Nothing Special   »   [go: up one dir, main page]

You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (58)

Search Parameters:
Keywords = user identity verification

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
15 pages, 2604 KiB  
Article
A Deep Cryptographic Framework for Securing the Healthcare Network from Penetration
by Arjun Singh, Vijay Shankar Sharma, Shakila Basheer and Chiranji Lal Chowdhary
Sensors 2024, 24(21), 7089; https://doi.org/10.3390/s24217089 - 4 Nov 2024
Viewed by 556
Abstract
Ensuring the security of picture data on a network presents considerable difficulties because of the requirement for conventional embedding systems, which ultimately leads to subpar performance. It poses a risk of unauthorized data acquisition and misuse. Moreover, the previous image security-based techniques faced [...] Read more.
Ensuring the security of picture data on a network presents considerable difficulties because of the requirement for conventional embedding systems, which ultimately leads to subpar performance. It poses a risk of unauthorized data acquisition and misuse. Moreover, the previous image security-based techniques faced several challenges, including high execution times. As a result, a novel framework called Graph Convolutional-Based Twofish Security (GCbTS) was introduced to secure the images used in healthcare. The medical data are gathered from the Kaggle site and included in the proposed architecture. Preprocessing is performed on the data inserted to remove noise, and the hash 1 value is computed. Using the generated key, these separated images are put through the encryption process to encrypt what they contain. Additionally, to verify the user’s identity, the encrypted data calculates the hash 2 values contrasted alongside the hash 1 value. Following completion of the verification procedure, the data are restored to their original condition and made accessible to authorized individuals by decrypting them with the collective key. Additionally, to determine the effectiveness, the calculated results of the suggested model are connected to the operational copy, which depends on picture privacy. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

Figure 1
<p>Difficulties with the traditional method.</p>
Full article ">Figure 2
<p>Proposed architecture.</p>
Full article ">Figure 3
<p>The process of the GCbTS.</p>
Full article ">Figure 4
<p>(<b>A</b>) input image, (<b>B</b>) encrypted image, and (<b>C</b>) decrypted image.</p>
Full article ">Figure 5
<p>Encryption time comparison.</p>
Full article ">Figure 6
<p>Decryption time comparison.</p>
Full article ">Figure 7
<p>MSE comparison.</p>
Full article ">Figure 8
<p>PSNR comparison.</p>
Full article ">Figure 9
<p>Throughput comparison.</p>
Full article ">Figure 10
<p>Error rate comparison.</p>
Full article ">
16 pages, 1860 KiB  
Article
CHAM-CLAS: A Certificateless Aggregate Signature Scheme with Chameleon Hashing-Based Identity Authentication for VANETs
by Ahmad Kabil, Heba Aslan, Marianne A. Azer and Mohamed Rasslan
Cryptography 2024, 8(3), 43; https://doi.org/10.3390/cryptography8030043 - 17 Sep 2024
Viewed by 628
Abstract
Vehicular ad hoc networks (VANETs), which are the backbone of intelligent transportation systems (ITSs), facilitate critical data exchanges between vehicles. This necessitates secure transmission, which requires guarantees of message availability, integrity, source authenticity, and user privacy. Moreover, the traceability of network participants is [...] Read more.
Vehicular ad hoc networks (VANETs), which are the backbone of intelligent transportation systems (ITSs), facilitate critical data exchanges between vehicles. This necessitates secure transmission, which requires guarantees of message availability, integrity, source authenticity, and user privacy. Moreover, the traceability of network participants is essential as it deters malicious actors and allows lawful authorities to identify message senders for accountability. This introduces a challenge: balancing privacy with traceability. Conditional privacy-preserving authentication (CPPA) schemes are designed to mitigate this conflict. CPPA schemes utilize cryptographic protocols, including certificate-based schemes, group signatures, identity-based schemes, and certificateless schemes. Due to the critical time constraints in VANETs, efficient batch verification techniques are crucial. Combining certificateless schemes with batch verification leads to certificateless aggregate signature (CLAS) schemes. In this paper, cryptanalysis of Xiong’s CLAS scheme revealed its vulnerabilities to partial key replacement and identity replacement attacks, alongside mathematical errors in the batch verification process. Our proposed CLAS scheme remedies these issues by incorporating an identity authentication module that leverages chameleon hashing within elliptic curve cryptography (CHAM-CLAS). The signature and verification modules are also redesigned to address the identified vulnerabilities in Xiong’s scheme. Additionally, we implemented the small exponents test within the batch verification module to achieve Type III security. While this enhances security, it introduces a slight performance trade-off. Our scheme has been subjected to formal security and performance analyses to ensure robustness. Full article
Show Figures

Figure 1

Figure 1
<p>Visual diagram of Xiong’s scheme.</p>
Full article ">Figure 2
<p>Attacks on Xiong’s scheme.</p>
Full article ">Figure 3
<p>(<b>A</b>) Visual diagram of our CHAM-HASH-based CLAS scheme; (<b>B</b>) Batch verification component of our CLAS scheme and proof of correctness.</p>
Full article ">Figure 4
<p>Batch verification time (in milliseconds) for different values of n (number of signatures).</p>
Full article ">
17 pages, 2878 KiB  
Article
A Non-Transferable Trade Scheme of Green Power Based on Blockchain
by Yang Li, Mengying Jiang, Mei Yu, Shouzhi Xu, Xiaojun Liu, Shirui Zhang, Jia Zhu, Shurui Peng and Zhongming Gu
Energies 2024, 17(16), 4002; https://doi.org/10.3390/en17164002 - 13 Aug 2024
Viewed by 690
Abstract
Power consumers can obtain authoritative green environmental value certification through green electricity trading, which plays an important role in improving the production competitiveness of enterprises, especially for international product trade affairs. However, the credibility of green electricity transactions faces serious challenges in the [...] Read more.
Power consumers can obtain authoritative green environmental value certification through green electricity trading, which plays an important role in improving the production competitiveness of enterprises, especially for international product trade affairs. However, the credibility of green electricity transactions faces serious challenges in the enterprise green authentication affairs, especially the user’s identity authentication, the traceability of green electricity transactions, and the standardization of green electricity transactions. Aiming to solve the certification and traceability problem of tradable green certificates, this paper proposes an integrated green certificate trading protocol, which solves its double-trading problem and helps to improve the credibility of renewable energy use. The main contribution is providing a solution based on the consortium blockchain technology to solve the main challenges mentioned above. The main solved scheme designs a series of protocols, which includes a purchase protocol, payment protocol, and non-transferable protocol. The whole process ensures the credibility, traceability, and non-transferability of green certificate trading. Multiple verification measures are adopted to address security and privacy challenges in green certificate management. Through security analysis, the protocol effectively defends against attacks such as double payments, transaction rollback, and transaction replays while ensuring users’ privacy. Full article
Show Figures

Figure 1

Figure 1
<p>System architecture diagram.</p>
Full article ">Figure 2
<p>Flow chart of purchase protocol.</p>
Full article ">Figure 3
<p>Purchase protocol interaction diagram.</p>
Full article ">Figure 4
<p>Payment protocol interaction diagram.</p>
Full article ">Figure 5
<p>Non-transferable protocol interaction diagram.</p>
Full article ">Figure 6
<p>Comparison of Traditional Protocols [<a href="#B9-energies-17-04002" class="html-bibr">9</a>,<a href="#B11-energies-17-04002" class="html-bibr">11</a>,<a href="#B12-energies-17-04002" class="html-bibr">12</a>] and Integrated Protocols.</p>
Full article ">Figure 7
<p>Scheme score from [<a href="#B9-energies-17-04002" class="html-bibr">9</a>,<a href="#B11-energies-17-04002" class="html-bibr">11</a>,<a href="#B12-energies-17-04002" class="html-bibr">12</a>] compared with the Proposed Scheme.</p>
Full article ">Figure 8
<p>Comparison of traditional and integrated protocols. (<b>a</b>) Comparison of transaction throughput. (<b>b</b>) Comparison of Timecost.</p>
Full article ">Figure 9
<p>Throughput comparison of transaction.</p>
Full article ">
29 pages, 2269 KiB  
Article
A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles
by Shengwei Xu and Runsheng Liu
Entropy 2024, 26(7), 590; https://doi.org/10.3390/e26070590 - 10 Jul 2024
Viewed by 836
Abstract
With the rapid development of artificial intelligence and Internet of Things (IoT) technologies, automotive companies are integrating federated learning into connected vehicles to provide users with smarter services. Federated learning enables vehicles to collaboratively train a global model without sharing sensitive local data, [...] Read more.
With the rapid development of artificial intelligence and Internet of Things (IoT) technologies, automotive companies are integrating federated learning into connected vehicles to provide users with smarter services. Federated learning enables vehicles to collaboratively train a global model without sharing sensitive local data, thereby mitigating privacy risks. However, the dynamic and open nature of the Internet of Vehicles (IoV) makes it vulnerable to potential attacks, where attackers may intercept or tamper with transmitted local model parameters, compromising their integrity and exposing user privacy. Although existing solutions like differential privacy and encryption can address these issues, they may reduce data usability or increase computational complexity. To tackle these challenges, we propose a conditional privacy-preserving identity-authentication scheme, CPPA-SM2, to provide privacy protection for federated learning. Unlike existing methods, CPPA-SM2 allows vehicles to participate in training anonymously, thereby achieving efficient privacy protection. Performance evaluations and experimental results demonstrate that, compared to state-of-the-art schemes, CPPA-SM2 significantly reduces the overhead of signing, verification and communication while achieving more security features. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

Figure 1
<p>Authentication scheme based on CPPA-SM2 for IoV.</p>
Full article ">Figure 2
<p>Workflow of CPPA-SM2.</p>
Full article ">Figure 3
<p>Comparison of computation costs.</p>
Full article ">Figure 4
<p>Comparison of the scheme proposed by [<a href="#B28-entropy-26-00590" class="html-bibr">28</a>,<a href="#B39-entropy-26-00590" class="html-bibr">39</a>], and our scheme in batch validation time.</p>
Full article ">Figure 5
<p>Comparison of communication costs.</p>
Full article ">
16 pages, 407 KiB  
Article
A Secure Protocol Authentication Method Based on the Strand Space Model for Blockchain-Based Industrial Internet of Things
by Huanhuan Gu, Jing Shang, Pengchuan Wang, Jingfeng Mi and Aniruddha Bhattacharjya
Symmetry 2024, 16(7), 851; https://doi.org/10.3390/sym16070851 - 5 Jul 2024
Cited by 2 | Viewed by 1061
Abstract
The rapid development of the Industrial Internet of Things (IIoT) and its application across various sectors has led to increased interconnectivity and data sharing between devices and sensors. While this has brought convenience to users, it has also raised concerns about information security, [...] Read more.
The rapid development of the Industrial Internet of Things (IIoT) and its application across various sectors has led to increased interconnectivity and data sharing between devices and sensors. While this has brought convenience to users, it has also raised concerns about information security, including data security and identity authentication. IIoT devices are particularly vulnerable to attacks due to their lack of robust key management systems, efficient authentication processes, high fault tolerance, and other issues. To address these challenges, technologies such as blockchain and the formal analysis of security protocols can be utilized. And blockchain-based Industrial Internet of Things (BIIoT) is the new direction. These technologies leverage the strengths of cryptography and logical reasoning to provide secure data communication and ensure reliable identity authentication and verification, thereby becoming a crucial support for maintaining the security of the Industrial Internet. In this paper, based on the theory of the strand space attack model, we improved the Fiber Channel Password Authentication Protocol (FACP) security protocol in the network environment based on symmetric cryptography and asymmetric cryptography. Specifically, in view of the problem that the challenge value cannot reach a consensus under the symmetric cryptography system, and the subject identity cannot reach a consensus under the asymmetric cryptography system, an improved protocol is designed and implemented to meet the authentication requirements, and the corresponding attack examples are shown. Finally, the effectiveness and security of the protocol were verified by simulating different networking environments. The improved protocol has shown an increase in efficiency compared with the original protocol across three different network configurations. There was a 6.43% increase in efficiency when centralized devices were connected to centralized devices, a 5.81% increase in efficiency when centralized devices were connected to distributed devices, and a 6.32% increase in efficiency when distributed devices were connected to distributed devices. Experimental results show that this protocol can enhance the security and efficiency of communication between devices and between devices and nodes (servers, disks) in commonly used Ethernet passive optical network (EPON) environments without affecting the identity authentication function. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

Figure 1
<p>Certification flow chart of FCAP protocol.</p>
Full article ">Figure 2
<p>Test method of the out-test.</p>
Full article ">Figure 3
<p>Test method of the in-test.</p>
Full article ">Figure 4
<p>Advanced strand space model under a symmetric cryptosystem.</p>
Full article ">Figure 5
<p>Advanced FCAP strand space model under asymmetric cryptosystems.</p>
Full article ">Figure 6
<p>The virtual network diagram on a PC (centralized to centralized).</p>
Full article ">Figure 7
<p>The virtual network diagram on a PC (centralized to distributed).</p>
Full article ">Figure 8
<p>The virtual network diagram on a PC (distributed to distributed).</p>
Full article ">
23 pages, 8046 KiB  
Article
Enhanced Security Access Control Using Statistical-Based Legitimate or Counterfeit Identification System
by Aisha Edrah and Abdelkader Ouda
Computers 2024, 13(7), 159; https://doi.org/10.3390/computers13070159 - 22 Jun 2024
Cited by 1 | Viewed by 1322
Abstract
With our increasing reliance on technology, there is a growing demand for efficient and seamless access control systems. Smartphone-centric biometric methods offer a diverse range of potential solutions capable of verifying users and providing an additional layer of security to prevent unauthorized access. [...] Read more.
With our increasing reliance on technology, there is a growing demand for efficient and seamless access control systems. Smartphone-centric biometric methods offer a diverse range of potential solutions capable of verifying users and providing an additional layer of security to prevent unauthorized access. To ensure the security and accuracy of smartphone-centric biometric identification, it is crucial that the phone reliably identifies its legitimate owner. Once the legitimate holder has been successfully determined, the phone can effortlessly provide real-time identity verification for various applications. To achieve this, we introduce a novel smartphone-integrated detection and control system called Identification: Legitimate or Counterfeit (ILC), which utilizes gait cycle analysis. The ILC system employs the smartphone’s accelerometer sensor, along with advanced statistical methods, to detect the user’s gait pattern, enabling real-time identification of the smartphone owner. This approach relies on statistical analysis of measurements obtained from the accelerometer sensor, specifically, peaks extracted from the X-axis data. Subsequently, the derived feature’s probability distribution function (PDF) is computed and compared to the known user’s PDF. The calculated probability verifies the similarity between the distributions, and a decision is made with 92.18% accuracy based on a predetermined verification threshold. Full article
Show Figures

Figure 1

Figure 1
<p>Overview of the (ILC) system process: the KYO lane presents the gait registration, and the DAC lane presents the gait detection.</p>
Full article ">Figure 2
<p>Phases and subphases of the gait cycle, showing the stance and swing phases of walking with their corresponding percentages of completion, along with the transitions between steps and stride for one complete right gait cycle.</p>
Full article ">Figure 3
<p>Visualizing a single gait cycle’s percentage for user A. The percentage represents the completion of one gait cycle from 0% (heel strike) to 100% (next heel strike). The magnitude represents the resultant acceleration measured by the accelerometer.</p>
Full article ">Figure 4
<p>PDF for peak X-acceleration values of the phone owner, delineated with the mean (<math display="inline"><semantics> <mi>μ</mi> </semantics></math>) and the range of one standard deviation (<math display="inline"><semantics> <mrow> <mi>μ</mi> <mo>±</mo> <mi>σ</mi> </mrow> </semantics></math>). This visualization highlights the central tendency and variability of the legitimate walking pattern, serving as a reference for assessing new observations.</p>
Full article ">Figure 5
<p>(<b>a</b>) Gait cycle pattern for user A. (<b>b</b>) Gait cycle pattern for user B.</p>
Full article ">Figure 6
<p>Probability distribution function comparing the phone’s owner and the counterfeiters.</p>
Full article ">Figure 7
<p>Data variability comparison between phone owner and counterfeiters.</p>
Full article ">
25 pages, 5195 KiB  
Article
Millimeter-Wave Radar-Based Identity Recognition Algorithm Built on Multimodal Fusion
by Jian Guo, Jingpeng Wei, Yashan Xiang and Chong Han
Sensors 2024, 24(13), 4051; https://doi.org/10.3390/s24134051 - 21 Jun 2024
Viewed by 819
Abstract
Millimeter-wave radar-based identification technology has a wide range of applications in persistent identity verification, covering areas such as security production, healthcare, and personalized smart consumption systems. It has received extensive attention from the academic community due to its advantages of being non-invasive, environmentally [...] Read more.
Millimeter-wave radar-based identification technology has a wide range of applications in persistent identity verification, covering areas such as security production, healthcare, and personalized smart consumption systems. It has received extensive attention from the academic community due to its advantages of being non-invasive, environmentally insensitive and privacy-preserving. Existing identification algorithms mainly rely on a single signal, such as breathing or heartbeat. The reliability and accuracy of these algorithms are limited due to the high similarity of breathing patterns and the low signal-to-noise ratio of heartbeat signals. To address the above issues, this paper proposes an algorithm for multimodal fusion for identity recognition. This algorithm extracts and fuses features derived from phase signals, respiratory signals, and heartbeat signals for identity recognition purposes. The spatial features of signals with different modes are first extracted by the residual network (ResNet), after which these features are fused with a spatial-channel attention fusion module. On this basis, the temporal features are further extracted with a time series-based self-attention mechanism. Finally, the feature vectors of the user’s vital sign modality are obtained to perform identity recognition. This method makes full use of the correlation and complementarity between different modal signals to improve the accuracy and reliability of identification. Simulation experiments show that the algorithm identity recognition proposed in this paper achieves an accuracy of 94.26% on a 20-subject self-test dataset, which is much higher than that of the traditional algorithm, which is about 85%. Full article
Show Figures

Figure 1

Figure 1
<p>Framework diagram of the proposed millimeter-wave radar-based vital sign identification algorithm.</p>
Full article ">Figure 2
<p>Flowchart of the signal processing module.</p>
Full article ">Figure 3
<p>Plots of the results obtained at each stage of the preprocessing process, where the brightness of the image reflects the signal strength. (<b>a</b>) plot of the original IF signal, (<b>b</b>) plot of the distance–slow time matrix after applying the FFT, (<b>c</b>) plot of the distance–slow time matrix after employing DC clutter removal, and (<b>d</b>) plot of the phase of the target thoracic position.</p>
Full article ">Figure 4
<p>Architecture diagram of the identity module.</p>
Full article ">Figure 5
<p>Architecture of the branching network model.</p>
Full article ">Figure 6
<p>Structure of the residual block model.</p>
Full article ">Figure 7
<p>Structure of the feature fusion network model based on the CBAM.</p>
Full article ">Figure 8
<p>Schematic diagram of the channel attention mechanism.</p>
Full article ">Figure 9
<p>Schematic diagram of the spatial attention mechanism.</p>
Full article ">Figure 10
<p>Data processing for temporal correlation analysis.</p>
Full article ">Figure 11
<p>Diagram of the utilized experimental hardware.</p>
Full article ">Figure 12
<p>Schematic diagram of the data acquisition process. (<b>a</b>) The front schematic; (<b>b</b>) the side schematic.</p>
Full article ">Figure 13
<p>Schematic diagram of the data acquisition process.</p>
Full article ">Figure 14
<p>Variation curves of the recognition accuracies achieved by different fusion methods.</p>
Full article ">Figure 15
<p>Confusion matrix of the test results obtained on the 9-person vital sign dataset.</p>
Full article ">Figure 16
<p>Plot of algorithmic accuracy vs. the number of volunteers: Kim [<a href="#B21-sensors-24-04051" class="html-bibr">21</a>], Cao [<a href="#B14-sensors-24-04051" class="html-bibr">14</a>], Xie [<a href="#B22-sensors-24-04051" class="html-bibr">22</a>], Choi [<a href="#B23-sensors-24-04051" class="html-bibr">23</a>].</p>
Full article ">
14 pages, 761 KiB  
Article
Online Signature Biometrics for Mobile Devices
by Katarzyna Roszczewska and Ewa Niewiadomska-Szynkiewicz
Sensors 2024, 24(11), 3524; https://doi.org/10.3390/s24113524 - 30 May 2024
Viewed by 679
Abstract
This paper addresses issues concerning biometric authentication based on handwritten signatures. Our research aimed to check whether a handwritten signature acquired with a mobile device can effectively verify a user’s identity. We present a novel online signature verification method using coordinates of points [...] Read more.
This paper addresses issues concerning biometric authentication based on handwritten signatures. Our research aimed to check whether a handwritten signature acquired with a mobile device can effectively verify a user’s identity. We present a novel online signature verification method using coordinates of points and pressure values at each point collected with a mobile device. Convolutional neural networks are used for signature verification. In this paper, three neural network models are investigated, i.e., two self-made light SigNet and SigNetExt models and the VGG-16 model commonly used in image processing. The convolutional neural networks aim to determine whether the acquired signature sample matches the class declared by the signer. Thus, the scenario of closed set verification is performed. The effectiveness of our method was tested on signatures acquired with mobile phones. We used the subset of the multimodal database, MobiBits, that was captured using a custom-made application and consists of samples acquired from 53 people of diverse ages. The experimental results on accurate data demonstrate that developed architectures of deep neural networks can be successfully used for online handwritten signature verification. We achieved an equal error rate (EER) of 0.63% for random forgeries and 6.66% for skilled forgeries. Full article
(This article belongs to the Special Issue Sensor-Based Behavioral Biometrics)
Show Figures

Figure 1

Figure 1
<p>SigNet network architecture diagram.</p>
Full article ">Figure 2
<p>An example of a genuine signature (<b>top</b>) and its skilled forgery (<b>bottom</b>).</p>
Full article ">Figure 3
<p>Number of samples for each class: genuine signatures (<b>left</b>) and skilled forgeries (<b>right</b>).</p>
Full article ">Figure 4
<p>Handwritten signatures represented as images (pixels correspond to pressure values), scaled to the SigNet input data size.</p>
Full article ">Figure 5
<p>Validation of SigNet, SigNetExt and VGG-16 on the TrainSet dataset. Averaged ROC curves for 20 rounds of cross-validation.</p>
Full article ">Figure 6
<p>Validation of SigNet, SigNetExt and VGG-16 on the ValSet dataset. Averaged ROC curves for 20 rounds of cross-validation.</p>
Full article ">Figure 7
<p>Testing of SigNet, SigNetExt, and VGG-16 on the TestSet dataset. Averaged ROC curves for 20 rounds of cross-validation.</p>
Full article ">
21 pages, 1564 KiB  
Article
Towards Building a Faster and Incentive Enabled Privacy-Preserving Proof of Location Scheme from GTOTP
by Cong Ma, Yuhan Liu, Zheng Yang and Juan Ma
Electronics 2024, 13(8), 1443; https://doi.org/10.3390/electronics13081443 - 11 Apr 2024
Viewed by 859
Abstract
In recent years, there has been significant growth in location-based services (LBSs) and applications. These services empower users to transmit their location data to location service providers, thereby facilitating the provisioning of pertinent resources and services. However, in order to prevent malicious users [...] Read more.
In recent years, there has been significant growth in location-based services (LBSs) and applications. These services empower users to transmit their location data to location service providers, thereby facilitating the provisioning of pertinent resources and services. However, in order to prevent malicious users from sending fake location data, users must attest to their location for service providers, namely, through a proof of location (PoL). Such a proof should additionally prevent attackers from being able to obtain users’ identity and location information through it. In this paper, we propose an efficient privacy-preserving proof of location (PPPoL) scheme. The scheme is based on the standard cryptographic primitives, including Group Time-based One-Time Password (GTOTP) and public key encryption, which achieves entity privacy, location privacy, and traceability. Unlike the previous GTOTP-based PPPoL scheme, our scheme enables instant location verification with additional hash operations. To encourage the active participation of witnesses in location proofs, we propose an incentive mechanism based on smart contracts. Additionally, we implement a proof of concept of our PPPoL scheme on an Android device. Our experimental results show that proof generation and verification time are on the order of milliseconds. Meanwhile, the total overhead for the incentive mechanism amounts to 0.0011 ETH. This result is practical for mobile device-based LBSs. Full article
(This article belongs to the Special Issue Digital Security and Privacy Protection: Trends and Applications)
Show Figures

Figure 1

Figure 1
<p>Flow chart of GTOTP scheme.</p>
Full article ">Figure 2
<p>Structure of the hash chains.</p>
Full article ">Figure 3
<p>Overview of the process of group member authentication information <math display="inline"><semantics> <msub> <mrow> <mi>v</mi> <mi>p</mi> <mi>s</mi> </mrow> <mi>G</mi> </msub> </semantics></math> generation, where <math display="inline"><semantics> <mrow> <mi>M</mi> <mo>=</mo> <mn>2</mn> </mrow> </semantics></math>, <math display="inline"><semantics> <mrow> <mi>V</mi> <mo>=</mo> <mn>2</mn> </mrow> </semantics></math>, <math display="inline"><semantics> <mrow> <mi>z</mi> <mo>=</mo> <mn>1</mn> </mrow> </semantics></math>. The red nodes in the figure represent the Merkle proof of the updated verification point <math display="inline"><semantics> <msub> <mrow> <msup> <mrow> <mi>u</mi> <mi>v</mi> <mi>p</mi> </mrow> <mn>1</mn> </msup> </mrow> <msub> <mi mathvariant="sans-serif">ID</mi> <mn>2</mn> </msub> </msub> </semantics></math> (shown as an example).</p>
Full article ">Figure 4
<p>Overview of PPPoL scheme.</p>
Full article ">Figure 5
<p>Flow of PPPoL scheme and incentive mechanism.</p>
Full article ">Figure 6
<p>Setup of PPPoL.</p>
Full article ">Figure 7
<p>Location proof generation of PPPoL.</p>
Full article ">Figure 8
<p>Location proof verification of PPPoL.</p>
Full article ">Figure 9
<p>System model diagram of incentive mechanism.</p>
Full article ">Figure 10
<p>Code of the GTOTP password verification algorithm.</p>
Full article ">Figure 11
<p>Runtime of <math display="inline"><semantics> <mi mathvariant="sans-serif">Setup</mi> </semantics></math> and proof size.</p>
Full article ">Figure 12
<p>Runtime of <math display="inline"><semantics> <mi mathvariant="sans-serif">LPGen</mi> </semantics></math> and <math display="inline"><semantics> <mi mathvariant="sans-serif">LPVer</mi> </semantics></math>.</p>
Full article ">
21 pages, 2886 KiB  
Article
A Comprehensive Approach to User Delegation and Anonymity within Decentralized Identifiers for IoT
by Taehoon Kim, Daehee Seo, Su-Hyun Kim and Im-Yeong Lee
Sensors 2024, 24(7), 2215; https://doi.org/10.3390/s24072215 - 29 Mar 2024
Viewed by 1007
Abstract
Decentralized Identifiers have recently expanded into Internet of Things devices and are crucial in securing users’ digital identities and data. However, Decentralized Identifiers face challenges in scenarios necessitating authority delegation and anonymity, such as when dealing with legal guardianship for minors, device loss [...] Read more.
Decentralized Identifiers have recently expanded into Internet of Things devices and are crucial in securing users’ digital identities and data. However, Decentralized Identifiers face challenges in scenarios necessitating authority delegation and anonymity, such as when dealing with legal guardianship for minors, device loss or damage, and specific medical contexts involving patient information. This paper aims to strengthen data sovereignty within the Decentralized Identifier system by implementing a secure authority delegation and anonymity scheme. It suggests optimizing verifiable presentations by utilizing a sequential aggregate signature, a Non-Interactive Zero-Knowledge Proof, and a Merkle tree to prevent against linkage and Sybil attacks while facilitating delegation. This strategy mitigates security risks related to delegation and anonymity, efficiently reduces the computational and verification efforts for signatures, and reduces the size of verifiable presentations by about 1.2 to 2 times. Full article
(This article belongs to the Special Issue Security, Cybercrime, and Digital Forensics for the IoT)
Show Figures

Figure 1

Figure 1
<p>Scenario of DID.</p>
Full article ">Figure 2
<p>Examples and solutions of situations requiring DID-based delegation for IoT systems.</p>
Full article ">Figure 3
<p>Scenario of DID-based delegated scheme with user anonymity in IoT.</p>
Full article ">Figure 4
<p>(<b>a</b>) Comparison of signature calculation amount; (<b>b</b>) comparison of verification calculation amount; (<b>c</b>) comparison of RVP sizes.</p>
Full article ">
20 pages, 1680 KiB  
Article
Research on Blockchain Transaction Privacy Protection Methods Based on Deep Learning
by Jun Li, Chenyang Zhang, Jianyi Zhang and Yanhua Shao
Future Internet 2024, 16(4), 113; https://doi.org/10.3390/fi16040113 - 28 Mar 2024
Viewed by 1380
Abstract
To address the challenge of balancing privacy protection with regulatory oversight in blockchain transactions, we propose a regulatable privacy protection scheme for blockchain transactions. Our scheme utilizes probabilistic public-key encryption to obscure the true identities of blockchain transaction participants. By integrating commitment schemes [...] Read more.
To address the challenge of balancing privacy protection with regulatory oversight in blockchain transactions, we propose a regulatable privacy protection scheme for blockchain transactions. Our scheme utilizes probabilistic public-key encryption to obscure the true identities of blockchain transaction participants. By integrating commitment schemes and zero-knowledge proof techniques with deep learning graph neural network technology, it provides privacy protection and regulatory analysis of blockchain transaction data. This approach not only prevents the leakage of sensitive transaction information, but also achieves regulatory capabilities at both macro and micro levels, ensuring the verification of the legality of transactions. By adopting an identity-based encryption system, regulatory bodies can conduct personalized supervision of blockchain transactions without storing users’ actual identities and key data, significantly reducing storage computation and key management burdens. Our scheme is independent of any particular consensus mechanism and can be applied to current blockchain technologies. Simulation experiments and complexity analysis demonstrate the practicality of the scheme. Full article
Show Figures

Figure 1

Figure 1
<p>Example of a Bitcoin UTXO trading model.</p>
Full article ">Figure 2
<p>GNN Identity Recognition Framework (Numbers represent trading entities).</p>
Full article ">Figure 3
<p>I2BGNN Model Framework.</p>
Full article ">Figure 4
<p>Blockchain Trading Entities.</p>
Full article ">Figure 5
<p>UTXO Transaction Structure.</p>
Full article ">Figure 6
<p>General GNN Design Process.</p>
Full article ">
12 pages, 808 KiB  
Article
Design of a Trusted Content Authorization Security Framework for Social Media
by Jiawei Han, Qingsa Li, Ying Xu, Yan Zhu and Bingxin Wu
Appl. Sci. 2024, 14(4), 1643; https://doi.org/10.3390/app14041643 - 18 Feb 2024
Viewed by 1484
Abstract
Artificial intelligence-generated content (AIGC) technology has had disruptive results in AI, representing a new trend in research and application and promoting a new era of AI. The potential benefits of this technology are both profound and diverse. However, the benefits of generative tools [...] Read more.
Artificial intelligence-generated content (AIGC) technology has had disruptive results in AI, representing a new trend in research and application and promoting a new era of AI. The potential benefits of this technology are both profound and diverse. However, the benefits of generative tools are accompanied by a series of significant challenges, the most critical of which is that it may cause AI information pollution on social media and mislead the public. Traditional network security models have shown their limitations in dealing with today’s complex network threats, so ensuring that generated content published on social media accurately reflects the true intentions of content creators has become particularly important. This paper proposes a security framework called “secToken”. The framework adopts multi-level security and privacy protection measures. It combines deep learning and network security technology to ensure users’ data integrity and confidentiality while ensuring credibility of the published content. In addition, the framework introduces the concept of zero trust security, integrates OAuth2.0 ideas, and provides advanced identity authentication, fine-grained access control, continuous identity verification, and other functions, to comprehensively guarantee the published content’s reliability on social media. This paper considers the main issues of generative content management in social media and offers some feasible solutions. Applying the security framework proposed in this paper, the credibility of generated content published on social media can be effectively ensured and can help detect and audit published content on social media. At the operational level, when extracting key information summaries from user-generated multimodal artificial intelligence-generated content and binding them to user identity information as a new token to identify user uniqueness, it can effectively associate user identity information with the current network status and the generated content to be published on the platform. This method significantly enhances system security and effectively prevents information pollution caused by generative artificial intelligence on social media platforms. This innovative method provides a powerful solution for addressing social and ethical challenges and network security issues. Full article
(This article belongs to the Topic Cyber Security and Critical Infrastructures, 2nd Edition)
Show Figures

Figure 1

Figure 1
<p>Layered structure of SecToken security framework.</p>
Full article ">Figure 2
<p>The Att-BiLSTM model architecture.</p>
Full article ">Figure 3
<p>Residual block.</p>
Full article ">Figure 4
<p>Process of extracting feature vectors.</p>
Full article ">Figure 5
<p>User token generation process.</p>
Full article ">
20 pages, 2089 KiB  
Article
Cryptanalysis of Two Conditional Privacy Preserving Authentication Schemes for Vehicular Ad Hoc Networks
by Ahmad Mohamad Kabil, Heba Aslan and Marianne Azer
Cryptography 2024, 8(1), 4; https://doi.org/10.3390/cryptography8010004 - 24 Jan 2024
Cited by 2 | Viewed by 2388
Abstract
Conditional Privacy Preserving Authentication (CPPA) schemes are an effective way of securing communications in vehicular ad hoc networks (VANETs), as well as ensuring user privacy and accountability. Cryptanalysis plays a crucial role in pointing out the vulnerabilities in existing schemes to enable the [...] Read more.
Conditional Privacy Preserving Authentication (CPPA) schemes are an effective way of securing communications in vehicular ad hoc networks (VANETs), as well as ensuring user privacy and accountability. Cryptanalysis plays a crucial role in pointing out the vulnerabilities in existing schemes to enable the development of more resilient ones. In 2019, Zhang proposed a CPPA scheme for VANET security (PA-CRT), based on identity batch verification (IBV) and Chinese Remainder Theorem (CRT). In this paper, we cryptanalyze Zhang’s scheme and point out its vulnerability to impersonation and repudiation attacks. In 2023, Zhang’s scheme was cryptanalyzed by Tao; however, we point out flaws in Tao’s cryptanalysis due to invalid assumptions; hence, we propose countermeasures to Tao’s attacks. Furthermore, in 2021, Xiong proposed a Certificateless Aggregate Signature (CLAS) scheme which is also cryptanalyzed in this paper. Finally, we analyze the causes and countermeasures by pointing out the vulnerabilities in each scheme that enabled us to launch successful attacks and proposing changes that would fortify these schemes against similar attacks in the future. Full article
Show Figures

Figure 1

Figure 1
<p>Setup and group key computation phases in Zhang’s scheme.</p>
Full article ">Figure 2
<p>Impersonation attack on Zhang’s scheme.</p>
Full article ">Figure 3
<p>Repudiation attack on Zhang’s scheme.</p>
Full article ">Figure 4
<p>Setup, PID and PPK generation phases in Xiong’s scheme.</p>
Full article ">Figure 5
<p>Repudiation attack on Xiong’s scheme.</p>
Full article ">
19 pages, 5534 KiB  
Article
PGGait: Gait Recognition Based on Millimeter-Wave Radar Spatio-Temporal Sensing of Multidimensional Point Clouds
by Xiaochao Dang, Yangyang Tang, Zhanjun Hao, Yifei Gao, Kai Fan and Yue Wang
Sensors 2024, 24(1), 142; https://doi.org/10.3390/s24010142 - 27 Dec 2023
Cited by 1 | Viewed by 1740
Abstract
Gait recognition, crucial in biometrics and behavioral analytics, has applications in human–computer interaction, identity verification, and health monitoring. Traditional sensors face limitations in complex or poorly lit settings. RF-based approaches, particularly millimeter-wave technology, are gaining traction for their privacy, insensitivity to light conditions, [...] Read more.
Gait recognition, crucial in biometrics and behavioral analytics, has applications in human–computer interaction, identity verification, and health monitoring. Traditional sensors face limitations in complex or poorly lit settings. RF-based approaches, particularly millimeter-wave technology, are gaining traction for their privacy, insensitivity to light conditions, and high resolution in wireless sensing applications. In this paper, we propose a gait recognition system called Multidimensional Point Cloud Gait Recognition (PGGait). The system uses commercial millimeter-wave radar to extract high-quality point clouds through a specially designed preprocessing pipeline. This is followed by spatial clustering algorithms to separate users and perform target tracking. Simultaneously, we enhance the original point cloud data by increasing velocity and signal-to-noise ratio, forming the input of multidimensional point clouds. Finally, the system inputs the point cloud data into a neural network to extract spatial and temporal features for user identification. We implemented the PGGait system using a commercially available 77 GHz millimeter-wave radar and conducted comprehensive testing to validate its performance. Experimental results demonstrate that PGGait achieves up to 96.75% accuracy in recognizing single-user radial paths and exceeds 94.30% recognition accuracy in the two-person case. This research provides an efficient and feasible solution for user gait recognition with various applications. Full article
(This article belongs to the Section Electronic Sensors)
Show Figures

Figure 1

Figure 1
<p>Overview of the PGGait system.</p>
Full article ">Figure 2
<p>Schematic diagram of polar and Cartesian coordinates of the radar plate.</p>
Full article ">Figure 3
<p>Distribution of SNR.</p>
Full article ">Figure 4
<p>Simultaneous walking of multiple people point cloud map (<b>a</b>) 2D point cloud map (<b>b</b>) 3D point cloud map.</p>
Full article ">Figure 5
<p>(<b>a</b>) 3D point cloud image of the original data. (<b>b</b>) Effective image after clustering. (<b>c</b>) Final point cloud cluster body image.</p>
Full article ">Figure 6
<p>Architecture of the PGGait network.</p>
Full article ">Figure 7
<p>IWR1843BOOST Radar Board.</p>
Full article ">Figure 8
<p>Comparison of training results of different models.</p>
Full article ">Figure 9
<p>Real scene visualization. (<b>a</b>) Laboratory. (<b>b</b>) Hall. (<b>c</b>) Corridor.</p>
Full article ">Figure 10
<p>Real scenario. (<b>a</b>) Laboratory. (<b>b</b>) Hall. (<b>c</b>) Corridor.</p>
Full article ">Figure 11
<p>Distribution of walking speeds for different people.</p>
Full article ">Figure 12
<p>Confusion matrix recognition rate under radial path. (<b>a</b>) single user. (<b>b</b>) two persons.</p>
Full article ">Figure 13
<p>Effect of different data partition ratios.</p>
Full article ">Figure 14
<p>Accuracy of gait recognition obtained in three scenarios.</p>
Full article ">Figure 15
<p>(<b>a</b>) Accuracy of walking towards and away from the radar. (<b>b</b>) Accuracy of different walking routes.</p>
Full article ">
11 pages, 228 KiB  
Article
Finding the Age and Education Level of Bulgarian-Speaking Internet Users Using Keystroke Dynamics
by Denitsa Grunova and Ioannis Tsimperidis
Eng 2023, 4(4), 2711-2721; https://doi.org/10.3390/eng4040154 - 25 Oct 2023
Cited by 1 | Viewed by 1205
Abstract
The rapid development of information and communication technologies and the widespread use of the Internet has made it imperative to implement advanced user authentication methods based on the analysis of behavioural biometric data. In contrast to traditional authentication techniques, such as the simple [...] Read more.
The rapid development of information and communication technologies and the widespread use of the Internet has made it imperative to implement advanced user authentication methods based on the analysis of behavioural biometric data. In contrast to traditional authentication techniques, such as the simple use of passwords, these new methods face the challenge of authenticating users at more complex levels, even after the initial verification. This is particularly important as it helps to address risks such as the possibility of forgery and the disclosure of personal information to unauthorised individuals. In this study, the use of keystroke dynamics has been chosen as a biometric, which is the way a user uses the keyboard. Specifically, a number of Bulgarian-speaking users have been recorded during their daily keyboard use, and then a system has been implemented which, with the help of machine learning models, recognises certain acquired or intrinsic characteristics in order to reveal part of their identity. The results show that users can be categorised using keystroke dynamics, in terms of the age group they belong to and in terms of their educational level, with high accuracy rates, which is a strong indication for the creation of applications to enhance user security and facilitate their use of Internet services. Full article
(This article belongs to the Special Issue Artificial Intelligence and Data Science for Engineering Improvements)
Back to TopTop