Biblio

Found 1589 results

Filters: Keyword is cryptography  [Clear All Filters]
2021-01-18
Huang, Y., Wang, S., Wang, Y., Li, H..  2020.  A New Four-Dimensional Chaotic System and Its Application in Speech Encryption. 2020 Information Communication Technologies Conference (ICTC). :171–175.
Traditional encryption algorithms are not suitable for modern mass speech situations, while some low-dimensional chaotic encryption algorithms are simple and easy to implement, but their key space often small, leading to poor security, so there is still a lot of room for improvement. Aiming at these problems, this paper proposes a new type of four-dimensional chaotic system and applies it to speech encryption. Simulation results show that the encryption scheme in this paper has higher key space and security, which can achieve the speech encryption goal.
2021-02-01
Mahmood, Z. H., Ibrahem, M. K..  2020.  A Noise-Free Homomorphic Encryption based on Chaotic System. 2020 1st. Information Technology To Enhance e-learning and Other Application (IT-ELA. :132–137.
Fully homomorphic encryption (FHE) was one of the most prominent research topics of the last ten years. And it is considered as a major cryptographic tool in a secure and reliable cloud computing environment. The reason behind that because it allows computations over encrypted data, without decrypting the original message. This paper developed a new symmetric (FHE) algorithm based on Enhanced Matrix Operation for Randomization and Encryption (EMORE) algorithm using a chaotic system. The proposed algorithm was considered a noise-free algorithm. It generates the ciphertext in a floating-point number's format, overcomes the problem of plaintext ring and modular arithmetic operation in EMORE by the hardness of a chaotic system, and provides another level of security in terms of randomness properties, sensitivity to the initial condition, and large key size (\textbackslashtextgreater2100) of a chaotic system. Besides that, the proposed algorithm provides the confidentiality and privacy of outsourced data computing through homomorphism property of it. By using both numerical and statistical tests, these tests proved that the proposed algorithm has positive randomness properties and provide secure and reliable encryption (through encryption-decryption time, key sensitivity, keyspace, and correlation). Finally, the simulation results show that the execution time of the proposed algorithm is faster about 7.85 times than the EMORE algorithm.
2021-02-15
Huang, K..  2020.  Online/Offline Revocable Multi-Authority Attribute-Based Encryption for Edge Computing. 2020 12th International Conference on Measuring Technology and Mechatronics Automation (ICMTMA). :563–568.
Multi-authority attribute-based encryption (MA-ABE) is a promising technique to achieve fine-grained access control over encrypted data in cross domain applications. However, the dynamic change of users' access privilege brings security problems, and the heavy encryption computational cost is issue for resource-constrained users in IoT. Moreover, the invalid or illegal ciphertext will waste system resources. We propose a large universe MA-CP-ABE scheme with revocation and online/offline encryption. In our scheme, an efficient revocation mechanism is designed to change users' access privilege timely. Most of the encryption operations have been executed in the user's initialization phase by adding reusable ciphertext pool besides splitting the encryption algorithm to online encryption and offline encryption. Moreover, the scheme supports ciphertext verification and only valid ciphertext can be stored and transmitted. The proposed scheme is proven statically secure under the q-DPBDHE2 assumption. The performance analysis results indicate that the proposed scheme is efficient and suitable for resource constrained users in edge computing for IoT.
2020-12-15
Cribbs, M., Romero, R., Ha, T..  2020.  Orthogonal STBC Set Building and Physical Layer Security Application. 2020 IEEE 21st International Workshop on Signal Processing Advances in Wireless Communications (SPAWC). :1—5.
Given a selected complex orthogonal space-time block code (STBC), transformation algorithms are provided to build a set, S, of unique orthogonal STBCs with cardinality equal to \textbackslashtextbarS\textbackslashtextbar = 2r+c+k-1·r!·c!, where r, c, and k are the number of rows, columns, and data symbols in the STBC matrix, respectively. A communications link is discussed that encodes data symbols with a chosen STBC from the set known only to the transmitter and intended receiver as a means of providing physical layer security (PLS). Expected bit error rate (BER) and informationtheoretic results for an eavesdropper with a priori knowledge of the communications link parameters with the exception of the chosen STBC are presented. Monte Carlo simulations are provided to confirm the possible BER results expected when decoding the communications link with alternative STBCs from the set. Application of the transformation algorithms provided herein are shown to significantly increase the brute force decoding complexity of an eavesdropper compared to a related work in the literature.
2021-07-08
Flores, Hugo, Tran, Vincent, Tang, Bin.  2020.  PAM PAL: Policy-Aware Virtual Machine Migration and Placement in Dynamic Cloud Data Centers. IEEE INFOCOM 2020 - IEEE Conference on Computer Communications. :2549—2558.
We focus on policy-aware data centers (PADCs), wherein virtual machine (VM) traffic traverses a sequence of middleboxes (MBs) for security and performance purposes, and propose two new VM placement and migration problems. We first study PAL: policy-aware virtual machine placement. Given a PADC with a data center policy that communicating VM pairs must satisfy, the goal of PAL is to place the VMs into the PADC to minimize their total communication cost. Due to dynamic traffic loads in PADCs, however, above VM placement may no longer be optimal after some time. We thus study PAM: policy-aware virtual machine migration. Given an existing VM placement in the PADC and dynamic traffic rates among communicating VMs, PAM migrates VMs in order to minimize the total cost of migration and communication of the VM pairs. We design optimal, approximation, and heuristic policyaware VM placement and migration algorithms. Our experiments show that i) VM migration is an effective technique, reducing total communication cost of VM pairs by 25%, ii) our PAL algorithms outperform state-of-the-art VM placement algorithm that is oblivious to data center policies by 40-50%, and iii) our PAM algorithms outperform the only existing policy-aware VM migration scheme by 30%.
2020-12-15
Li, S., Yu, M., Yang, C.-S., Avestimehr, A. S., Kannan, S., Viswanath, P..  2020.  PolyShard: Coded Sharding Achieves Linearly Scaling Efficiency and Security Simultaneously. 2020 IEEE International Symposium on Information Theory (ISIT). :203—208.
Today's blockchain designs suffer from a trilemma claiming that no blockchain system can simultaneously achieve decentralization, security, and performance scalability. For current blockchain systems, as more nodes join the network, the efficiency of the system (computation, communication, and storage) stays constant at best. A leading idea for enabling blockchains to scale efficiency is the notion of sharding: different subsets of nodes handle different portions of the blockchain, thereby reducing the load for each individual node. However, existing sharding proposals achieve efficiency scaling by compromising on trust - corrupting the nodes in a given shard will lead to the permanent loss of the corresponding portion of data. In this paper, we settle the trilemma by demonstrating a new protocol for coded storage and computation in blockchains. In particular, we propose PolyShard: "polynomially coded sharding" scheme that achieves information-theoretic upper bounds on the efficiency of the storage, system throughput, as well as on trust, thus enabling a truly scalable system.
2021-02-01
Li, R., Ishimaki, Y., Yamana, H..  2020.  Privacy Preserving Calculation in Cloud using Fully Homomorphic Encryption with Table Lookup. 2020 5th IEEE International Conference on Big Data Analytics (ICBDA). :315–322.
To protect data in cloud servers, fully homomorphic encryption (FHE) is an effective solution. In addition to encrypting data, FHE allows a third party to evaluate arithmetic circuits (i.e., computations) over encrypted data without decrypting it, guaranteeing protection even during the calculation. However, FHE supports only addition and multiplication. Functions that cannot be directly represented by additions or multiplications cannot be evaluated with FHE. A naïve implementation of such arithmetic operations with FHE is a bit-wise operation that encrypts numerical data as a binary string. This incurs huge computation time and storage costs, however. To overcome this limitation, we propose an efficient protocol to evaluate multi-input functions with FHE using a lookup table. We extend our previous work, which evaluates a single-integer input function, such as f(x). Our extended protocol can handle multi-input functions, such as f(x,y). Thus, we propose a new method of constructing lookup tables that can evaluate multi-input functions to handle general functions. We adopt integer encoding rather than bit-wise encoding to speed up the evaluations. By adopting both permutation operations and a private information retrieval scheme, we guarantee that no information from the underlying plaintext is leaked between two parties: a cloud computation server and a decryptor. Our experimental results show that the runtime of our protocol for a two-input function is approximately 13 minutes, when there are 8,192 input elements in the lookup table. By adopting a multi-threading technique, the runtime can be further reduced to approximately three minutes with eight threads. Our work is more practical than a previously proposed bit-wise implementation, which requires 60 minutes to evaluate a single-input function.
Sendhil, R., Amuthan, A..  2020.  Privacy Preserving Data Aggregation in Fog Computing using Homomorphic Encryption: An Analysis. 2020 International Conference on Computer Communication and Informatics (ICCCI). :1–5.
In recent days the attention of the researchers has been grabbed by the advent of fog computing which is found to be a conservatory of cloud computing. The fog computing is found to be more advantageous and it solves mighty issues of the cloud namely higher delay and also no proper mobility awareness and location related awareness are found in the cloud environment. The IoT devices are connected to the fog nodes which support the cloud services to accumulate and process a component of data. The presence of Fog nodes not only reduces the demands of processing data, but it had improved the quality of service in real time scenarios. Nevertheless the fog node endures from challenges of false data injection, privacy violation in IoT devices and violating integrity of data. This paper is going to address the key issues related to homomorphic encryption algorithms which is used by various researchers for providing data integrity and authenticity of the devices with their merits and demerits.
2021-08-11
Meskanen, Tommi, Niemi, Valtteri, Kuusijäarvi, Jarkko.  2020.  Privacy-Preserving Peer Discovery for Group Management in p2p Networks. 2020 27th Conference of Open Innovations Association (FRUCT). :150—156.
The necessity for peer-to-peer (p2p) communications is obvious; current centralized solutions are capturing and storing too much information from the individual people communicating with each other. Privacy concerns with a centralized solution in possession of all the users data are a difficult matter. HELIOS platform introduces a new social-media platform that is not in control of any central operator, but brings the power of possession of the data back to the users. It does not have centralized servers that store and handle receiving/sending of the messages. Instead, it relies on the current open-source solutions available in the p2p communities to propagate the messages to the wanted recipients of the data and/or messages. The p2p communications also introduce new problems in terms of privacy and tracking of the user, as the nodes part of a p2p network can see what data the other nodes provide and ask for. How the sharing of data in a p2p network can be achieved securely, taking into account the user's privacy is a question that has not been fully answered so far. We do not claim we answer this question fully in this paper either, but we propose a set of protocols to help answer one specific problem. Especially, this paper proposes how to privately share data (end-point address or other) of the user between other users, provided that they have previously connected with each other securely, either offline or online.
2021-03-29
Liao, S., Wu, J., Li, J., Bashir, A. K..  2020.  Proof-of-Balance: Game-Theoretic Consensus for Controller Load Balancing of SDN. IEEE INFOCOM 2020 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). :231–236.
Software Defined Networking (SDN) focus on the isolation of control plane and data plane, greatly enhancing the network's support for heterogeneity and flexibility. However, although the programmable network greatly improves the performance of all aspects of the network, flexible load balancing across controllers still challenges the current SDN architecture. Complex application scenarios lead to flexible and changeable communication requirements, making it difficult to guarantee the Quality of Service (QoS) for SDN users. To address this issue, this paper proposes a paradigm that uses blockchain to incentive safe load balancing for multiple controllers. We proposed a controller consortium blockchain for secure and efficient load balancing of multi-controllers, which includes a new cryptographic currency balance coin and a novel consensus mechanism Proof-of-Balance (PoB). In addition, we have designed a novel game theory-based incentive mechanism to incentive controllers with tight communication resources to offload tasks to idle controllers. The security analysis and performance simulation results indicate the superiority and effectiveness of the proposed scheme.
2021-09-16
Yoon, JinYi, Lee, HyungJune.  2020.  PUFGAN: Embracing a Self-Adversarial Agent for Building a Defensible Edge Security Architecture. IEEE INFOCOM 2020 - IEEE Conference on Computer Communications. :904–913.
In the era of edge computing and Artificial Intelligence (AI), securing billions of edge devices within a network against intelligent attacks is crucial. We propose PUFGAN, an innovative machine learning attack-proof security architecture, by embedding a self-adversarial agent within a device fingerprint- based security primitive, public PUF (PPUF) known for its strong fingerprint-driven cryptography. The self-adversarial agent is implemented using Generative Adversarial Networks (GANs). The agent attempts to self-attack the system based on two GAN variants, vanilla GAN and conditional GAN. By turning the attacking quality through generating realistic secret keys used in the PPUF primitive into system vulnerability, the security architecture is able to monitor its internal vulnerability. If the vulnerability level reaches at a specific value, PUFGAN allows the system to restructure its underlying security primitive via feedback to the PPUF hardware, maintaining security entropy at as high a level as possible. We evaluated PUFGAN on three different machine environments: Google Colab, a desktop PC, and a Raspberry Pi 2, using a real-world PPUF dataset. Extensive experiments demonstrated that even a strong device fingerprint security primitive can become vulnerable, necessitating active restructuring of the current primitive, making the system resilient against extreme attacking environments.
2021-06-28
Mouris, Dimitris, Georgios Tsoutsos, Nektarios.  2020.  Pythia: Intellectual Property Verification in Zero-Knowledge. 2020 57th ACM/IEEE Design Automation Conference (DAC). :1–6.
The contemporary IC supply chain depends heavily on third-party intellectual property (3PIP) that is integrated to in-house designs. As the correctness of such 3PIPs should be verified before integration, one important challenge for 3PIP vendors is proving the functionality of their designs while protecting the privacy of circuit implementations. In this work, we present Pythia that employs zero-knowledge proofs to enable vendors convince integrators about the functionality of a circuit without disclosing its netlist. Pythia automatically encodes netlists into zero knowledge-friendly format, evaluates them on different inputs, and proves correctness of outputs. We evaluate Pythia using the ISCAS'85 benchmark suite.
2021-01-18
Ergün, S., Tanrıseven, S..  2020.  Random Number Generator Based on Skew-tent Map and Chaotic Sampling. 2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS). :224–227.
In this paper a novel random number generator is introduced and it is based on the Skew-tent discrete-time chaotic map. The RNG presented in this paper is made using the discrete-time chaotic map and chaotic sampling of regular waveform method together to increase the throughput and statistical quality of the output sequence. An explanation of the arithmetic model for the proposed design is given in this paper with an algebra confirmation for the generated bit stream that shows how it passes the primary four tests of the FIPS-140-2 test suit successfully. Finally the bit stream resulting from the hardware implementation of the circuit in a similar method has been confirmed to pass all NIST-800-22 test with no post processing. A presentation of the experimentally obtained results is given therefor proving the the circuit’s usefulness. The proposed RNG can be built with the integrated circuit.
Anupadma, S., Dharshini, B. S., Roshini, S., K, J. Singh.  2020.  Random selective block encryption technique for image cryptography using chaotic cryptography. 2020 International Conference on Emerging Trends in Information Technology and Engineering (ic-ETITE). :1–5.
Dynamic random growth technique and a hybrid chaotic map which is proposed in this paper are used to perform block-based image encryption. The plaintext attack can easily crack the cat map, as it is periodic, and therefore cat map securely used in which it can eliminate the cyclical occurrence and withstand the plaintext attack's effect. The diffusion process calculates the intermediate parameters according to the image block. For the generation of the random data stream in the chaotic map, we use an intermediate parameter as an initial parameter. In this way, the generated data stream depends on the plain text image that can withstand the attack on plain text. The experimental results of this process prove that the proposed dynamic random growth technique and a hybrid chaotic map for image encryption is a secured one in which it can be used in secured image transmission systems.
2021-08-31
Adamov, Alexander, Carlsson, Anders.  2020.  Reinforcement Learning for Anti-Ransomware Testing. 2020 IEEE East-West Design Test Symposium (EWDTS). :1–5.
In this paper, we are going to verify the possibility to create a ransomware simulation that will use an arbitrary combination of known tactics and techniques to bypass an anti-malware defense. To verify this hypothesis, we conducted an experiment in which an agent was trained with the help of reinforcement learning to run the ransomware simulator in a way that can bypass anti-ransomware solution and encrypt the target files. The novelty of the proposed method lies in applying reinforcement learning to anti-ransomware testing that may help to identify weaknesses in the anti-ransomware defense and fix them before a real attack happens.
2021-02-15
Zhu, L., Zhou, X., Zhang, X..  2020.  A Reversible Meaningful Image Encryption Scheme Based on Block Compressive Sensing. 2020 IEEE 3rd International Conference on Information Communication and Signal Processing (ICICSP). :326–330.
An efficient and reversible meaningful image encryption scheme is proposed in this paper. The plain image is first compressed and encrypted simultaneously by Adaptive Block Compressive Sensing (ABCS) framework to create a noise-like secret image. Next, Least Significant Bit (LSB) embedding is employed to embed the secret image into a carrier image to generate the final meaningful cipher image. In this scheme, ABCS improves the compression and efficiency performance, and the embedding and extraction operations are absolutely reversible. The simulation results and security analyses are presented to demonstrate the effectiveness, compression, secrecy of the proposed scheme.
2021-02-08
Bhoi, G., Bhavsar, R., Prajapati, P., Shah, P..  2020.  A Review of Recent Trends on DNA Based Cryptography. 2020 3rd International Conference on Intelligent Sustainable Systems (ICISS). :815–822.
One of the emerging methodologies nowadays in the field of cryptography based on human DNA sequences. As the research says that even a limited quantity of DNA can store gigantic measure of information likewise DNA can process and transmit the information, such potential of DNA give rise to the idea of DNA cryptography. A synopsis of the research carried out in DNA based security presented in this paper. Included deliberation contain encryption algorithms based on random DNA, chaotic systems, polymerase chain reaction, coupled map lattices, and other common encryption algorithms. Purpose of algorithms are specific or general as some of them are only designed to encrypt the images or more specific images like medical images or text data and others designed to use it as general for images and text data. We discussed divergent techniques that proposed earlier based on random sample DNA, medical image encryption, image encryption, and cryptanalysis done on various algorithms. With the help of this paper, one can understand the existing algorithms and can design a DNA based encryption algorithm.
2021-08-31
Rouka, Elpida, Birkinshaw, Celyn, Vassilakis, Vassilios G..  2020.  SDN-based Malware Detection and Mitigation: The Case of ExPetr Ransomware. 2020 IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT). :150–155.
This paper investigates the use of Software-Defined Networking (SDN) in the detection and mitigation of malware threat, focusing on the example of ExPetr ransomware. Extensive static and dynamic analysis of ExPetr is performed in a purpose-built SDN testbed. The results acquired from this analysis are then used to design and implement an SDN-based solution to detect the malware and prevent it from spreading to other machines inside a local network. Our solution consists of three security mechanisms that have been implemented as components/modules of the Python-based POX controller. These mechanisms include: port blocking, SMB payload inspection, and HTTP payload inspection. When malicious activity is detected, the controller communicates with the SDN switches via the OpenFlow protocol and installs appropriate entries in their flow tables. In particular, the controller blocks machines which are considered infected, by monitoring and reacting in real time to the network traffic they produce. Our experimental results demonstrate that the proposed designs are effective against self-propagating malware in local networks. The implemented system can respond to malicious activities quickly and in real time. Furthermore, by tuning certain thresholds of the detection mechanisms it is possible to trade-off the detection time with the false positive rate.
2020-12-15
Kaur, S., Jindal, A..  2020.  Singular Value Decomposition (SVD) based Image Tamper Detection Scheme. 2020 International Conference on Inventive Computation Technologies (ICICT). :695—699.
Image authentication techniques are basically used to check whether the received document is accurate or actual as it was transmitted by the source node or not. Image authentication ensures the integrity of the digital images and identify the ownership of the copyright of the digital images. Singular Value Decomposition (SVD) is method based on spatial domain which is used to extract important features from an image. SVD function decomposes an image into three matrices (U, S, V), the S matrix is a diagonal matrix constitutes singular values. These values are important features of that particular image. The quick response code features are utilized to create QR code from the extracted values. The evaluations produced represents that this designed method is better in producing authenticated image as compared to existing schemes.
2021-02-08
Chesnokov, N. I., Korochentsev, D. A., Cherckesova, L. V., Safaryan, O. A., Chumakov, V. E., Pilipenko, I. A..  2020.  Software Development of Electronic Digital Signature Generation at Institution Electronic Document Circulation. 2020 IEEE East-West Design Test Symposium (EWDTS). :1–5.
the purpose of this paper is investigation of existing approaches to formation of electronic digital signatures, as well as the possibility of software developing for electronic signature generation at electronic document circulation of institution. The article considers and analyzes the existing algorithms for generating and processing electronic signatures. Authors propose the model for documented information exchanging in institution, including cryptographic module and secure key storage, blockchain storage of electronic signatures, central web-server and web-interface. Examples of the developed software are demonstrated, and recommendations are given for its implementation, integration and using in different institutions.
2021-07-08
SANE, Bernard Ousmane, BA, Mandicou, FALL, Doudou, KASHIHARA, Shigeru, TAENAKA, Yuzo, NIANG, Ibrahima, Kadobayashi, Youki.  2020.  Solving the Interdependency Problem: A Secure Virtual Machine Allocation Method Relying on the Attacker’s Efficiency and Coverage. 2020 20th IEEE/ACM International Symposium on Cluster, Cloud and Internet Computing (CCGRID). :440—449.
Cloud computing dominates the information communication and technology landscape despite the presence of lingering security issues such as the interdependency problem. The latter is a co-residence conundrum where the attacker successfully compromises his target virtual machine by first exploiting the weakest (in terms of security) virtual machine that is hosted in the same server. To tackle this issue, we propose a novel virtual machine allocation policy that is based on the attacker's efficiency and coverage. By default, our allocation policy considers all legitimate users as attackers and then proceeds to host the users' virtual machines to the server where their efficiency and/or coverage are the smallest. Our simulation results show that our proposal performs better than the existing allocation policies that were proposed to tackle the same issue, by reducing the attacker's possibilities to zero and by using between 30 - 48% less hosts.
2020-12-15
Prajapati, S. A., Deb, S., Gupta, M. K..  2020.  On Some Universally Good Fractional Repetition Codes. 2020 International Conference on COMmunication Systems NETworkS (COMSNETS). :404—411.
Data storage in Distributed Storage Systems (DSS) is a multidimensional optimization problem. Using network coding, one wants to provide reliability, scalability, security, reduced storage overhead, reduced bandwidth for repair and minimal disk I/O in such systems. Advances in the construction of optimal Fractional Repetition (FR) codes, a smart replication of encoded packets on n nodes which also provides optimized disk I/O and where a node failure can be repaired by contacting some specific set of nodes in the system, is in high demand. An attempt towards the construction of universally good FR codes using three different approaches is addressed in this work. In this paper, we present that the code constructed using the partial regular graph for heterogeneous DSS, where the number of packets on each node is different, is universally good. Further, we also encounter the list of parameters for which the ring construction and the T-construction results in universally good codes. In addition, we evaluate the FR code constructions meeting the minimum distance bound.
2021-02-22
Fang, S., Kennedy, S., Wang, C., Wang, B., Pei, Q., Liu, X..  2020.  Sparser: Secure Nearest Neighbor Search with Space-filling Curves. IEEE INFOCOM 2020 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). :370–375.
Nearest neighbor search, a classic way of identifying similar data, can be applied to various areas, including database, machine learning, natural language processing, software engineering, etc. Secure nearest neighbor search aims to find nearest neighbors to a given query point over encrypted data without accessing data in plaintext. It provides privacy protection to datasets when nearest neighbor queries need to be operated by an untrusted party (e.g., a public server). While different solutions have been proposed to support nearest neighbor queries on encrypted data, these existing solutions still encounter critical drawbacks either in efficiency or privacy. In light of the limitations in the current literature, we propose a novel approximate nearest neighbor search solution, referred to as Sparser, by leveraging a combination of space-filling curves, perturbation, and Order-Preserving Encryption. The advantages of Sparser are twofold, strengthening privacy and improving efficiency. Specifically, Sparser pre-processes plaintext data with space-filling curves and perturbation, such that data is sparse, which mitigates leakage abuse attacks and renders stronger privacy. In addition to privacy enhancement, Sparser can efficiently find approximate nearest neighbors over encrypted data with logarithmic time. Through extensive experiments over real-world datasets, we demonstrate that Sparser can achieve strong privacy protection under leakage abuse attacks and minimize search time.
Kornaropoulos, E. M., Papamanthou, C., Tamassia, R..  2020.  The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution. 2020 IEEE Symposium on Security and Privacy (SP). :1223–1240.
Recent foundational work on leakage-abuse attacks on encrypted databases has broadened our understanding of what an adversary can accomplish with a standard leakage profile. Nevertheless, all known value reconstruction attacks succeed under strong assumptions that may not hold in the real world. The most prevalent assumption is that queries are issued uniformly at random by the client. We present the first value reconstruction attacks that succeed without any knowledge about the query or data distribution. Our approach uses the search-pattern leakage, which exists in all known structured encryption schemes but has not been fully exploited so far. At the core of our method lies a support size estimator, a technique that utilizes the repetition of search tokens with the same response to estimate distances between encrypted values without any assumptions about the underlying distribution. We develop distribution-agnostic reconstruction attacks for both range queries and k-nearest-neighbor (k-NN) queries based on information extracted from the search-pattern leakage. Our new range attack follows a different algorithmic approach than state-of-the-art attacks, which are fine-tuned to succeed under the uniformly distributed queries. Instead, we reconstruct plaintext values under a variety of skewed query distributions and even outperform the accuracy of previous approaches under the uniform query distribution. Our new k-NN attack succeeds with far fewer samples than previous attacks and scales to much larger values of k. We demonstrate the effectiveness of our attacks by experimentally testing them on a wide range of query distributions and database densities, both unknown to the adversary.
2021-01-11
Cao, S., Zou, J., Du, X., Zhang, X..  2020.  A Successive Framework: Enabling Accurate Identification and Secure Storage for Data in Smart Grid. ICC 2020 - 2020 IEEE International Conference on Communications (ICC). :1–6.
Due to malicious eavesdropping, forgery as well as other risks, it is challenging to dispose and store collected power data from smart grid in secure manners. Blockchain technology has become a novel method to solve the above problems because of its de-centralization and tamper-proof characteristics. It is especially well known that data stored in blockchain cannot be changed, so it is vital to seek out perfect mechanisms to ensure that data are compliant with high quality (namely, accuracy of the power data) before being stored in blockchain. This will help avoid losses due to low-quality data modification or deletion as needed in smart grid. Thus, we apply the parallel vision theory on the identification of meter readings to realize accurate power data. A cloud-blockchain fusion model (CBFM) is proposed for the storage of accurate power data, allowing for secure conducting of flexible transactions. Only power data calculated by parallel visual system instead of image data collected originally via robot would be stored in blockchain. Hence, we define the quality assurance before data uploaded to blockchain and security guarantee after data stored in blockchain as a successive framework, which is a brand new solution to manage efficiency and security as a whole for power data and data alike in other scenes. Security analysis and performance evaluations are performed, which prove that CBFM is highly secure and efficient impressively.