This paper presents a comprehensive exploration into the integration of Internet of Things(IoT),big data analysis,cloud computing,and Artificial Intelligence(AI),which has led to an unprecedented era of connectivity.W...This paper presents a comprehensive exploration into the integration of Internet of Things(IoT),big data analysis,cloud computing,and Artificial Intelligence(AI),which has led to an unprecedented era of connectivity.We delve into the emerging trend of machine learning on embedded devices,enabling tasks in resource-limited environ-ments.However,the widespread adoption of machine learning raises significant privacy concerns,necessitating the development of privacy-preserving techniques.One such technique,secure multi-party computation(MPC),allows collaborative computations without exposing private inputs.Despite its potential,complex protocols and communication interactions hinder performance,especially on resource-constrained devices.Efforts to enhance efficiency have been made,but scalability remains a challenge.Given the success of GPUs in deep learning,lever-aging embedded GPUs,such as those offered by NVIDIA,emerges as a promising solution.Therefore,we propose an Embedded GPU-based Secure Two-party Computation(EG-STC)framework for Artificial Intelligence(AI)systems.To the best of our knowledge,this work represents the first endeavor to fully implement machine learning model training based on secure two-party computing on the Embedded GPU platform.Our experimental results demonstrate the effectiveness of EG-STC.On an embedded GPU with a power draw of 5 W,our implementation achieved a secure two-party matrix multiplication throughput of 5881.5 kilo-operations per millisecond(kops/ms),with an energy efficiency ratio of 1176.3 kops/ms/W.Furthermore,leveraging our EG-STC framework,we achieved an overall time acceleration ratio of 5–6 times compared to solutions running on server-grade CPUs.Our solution also exhibited a reduced runtime,requiring only 60%to 70%of the runtime of previously best-known methods on the same platform.In summary,our research contributes to the advancement of secure and efficient machine learning implementations on resource-constrained embedded devices,paving the way for broader adoption of AI technologies in various applications.展开更多
Secure and efficient outsourced computation in cloud computing environments is crucial for ensuring data confidentiality, integrity, and resource optimization. In this research, we propose novel algorithms and methodo...Secure and efficient outsourced computation in cloud computing environments is crucial for ensuring data confidentiality, integrity, and resource optimization. In this research, we propose novel algorithms and methodologies to address these challenges. Through a series of experiments, we evaluate the performance, security, and efficiency of the proposed algorithms in real-world cloud environments. Our results demonstrate the effectiveness of homomorphic encryption-based secure computation, secure multiparty computation, and trusted execution environment-based approaches in mitigating security threats while ensuring efficient resource utilization. Specifically, our homomorphic encryption-based algorithm exhibits encryption times ranging from 20 to 1000 milliseconds and decryption times ranging from 25 to 1250 milliseconds for payload sizes varying from 100 KB to 5000 KB. Furthermore, our comparative analysis against state-of-the-art solutions reveals the strengths of our proposed algorithms in terms of security guarantees, encryption overhead, and communication latency.展开更多
We propose a framework for designing randomized stream ciphers with enhanced security. The key attribute of this framework is using of nonlinear bijective mappings or keyless hash functions for random coding. We inves...We propose a framework for designing randomized stream ciphers with enhanced security. The key attribute of this framework is using of nonlinear bijective mappings or keyless hash functions for random coding. We investigate the computational security of the proposed ciphers against chosen-plaintext-chosen-initialization-vector attacks and show that it is based on the hardness of solving some systems of random nonlinear Boolean equations. We also provide guidelines for choosing components to design randomizers for specified ciphers.展开更多
Cloud computing provides services to users through Internet.This open mode not only facilitates the access by users,but also brings potential security risks.In cloud computing,the risk of data leakage exists between u...Cloud computing provides services to users through Internet.This open mode not only facilitates the access by users,but also brings potential security risks.In cloud computing,the risk of data leakage exists between users and virtual machines.Whether direct or indirect data leakage,it can be regarded as illegal information flow.Methods,such as access control models can control the information flow,but not the covert information flow.Therefore,it needs to use the noninterference models to detect the existence of illegal information flow in cloud computing architecture.Typical noninterference models are not suitable to certificate information flow in cloud computing architecture.In this paper,we propose several information flow models for cloud architecture.One model is for transitive cloud computing architecture.The others are for intransitive cloud computing architecture.When concurrent access actions execute in the cloud architecture,we want that security domain and security domain do not affect each other,that there is no information flow between security domains.But in fact,there will be more or less indirect information flow between security domains.Our models are concerned with how much information is allowed to flow.For example,in the CIP model,the other domain can learn the sequence of actions.But in the CTA model,the other domain can’t learn the information.Which security model will be used in an architecture depends on the security requirements for that architecture.展开更多
The recent development of channel technology has promised to reduce the transaction verification time in blockchain operations.When transactions are transmitted through the channels created by nodes,the nodes need to ...The recent development of channel technology has promised to reduce the transaction verification time in blockchain operations.When transactions are transmitted through the channels created by nodes,the nodes need to cooperate with each other.If one party refuses to do so,the channel is unstable.A stable channel is thus required.Because nodes may show uncooperative behavior,they may have a negative impact on the stability of such channels.In order to address this issue,this work proposes a dynamic evolutionary game model based on node behavior.This model considers various defense strategies'cost and attack success ratio under them.Nodes can dynamically adjust their strategies according to the behavior of attackers to achieve their effective defense.The equilibrium stability of the proposed model can be achieved.The proposed model can be applied to general channel networks.It is compared with two state-of-the-art blockchain channels:Lightning network and Spirit channels.The experimental results show that the proposed model can be used to improve a channel's stability and keep it in a good cooperative stable state.Thus its use enables a blockchain to enjoy higher transaction success ratio and lower transaction transmission delay than the use of its two peers.展开更多
The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to ...The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to withstand malicious cyberattacks.To meet the high hardware resource requirements,address the vulnerability to network attacks and poor reliability in the tradi-tional centralized data storage schemes,this paper proposes a secure storage management method for microgrid data that considers node trust and directed acyclic graph(DAG)consensus mechanism.Firstly,the microgrid data storage model is designed based on the edge computing technology.The blockchain,deployed on the edge computing server and combined with cloud storage,ensures reliable data storage in the microgrid.Secondly,a blockchain consen-sus algorithm based on directed acyclic graph data structure is then proposed to effectively improve the data storage timeliness and avoid disadvantages in traditional blockchain topology such as long chain construction time and low consensus efficiency.Finally,considering the tolerance differences among the candidate chain-building nodes to network attacks,a hash value update mechanism of blockchain header with node trust identification to ensure data storage security is proposed.Experimental results from the microgrid data storage platform show that the proposed method can achieve a private key update time of less than 5 milliseconds.When the number of blockchain nodes is less than 25,the blockchain construction takes no more than 80 mins,and the data throughput is close to 300 kbps.Compared with the traditional chain-topology-based consensus methods that do not consider node trust,the proposed method has higher efficiency in data storage and better resistance to network attacks.展开更多
Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is e...Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is essential and critical. In this paper, we have solved two problems regarding to how to determine the position relation between points and curves without revealing any private information. Two protocols have been proposed in order to solve the problems in different conditions. In addition, some building blocks have been developed, such as scalar product protocol, so that we can take advantage of them to settle the privacy-preserving computational geometry problems which are a kind of special secure multi-party computation problems. Moreover, oblivious transfer and power series expansion serve as significant parts in our protocols. Analyses and proofs have also been given to argue our conclusion.展开更多
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme...The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken.展开更多
Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC...Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC) technology introduced by trusted computing group is a distributed-system-wide approach to the provisions of integrity protection of resources. The TC's notion of trust and security can be described as conformed system behaviors of a platform environment such that the conformation can be attested to a remote challenger. In this paper the trust requirements in a pervasive/ubiquitous environment are analyzed. Then security schemes for the pervasive computing are proposed using primitives offered by TC technology.展开更多
In the field of cloud computing, topics such as computing resource virtualization, differences between grid and cloud computing, relationship between high-performance computers and cloud computing centers, and cloud s...In the field of cloud computing, topics such as computing resource virtualization, differences between grid and cloud computing, relationship between high-performance computers and cloud computing centers, and cloud security and standards have attracted much research interest. This paper analyzes these topics and highlights that resource virtualization allows information services to be scalable, intensive, and specialized; grid computing involves using many computers for large-scale computing tasks, while cloud computing uses one platform for multiple services; high-performance computers may not be suitable for a cloud computing; security in cloud computing focuses on trust management between service suppliers and users; and based on the existing standards, standardization of cloud computing should focus on interoperability between services.展开更多
Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure wa...Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure way to store and transmit information as well as a speed-up way to accelerate local or distributed classical algorithms that are hard to solve with polynomial complexity in computation or communication.In this paper,we focus on the phase estimation method that is crucial to the realization of a general multi-party computing model,which is able to be accelerated by quantum algorithms.A novel multi-party phase estimation algorithm and the related quantum circuit are proposed by using a distributed Oracle operator with iterations.The proved theoretical communication complexity of this algorithm shows it can give the phase estimation before applying multi-party computing efficiently without increasing any additional complexity.Moreover,a practical problem of multi-party dating investigated shows it can make a successful estimation of the number of solution in advance with zero communication complexity by utilizing its special statistic feature.Sufficient simulations present the correctness,validity and efficiency of the proposed estimation method.展开更多
The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is propose...The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is proposed,which can complete arbitrary quantum computation on the private data of multiple clients without decryption by an almost dishonest server.Firstly,each client obtains a secure encryption key through the measurement device independent quantum key distribution protocol and encrypts the private data by using the encryption operator and key.Secondly,with the help of the almost dishonest server,the non-maximally entangled states are preshared between the client and the server to correct errors in the homomorphic evaluation of T gates,so as to realize universal quantum circuit evaluation on encrypted data.Thirdly,from the perspective of the application scenario of secure multi-party computation,this work is based on the probabilistic quantum homomorphic encryption scheme,allowing multiple parties to delegate the server to perform the secure homomorphic evaluation.The operation and the permission to access the data performed by the client and the server are clearly pointed out.Finally,a concrete security analysis shows that the proposed multiparty quantum homomorphic encryption scheme can securely resist outside and inside attacks.展开更多
Efficiency and scalability are still the bottleneck for secure multi-party computation geometry (SMCG). In this work a secure planar convex hull (SPCH) protocol for large-scaled point sets in semi-honest model has...Efficiency and scalability are still the bottleneck for secure multi-party computation geometry (SMCG). In this work a secure planar convex hull (SPCH) protocol for large-scaled point sets in semi-honest model has been proposed efficiently to solve the above problems. Firstly, a novel priva- cy-preserving point-inclusion (PPPI) protocol is designed based on the classic homomorphic encryp- tion and secure cross product protocol, and it is demonstrated that the complexity of PPPI protocol is independent of the vertex size of the input convex hull. And then on the basis of the novel PPPI pro- tocol, an effective SPCH protocol is presented. Analysis shows that this SPCH protocol has a good performance for large-scaled point sets compared with previous solutions. Moreover, analysis finds that the complexity of our SPCH protocol relies on the size of the points on the outermost layer of the input point sets only.展开更多
Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-...Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-party computation. In this paper, we devote to investigating the solutions to some secure geometric problems in a cooperative environment. The problem is collaboratively computing the Euclid-distance between two private vectors without disclosing the private input to each other. A general privacy-preserving Euclid-distance protocol is firstly presented as a building block and is proved to be secure and efficient in the comparison with the previous methods. And we proposed a new protocol for the application in Wireless Sensor Networks (WSNs), based on the novel Euclid-distance protocol and Density-Based Clustering Protocol (DBCP), so that the nodes from two sides can compute cooperatively to divide them into clusters without disclosing their location information to the opposite side.展开更多
In recent years,with the explosive development in Internet,data storage and data processing technologies,privacy preservation has been one of the greater concerns in data mining.A number of methods and techniques have...In recent years,with the explosive development in Internet,data storage and data processing technologies,privacy preservation has been one of the greater concerns in data mining.A number of methods and techniques have been developed for privacy preserving data mining.This paper provided a wide survey of different privacy preserving data mining algorithms and analyzed the representative techniques for privacy preservation.The existing problems and directions for future research are also discussed.展开更多
Separation issue is one of the most important problems about cloud computing security. Tenants should be separated from each other based on cloud infrastructure and different users from one tenant should be separated ...Separation issue is one of the most important problems about cloud computing security. Tenants should be separated from each other based on cloud infrastructure and different users from one tenant should be separated from each other with the constraint of security policies. Learning from the notion of trusted cloud computing and trustworthiness in cloud, in this paper, a multi-level authorization separation model is formally described, and a series of rules are proposed to summarize the separation property of this model. The correctness of the rules is proved. Furthermore, based on this model, a tenant separation mechanism is deployed in a real world mixed-critical information system. Performance benchmarks have shown the availability and efficiency of this mechanism.展开更多
The widespread acceptance of machine learning,particularly of neural networks leads to great success in many areas,such as recommender systems,medical predictions,and recognition.It is becoming possible for any indivi...The widespread acceptance of machine learning,particularly of neural networks leads to great success in many areas,such as recommender systems,medical predictions,and recognition.It is becoming possible for any individual with a personal electronic device and Internet access to complete complex machine learning tasks using cloud servers.However,it must be taken into consideration that the data from clients may be exposed to cloud servers.Recent work to preserve data confidentiality has allowed for the outsourcing of services using homomorphic encryption schemes.But these architectures are based on honest but curious cloud servers,which are unable to tell whether cloud servers have completed the computation delegated to the cloud server.This paper proposes a verifiable neural network framework which focuses on solving the problem of data confidentiality and training integrity in machine learning.Specifically,we first leverage homomorphic encryption and extended diagonal packing method to realize a privacy-preserving neural network model efficiently,it enables the user training over encrypted data,thereby protecting the user’s private data.Then,considering the problem that malicious cloud servers are likely to return a wrong result for saving cost,we also integrate a training validation modular Proof-of-Learning,a strategy for verifying the correctness of computations performed during training.Moreover,we introduce practical byzantine fault tolerance to complete the verification progress without a verifiable center.Finally,we conduct a series of experiments to evaluate the performance of the proposed framework,the results show that our construction supports the verifiable training of PPNN based on HE without introducing much computational cost.展开更多
Deep learning is widely used in artificial intelligence fields such as computer vision,natural language recognition,and intelligent robots.With the development of deep learning,people’s expectations for this technolo...Deep learning is widely used in artificial intelligence fields such as computer vision,natural language recognition,and intelligent robots.With the development of deep learning,people’s expectations for this technology are increasing daily.Enterprises and individuals usually need a lot of computing power to support the practical work of deep learning technology.Many cloud service providers provide and deploy cloud computing environments.However,there are severe risks of privacy leakage when transferring data to cloud service providers and using data for model training,which makes users unable to use deep learning technology in cloud computing environments confidently.This paper mainly reviews the privacy leakage problems that exist when using deep learning,then introduces deep learning algorithms that support privacy protection,compares and looks forward to these algorithms,and summarizes this aspect’s development.展开更多
A threshold signature is a special digital signature in which the N-signer share the private key x and can construct a valid signature for any subset of the included t-signer,but less than t-signer cannot obtain any i...A threshold signature is a special digital signature in which the N-signer share the private key x and can construct a valid signature for any subset of the included t-signer,but less than t-signer cannot obtain any information.Considering the breakthrough achievements of threshold ECDSA signature and threshold Schnorr signature,the existing threshold SM2 signature is still limited to two parties or based on the honest majority setting,there is no more effective solution for the multiparty case.To make the SM2 signature have more flexible application scenarios,promote the application of the SM2 signature scheme in the blockchain system and secure cryptocurrency wallets.This paper designs a non-interactive threshold SM2signature schemebasedon partially homomorphic encryption and zero-knowledge proof.Only the last round requires the message input,so make our scheme non-interactive,and the pre-signing process takes 2 rounds of communication to complete after the key generation.We allow arbitrary threshold t<n and design a key update strategy.It can achieve security with identifiable abort under the malicious majority,which means that if the signature process fails,we can find the failed party.Performance analysis shows that the computation and communication costs of the pre-signing process grows linearly with the parties,and it is only 1/3 of the Canetti's threshold ECDSA(CCS'20).展开更多
Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a c...Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a cooperative environment, where two parties need to solve a geometric problem based on their joint data, but neither wants to disclose its private data to the other party. These problems are the distance between two private points, the relation between a private point and a circle area, the relation between a private point and an ellipse area and the shortest distance between two point sets. The paper gives solutions to these specific geometric. problems, and in doing so a building block is developed, the protocol for the distance between two private points, that is also useful in the solutions to other geometric problems and combinatorial problems.展开更多
基金supported in part by Major Science and Technology Demonstration Project of Jiangsu Provincial Key R&D Program under Grant No.BE2023025in part by the National Natural Science Foundation of China under Grant No.62302238+2 种基金in part by the Natural Science Foundation of Jiangsu Province under Grant No.BK20220388in part by the Natural Science Research Project of Colleges and Universities in Jiangsu Province under Grant No.22KJB520004in part by the China Postdoctoral Science Foundation under Grant No.2022M711689.
文摘This paper presents a comprehensive exploration into the integration of Internet of Things(IoT),big data analysis,cloud computing,and Artificial Intelligence(AI),which has led to an unprecedented era of connectivity.We delve into the emerging trend of machine learning on embedded devices,enabling tasks in resource-limited environ-ments.However,the widespread adoption of machine learning raises significant privacy concerns,necessitating the development of privacy-preserving techniques.One such technique,secure multi-party computation(MPC),allows collaborative computations without exposing private inputs.Despite its potential,complex protocols and communication interactions hinder performance,especially on resource-constrained devices.Efforts to enhance efficiency have been made,but scalability remains a challenge.Given the success of GPUs in deep learning,lever-aging embedded GPUs,such as those offered by NVIDIA,emerges as a promising solution.Therefore,we propose an Embedded GPU-based Secure Two-party Computation(EG-STC)framework for Artificial Intelligence(AI)systems.To the best of our knowledge,this work represents the first endeavor to fully implement machine learning model training based on secure two-party computing on the Embedded GPU platform.Our experimental results demonstrate the effectiveness of EG-STC.On an embedded GPU with a power draw of 5 W,our implementation achieved a secure two-party matrix multiplication throughput of 5881.5 kilo-operations per millisecond(kops/ms),with an energy efficiency ratio of 1176.3 kops/ms/W.Furthermore,leveraging our EG-STC framework,we achieved an overall time acceleration ratio of 5–6 times compared to solutions running on server-grade CPUs.Our solution also exhibited a reduced runtime,requiring only 60%to 70%of the runtime of previously best-known methods on the same platform.In summary,our research contributes to the advancement of secure and efficient machine learning implementations on resource-constrained embedded devices,paving the way for broader adoption of AI technologies in various applications.
文摘Secure and efficient outsourced computation in cloud computing environments is crucial for ensuring data confidentiality, integrity, and resource optimization. In this research, we propose novel algorithms and methodologies to address these challenges. Through a series of experiments, we evaluate the performance, security, and efficiency of the proposed algorithms in real-world cloud environments. Our results demonstrate the effectiveness of homomorphic encryption-based secure computation, secure multiparty computation, and trusted execution environment-based approaches in mitigating security threats while ensuring efficient resource utilization. Specifically, our homomorphic encryption-based algorithm exhibits encryption times ranging from 20 to 1000 milliseconds and decryption times ranging from 25 to 1250 milliseconds for payload sizes varying from 100 KB to 5000 KB. Furthermore, our comparative analysis against state-of-the-art solutions reveals the strengths of our proposed algorithms in terms of security guarantees, encryption overhead, and communication latency.
文摘We propose a framework for designing randomized stream ciphers with enhanced security. The key attribute of this framework is using of nonlinear bijective mappings or keyless hash functions for random coding. We investigate the computational security of the proposed ciphers against chosen-plaintext-chosen-initialization-vector attacks and show that it is based on the hardness of solving some systems of random nonlinear Boolean equations. We also provide guidelines for choosing components to design randomizers for specified ciphers.
基金Natural Science Research Project of Jiangsu Province Universities and Colleges(No.17KJD520005,Congdong Lv).
文摘Cloud computing provides services to users through Internet.This open mode not only facilitates the access by users,but also brings potential security risks.In cloud computing,the risk of data leakage exists between users and virtual machines.Whether direct or indirect data leakage,it can be regarded as illegal information flow.Methods,such as access control models can control the information flow,but not the covert information flow.Therefore,it needs to use the noninterference models to detect the existence of illegal information flow in cloud computing architecture.Typical noninterference models are not suitable to certificate information flow in cloud computing architecture.In this paper,we propose several information flow models for cloud architecture.One model is for transitive cloud computing architecture.The others are for intransitive cloud computing architecture.When concurrent access actions execute in the cloud architecture,we want that security domain and security domain do not affect each other,that there is no information flow between security domains.But in fact,there will be more or less indirect information flow between security domains.Our models are concerned with how much information is allowed to flow.For example,in the CIP model,the other domain can learn the sequence of actions.But in the CTA model,the other domain can’t learn the information.Which security model will be used in an architecture depends on the security requirements for that architecture.
基金supported by the National Natural Science Foundation of China(61872006)Scientific Research Activities Foundation of Academic and Technical Leaders and Reserve Candidates in Anhui Province(2020H233)+2 种基金Top-notch Discipline(specialty)Talents Foundation in Colleges and Universities of Anhui Province(gxbj2020057)the Startup Foundation for Introducing Talent of NUISTby Institutional Fund Projects from Ministry of Education and Deanship of Scientific Research(DSR),King Abdulaziz University(KAU),Jeddah,Saudi Arabia(IFPDP-216-22)。
文摘The recent development of channel technology has promised to reduce the transaction verification time in blockchain operations.When transactions are transmitted through the channels created by nodes,the nodes need to cooperate with each other.If one party refuses to do so,the channel is unstable.A stable channel is thus required.Because nodes may show uncooperative behavior,they may have a negative impact on the stability of such channels.In order to address this issue,this work proposes a dynamic evolutionary game model based on node behavior.This model considers various defense strategies'cost and attack success ratio under them.Nodes can dynamically adjust their strategies according to the behavior of attackers to achieve their effective defense.The equilibrium stability of the proposed model can be achieved.The proposed model can be applied to general channel networks.It is compared with two state-of-the-art blockchain channels:Lightning network and Spirit channels.The experimental results show that the proposed model can be used to improve a channel's stability and keep it in a good cooperative stable state.Thus its use enables a blockchain to enjoy higher transaction success ratio and lower transaction transmission delay than the use of its two peers.
文摘The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to withstand malicious cyberattacks.To meet the high hardware resource requirements,address the vulnerability to network attacks and poor reliability in the tradi-tional centralized data storage schemes,this paper proposes a secure storage management method for microgrid data that considers node trust and directed acyclic graph(DAG)consensus mechanism.Firstly,the microgrid data storage model is designed based on the edge computing technology.The blockchain,deployed on the edge computing server and combined with cloud storage,ensures reliable data storage in the microgrid.Secondly,a blockchain consen-sus algorithm based on directed acyclic graph data structure is then proposed to effectively improve the data storage timeliness and avoid disadvantages in traditional blockchain topology such as long chain construction time and low consensus efficiency.Finally,considering the tolerance differences among the candidate chain-building nodes to network attacks,a hash value update mechanism of blockchain header with node trust identification to ensure data storage security is proposed.Experimental results from the microgrid data storage platform show that the proposed method can achieve a private key update time of less than 5 milliseconds.When the number of blockchain nodes is less than 25,the blockchain construction takes no more than 80 mins,and the data throughput is close to 300 kbps.Compared with the traditional chain-topology-based consensus methods that do not consider node trust,the proposed method has higher efficiency in data storage and better resistance to network attacks.
基金Supported by the National Natural Science Foundation of China (No. 61070189, 60673065)the National High Technology Development Program (No. 2008AA01Z419)
文摘Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is essential and critical. In this paper, we have solved two problems regarding to how to determine the position relation between points and curves without revealing any private information. Two protocols have been proposed in order to solve the problems in different conditions. In addition, some building blocks have been developed, such as scalar product protocol, so that we can take advantage of them to settle the privacy-preserving computational geometry problems which are a kind of special secure multi-party computation problems. Moreover, oblivious transfer and power series expansion serve as significant parts in our protocols. Analyses and proofs have also been given to argue our conclusion.
文摘The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken.
基金Supported by the National Natural Science Foun-dation of China (60573030 ,60303026 ,60473020) the Institutefor Infocomm Research 21 Heng Mui Keng Terrace ,Singapore .
文摘Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC) technology introduced by trusted computing group is a distributed-system-wide approach to the provisions of integrity protection of resources. The TC's notion of trust and security can be described as conformed system behaviors of a platform environment such that the conformation can be attested to a remote challenger. In this paper the trust requirements in a pervasive/ubiquitous environment are analyzed. Then security schemes for the pervasive computing are proposed using primitives offered by TC technology.
文摘In the field of cloud computing, topics such as computing resource virtualization, differences between grid and cloud computing, relationship between high-performance computers and cloud computing centers, and cloud security and standards have attracted much research interest. This paper analyzes these topics and highlights that resource virtualization allows information services to be scalable, intensive, and specialized; grid computing involves using many computers for large-scale computing tasks, while cloud computing uses one platform for multiple services; high-performance computers may not be suitable for a cloud computing; security in cloud computing focuses on trust management between service suppliers and users; and based on the existing standards, standardization of cloud computing should focus on interoperability between services.
基金Supported by the National Natural Science Foundation of China under Grant Nos.61501247,61373131 and 61702277,the Six Talent Peaks Project of Jiangsu Province(Grant No.2015-XXRJ-013)Natural Science Foundation of Jiangsu Province(Grant No.BK20171458)+3 种基金the Natural Science Foundation of the Higher Education Institutions of Jiangsu Province(China under Grant No.16KJB520030)the NUIST Research Foundation for Talented Scholars under Grant Nos.2015r014,PAPD and CICAEET fundsfunded in part by the Science and Technology Development Fund,Macao SAR(File No.SKL-IOTSC-2018-2020,0018/2019/AKP,0008/2019/AGJ,and FDCT/194/2017/A3)in part by the University of Macao under Grant Nos.MYRG2018-00248-FST and MYRG2019-0137-FST.
文摘Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure way to store and transmit information as well as a speed-up way to accelerate local or distributed classical algorithms that are hard to solve with polynomial complexity in computation or communication.In this paper,we focus on the phase estimation method that is crucial to the realization of a general multi-party computing model,which is able to be accelerated by quantum algorithms.A novel multi-party phase estimation algorithm and the related quantum circuit are proposed by using a distributed Oracle operator with iterations.The proved theoretical communication complexity of this algorithm shows it can give the phase estimation before applying multi-party computing efficiently without increasing any additional complexity.Moreover,a practical problem of multi-party dating investigated shows it can make a successful estimation of the number of solution in advance with zero communication complexity by utilizing its special statistic feature.Sufficient simulations present the correctness,validity and efficiency of the proposed estimation method.
基金This work was supported by the Open Fund of Advanced Cryptography and System Security Key Laboratory of Sichuan Province(Grant No.SKLACSS-202101)NSFC(Grant Nos.62176273,61962009)+3 种基金the Foundation of Guizhou Provincial Key Laboratory of Public Big Data(No.2019BDKFJJ010,2019BDKFJJ014)the Fundamental Re-search Funds for Beijing Municipal Commission of Education,Beijing Urban Governance Re-search Base of North China University of Technology,the Natural Science Foundation of Inner Mongolia(2021MS06006)Baotou Kundulun District Science and technology plan project(YF2020013)Inner Mongolia discipline inspection and supervision big data laboratory open project fund(IMDBD2020020).
文摘The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is proposed,which can complete arbitrary quantum computation on the private data of multiple clients without decryption by an almost dishonest server.Firstly,each client obtains a secure encryption key through the measurement device independent quantum key distribution protocol and encrypts the private data by using the encryption operator and key.Secondly,with the help of the almost dishonest server,the non-maximally entangled states are preshared between the client and the server to correct errors in the homomorphic evaluation of T gates,so as to realize universal quantum circuit evaluation on encrypted data.Thirdly,from the perspective of the application scenario of secure multi-party computation,this work is based on the probabilistic quantum homomorphic encryption scheme,allowing multiple parties to delegate the server to perform the secure homomorphic evaluation.The operation and the permission to access the data performed by the client and the server are clearly pointed out.Finally,a concrete security analysis shows that the proposed multiparty quantum homomorphic encryption scheme can securely resist outside and inside attacks.
基金Supported by the Young Scientists Program of CUEB(No.2014XJQ016,00791462722337)National Natural Science Foundation of China(No.61302087)+1 种基金Young Scientific Research Starting Foundation of CUEBImprove Scientific Research Foundation of Beijing Education
文摘Efficiency and scalability are still the bottleneck for secure multi-party computation geometry (SMCG). In this work a secure planar convex hull (SPCH) protocol for large-scaled point sets in semi-honest model has been proposed efficiently to solve the above problems. Firstly, a novel priva- cy-preserving point-inclusion (PPPI) protocol is designed based on the classic homomorphic encryp- tion and secure cross product protocol, and it is demonstrated that the complexity of PPPI protocol is independent of the vertex size of the input convex hull. And then on the basis of the novel PPPI pro- tocol, an effective SPCH protocol is presented. Analysis shows that this SPCH protocol has a good performance for large-scaled point sets compared with previous solutions. Moreover, analysis finds that the complexity of our SPCH protocol relies on the size of the points on the outermost layer of the input point sets only.
基金Supported by the National Natural Science Foundation ofChina(No.61170065,61003039)Postdoctoral Foundation(2012M511753,1101011B)+1 种基金Science & Technology Innovation Fund for Higher Education Institutions of Jiangsu Province(CXLX12_0486)the Priority Academic Program Development of Jiangsu Higher Education Institutions(yx002001)
文摘Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-party computation. In this paper, we devote to investigating the solutions to some secure geometric problems in a cooperative environment. The problem is collaboratively computing the Euclid-distance between two private vectors without disclosing the private input to each other. A general privacy-preserving Euclid-distance protocol is firstly presented as a building block and is proved to be secure and efficient in the comparison with the previous methods. And we proposed a new protocol for the application in Wireless Sensor Networks (WSNs), based on the novel Euclid-distance protocol and Density-Based Clustering Protocol (DBCP), so that the nodes from two sides can compute cooperatively to divide them into clusters without disclosing their location information to the opposite side.
基金This work was supported by the National Social Science Foundation Project of China under Grant 16BTQ085.
文摘In recent years,with the explosive development in Internet,data storage and data processing technologies,privacy preservation has been one of the greater concerns in data mining.A number of methods and techniques have been developed for privacy preserving data mining.This paper provided a wide survey of different privacy preserving data mining algorithms and analyzed the representative techniques for privacy preservation.The existing problems and directions for future research are also discussed.
基金supported by the Fundamental Research funds for the central Universities of China (No. K15JB00190)the Ph.D. Programs Foundation of Ministry of Education of China (No. 20120009120010)the Program for Innovative Research Team in University of Ministry of Education of China (IRT201206)
文摘Separation issue is one of the most important problems about cloud computing security. Tenants should be separated from each other based on cloud infrastructure and different users from one tenant should be separated from each other with the constraint of security policies. Learning from the notion of trusted cloud computing and trustworthiness in cloud, in this paper, a multi-level authorization separation model is formally described, and a series of rules are proposed to summarize the separation property of this model. The correctness of the rules is proved. Furthermore, based on this model, a tenant separation mechanism is deployed in a real world mixed-critical information system. Performance benchmarks have shown the availability and efficiency of this mechanism.
基金The work is supported by the National Natural Science Foundation of China(No.62072240)the National Natural Science Foundation of China(No.61902156)the Natural Science Foundation of Jiangsu Province under Grant BK20210330.
文摘The widespread acceptance of machine learning,particularly of neural networks leads to great success in many areas,such as recommender systems,medical predictions,and recognition.It is becoming possible for any individual with a personal electronic device and Internet access to complete complex machine learning tasks using cloud servers.However,it must be taken into consideration that the data from clients may be exposed to cloud servers.Recent work to preserve data confidentiality has allowed for the outsourcing of services using homomorphic encryption schemes.But these architectures are based on honest but curious cloud servers,which are unable to tell whether cloud servers have completed the computation delegated to the cloud server.This paper proposes a verifiable neural network framework which focuses on solving the problem of data confidentiality and training integrity in machine learning.Specifically,we first leverage homomorphic encryption and extended diagonal packing method to realize a privacy-preserving neural network model efficiently,it enables the user training over encrypted data,thereby protecting the user’s private data.Then,considering the problem that malicious cloud servers are likely to return a wrong result for saving cost,we also integrate a training validation modular Proof-of-Learning,a strategy for verifying the correctness of computations performed during training.Moreover,we introduce practical byzantine fault tolerance to complete the verification progress without a verifiable center.Finally,we conduct a series of experiments to evaluate the performance of the proposed framework,the results show that our construction supports the verifiable training of PPNN based on HE without introducing much computational cost.
文摘Deep learning is widely used in artificial intelligence fields such as computer vision,natural language recognition,and intelligent robots.With the development of deep learning,people’s expectations for this technology are increasing daily.Enterprises and individuals usually need a lot of computing power to support the practical work of deep learning technology.Many cloud service providers provide and deploy cloud computing environments.However,there are severe risks of privacy leakage when transferring data to cloud service providers and using data for model training,which makes users unable to use deep learning technology in cloud computing environments confidently.This paper mainly reviews the privacy leakage problems that exist when using deep learning,then introduces deep learning algorithms that support privacy protection,compares and looks forward to these algorithms,and summarizes this aspect’s development.
文摘A threshold signature is a special digital signature in which the N-signer share the private key x and can construct a valid signature for any subset of the included t-signer,but less than t-signer cannot obtain any information.Considering the breakthrough achievements of threshold ECDSA signature and threshold Schnorr signature,the existing threshold SM2 signature is still limited to two parties or based on the honest majority setting,there is no more effective solution for the multiparty case.To make the SM2 signature have more flexible application scenarios,promote the application of the SM2 signature scheme in the blockchain system and secure cryptocurrency wallets.This paper designs a non-interactive threshold SM2signature schemebasedon partially homomorphic encryption and zero-knowledge proof.Only the last round requires the message input,so make our scheme non-interactive,and the pre-signing process takes 2 rounds of communication to complete after the key generation.We allow arbitrary threshold t<n and design a key update strategy.It can achieve security with identifiable abort under the malicious majority,which means that if the signature process fails,we can find the failed party.Performance analysis shows that the computation and communication costs of the pre-signing process grows linearly with the parties,and it is only 1/3 of the Canetti's threshold ECDSA(CCS'20).
文摘Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a cooperative environment, where two parties need to solve a geometric problem based on their joint data, but neither wants to disclose its private data to the other party. These problems are the distance between two private points, the relation between a private point and a circle area, the relation between a private point and an ellipse area and the shortest distance between two point sets. The paper gives solutions to these specific geometric. problems, and in doing so a building block is developed, the protocol for the distance between two private points, that is also useful in the solutions to other geometric problems and combinatorial problems.