. In this work, we propose a new variant of CL signatures, namely CL+ signatures, that improves efficiency and security. The proposed CL+ signatures possess randomizability without the linear size drawback, such that signature size is a constant of three group elements. Besides, we prove the security of CL+ signatures can be tightly reduced to the DLog problem in AGM with only a loss factor of 3. Lastly, we show how CL+ signatures can also be instantiated to anonymous credential systems.

在 CRYPTO'04 会议上,具有随机性的 Camenisch-Lysyanskaya 签名方案(即 CL 签名)在许多隐私保护结构中得到了广泛采用,特别是在匿名凭证系统中。遗憾的是,CL 签名存在线性大小的缺陷。由于每个用户可能有多个属性(信息),签名大小会根据签名信息线性增长,这在实践中降低了人们的兴趣。其标准的 EUF-CMA 安全性首先是在交互式假设下证明的。虽然交互式假设在密码学中并不可取,但 Fuchsbauer 等人在 CRYPTO'18 大会上重新审视了它的安全性,在代数群模型(AGM)的离散对数(Dlog)假设下证明了该方案,该模型将对手的计算理想化为代数计算,但减少损失并不严格。在这项工作中,我们提出了一种新的 CL 签名变体,即 CL+ 签名,它提高了效率和安全性。所提出的 CL+ 签名具有随机性,但没有线性大小的缺点,因此签名大小是三个组元素的常数。此外,我们还证明了 CL+ 签名的安全性可以严格简化为 AGM 中的 DLog 问题,损失因子仅为 3。
{"title":"Improving efficiency and security of Camenisch–Lysyanskaya signatures for anonymous credential systems","authors":"Jia-Chng Loh,&nbsp;Fuchun Guo,&nbsp;Willy Susilo","doi":"10.1016/j.csi.2024.103886","DOIUrl":"10.1016/j.csi.2024.103886","url":null,"abstract":"<div><p>Camenisch–Lysyanskaya signature scheme with randomizability, namely CL signatures, at CRYPTO’04 has been well adopted for many privacy-preserving constructions, especially in the context of anonymous credential systems. Unfortunately, CL signatures suffer from linear size drawbacks. The signature size grows linearly based on the signing messages, which decreases the interest in practice, as each user may have multiple attributes (messages). Its standard EUF-CMA security was first proven under an interactive assumption. While the interactive assumption is not desirable in cryptography, Fuchsbauer et al. revisited its security at CRYPTO’18 by proving the scheme under the discrete logarithm (Dlog) assumption in the algebraic group model (AGM) that idealizes the adversary’s computation to be algebraic, yet the reduction loss is non-tight. In this work, we propose a new variant of CL signatures, namely CL+ signatures, that improves efficiency and security. The proposed CL+ signatures possess randomizability without the linear size drawback, such that signature size is a constant of three group elements. Besides, we prove the security of CL+ signatures can be tightly reduced to the DLog problem in AGM with only a loss factor of 3. Lastly, we show how CL+ signatures can also be instantiated to anonymous credential systems.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103886"},"PeriodicalIF":4.1,"publicationDate":"2024-07-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0920548924000552/pdfft?md5=1c1214ab7bbdb123b5edc48b58eb293e&pid=1-s2.0-S0920548924000552-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141693217","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient multi-party PSI and its application in port management 高效的多方 PSI 及其在港口管理中的应用
IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-06 DOI: 10.1016/j.csi.2024.103884
Mengyan Qiao , Lifei Wei , Dezhi Han , Huafeng Wu

Private Set Intersection (PSI) technology is a cryptographic tool that allows the parties holding private data to determine the intersection of sets in a joint computation without revealing any additional privacy information. As a critical component of secure multi-party computation, this technology has been widely used in the security domain of artificial intelligence and data mining. With the emergence of the era of multi-source data sharing, protocols for private set intersection computation applicable to multiple participants have also emerged. However, the performance of existing multi-party private set intersection (MPSI) protocols is suboptimal when some participants use devices with limited communication or computational capabilities, such as mobile devices. To overcome the above issues, we design a cloud-aided multi-party private set intersection protocol (Cloud-Aided-MPSI) based on oblivious programmable pseudorandom functions (OPPRF) and oblivious key–value stores (OKVS). Due to the protocol efficiently outsourcing partial computational and communication tasks to cloud servers, our performance has been further enhanced compared to existing work. Through the Cloud-Aided-MPSI protocol, we propose a port scheduling protocol for coordinated management scenarios of ships arriving and departing from ports. The protocol effectively addresses the privacy protection concerns of port management when scheduling the arrival and departure of ships. We analyze the performance of this protocol.

私有集合交集(PSI)技术是一种加密工具,它允许持有私有数据的各方在联合计算中确定集合的交集,而不会泄露任何额外的隐私信息。作为多方安全计算的重要组成部分,该技术已广泛应用于人工智能和数据挖掘的安全领域。随着多源数据共享时代的到来,适用于多方参与的私有集合交集计算协议也应运而生。然而,当一些参与者使用通信或计算能力有限的设备(如移动设备)时,现有的多方私有集合交集(MPSI)协议的性能并不理想。为了克服上述问题,我们设计了一种基于遗忘可编程伪随机函数(OPPRF)和遗忘键值存储(OKVS)的云辅助多方私有集合交集协议(Cloud-Aided-MPSI)。由于该协议有效地将部分计算和通信任务外包给了云服务器,因此与现有工作相比,我们的性能得到了进一步提升。通过云辅助-MPSI协议,我们提出了一种港口调度协议,用于协调管理船舶到达和离开港口的场景。该协议有效地解决了港口管理部门在调度船舶进出港时的隐私保护问题。我们分析了该协议的性能。
{"title":"Efficient multi-party PSI and its application in port management","authors":"Mengyan Qiao ,&nbsp;Lifei Wei ,&nbsp;Dezhi Han ,&nbsp;Huafeng Wu","doi":"10.1016/j.csi.2024.103884","DOIUrl":"10.1016/j.csi.2024.103884","url":null,"abstract":"<div><p>Private Set Intersection (PSI) technology is a cryptographic tool that allows the parties holding private data to determine the intersection of sets in a joint computation without revealing any additional privacy information. As a critical component of secure multi-party computation, this technology has been widely used in the security domain of artificial intelligence and data mining. With the emergence of the era of multi-source data sharing, protocols for private set intersection computation applicable to multiple participants have also emerged. However, the performance of existing multi-party private set intersection (MPSI) protocols is suboptimal when some participants use devices with limited communication or computational capabilities, such as mobile devices. To overcome the above issues, we design a cloud-aided multi-party private set intersection protocol (Cloud-Aided-MPSI) based on oblivious programmable pseudorandom functions (OPPRF) and oblivious key–value stores (OKVS). Due to the protocol efficiently outsourcing partial computational and communication tasks to cloud servers, our performance has been further enhanced compared to existing work. Through the Cloud-Aided-MPSI protocol, we propose a port scheduling protocol for coordinated management scenarios of ships arriving and departing from ports. The protocol effectively addresses the privacy protection concerns of port management when scheduling the arrival and departure of ships. We analyze the performance of this protocol.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"91 ","pages":"Article 103884"},"PeriodicalIF":4.1,"publicationDate":"2024-07-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141639251","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computer Standards & Interfaces
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1