2,193 results on '"privacy-preserving"'
Search Results
2. Efficient and Privacy-Preserving Multi-user, Multi-database and Multi-dimensional Range Query
- Author
-
Tao, Xinya, Zhang, Aiqing, Basudan, Sultan, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Chen, Xiaofeng, editor, and Huang, Xinyi, editor
- Published
- 2025
- Full Text
- View/download PDF
3. Practical Privacy-Preserving Community Detection in Decentralized Weighted Networks
- Author
-
Han, Tingxuan, Tong, Wei, Niu, Jiacheng, Zhong, Sheng, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Duan, Haixin, editor, Debbabi, Mourad, editor, de Carné de Carnavalet, Xavier, editor, Luo, Xiapu, editor, Du, Xiaojiang, editor, and Au, Man Ho Allen, editor
- Published
- 2025
- Full Text
- View/download PDF
4. Efficient and Scalable Multi-party Privacy-Preserving k-NN Classification
- Author
-
Li, Xinglei, Qian, Haifeng, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Duan, Haixin, editor, Debbabi, Mourad, editor, de Carné de Carnavalet, Xavier, editor, Luo, Xiapu, editor, Du, Xiaojiang, editor, and Au, Man Ho Allen, editor
- Published
- 2025
- Full Text
- View/download PDF
5. An IoMT image crypto-system based on spatial watermarking and asymmetric encryption.
- Author
-
Kahla, Mohammed El Habib, Beggas, Mounir, Laouid, Abdelkader, AlShaikh, Muath, and Hammoudeh, Mohammad
- Abstract
In the growing field of the Internet of Medical Things (IoMT), securing the transmission of medical images over public networks is a critical challenge. Medical images, being highly sensitive and often containing personally identifiable information, require robust protection against unauthorized access and tampering. This paper addresses this challenge by introducing a novel cryptosystem specifically tailored to the resource limitations inherent in IoMT environments. To meet the demand for protecting sensitive information in medical images, the proposed system integrates two layers of security: spatial watermarking and asymmetric encryption. At the core of our approach lies a newly developed, cost-effective spatial watermarking algorithm that seamlessly embeds watermarks within host images to facilitate tamper detection. Complementing this, we employ a resource-efficient Twin Message Fusion (TMF) encryption scheme to ensure confidentiality and integrity during transmission. The proposed cryptosystem is evaluated for both watermarking effectiveness and encryption robustness. Additionally, we assess the system's suitability for IoMT environments in terms of cost-effectiveness. Mean Squared Error (MSE) and Peak Signal-to-Noise Ratio (PSNR) metrics have been used to assess watermarking resilience against various attacks, while encryption efficacy is analyzed through histogram and entropy evaluations. Furthermore, we compare the complexity of our cryptosystem with five recently proposed techniques in both traditional and IoMT environments, demonstrating superior execution time, reduced image size, and enhanced encryption efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. Fusion of machine learning and blockchain-based privacy-preserving approach for healthcare data in the Internet of Things.
- Author
-
Bezanjani, Behnam Rezaei, Ghafouri, Seyyed Hamid, and Gholamrezaei, Reza
- Subjects
- *
METAHEURISTIC algorithms , *PATTERN recognition systems , *FEATURE selection , *TECHNOLOGICAL innovations , *CYBERTERRORISM - Abstract
In recent years, the rapid integration of Internet of Things (IoT) devices into the healthcare sector has brought about revolutionary advancements in patient care and data management. While these technological innovations hold immense promise, they concurrently raise critical security concerns, particularly in safeguarding medical data against potential cyber threats. The sensitive nature of health-related information requires robust measures to ensure patient data's confidentiality, integrity, and availability within IoT-enabled medical environments. Addressing the imperative need for enhanced security in IoT-based healthcare systems, we propose a comprehensive method encompassing three distinct phases. In the first phase, we implement blockchain-enabled request and transaction encryption to fortify the security of data transactions, providing an immutable and transparent framework. Subsequently, in the second phase, we introduce request pattern recognition check, leveraging diverse data sources to identify and thwart potential unauthorized access attempts. Finally, the third phase incorporates feature selection and the BiLSTM network to enhance the accuracy and efficiency of intrusion detection through advanced machine-learning techniques. We compared the simulation results of the proposed method with three recent related methods, namely AIBPSF-IoMT, OMLIDS-PBIoT, and AIMMFIDS. The evaluation criteria encompass detection rates, false alarm rates, precision, recall, and accuracy, crucial benchmarks in assessing the overall performance of intrusion detection systems. Notably, our findings reveal that the proposed method outperforms these existing methods across all evaluated criteria, underscoring its superiority in enhancing the security posture of IoT-based healthcare systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
7. A Blockchain and Zero Knowledge Proof Based Data Security Transaction Method in Distributed Computing.
- Author
-
Zhang, Bowei, Pan, Heng, Li, Kunyang, Xing, Ying, Wang, Jiaxiang, Fan, Dongdong, and Zhang, Wenjie
- Subjects
DATABASE security ,DATA privacy ,ELLIPTIC curve cryptography ,DATA encryption ,DISTRIBUTED computing - Abstract
In distributed computing, data trading mechanisms are essential for ensuring the sharing of data across multiple computing nodes. Nevertheless, they currently encounter considerable obstacles, including low accuracy in matching trading parties, ensuring fairness in transactions, and safeguarding data privacy throughout the trading process. In order to address these issues, we put forward a data trading security scheme based on zero-knowledge proofs and smart contracts. In the phase of preparing the security parameters, the objective is to reduce the complexity of generating non-interactive zero-knowledge proofs and to enhance the efficiency of data trading. In the pre-trading phase, we devise attribute atomic matching smart contracts based on precise data property alignment, with the objective of achieving fine-grained matching of data attributes between trading parties. In the trading execution phase, lightweight cryptographic algorithms based on elliptic curve cryptography (ECC) and non-interactive zero-knowledge proofs are employed for the dual encryption of trading data and the generation of attribute proof contracts, thus ensuring the security and privacy of the data. The results of experiments conducted on the Ethereum platform in an industrial IoT scenario demonstrate that our scheme maintains stable and low-cost consumption while ensuring accuracy in matching and privacy protection. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. Secure electronic medical records sharing scheme based on blockchain by using proxy re-encryption.
- Author
-
Zhou, Hanlin, Si, Xia-Meng, Zhao, Bobai, Zhang, Yaochen, and Qu, Yuanjun
- Subjects
ELECTRONIC health records ,SYSTEMS availability ,ELECTRONIC control ,RESEARCH personnel ,PROBLEM solving ,BLOCKCHAINS - Abstract
The sharing of electronic medical records (EMRs) is of immense value for disease research and epidemic prevention. It has received considerable attention from researchers. EMR sharing and management which based on blockchain have demonstrated remarkable achievement. Nevertheless, there remain certain obstacles that necessitate attention and resolution. Most blockchain-based eHealth systems store EMRs on outsourcing companies. The outsourcing companies may leak electronic medical records. Moreover, patients cannot decide who can access their electronic medical records and lose control of their EMR completely. To solve these problems, we propose a patient-centered EMR sharing and management scheme based on blockchain with proxy re-encryption algorithm to protect the interests of the patient and use smart contracts to achieve patients control on their electronic medical records. Moreover, a decentralized proxy that re-encrypts the electronic medical records is adopted to improve the security and availability of our system. Furthermore, we use an architecture to compute the hash root with chameleon hash to implement additional features such as electronic medical record modification, emergency access, and access revocation. To evaluate our scheme, our scheme is deployed on Hyperledger Fabric. The results which published by Hyperledger Caliper show the successful performance of our scheme in achieving security and privacy requirements. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. Privacy-preserving Apriori-based association rule mining over semantically secure encrypted cloud database.
- Author
-
Wu, Wei and Hao, Jialu
- Subjects
ASSOCIATION rule mining ,APRIORI algorithm ,DATABASE security ,DATABASES ,DATA mining - Abstract
Data Mining has been widely applied in many areas such as scientific analysis, healthcare, finance and marketing. Association rule mining is one of the broadly used methods in data mining applications. In recent years, with the rapid growth of cloud computing, many academic solutions to the outsourced privacy-preserving association rule mining (PPARM) problem have been proposed under various threat models. However, existing approaches cannot simultaneously satisfy the requirements of strong security and high efficiency. In this paper, we focus on effectively solving the PPARM problem over semantically secure ciphertexts. In particular, we propose a novel scheme which executes Apriori algorithm on outsourced encrypted databases. The proposed scheme achieves database security, preserves mining privacy and supports off-line clients during the mining process. To the best of our knowledge, our work is the first to design a semantically secure PPARM scheme without on-line users. Also, we provide formal security analysis and conduct extensive experiments to evaluate the efficiency of our proposed scheme. The results indicate that our scheme can be efficiently implemented on large databases. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. The blockchain‐based privacy‐preserving searchable attribute‐based encryption scheme for federated learning model in IoMT.
- Author
-
Zhou, Ziyu, Wang, Na, Liu, Jianwei, Fu, Junsong, and Deng, Lunzhi
- Subjects
FEDERATED learning ,DATA privacy ,MEDICAL personnel ,PROFESSIONS ,DISCLOSURE - Abstract
Federated learning enables training healthcare diagnostic models across multiple decentralized devices containing local private health data samples, without transferring data to a central server, providing privacy‐preserving services for healthcare professionals. However, for a model of a specific field, some medical data from non‐target participants may be included in model training, compromising model accuracy. Moreover, diagnostic queries for healthcare models stored in cloud servers may result in the leakage of the privacy of healthcare participants and the parameters of models. Furthermore, the records of model searching and usage could be tracked causing privacy disclosure risk. To address these issues, we propose a blockchain‐based privacy‐preserving searchable attribute‐based encryption scheme for the diagnostic model federated learning in the Internet of Medical Things (BSAEM‐FL). We first adopt fine‐grained model trainer participation policies for federated learning, using the attribute‐based encryption (ABE) mechanism, to realize model accuracy and local data privacy. Then, We employ searchable encryption technology for model training and usage to protect the security of models stored in the cloud server. Blockchain is utilized to implement distributed healthcare models' keyword‐based search and model users' attribute‐based authentication. Lastly, we transfer most of the computational overhead of user terminals in model searching and decryption to edge nodes, achieving lightweight computation of IoMT terminals. The security analysis proves the security of the proposed healthcare scheme. The performance evaluation indicates our scheme is of better feasibility, efficiency, and decentralization. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. Privacy-Preserving Large-Scale AI Models for Intelligent Railway Transportation Systems: Hierarchical Poisoning Attacks and Defenses in Federated Learning.
- Author
-
Zhu, Yongsheng, Liu, Chong, Chen, Chunlei, Lyu, Xiaoting, Chen, Zheng, Wang, Bin, Hu, Fuqiang, Li, Hanxi, Dai, Jiao, Cai, Baigen, and Wang, Wei
- Subjects
FEDERATED learning ,INTELLIGENT transportation systems ,POISONING ,INFORMATION storage & retrieval systems ,ARTIFICIAL intelligence - Abstract
The development of Intelligent Railway Transportation Systems necessitates incorporating privacy-preserving mechanisms into AI models to protect sensitive information and enhance system efficiency. Federated learning offers a promising solution by allowing multiple clients to train models collaboratively without sharing private data. However, despite its privacy benefits, federated learning systems are vulnerable to poisoning attacks, where adversaries alter local model parameters on compromised clients and send malicious updates to the server, potentially compromising the global model's accuracy. In this study, we introduce PMM (Perturbation coefficient Multiplied by Maximum value), a new poisoning attack method that perturbs model updates layer by layer, demonstrating the threat of poisoning attacks faced by federated learning. Extensive experiments across three distinct datasets have demonstrated PMM's ability to significantly reduce the global model's accuracy. Additionally, we propose an effective defense method, namely CLBL (Cluster Layer By Layer). Experiment results on three datasets have confirmed CLBL's effectiveness. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. Privacy-Preserving Federated Learning-Based Intrusion Detection Technique for Cyber-Physical Systems.
- Author
-
Mahmud, Syeda Aunanya, Islam, Nazmul, Islam, Zahidul, Rahman, Ziaur, and Mehedi, Sk. Tanzir
- Subjects
- *
DATA privacy , *FEDERATED learning , *CYBER physical systems , *CYBERTERRORISM , *INFRASTRUCTURE (Economics) , *INTRUSION detection systems (Computer security) - Abstract
The Internet of Things (IoT) has revolutionized various industries, but the increased dependence on all kinds of IoT devices and the sensitive nature of the data accumulated by them pose a formidable threat to privacy and security. While traditional IDSs have been effective in securing critical infrastructures, the centralized nature of these systems raises serious data privacy concerns as sensitive information is sent to a central server for analysis. This research paper introduces a Federated Learning (FL) approach designed for detecting intrusions in diverse IoT networks to address the issue of data privacy by ensuring that sensitive information is kept in the individual IoT devices during model training. Our framework utilizes the Federated Averaging (FedAvg) algorithm, which aggregates model weights from distributed devices to refine the global model iteratively. The proposed model manages to achieve above 90% accuracies across various metrics, including precision, recall, and F1 score, while maintaining low computational demands. The results show that the proposed system successfully identifies various types of cyberattacks, including Denial-of-Service (DoS), Distributed Denial-of-Service (DDoS), data injection, ransomware, and several others, showcasing its robustness. This research makes a great advancement to the IDSs by providing an efficient and reliable solution that is more scalable and privacy friendly than any of the existing models. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
13. Privacy-Preserving and Diversity-Aware Trust-based Team Formation in Online Social Networks.
- Author
-
Mahajan, Yash, Cho, Jin-Hee, and Chen, Ing-Ray
- Subjects
- *
GROUP problem solving , *TRUST , *SOCIAL services , *PROBLEM solving , *PERFORMANCE theory - Abstract
As online social networks (OSNs) become more prevalent, a new paradigm for problem-solving through crowd-sourcing has emerged. By leveraging the OSN platforms, users can post a problem to be solved and then form a team to collaborate and solve the problem. A common concern in OSNs is how to form effective collaborative teams, as various tasks are completed through online collaborative networks. A team's diversity in expertise has received high attention to producing high team performance in developing team formation (TF) algorithms. However, the effect of team diversity on performance under different types of tasks has not been extensively studied. Another important issue is how to balance the need to preserve individuals' privacy with the need to maximize performance through active collaboration, as these two goals may conflict with each other. This research has not been actively studied in the literature. In this work, we develop a TF algorithm in the context of OSNs that can maximize team performance and preserve team members' privacy under different types of tasks. Our proposed PRivAcy-Diversity-Aware TF framework, called PRADA-TF, is based on trust relationships between users in OSNs where trust is measured based on a user's expertise and privacy preference levels. The PRADA-TF algorithm considers the team members' domain expertise, privacy preferences, and the team's expertise diversity in the process of TF. Our approach employs game-theoretic principles Mechanism Design to motivate self-interested individuals within a TF context, positioning the mechanism designer as the pivotal team leader responsible for assembling the team. We use two real-world datasets (i.e., Netscience and IMDb) to generate different semi-synthetic datasets for constructing trust networks using a belief model (i.e., Subjective Logic) and identifying trustworthy users as candidate team members. We evaluate the effectiveness of our proposed PRADA-TF scheme in four variants against three baseline methods in the literature. Our analysis focuses on three performance metrics for studying OSNs: social welfare, privacy loss, and team diversity. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. A Privacy-Preserving and Quality-Aware User Selection Scheme for IoT.
- Author
-
Han, Bing, Fu, Qiang, Su, Hongyu, Chi, Cheng, Zhang, Chuan, and Wang, Jing
- Subjects
- *
REPUTATION , *CROWDSENSING , *INTERNET of things , *ACQUISITION of data , *PRIVACY - Abstract
In the Internet of Things (IoT), the selection of mobile users with IoT-enabled devices plays a crucial role in ensuring the efficiency and accuracy of data collection. The reputation of these mobile users is a key indicator in selecting high-quality participants, as it directly reflects the reliability of the data they submit and their past performance. However, existing approaches often rely on a trusted centralized server, which can lead to single points of failure and increased vulnerability to attacks. Additionally, they may not adequately address the potential manipulation of reputation scores by malicious entities, leading to unreliable and potentially compromised user selection. To address these challenges, we propose PRUS, a privacy-preserving and quality-aware user selection scheme for IoT. By leveraging the decentralized and immutable nature of the blockchain, PRUS enhances the reliability of the user selection process. The scheme utilizes a public-key cryptosystem with distributed decryption to protect the privacy of users' data and reputation, while truth discovery techniques are employed to ensure the accuracy of the collected data. Furthermore, a privacy-preserving verification algorithm using reputation commitment is developed to safeguard against the malicious tampering of reputation scores. Finally, the Dirichlet distribution is used to predict future reputation values, further improving the robustness of the selection process. Security analysis demonstrates that PRUS effectively protects user privacy, and experimental results indicate that the scheme offers significant advantages in terms of communication and computational efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Physics-Driven Spectrum-Consistent Federated Learning for Palmprint Verification.
- Author
-
Yang, Ziyuan, Teoh, Andrew Beng Jin, Zhang, Bob, Leng, Lu, and Zhang, Yi
- Subjects
- *
FEDERATED learning , *DATA privacy , *DATA modeling , *WAVELENGTHS , *BIOMETRY , *PALMPRINT recognition - Abstract
Palmprint as biometrics has gained increasing attention recently due to its discriminative ability and robustness. However, existing methods mainly improve palmprint verification within one spectrum, which is challenging to verify across different spectrums. Additionally, in distributed server-client-based deployment, palmprint verification systems predominantly necessitate clients to transmit private data for model training on the centralized server, thereby engendering privacy apprehensions. To alleviate the above issues, in this paper, we propose a physics-driven spectrum-consistent federated learning method for palmprint verification, dubbed as PSFed-Palm. PSFed-Palm draws upon the inherent physical properties of distinct wavelength spectrums, wherein images acquired under similar wavelengths display heightened resemblances. Our approach first partitions clients into short- and long-spectrum groups according to the wavelength range of their local spectrum images. Subsequently, we introduce anchor models for short- and long-spectrum, which constrain the optimization directions of local models associated with long- and short-spectrum images. Specifically, a spectrum-consistent loss that enforces the model parameters and feature representation to align with their corresponding anchor models is designed. Finally, we impose constraints on the local models to ensure their consistency with the global model, effectively preventing model drift. This measure guarantees spectrum consistency while protecting data privacy, as there is no need to share local data. Extensive experiments are conducted to validate the efficacy of our proposed PSFed-Palm approach. The proposed PSFed-Palm demonstrates compelling performance despite only a limited number of training data. The codes have been released at https://github.com/Zi-YuanYang/PSFed-Palm. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
16. Dynamic task offloading for resource allocation and privacy-preserving framework in Kubeedge-based edge computing using machine learning.
- Author
-
Lingayya, Sadananda, Jodumutt, Sathyendra Bhat, Pawar, Sanjay Rangrao, Vylala, Anoop, and Chandrasekaran, Senthilkumar
- Subjects
- *
MACHINE learning , *DATA privacy , *EDGE computing , *RESOURCE allocation , *EVALUATION utilization , *REINFORCEMENT learning - Abstract
KubeEdge is an open-source system extending native containerized application orchestration and device management to hosts at the edge. One of the main disadvantages of edge computing is the lack of an effective resource allocation and privacy-preserving framework. The objective of this study dynamic task offloading is an important concept in resource allocation and privacy-preserving framework in Kubeedge-based edge computing using machine learning. This research focuses on enhancing the efficiency and security of edge computing within the framework of IoT devices within a KubeEdge cluster. It begins by gathering crucial data on computational power, memory, and network bandwidth from IoT devices, which is essential for informed decision-making. The study evaluates KubeEdge in terms of computational resource distribution and delay, introducing a privacy-preserving multi-layer Blockchain-enabled data aggregation mechanism. This approach ensures efficient data storage with adaptable and reliable data access control. The research addresses privacy concerns in IoT applications, balancing information loss and disclosure risk, and highlights the impact of forwarding traffic on cluster throughput and service delays in edge computing environments. Dynamic resource allocation algorithms are employed, considering profiling data and machine learning models for real-time task offloading decisions, guaranteeing sufficient allocated resources. A Multi-Agent Collaborative-Reinforcement Learning with Salp Swarm Algorithm is proposed for resource allocation in the edge computing environment, enhancing resource efficiency and secrecy performance. Blockchain ensures secure and transparent transactions, reinforcing trust in the dynamic edge environment. Reinforcement learning optimizes task offloading decisions, adapting to changing conditions. Auction games introduce a competitive mechanism, enhancing efficiency in resource allocation. When combined, they create a robust framework where blockchain guarantees data integrity, reinforcement learning optimizes resource usage, and auction games introduce a fair and efficient task allocation mechanism, ensuring both performance and privacy in computing environments. Furthermore, a Partitioning-Dynamic Collaborative energy-aware task offloading scheme is developed to securely offload tasks while preserving data privacy, enhancing trust computing and task offloading capabilities. The study also proposes a Hybrid Greedy Randomized Adaptive Stackelberg-Auction Game Approach to optimize offloading performance, reduce information loss, and decrease time consumption. This comprehensive framework includes task scheduling to reduce energy consumption, enhance privacy, and security, and reduce latency. The proposed work is analysed based on the Matlab software, and it shows a higher edge offloading rate and lower resource consumption for massive task scenarios in the edge network. Continuous performance evaluation of resource utilization, response time, and privacy protection further improves offloading decision accuracy over time. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
17. Privacy-preserving algorithm based on vulnerable nodes for social relationships.
- Author
-
Shen, Jiawei, Tian, Junfeng, and Wang, Ziyuan
- Subjects
- *
ONLINE social networks , *SOCIAL networks , *RESEARCH personnel , *PRIVACY , *FRIENDSHIP - Abstract
In the contemporary era, online social networks have become the prevalent medium for interpersonal interactions, encompassing a multitude of virtual social relationships. To prevent attackers from inferring more sensitive information through social relationships, numerous researchers have devised privacy protection methodologies tailored to these social relationships. However, most of research achievements have tended to overlook considerations pertaining to algorithmic efficiency and the delicate balance between privacy and utility. To address this issue, we first identify vulnerable nodes within social networks using two indicators, namely, the Marchenko–Pastur law rate and the mean spectral radius. This approach aims to enhance algorithm efficiency. Furthermore, we propose a privacy-preserving algorithm based on vulnerable nodes, PPVN, which classifies the friendship links associated with vulnerable nodes into three distinct levels, thereby ensuring precise safeguarding of social relationship privacy while striking an optimal equilibrium between privacy and structural utility. To bolster privacy safeguards, we develop a replacement index θ, designed explicitly to preclude replaced friendship links from evolving into newly sensitive links. Empirical findings substantiate the remarkable efficacy of the PPVN algorithm in preserving user privacy while concurrently upholding data utility. Compared with other privacy-preserving methods, the PPVN algorithm demonstrates superior privacy protection within the shortest computational timeframe. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
18. Analyzing Machine Learning Models for Activity Recognition Using Homomorphically Encrypted Real-World Smart Home Datasets: A Case Study.
- Author
-
Attaullah, Hasina, Sanaullah, Sanaullah, and Jungeblut, Thorsten
- Subjects
MACHINE learning ,SMART homes ,RANDOM forest algorithms ,ELECTRONIC data processing ,SECURITY systems - Abstract
The era of digitization and IoT devices is marked by the constant storage of massive amounts of data. The growing adoption of smart home environments, which use sensors and devices to monitor and control various aspects of daily life, underscores the need for effective privacy and security measures. HE is a technology that enables computations on encrypted data, preserving confidentiality. As a result, researchers have developed methodologies to protect user information, and HE is one of the technologies that make it possible to perform computations directly on encrypted data and produce results using this encrypted information. Thus, this research study compares the performance of three ML models, XGBoost, Random Forest, and Decision Classifier, on a real-world smart home dataset using both with and without FHE. Practical results demonstrate that the Decision Classifier showed remarkable results, maintaining high accuracy with FHE and even surpassing its plaintext performance, suggesting that encryption can enhance model accuracy under certain conditions. Additionally, Random Forest showed efficiency in terms of execution time and low prediction errors with FHE, making it a strong candidate for encrypted data processing in smart homes. These findings highlight the potential of FHE to set new privacy standards, advancing secure and privacy-preserving technologies in smart environments. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
19. Privacy‐preserving‐based fuzzy filtering for nonlinear networked systems with adaptive‐event‐triggered mechanism and FDI attacks.
- Author
-
Liu, Jinliang, Tang, Jiahui, Zha, Lijuan, Xie, Xiangpeng, Tian, Engang, and Peng, Chen
- Subjects
- *
TELECOMMUNICATION systems , *FUZZY systems , *NONLINEAR systems , *SECURITY systems , *EAVESDROPPING - Abstract
This article centers around the privacy‐preserving‐based secure H∞$$ {H}_{\infty } $$ filtering issue for interval type‐2 (IT‐2) fuzzy networked systems with false data injection (FDI) attacks. In order to achieve the goal of privacy preserving and significantly enhancing system security against potential eavesdropping threats, a novel encryption‐decryption mechanism (EDM) is adopted to safeguard the safety of signals across the network. The mechanism encrypts the transmitted signal by introducing artificial noise, secret key, and utilizing randomly selected nodes. This ensures that the actual transmitted data remains invisible to eavesdroppers while minimally the impact on the estimated performance of the proposed EDM. Given the network communication resources are becoming constrained due to the ever‐increasing network traffic, an adaptive event‐triggered mechanism (AETM) is employed to ease network congestion by an adaptively adjustable threshold. Then, various sufficient conditions have been outlined to ensure that the filtering error system meets the prescribed disturbance attenuation level. In the end, a numerical example is presented to evaluate both the precision and effectiveness of the developed algorithms. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
20. A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain.
- Author
-
Pu, Xing, Wang, Ruixian, and Lu, Xin
- Subjects
- *
ELECTROMAGNETIC spectrum , *DISPUTE resolution , *ACCESS control , *BLOCKCHAINS , *INTERNATIONAL trade disputes - Abstract
The electromagnetic spectrum is a limited resource. With the widespread application of the electromagnetic spectrum in various fields, the contradiction between the demand for the electromagnetic spectrum and electromagnetic spectrum resources has become increasingly prominent. Spectrum sharing is an effective way to improve the utilization of the electromagnetic spectrum. However, there are many challenges in existing distributed electromagnetic spectrum trading based on blockchain technology. Since a blockchain does not provide privacy protection, the risk of privacy leakage during the trading process makes electromagnetic spectrum owners unwilling to share. In addition, a blockchain only guarantees integrity, and the imperfect trading dispute resolution mechanism causes electromagnetic spectrum owners to be afraid to share. Therefore, we propose a privacy-preserving electromagnetic-spectrum-sharing trading scheme based on blockchain and ABE. The scheme not only designs an ABE fine-grained access control model in ciphertext form but also constructs a re-encryption algorithm that supports trading arbitration to achieve privacy protection for electromagnetic spectrum trading. Finally, we experimentally evaluated the efficiency of the proposed electromagnetic spectrum trading scheme. The experimental results show that the electromagnetic spectrum trading scheme we propose was highly efficient. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
21. High‐degree penalty based global statistical network embedding for name disambiguation in anonymized graph.
- Author
-
Bai, Shengxing, Bu, Chenyang, and Wu, Xindong
- Subjects
KNOWLEDGE base ,INFORMATION retrieval ,STATISTICS ,INTERNET searching ,DATABASES - Abstract
Summary: In person‐centric applications, the prevalence of shared names significantly hampers document retrieval, web search, and database integration, highlighting the critical need for name disambiguation. Network embedding based unsupervised name disambiguation methods have received much attention due to their wide applicability and superior disambiguation performance. However, existing methods require complex feature engineering, such as extracting biographical and source content features or constructing supplementary features from external knowledge bases, which are unavailable in privacy‐preserving scenarios. Moreover, they may face challenges such as imbalanced node training or overlooking global statistical information during node embedding learning. In this article, we propose a method to tackle the name disambiguation problem based on high‐degree penalty and global statistical information using only relational data. First, we construct a weighted source similarity network based on multi‐hop collaborator relationships. Second, we employ a high‐degree penalty based global statistical network embedding model to learn low‐dimensional node embeddings and preserve the structural features of the network. Finally, we cluster the same sources using a joint clustering algorithm that does not require prior knowledge of the number of clusters. The experiment validates the effectiveness of the proposed method on two real‐life datasets. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
22. SiSMA‐SWMS: Signature‐based Secure Monitoring Approach for Smart Waste Monitoring Systems.
- Author
-
Lama, Radhika and Karmakar, Sandip
- Subjects
- *
WASTE management , *CITIES & towns , *COMPARATIVE studies , *HARDNESS , *PUBLIC health - Abstract
With the speedy growth of the populace, corresponding waste also grows, notably raising greater concern about the monitoring of waste in urban areas. Although the traditional method of waste monitoring has benefited city waste management systems, it remains time‐consuming, inefficient, and detrimental to public health. This situation can be improved by integrating advanced technologies, which can significantly enhance the flexibility and performance of waste monitoring systems. However, these advanced technologies encounter numerous security challenges. In this article, we have implemented a signature‐based monitoring approach to oversee the status of smart bins. To ensure the security, robustness, and reliability of the introduced protocol, we utilized tools such as AVISPA, Scyther, the ROR model, and Mao and Boyd logic. As discussed in the informal security analysis, the introduced protocol successfully fulfills the security requirements for smart waste monitoring systems. Finally, an in‐depth comparative analysis of the related works and the introduced protocol shows that the latter provides greater security, reliability, and efficiency. As a result, the reliability and hardness of the cryptographic operations used in the introduced protocol make it secure enough to use in real‐world applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
23. Systematic review: Comparing zk‐SNARK, zk‐STARK, and bulletproof protocols for privacy‐preserving authentication.
- Author
-
Oude Roelink, Bjorn, El‐Hajj, Mohammed, and Sarmah, Dipti
- Subjects
- *
EVIDENCE gaps - Abstract
This systematic literature review examines the implementation and analysis of zk‐SNARK, zk‐STARK, and bulletproof non‐interactive zero‐knowledge proof (NIZKP) protocols in privacy‐preserving applications across diverse sectors. Examining 41 research works obtained through the systematic search queries and filtering criteria published from 2015 to April 2023, we categorized findings into financial, medical, business, general, and other domains. Our analysis highlights significant variations of up to several orders of magnitude in real‐world performance across implementations utilizing NIZKP protocols. However, divergent methodologies in security analyses hindered conclusive comparisons. Addressing research gaps, our future endeavors aim to establish a real‐world benchmark for these protocols. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
24. Genomic privacy preservation in genome-wide association studies: taxonomy, limitations, challenges, and vision.
- Author
-
Aherrahrou, Noura, Tairi, Hamid, and Aherrahrou, Zouhair
- Subjects
- *
GENOME-wide association studies , *INFORMATION sharing , *PRIVACY , *TAXONOMY - Abstract
Genome-wide association studies (GWAS) serve as a crucial tool for identifying genetic factors associated with specific traits. However, ethical constraints prevent the direct exchange of genetic information, prompting the need for privacy preservation solutions. To address these issues, earlier works are based on cryptographic mechanisms such as homomorphic encryption, secure multi-party computing, and differential privacy. Very recently, federated learning has emerged as a promising solution for enabling secure and collaborative GWAS computations. This work provides an extensive overview of existing methods for GWAS privacy preserving, with the main focus on collaborative and distributed approaches. This survey provides a comprehensive analysis of the challenges faced by existing methods, their limitations, and insights into designing efficient solutions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
25. pFind: Privacy-preserving lost object finding in vehicular crowdsensing.
- Author
-
Sun, Yinggang, Yu, Haining, Li, Xiang, Yang, Yizheng, and Yu, Xiangzhan
- Abstract
Web 3.0 makes crowdsensing services more popular, because of its decentralisation and interoperability. Lost Object Finding (LOF) in vehicular crowdsensing is an emerging paradigm in which vehicles act as detectors to find lost objects for their owners. To enjoy LOF services, object owners need to submit the tag ID of his lost object, and then detectors need to update their detecting results together with their locations. But the identity and location information are usually sensitive, which can be used to infer the locations of lost objects, or track participant detectors. This raises serious privacy concerns. In this paper, we study the privacy leakages associated with object finding, and propose a privacy-preserving scheme, named pFind, for locating lost objects. This scheme allows owners to retrieve the locations of their lost objects and provides strong privacy protection for the object owners, lost objects, and detectors. In pFind, we design an oblivious object detection protocol by using RBS cryptosystem, which simultaneously provides confidentiality, authentication and integrity for lost objects detection. Meanwhile, we propose a private location retrieval protocol to compute the approximate location of a lost object over encrypted data. We further propose two optimizations for pFind to enhance functionality and performance. Theoretical analysis and experimental evaluations show that pFind is secure, accurate and efficient. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
26. Privacy-preserving Cross-domain Recommendation with Federated Graph Learning.
- Author
-
Tian, Changxin, Xie, Yuexiang, Chen, Xu, Li, Yaliang, and Zhao, Xin
- Abstract
The article focuses on the challenge of conducting effective Privacy-Preserving Cross-Domain Recommendation (PPCDR) due to rising privacy concerns and the limited success of existing models in capturing heterogeneity across multiple domains. It mentions the proposed PPCDR approach introduces a federated graph learning method that combines global and local user preferences across domains while ensuring privacy through differential privacy techniques.
- Published
- 2024
- Full Text
- View/download PDF
27. PRIVACY-PRESERVING TECHNIQUES IN BIG DATA AND INFORMATION SECURITY.
- Author
-
Murugesan, S., Ashok Kumar, S., Tamilselvi, K., and Thiyagarajan, T.
- Subjects
DATA privacy ,DATA encryption ,ELECTRONIC data processing ,SCALABILITY ,PRIVACY ,BIG data - Abstract
In the era of big data, ensuring privacy while processing vast amounts of sensitive information poses a significant challenge. Traditional encryption methods often fall short in maintaining both privacy and data utility during computation. This paper introduces Two-Trapdoor Homomorphic Encryption (TTHE), a novel approach designed to enhance privacy-preserving capabilities in big data and information security. TTHE combines the strengths of trapdoor functions with homomorphic encryption to enable secure data processing without compromising privacy. With the exponential growth of data, safeguarding sensitive information has become a critical concern. Existing encryption schemes often struggle to balance between privacy preservation and computational efficiency. Homomorphic encryption offers a potential solution by allowing computations on encrypted data, but current methods are limited by performance and scalability issues. The key challenge addressed is the inefficiency and performance bottlenecks in current homomorphic encryption schemes, which hinder their practical application in big data environments. Traditional methods often face limitations in processing large datasets efficiently while maintaining robust security. TTHE is proposed as an enhancement over traditional homomorphic encryption. It integrates two distinct trapdoor functions to provide a dual-layer security approach, enabling efficient and scalable computation on encrypted data. The method involves a novel encryption scheme where operations on ciphertexts are performed without decryption, preserving data privacy throughout the process. Extensive experiments demonstrate that TTHE significantly improves both computational efficiency and security. The proposed method achieved a processing speed increase of 45% compared to conventional homomorphic encryption schemes. Additionally, TTHE maintained a privacy level with a security strength of 128-bit encryption, providing robust protection against potential attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
28. IPC-CNN: A Robust Solution for Precise Brain Tumor Segmentation Using Improved Privacy-Preserving Collaborative Convolutional Neural Network.
- Author
-
Raheem, Abdul, Zhen Yang, Haiyang Yu, Yaqub, Muhammad, Sabah, Fahad, Ahmed, Shahzad, Manan, Malik Abdul, and Chuhan, Imran Shabir
- Subjects
CONVOLUTIONAL neural networks ,GENERATIVE adversarial networks ,BRAIN tumors ,DISTRIBUTED computing ,DIGITAL technology - Abstract
Brain tumors, characterized by uncontrollable cellular growths, are a significant global health challenge. Navigating the complexities of tumor identification due to their varied dimensions and positions, our research introduces enhanced methods for precise detection. Utilizing advanced learning techniques, we've improved early identification by preprocessing clinical dataset-derived images, augmenting them via a Generative Adversarial Network, and applying an Improved Privacy-Preserving Collaborative Convolutional Neural Network (IPC-CNN) for segmentation. Recognizing the critical importance of data security in today's digital era, our framework emphasizes the preservation of patient privacy. We evaluated the performance of our proposed model on the Figshare and BRATS 2018 datasets. By facilitating a collaborative model training environment across multiple healthcare institutions, we harness the power of distributed computing to securely aggregate model updates, ensuring individual data protection while leveraging collective expertise. Our IPC-CNN model achieved an accuracy of 99.40%, marking a notable advancement in brain tumor classification and offering invaluable insights for both the medical imaging and machine learning communities. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
29. Verifiable privacy-preserving cox regression from multi-key fully homomorphic encryption.
- Author
-
Xu, Wenju, Li, Xin, Su, Yunxuan, Wang, Baocang, and Zhao, Wei
- Subjects
CLOUD computing ,ALGORITHMS ,WITNESSES - Abstract
While it is well known that privacy-preserving cox regression generally consists of a semi-honest cloud service provider (CSP) who performs curious-but-honest computations on ciphertexts to train the cox model. No one can verify the behaviors of CSP when he performs computations dishonestly in reality. Focusing on this problem, we propose a verifiable privacy-preserving cox regression algorithm tailored with the semi-malicious CSP, where all his behaviors are recorded on a witness tape fulfilling the requirement of transparency. To be specific, a multi-key fully homomorphic encryption (FHE) is used to protect the information of different data owners. The verifiability of our proposed multi-key homomorphic message authenticator (HMAC) ensures CSP sends correct results back to data owners. Furthermore, the compactness of FHE and succinctness of HMAC both under multi keys make the cox regression scheme more feasible. The efficiency of our proposed cox regression scheme is also proved by both theoretical analyses and experimental evaluations. After 21 iterations, it costs no more than 10 min to evaluate our cox regression scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
30. Privacy-preserving medical diagnosis system with Gaussian kernel-based support vector machine.
- Author
-
Wu, Runze, Wang, Baocang, and Zhao, Zhen
- Subjects
MACHINE learning ,SUPPORT vector machines ,DIAGNOSIS ,BREAST cancer ,DATA protection - Abstract
The progress of machine learning has revealed its immense potential in emerging medical diagnosis application. This application enables medical users to access diagnosis service that utilizes machine learning models held by service providers. However, the protection of user data and models has emerged as a significant concern, leading to the proposal of numerous privacy-preserving medical diagnosis schemes. Unfortunately, many of these schemes rely on heavy cryptographic primitives like homomorphic encryption, resulting in lengthy diagnosis processes. To address this issue, we present a novel privacy-preserving medical diagnosis scheme that leverages Gaussian kernel-based support vector machine and employs the use of a lightweight primitive known as additive secret sharing. We design protocols for secure decision function computation and secure sign function computation, solving both two-class and multi-class medical diagnosis problems. Furthermore, our solution is generic and applicable to various scenarios that involve the Gaussian kernel-based support vector machine. To validate our scheme, we conduct evaluations on six real medical datasets. And the results demonstrate that our privacy-preserving medical diagnosis approach yields more accurate and efficient outcomes. Specifically, it achieves an accuracy of 99.09% on the dermatology dataset, surpassing the existing schemes using linear support vector machine. In addition, it takes 133ms on the breast cancer dataset, which is significantly faster than the schemes based on homomorphic encryption. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
31. SPEI-FL: Serverless Privacy Edge Intelligence-Enabled Federated Learning in Smart Healthcare Systems.
- Author
-
Akter, Mahmuda, Moustafa, Nour, and Turnbull, Benjamin
- Abstract
Smart healthcare systems promise significant benefits for fast and accurate medical decisions. However, working with personal health data presents new privacy issues and constraints that must be solved from a cybersecurity perspective. Edge intelligence-enabled federated learning is a new scheme that utilises decentralised computing that allows data analytics to be carried out at the edge of a network, enhancing data privacy. However, this scheme suffers from privacy attacks, including inference, free-riding, and man-in-the-middle attacks, especially with serverless computing for allocating resources to user needs. Edge intelligence-enabled federated learning requires client data insertion and deletion to authenticate genuine clients and a serverless computing capability to ensure the security of collaborative machine learning models. This work introduces a serverless privacy edge intelligence-based federated learning (SPEI-FL) framework to address these issues. SPEI-FL includes a federated edge aggregator and authentication method to improve the data privacy of federated learning and allow client adaptation and removal without impacting the overall learning processes. It also can classify intruders through serverless computing processes. The proposed framework was evaluated with the unstructured COVID-19 medical chest x-rays and MNIST digit datasets, and the structured BoT-IoT dataset. The performance of the framework is comparable with existing authentication methods and reported a higher accuracy than comparable methods (approximately 90% as compared with the 81% reported by peer methods). The proposed authentication method prevents the exposure of sensitive patient information during medical device authentication and would become the cornerstone of the next generation of medical security with serverless computing. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Privacy-preserving authentication scheme based on zero trust architecture
- Author
-
Fei Tang, Chunliang Ma, and Kefei Cheng
- Subjects
Zero trust architecture ,Privacy-preserving ,Authentication ,Anonymity revocation ,Information technology ,T58.5-58.64 - Abstract
Zero trust architecture is an end-to-end approach for server resources and data security which contains identity authentication, access control, dynamic evaluation, and so on. This work focuses on authentication technology in the zero trust network. In this paper, a Traceable Universal Designated Verifier Signature (TUDVS) is used to construct a privacy-preserving authentication scheme for zero trust architecture. Specifically, when a client requests access to server resources, we want to protect the client's access privacy which means that the server administrator cannot disclose the client's access behavior to any third party. In addition, the security of the proposed scheme is proved and its efficiency is analyzed. Finally, TUDVS is applied to the single packet authorization scenario of the zero trust architecture to prove the practicability of the proposed scheme.
- Published
- 2024
- Full Text
- View/download PDF
33. Blockchain-Assisted Keyword Search Scheme for SWIM Service Based on Improved CSC-Cuckoo Filter
- Author
-
Lizhe Zhang, Wei Luo, Jiahao Li, Zhijun Wu, and Ruiqi Li
- Subjects
System Wide Information Management ,Searchable symmetric encryption ,Circular Shift and Coalesce-Cuckoo Filter ,Privacy-preserving ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract With the rapid development of the civil aviation industry, the demand for secure sharing of civil aviation data is increasing. As a global platform for secure sharing of civil aviation data, the security of the System Wide Information Management (SWIM) system is of great concern. SWIM adopts a service-oriented architecture and realizes the interaction of civil aviation data through a publish-subscribe model. To protect the service privacy while enabling subscribers to subscribe to the service quickly and securely, this paper proposes an efficient Circular Shift and Coalesce-Cuckoo Filter (CSC-CF)-based service Keyword Search (CCKS) scheme assisted by blockchain. This scheme uses the Symmetric-key Hidden Vector Encryption (SHVE) algorithm to encrypt and match service indexes and trapdoors to protect service privacy; the CSC-CF structure is applied to keyword search, which can effectively improve the efficiency of SWIM user subscription service. To improve search accuracy and space utilization, we propose the improved CCKS (ICCKS) scheme by optimizing the query algorithm of CSC-CF and setting a threshold for the number of keyword query failures. ICCKS improves search accuracy by 5–20% compared to CCKS when the filter’s space utilization is between 60 and 90%. Additionally, the scheme stores service topic indexes and registry on the blockchain and implements a smart contract to match indexes and subscription trapdoors, ensuring the integrity and trustworthiness of service topics and registry. Security analysis and experimental simulations demonstrate that the scheme is effective and secure in the SWIM system.
- Published
- 2024
- Full Text
- View/download PDF
34. A privacy-preserving expert system for collaborative medical diagnosis across multiple institutions using federated learning
- Author
-
S. Markkandan, N. P. G. Bhavani, and Srigitha S. Nath
- Subjects
Privacy-preserving ,Federated learning ,Homomorphic encryption ,Medical diagnosis ,Deep learning ,Medicine ,Science - Abstract
Abstract Expert system recommendation assists the healthcare system to develop in real-time monitoring and diagnosis of patient conditions over several healthcare institutions. Privacy concerns, however, present significant problems since patient data leaks can lead to big effects including financial losses for hospitals and invasions of personal privacy for people. To address these issues, the research introduces a privacy-preserving collaborative medical diagnosis (CMD) method on a federated learning (FL). FL maintains patient privacy and data localization by spreading only model parameters, therefore enabling training models on remote datasets. The combination of Partially Homomorphic Cryptosystem (PHC) and Residual Learning based Deep Belief Network (RDBN) ensures an accurate and safe classification of patient physiological data. Experimental results show that the proposed method is successful in maintaining the diagnostic accuracy over numerous healthcare institutions and protecting privacy. The results show that the RDBN and PHC computations requires around 1000 ms and 150 ms, respectively for classification and privacy; the data transmission from the user to server and from server to user is 5 MB and 4 MB, respectively. Finally with a 30% reduction in overhead, the proposed approach offers an average increase in classification accuracy of 10% over multiple datasets.
- Published
- 2024
- Full Text
- View/download PDF
35. Dual-branch networks for privacy-preserving cross-modal retrieval in cloud computing.
- Author
-
Peng, Jianting, Xiang, Xuyu, Qin, Jiaohua, and Tan, Yun
- Abstract
Cross-modal retrieval can break through the limitations of modalities and carry out information retrieval across data of different modalities to meet the needs of users in obtaining multi-modal correlation retrieval. Cloud computing has the advantages of high efficiency and low cost, but data security hinders its development. While cloud computing offers high efficiency and cost-effectiveness, concerns surrounding data security impede its full potential. Privacy-preserving cross-modal retrieval emerges as a viable solution, catering to users’ demands for efficient retrieval while safeguarding data confidentiality. However, a major challenge still exists in this field: how to bridge the inherent semantic gap within heterogeneous and chaotic information. To address this challenge, this paper proposes dual-branch networks for privacy-preserving cross-modal retrieval in cloud computing. Firstly, a dual-branch feature extraction network of encrypted image-text is constructed, enhancing the extraction of meaningful features from encrypted data. Secondly, a cross-modal alignment method is designed to eliminate the heterogeneous gap between different modalities through the alignment within and between modalities. Finally, to fully exploit the storage and computing advantages of cloud computing, both encrypted data and the cross-modal feature extractor are deployed to the cloud. Leveraging the dynamic update capabilities of cloud-stored encrypted data enables continuous model refinement, enhancing retrieval accuracy while reducing the storage and computational burdens on data owners. Extensive experiments conducted on the publicly available benchmark image-text dataset Wikipedia indicate that, compared to existing methods, our approach achieves improvements of 5.4%, 1%, 1.6%, and 20.1% in the four metrics of image-to-text (i2t), text-to-image (t2i), image-to-all (i2all), and text-to-all (t2all), respectively. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
36. A Federated Learning Protocol for Spiking Neural Membrane Systems.
- Author
-
Pleşa, Mihail-Iulian, Gheorghe, Marian, Ipate, Florentin, and Zhang, Gexiang
- Subjects
- *
ARTIFICIAL neural networks , *FEDERATED learning , *NATURAL language processing , *PROBLEM solving , *RESEARCH personnel , *DEEP learning - Abstract
Although deep learning models have shown promising results in solving problems related to image recognition or natural language processing, they do not match how the biological brain works. Some of the differences include the amount of energy consumed, the way neurons communicate, or the way they learn. To close the gap between artificial neural networks and biological ones, researchers proposed the spiking neural network. Layered Spiking Neural P systems (LSN P systems) are networks of spiking neurons used to solve various classification problems. In this paper, we study the LSN P systems in the context of a federated learning client–server architecture over horizontally partitioned data. We analyze the privacy implications of pre-trained LSN P systems through membership inference attacks. We also perform experiments to assess the performance of an LSN P system trained in the federated learning setup. Our findings suggest that LSN P systems demonstrate higher accuracy and faster convergence compared to federated algorithms based on either perceptron or spiking neural networks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. PPFLV: privacy-preserving federated learning with verifiability.
- Author
-
Zhou, Qun and Shen, Wenting
- Subjects
- *
FEDERATED learning , *MACHINE learning , *CLOUD computing , *PRIVACY , *CLASSIFICATION - Abstract
Federated learning, as an emerging framework for distributed machine learning, has received widespread attention. In federated learning, the cloud server and the users cooperatively train a model by sharing gradients rather than local private data. However, the users' private data may still be exposed by the shared gradients. Furthermore, the cloud server may perform incorrect aggregation operations on the gradients sent by users and send a forged or previous aggregated gradient to the users. In this paper, we propose PPFLV, a privacy-preserving federated learning scheme with verifiability. Specifically, to protect the users' privacy, we design an efficient double gradient blinding and encryption method to blind and encrypt the users' local gradients. Furthermore, we propose a novel double gradient verification method that can achieve secure verification while resisting replay attacks in the verification phase. With the proposed verification method, the users only require to perform lightweight operations to verify the correctness of the aggregated encrypted gradients and recover the aggregated gradient from the aggregated encrypted gradients. The experimental results show that PPFLV achieves comparable classification accuracy to the basic federated learning scheme while providing privacy protection and verifiability. Furthermore, PPFLV exhibits lower computation and communication overhead compared to related schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. Towards privacy-preserving and efficient word vector learning for lightweight IoT devices
- Author
-
Nan Jia, Shaojing Fu, Guangquan Xu, Kai Huang, and Ming Xu
- Subjects
Privacy-preserving ,Word vector learning ,Secret sharing ,Internet of things ,Information technology ,T58.5-58.64 - Abstract
Nowadays, Internet of Things (IoT) is widely deployed and brings great opportunities to change people's daily life. To realize more effective human-computer interaction in the IoT applications, the Question Answering (QA) systems implanted in the IoT services are supposed to improve the ability to understand natural language. Therefore, the distributed representation of words, which contains more semantic or syntactic information, has been playing a more and more important role in the QA systems. However, learning high-quality distributed word vectors requires lots of storage and computing resources, hence it cannot be deployed on the resource-constrained IoT devices. It is a good choice to outsource the data and computation to the cloud servers. Nevertheless, it could cause privacy risks to directly upload private data to the untrusted cloud. Therefore, realizing the word vector learning process over untrusted cloud servers without privacy leakage is an urgent and challenging task. In this paper, we present a novel efficient word vector learning scheme over encrypted data. We first design a series of arithmetic computation protocols. Then we use two non-colluding cloud servers to implement high-quality word vectors learning over encrypted data. The proposed scheme allows us to perform training word vectors on the remote cloud servers while protecting privacy. Security analysis and experiments over real data sets demonstrate that our scheme is more secure and efficient than existing privacy-preserving word vector learning schemes.
- Published
- 2024
- Full Text
- View/download PDF
39. A privacy-preserving platform oriented medical healthcare and its application in identifying patients with candidemia
- Author
-
Siyi Yuan, Song Xu, Xiao Lu, Xiangyu Chen, Yao Wang, Renyi Bao, Yunbo Sun, Xiongjian Xiao, Longxiang Su, Yun Long, Linfeng Li, and Huaiwu He
- Subjects
Federated learning ,Candidemia ,Privacy-preserving ,Predictive modeling ,Feature selection ,Medicine ,Science - Abstract
Abstract Federated learning (FL) has emerged as a significant method for developing machine learning models across multiple devices without centralized data collection. Candidemia, a critical but rare disease in ICUs, poses challenges in early detection and treatment. The goal of this study is to develop a privacy-preserving federated learning framework for predicting candidemia in ICU patients. This approach aims to enhance the accuracy of antifungal drug prescriptions and patient outcomes. This study involved the creation of four predictive FL models for candidemia using data from ICU patients across three hospitals in China. The models were designed to prioritize patient privacy while aggregating learnings across different sites. A unique ensemble feature selection strategy was implemented, combining the strengths of XGBoost’s feature importance and statistical test p values. This strategy aimed to optimize the selection of relevant features for accurate predictions. The federated learning models demonstrated significant improvements over locally trained models, with a 9% increase in the area under the curve (AUC) and a 24% rise in true positive ratio (TPR). Notably, the FL models excelled in the combined TPR + TNR metric, which is critical for feature selection in candidemia prediction. The ensemble feature selection method proved more efficient than previous approaches, achieving comparable performance. The study successfully developed a set of federated learning models that significantly enhance the prediction of candidemia in ICU patients. By leveraging a novel feature selection method and maintaining patient privacy, the models provide a robust framework for improved clinical decision-making in the treatment of candidemia.
- Published
- 2024
- Full Text
- View/download PDF
40. A privacy-preserving image retrieval scheme with access control based on searchable encryption in media cloud
- Author
-
Miao Tian, Yushu Zhang, Yongming Zhang, Xiangli Xiao, and Wenying Wen
- Subjects
Privacy-preserving ,Searchable encryption ,Content-based image retrieval ,Access control ,Bkd-tree ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract With the popularity of the media cloud computing industry, individuals and organizations outsource image computation and storage to the media cloud server to reduce the storage burden. Media images usually contain a large amount of private information. To prevent disclosure of privacy of the image owners, media images are encrypted before uploading to the server. However, this operation will greatly limit the utilization of the image for the user, such as content-based image retrieval. We propose an efficient similarity query algorithm with access control based on Bkd-tree in this paper, in which a searchable encryption scheme is designed for similarity image retrieval, and the encrypted image is used to extract image features by a pre-trained CNN model. The Bkd-tree is utilized to generate an index tree for the image features to speed up retrieval and make it faster than linear indexing. Finally, the security performances of the proposed scheme is analyzed and the performance of this scheme is evaluated by experiments. The results show that the security of the image content and image features can be ensured, and it has a shorter retrieval time and higher retrieval efficiency.
- Published
- 2024
- Full Text
- View/download PDF
41. SSF-CDW: achieving scalable, secure, and fast OLAP query for encrypted cloud data warehouse.
- Author
-
Fugkeaw, Somchart, Suksai, Phatwasin, and Hak, Lyhour
- Subjects
DATA warehousing ,INFORMATION retrieval ,ELECTRONIC data processing ,DATABASES ,INFORMATION sharing - Abstract
Implementing a cloud-based data warehouse to store sensitive or critical strategic data presents challenges primarily related to the security of the stored information and the exchange of OLAP queries between the cloud server and users. Although encryption is a viable solution for safeguarding outsourced data, applying it to OLAP queries involving multidimensional data, measures, and Multidimensional Expressions (MDX) operations on encrypted data poses difficulties. Existing searchable encryption solutions are inadequate for handling such complex queries, which complicates the use of business intelligence tools that rely on efficient and secure data processing and analysis.This paper proposes a new privacy-preserving cloud data warehouse scheme called SSF-CDW which facilitates a secure and scalable solution for an encrypted cloud data warehouse. Our SSF-CDW improves the OLAP queries accessible only to authorized users who can decrypt the query results with improved query performance compared to traditional OLAP tools. The approach involves utilizing symmetric encryption and Ciphertext Policy Attribute-Based Encryption (CP-ABE) to protect the privacy of the dimension and fact data modeled in Multidimensional OLAP (MOLAP). To support efficient OLAP query execution, we proposed a new data cube retrieval mechanism using a Redis schema which is an in-memory database. This technique dynamically compiles queries by disassembling them down into multiple levels and consolidates the results mapped to the corresponding encrypted data cube. The caching of dimensional and fact data associated with the encrypted cube is also implemented to improve the speed of frequently queried data. Experimental comparisons between our proposed indexed search strategy and other indexing schemes demonstrate that our approach surpasses alternative techniques in terms of search speed for both ad-hoc and repeated OLAP queries, all while preserving the privacy of the query results. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
42. Secure data communication in WSHN using EXP-MD5 and DHSK-ECC.
- Author
-
Anjikumar, Tamarapalli and Chakravarthy, A.S.N.
- Subjects
- *
ELLIPTIC curve cryptography , *WIRELESS sensor networks , *DIGITAL signatures , *DATA transmission systems , *DATA security - Abstract
In the Healthcare (HC) sector, the usage of Wireless Sensor Healthcare Networks (WSHN) is attaining specific importance. The sensor device is implanted into the patient’s body, and the sensed health information of patients is transformed via data aggregating devices like mobile devices, cameras, and so on, to the doctors. Thus, the early signs of diseases are identified, and remote monitoring of the patient’s health is carried out by the physician on time. This aids in improving the health condition of the people and reduces the severity of disorders. But, the security gap in HC remains unresolved, despite various advantages. This work proposes secured data communication in WSHN using Exponential Message Digest5 (EXP-MD5) and Diffie Hellman Secret Key-based Elliptic Curve Cryptography (DHSK-ECC) techniques. Primarily, the patient registers their details in the Hospital Cloud Server (HCS). With hospital ID and patient ID, public and private keys are generated during registration. Afterward, by utilizing the Navie Shuffling (NS) technique, nCr combinations are created and shuffled. After shuffling, any of the randomly selected combinations are encoded utilizing the American Standard Code for Information Interchange (ASCII) code. For patient authentication, the ASCII code is further converted into a Quick Response(QR) code. Upon successful registration, the patient logs in to HCS. The patient can book for doctor’s appointment if the login details are verified with those of the registered details. On consulting the doctor at the pre-informed time, the digital signature is created utilizing the Universal Unique Salt-based Digital Signature Algorithm (UUS-DSA) for authenticating the patient details. Further, for providing accessibility to all the authorized patients, the registered patients on HCS are considered as nodes. Then, an authorized path is created using the EXP-MD5 technique to protect each individual patient’s details. The patient’s IoT data is sensed, followed by authorized path creation. The data is encrypted via the DHSK-ECC algorithm for secure data transmission. Lastly, all the information is stored in HCS, so that the patient’s health condition is regularly monitored by the doctor and the needy advice is suggested to the patients in the future. Also, hash matching is carried out when the doctor needs to access data. The proposed technique’s efficacy is validated by the performance analysis in comparison with other conventional techniques. In this proposed research, the authentication is performed in multiple scenarios to enhance data security and user privacy. The patient details are authenticated during registration and verification to access the online consultation only by the authorized person. Further, the patient health information is encrypted in the proposed work after consultation so that the intrusion of medical records by malicious users and data tampering is prevented. Also, the sensed data gathered from patients are transferred to the HCS by creating the authorized path, which further enhances the security of patient data. Thus, the data communication of the WSHN is well-secured in this work through multi-level authentication and improved cryptography techniques. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
43. In-Memory Perturbation Optimizer Algorithm for Data Privacy on an Anonymous Server.
- Author
-
Jaroonsak Chaiprasitjinda and Chetneti Srisaan
- Subjects
- *
DATA privacy , *GENERAL Data Protection Regulation, 2016 , *DATA protection laws , *PERSONALLY identifiable information , *ALGORITHMS - Abstract
The emergence of data controllers as a novel term within data privacy laws, such as the General Data Protection Regulation (GDPR), has ushered in significant responsibilities. Stricter regulations prohibit the intentional sharing of personal records on the Internet. This research focuses on safeguarding data privacy, specifically in ubiquitous tabular formats across numerous websites. A novel approach employing a cell-key perturbation method is proposed, demonstrating efficacy in tabular formats. Addressing this challenge, we introduce the in-memory perturbation optimizer (IMPO) algorithm as a novel solution. The primary objective is to create and develop a platform that secures all personal data through a dispenser server, operating in near real-time. Also, it emphasizes the importance of balancing data utility with privacy protection to maintain the integrity and quality of the dataset. Experimental results reveal that the IMPO algorithm outperforms in terms of data accuracy. Additionally, the algorithm introduces an average time delay of 2 seconds, ensuring optimal time service for real-time datasets. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. An Efficient Cross-Modal Privacy-Preserving Image–Text Retrieval Scheme.
- Author
-
Zhang, Kejun, Xu, Shaofei, Song, Yutuo, Xu, Yuwei, Li, Pengcheng, Yang, Xiang, Zou, Bing, and Wang, Wenbin
- Subjects
- *
DATA privacy , *IMAGE recognition (Computer vision) , *PRIVACY , *SPEED , *STORAGE - Abstract
Preserving the privacy of the ever-increasing multimedia data on the cloud while providing accurate and fast retrieval services has become a hot topic in information security. However, existing relevant schemes still have significant room for improvement in accuracy and speed. Therefore, this paper proposes a privacy-preserving image–text retrieval scheme called PITR. To enhance model performance with minimal parameter training, we freeze all parameters of a multimodal pre-trained model and incorporate trainable modules along with either a general adapter or a specialized adapter, which are used to enhance the model's ability to perform zero-shot image classification and cross-modal retrieval in general or specialized datasets, respectively. To preserve the privacy of outsourced data on the cloud and the privacy of the user's retrieval process, we employ asymmetric scalar-product-preserving encryption technology suitable for inner product calculation, and we employ distributed index storage technology and construct a two-level security model. We construct a hierarchical index structure to speed up query matching among massive high-dimensional index vectors. Experimental results demonstrate that our scheme can provide users with secure, accurate, fast cross-modal retrieval service while preserving data privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. FedSteg: Coverless Steganography‐Based Privacy‐Preserving Decentralized Federated Learning.
- Author
-
Xu, Mengfan and Lin, Yaguang
- Subjects
- *
FEDERATED learning , *CRYPTOGRAPHY , *BLOCKCHAINS , *ELECTRICAL engineers , *TRUST - Abstract
Federated learning (FL) represents a novel privacy‐preserving learning paradigm that offers a practical solution for distributed privacy preservation. Although privacy‐preserving FL based on homomorphic encryption (HE‐PPFL) exhibits resistance to gradient leakage attacks while ensuring the accuracy of aggregation results, its widespread adoption in blockchain privacy preservation is hindered by the reliance on a trusted key generation center and secure transfer channels. Conversely, coverless steganography schemes effectively ensure the covert transmission of sensitive information across insecure channels. However, their incompatibility with HE‐PPFL arises from the lossy extraction process. To address these challenges, we present a decentralized federated learning privacy‐preserving framework based on the Lifted ElGamal threshold decryption cryptosystem. We introduce a reversible steganography method tailored to safeguard gradient privacy. Furthermore, we introduce a lightweight, secure blind aggregation algorithm founded on the Raft protocol, which serves to protect gradient privacy while substantially mitigating computational overhead. Finally, we provide rigorous theoretical proof of the security and correctness of our proposed scheme. Experimental results from four public data sets demonstrate that our proposed scheme achieves a 100% extraction accuracy without the need for lossless methods, while simultaneously reducing the computational cost of ciphertext gradient aggregation by at least three orders of magnitude. The FedSteg framework is publicly accessible at https://github.com/Xumeili/FedSteg. © 2024 Institute of Electrical Engineers of Japan and Wiley Periodicals LLC. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
46. EPVM: efficient and publicly verifiable computation for matrix multiplication with privacy preservation.
- Author
-
Xu, Chang, Rao, Hongzhou, Zhu, Liehuang, Zhang, Chuan, and Sharif, Kashif
- Subjects
- *
MATRIX multiplications , *CLOUD computing , *PRIVACY , *CONTRACTING out , *LOGARITHMS - Abstract
With the rapid development of cloud computing, clients and users with limited computing resources can outsource their computation-intensive tasks to the Cloud Service Providers (CSPs). However, as the CSPs are commercial in nature and aim to increase their profits, some security challenges are still attached to them. In this paper, we propose an efficient publicly verifiable computation scheme (EPVM) for large-scale matrix multiplication with privacy preservation. Based on the theory of discrete logarithm problem and the techniques of privacy-preserving matrix transformation, our scheme not only protects the privacy of the client's matrices but also significantly reduces the computation overhead on the client end as well as the CSP side. Our detailed security analysis and proofs show that the proposed scheme can achieve the established security requirements. The experimental evaluation also demonstrates that the proposed scheme works efficiently as compared to other existing solutions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
47. Evaluating the Efficiency of zk-SNARK, zk-STARK, and Bulletproof in Real-World Scenarios: A Benchmark Study.
- Author
-
El-Hajj, Mohammed and Oude Roelink, Bjorn
- Subjects
- *
EVIDENCE gaps , *PROGRAMMING languages , *LIBRARIES - Abstract
This study builds on our previous systematic literature review (SLR) that assessed the applications and performance of zk-SNARK, zk-STARK, and Bulletproof non-interactive zero-knowledge proof (NIZKP) protocols. To address the identified research gaps, we designed and implemented a benchmark comparing these three protocols using a dynamic minimized multiplicative complexity (MiMC) hash application. We evaluated performance across four general-purpose programming libraries and two programming languages. Our results show that zk-SNARK produced the smallest proofs, while zk-STARK generated the largest. In terms of proof generation and verification times, zk-STARK was the fastest, and Bulletproof was the slowest. Interestingly, zk-SNARK proofs verified marginally faster than zk-STARK, contrary to other findings. These insights enhance our understanding of the functionality, security, and performance of NIZKP protocols, providing valuable guidance for selecting the most suitable protocol for specific applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
48. Privacy-preserving credential smart contracts using Zokrates.
- Author
-
Geunyoung Kim, Yunsik Ham, and Jaecheol Ryou
- Abstract
The need for secure user authentication in blockchain-based applications has been growing with the increased adoption of Decentralized Identity (DID) credentials in blockchain. Zokrates, a tool designed to protect user privacy within smart contracts, had a limitation in that it could not accept authenticated user information such as credentials, only allowing the use of manually inputted data. In this paper, we propose a smart contract system that securely validates DID credentials to overcome the limitations of traditional centralized authentication systems. This system ensures the safe identification of users within blockchain-based applications by authenticating their identities in a trusted manner within the blockchain. As the demand for user authentication in blockchain rises, this paper emphasizes the significance of a blockchain-based identity verification system that guarantees both privacy and security. Leveraging the Zero-Knowledge Proof method and utilizing the Zokrates tool, this innovative approach aims to provide solutions for the digital identity verification process, thereby expanding the scope of blockchain technology applications. Moreover, we also provide a CLI for each entity. We help anyone who wants to authenticate their identity using the tool to safely verify it on-chain. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
49. Privacy-Preserving Breast Cancer Classification: A Federated Transfer Learning Approach.
- Author
-
S, Selvakanmani, Dharani Devi, G, V, Rekha, and Jeyalakshmi, J
- Subjects
BREAST tumor diagnosis ,DATA security ,STATISTICAL correlation ,INTERPROFESSIONAL relations ,RECEIVER operating characteristic curves ,BREAST tumors ,PRIVACY ,DIGITAL diagnostic imaging ,PROGRAMMING languages ,MAGNETIC resonance imaging ,HEALTH Insurance Portability & Accountability Act ,COMPUTER-aided diagnosis ,DEEP learning ,MAMMOGRAMS ,DIGITAL image processing ,MEDICAL ethics - Abstract
Breast cancer is deadly cancer causing a considerable number of fatalities among women in worldwide. To enhance patient outcomes as well as survival rates, early and accurate detection is crucial. Machine learning techniques, particularly deep learning, have demonstrated impressive success in various image recognition tasks, including breast cancer classification. However, the reliance on large labeled datasets poses challenges in the medical domain due to privacy issues and data silos. This study proposes a novel transfer learning approach integrated into a federated learning framework to solve the limitations of limited labeled data and data privacy in collaborative healthcare settings. For breast cancer classification, the mammography and MRO images were gathered from three different medical centers. Federated learning, an emerging privacy-preserving paradigm, empowers multiple medical institutions to jointly train the global model while maintaining data decentralization. Our proposed methodology capitalizes on the power of pre-trained ResNet, a deep neural network architecture, as a feature extractor. By fine-tuning the higher layers of ResNet using breast cancer datasets from diverse medical centers, we enable the model to learn specialized features relevant to different domains while leveraging the comprehensive image representations acquired from large-scale datasets like ImageNet. To overcome domain shift challenges caused by variations in data distributions across medical centers, we introduce domain adversarial training. The model learns to minimize the domain discrepancy while maximizing classification accuracy, facilitating the acquisition of domain-invariant features. We conducted extensive experiments on diverse breast cancer datasets obtained from multiple medical centers. Comparative analysis was performed to evaluate the proposed approach against traditional standalone training and federated learning without domain adaptation. When compared with traditional models, our proposed model showed a classification accuracy of 98.8% and a computational time of 12.22 s. The results showcase promising enhancements in classification accuracy and model generalization, underscoring the potential of our method in improving breast cancer classification performance while upholding data privacy in a federated healthcare environment. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
50. Survey and open problems in privacy-preserving knowledge graph: merging, query, representation, completion, and applications.
- Author
-
Chen, Chaochao, Zheng, Fei, Cui, Jamie, Cao, Yuwei, Liu, Guanfeng, Wu, Jia, and Zhou, Jun
- Abstract
Knowledge Graph (KG) has attracted more and more companies' attention for its ability to connect different types of data in meaningful ways and support rich data services. However, due to privacy concerns, different companies cannot share their own KGs with each other. Such data isolation problem limits the performance of KG and prevents its further development. Therefore, how to let multiple parties conduct KG-related tasks collaboratively on the basis of privacy protection becomes an important research question to answer. In this paper, to fill this gap, we summarize the open problems for privacy-preserving KG in the data isolation setting and propose possible solutions for them. Specifically, we summarize the open problems in privacy-preserving KG from four aspects, i.e., merging, query, representation, and completion. We present these problems in detail and propose possible technical solutions for them, along with the datasets, evaluation methods, and future research directions. We also provide three privacy-preserving KG application scenarios. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.