Privacy-Preserving Techniques in AI, Blockchain and Cloud Systems with Formal Mathematical Analysis

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Computational and Applied Mathematics".

Deadline for manuscript submissions: 30 November 2024 | Viewed by 5032

Special Issue Editors


E-Mail Website
Guest Editor
College of Computer Science, Chongqing University, Chongqing 400044, China
Interests: machine learning; differential privacy; IoT security

E-Mail Website
Guest Editor
Beijing Institute of Computer Technology and Application, Beijing 100854, China
Interests: natural language processing; data processing

E-Mail Website
Guest Editor
School of Information and Communication, Guilin University of Electronic Technology, Guilin 541004, China
Interests: data privacy; Internet of Things; blockchains

Special Issue Information

Dear Colleagues,

The widespread adoption of artificial intelligence (AI), blockchain, and cloud technologies necessitates the addressing of security and privacy concerns and appropriate mathematical analysis to ensure the robustness and integrity of computer systems. The integration of AI, blockchain and cloud techniques with formal mathematical analysis opens up new possibilities for enhancing security, privacy, and trust in various applications. However, this integration also introduces novel challenges, such as customized-but-rigorous security analysis under appropriate mathematical hardness assumptions, preserving privacy federated learning on non-independent and identically distributed data, securing smart contracts against malicious participants, etc. Addressing these challenges requires a multidisciplinary approach that combines insights from mathematics, computer science and cybersecurity.

This Special Issue aims to bring together researchers and practitioners to tackle these research frontiers and challenges. It encourages the exploration of innovative methodologies, definitions, frameworks, and practical solutions that integrate AI, blockchain, cloud, security, and privacy, strengthened by formal mathematical analysis. By fostering collaboration between academia and industry, this Special Issue seeks to contribute to the development of secure, privacy-preserving and trustworthy application systems. Topics of interest for this Special Issue include, but are not limited to, the following:

  • AI-driven threat detection and mitigation in blockchain networks and cloud communications, utilizing statistical methods and machine learning techniques.
  • Privacy-enhancing cryptography for AI, blockchain, and cloud applications, with a focus on the mathematical foundations of cryptographic protocols and secure multi-party computation.
  • Scalability and performance optimization in AI, blockchain, and cloud integration, applying mathematical optimization and queuing theory.
  • Privacy-enhanced identification and identity management on decentralized and centralized platforms, leveraging information theory and differential privacy
  • Privacy-preserving federated learning in distributed environments, incorporating secure aggregation and homomorphic encryption.
  • Secure and privacy-aware data sharing in AI, blockchain and cloud
  • Trust and reputation mechanisms in AI, blockchain and cloud systems.
  • Security and integrity of blockchain-based smart contracts.
  • Privacy and security challenges in flexible and scalable applications (e.g., healthcare, finance, supply chain), exploring the mathematical foundations of risk assessment and threat modeling.
  • Definitions, theorems, and frameworks in provable security and symbolic analysis.

Dr. Jialing He
Prof. Zhi Fang
Dr. Chunhai Li
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • privacy-preserving techniques
  • secure smart contracts in blockchain
  • AI-driven threat detection
  • identity management on decentralized platforms
  • federated learning
  • privacy-aware data sharing
  • trust and reputation management
  • privacy-enhancing cryptography
  • scalability optimization
  • cloud
  • provable security
  • symbolic analysis

Published Papers (7 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

18 pages, 720 KiB  
Article
Mixture Differential Cryptanalysis on Round-Reduced SIMON32/64 Using Machine Learning
by Zehan Wu, Kexin Qiao, Zhaoyang Wang , Junjie Cheng  and Liehuang Zhu 
Mathematics 2024, 12(9), 1401; https://doi.org/10.3390/math12091401 - 3 May 2024
Viewed by 272
Abstract
With the development of artificial intelligence (AI), deep learning is widely used in various industries. At CRYPTO 2019, researchers used deep learning to analyze the block cipher for the first time and constructed a differential neural network distinguisher to meet a certain accuracy. [...] Read more.
With the development of artificial intelligence (AI), deep learning is widely used in various industries. At CRYPTO 2019, researchers used deep learning to analyze the block cipher for the first time and constructed a differential neural network distinguisher to meet a certain accuracy. In this paper, a mixture differential neural network distinguisher using ResNet is proposed to further improve the accuracy by exploring the mixture differential properties. Experiments are conducted on SIMON32/64, and the accuracy of the 8-round mixture differential neural network distinguisher is improved from 74.7% to 92.3%, compared with that of the previous differential neural network distinguisher. The prediction accuracy of the differential neural network distinguisher is susceptible to the choice of the specified input differentials, whereas the mixture differential neural network distinguisher is less affected by the input difference and has greater robustness. Furthermore, by combining the probabilistic expansion of rounds and the neutral bit, the obtained mixture differential neural network distinguisher is extended to 11 rounds, which can realize the 12-round actual key recovery attack on SIMON32/64. With an appropriate increase in the time complexity and data complexity, the key recovery accuracy of the mixture differential neural network distinguisher can be improved to 55% as compared to 52% of the differential neural network distinguisher. The mixture differential neural network distinguisher proposed in this paper can also be applied to other lightweight block ciphers. Full article
Show Figures

Figure 1

19 pages, 1394 KiB  
Article
A Blockchain-Based Secure Sharing Scheme for Electrical Impedance Tomography Data
by Ruwen Zhao, Chuanpei Xu, Zhibin Zhu and Wei Mo
Mathematics 2024, 12(7), 1120; https://doi.org/10.3390/math12071120 - 8 Apr 2024
Viewed by 492
Abstract
Real-time electrical impedance tomography (EIT) data sharing is becoming increasingly necessary, due to the extensive use of EIT technology in various sectors, including material analysis, biomedicine, and industrial process monitoring. The prevalence of portable EIT equipment and remote imaging technology has led to [...] Read more.
Real-time electrical impedance tomography (EIT) data sharing is becoming increasingly necessary, due to the extensive use of EIT technology in various sectors, including material analysis, biomedicine, and industrial process monitoring. The prevalence of portable EIT equipment and remote imaging technology has led to a predominance of centralized storage, Internet protocol transmission, and certificates from certificate authorities (CA) in telemedicine data. This has resulted in compromised data security, network communication delays, high CA maintenance costs, increased risks of medical data privacy breaches, and low security. Therefore, this paper offers a consortia blockchain-based method for exchanging EIT data that addresses security and integrity concerns during data storage and exchange, while maintaining transparency and traceability. Proprietary re-encryption techniques are employed to guarantee traceability when exchanging anonymous data, enabling precise control over data access. This scheme serves to protect both data and identity privacy, as well as to trace the actual identity of potential malicious users, while also thwarting any coordinated efforts between partially trusted parties and data requesters seeking unauthorized access to confidential information. Additionally, a combination of blockchain and InterPlanetary File System (IPFS) distributed storage technology is utilized to ease the burden of EIT data storage. The feasibility and effectiveness of the proposed solution were validated through a series of experiments, demonstrating its ability to effectively prevent data tampering and misuse, reduce data management costs, and enhance the efficiency and quality of data sharing. Full article
Show Figures

Figure 1

19 pages, 914 KiB  
Article
A Privacy-Preserving Multilingual Comparable Corpus Construction Method in Internet of Things
by Yu Weng, Shumin Dong and Chaomurilige
Mathematics 2024, 12(4), 598; https://doi.org/10.3390/math12040598 - 17 Feb 2024
Viewed by 597
Abstract
With the expansion of the Internet of Things (IoT) and artificial intelligence (AI) technologies, multilingual scenarios are gradually increasing, and applications based on multilingual resources are also on the rise. In this process, apart from the need for the construction of multilingual resources, [...] Read more.
With the expansion of the Internet of Things (IoT) and artificial intelligence (AI) technologies, multilingual scenarios are gradually increasing, and applications based on multilingual resources are also on the rise. In this process, apart from the need for the construction of multilingual resources, privacy protection issues like data privacy leakage are increasingly highlighted. Comparable corpus is important in multilingual language information processing in IoT. However, the multilingual comparable corpus concerning privacy preserving is rare, so there is an urgent need to construct a multilingual corpus resource. This paper proposes a method for constructing a privacy-preserving multilingual comparable corpus, taking Chinese–Uighur–Tibetan IoT based news as an example, and mapping the different language texts to a unified language vector space to avoid sensitive information, then calculates the similarity between different language texts and serves as a comparability index to construct comparable relations. Through the decision-making mechanism of minimizing the impossibility, it can identify a comparable corpus pair of multilingual texts based on chapter size to realize the construction of a privacy-preserving Chinese–Uighur–Tibetan comparable corpus (CUTCC). Evaluation experiments demonstrate the effectiveness of our proposed provable method, which outperforms in accuracy rate by 77%, recall rate by 34% and F value by 47.17%. The CUTCC provides valuable privacy-preserving data resources support and language service for multilingual situations in IoT. Full article
Show Figures

Figure 1

15 pages, 4933 KiB  
Article
RHCA: Robust HCA via Consistent Revoting
by Zijian Zhang, Kaiyu Feng, Xi Chen, Xuyang Liu and Haibo Sun
Mathematics 2024, 12(4), 593; https://doi.org/10.3390/math12040593 - 17 Feb 2024
Cited by 1 | Viewed by 459
Abstract
Since the emergence of blockchain, how to improve its transaction throughput and reduce transaction latency has always been an important issue. Hostuff has introduced a pipeline mechanism and combined it with a chain structure to improve the performance of blockchain networks. HCA has [...] Read more.
Since the emergence of blockchain, how to improve its transaction throughput and reduce transaction latency has always been an important issue. Hostuff has introduced a pipeline mechanism and combined it with a chain structure to improve the performance of blockchain networks. HCA has introduced a revoting mechanism on the basis of Hostuff, further reducing transaction latency, but it has also brought some problems. In HCA, if the leader is malicious, it would be possible to continuously call on the replica nodes to revote, which can lead to network congestion. This paper employs the global perfect coin technology to guarantee that every replica can obtain a globally consistent and the freshest candidate proposal during the Revote phase, thereby improving the robustness of the HCA protocol. The performance improvement of RHCA in attack scenarios has been verified through experiments. Full article
Show Figures

Figure 1

24 pages, 980 KiB  
Article
A Blockchain-Enabled Group Covert Channel against Transaction Forgery
by Tongzhou Shen, Liehuang Zhu, Feng Gao, Zhuo Chen, Zijian Zhang and Meng Li
Mathematics 2024, 12(2), 251; https://doi.org/10.3390/math12020251 - 12 Jan 2024
Viewed by 662
Abstract
As a decentralized network infrastructure, the data sent to the blockchain are public and temper-evident. The cover of massive normal transactions in a blockchain network is ideal for constructing a stable and reliable covert channel to achieve one-to-many group covert communication. Existing blockchain-based [...] Read more.
As a decentralized network infrastructure, the data sent to the blockchain are public and temper-evident. The cover of massive normal transactions in a blockchain network is ideal for constructing a stable and reliable covert channel to achieve one-to-many group covert communication. Existing blockchain-based covert communication schemes face challenges in balancing concealment, embedding rate and filtering efficiency, making them unsuitable for direct extension to group scenarios. Adopting a key-leakage scheme can increase the channel capacity while maintaining high concealment from external adversaries. However, it will also expose more knowledge to the receiver. A malicious receiver has the ability to steal a sender’s identity or replay historical transactions to control the entire channel. In this paper, we define the capabilities of malicious receivers in blockchain-based group covert communication scenarios and propose a group covert communication scheme resistant to transaction forgery attacks. Theoretical analysis and experiments prove that our covert transactions do not have any transaction correlativity, ensuring the unique authenticity of the sender’s identity while maintaining supreme concealment compared with the existing schemes. The precision and recall of machine learning detection results can reach 0.57–0.62 (0.5 is the ideal value). Full article
Show Figures

Figure 1

21 pages, 762 KiB  
Article
SmartMeasurer: A Secure and Automated Bandwidth Measurement for Tor with Smart Contract
by Zejia Tang, Tianyao Pan, Yang Han, Tongzhou Shen, Lei Xu and Dawei Xu
Mathematics 2023, 11(19), 4105; https://doi.org/10.3390/math11194105 - 28 Sep 2023
Viewed by 845
Abstract
Tor is now using a centralized measurement system called Sbws to measure the bandwidth of relays to guide clients in selecting relays to balance traffic. Sbws has been proven to be vulnerable to multiple attacks because of the centralized structure and exposed measurements. [...] Read more.
Tor is now using a centralized measurement system called Sbws to measure the bandwidth of relays to guide clients in selecting relays to balance traffic. Sbws has been proven to be vulnerable to multiple attacks because of the centralized structure and exposed measurements. We present SmartMeasurer, a secure and decentralized system for bandwidth measurement. Combining smart contract, Oracle Chainlink and ECC technology, we achieve decentralization while hiding the measurement circuits among the general circuits by exploiting the dual identity of randomly dynamic measurers and guards. We analyze the security of our system and demonstrate that it defends against three types of attacks. Our experiments on both private and public Tor networks show that our system is decentralized while keeping the error and the average of our measurements converges to a small interval of 0.30 Mbps. Compared to other existing methods, our system reduces trust assumptions and the costs of using smart contract, and enhances the practical feasibility of the solution. Full article
Show Figures

Figure 1

19 pages, 784 KiB  
Article
A Practical Website Fingerprinting Attack via CNN-Based Transfer Learning
by Tianyao Pan, Zejia Tang and Dawei Xu
Mathematics 2023, 11(19), 4078; https://doi.org/10.3390/math11194078 - 26 Sep 2023
Cited by 1 | Viewed by 838
Abstract
Website fingerprinting attacks attempt to apply deep learning technology to identify websites corresponding to encrypted traffic data. Unfortunately, to the best of our knowledge, once the total number of encrypted traffic data becomes insufficient, the identification accuracy in most existing works will drop [...] Read more.
Website fingerprinting attacks attempt to apply deep learning technology to identify websites corresponding to encrypted traffic data. Unfortunately, to the best of our knowledge, once the total number of encrypted traffic data becomes insufficient, the identification accuracy in most existing works will drop dramatically. This phenomenon grows worse because the statistical features of the encrypted traffic data are not always stable but irregularly varying in different time periods. Even a deep learning model requires good performance to capture the statistical features, its accuracy usually diminishes in a short period of time because the changes of the statistical features technically put the training and testing data into two non-identical distributions. In this paper, we first propose a convolutional neural network-based website fingerprinting attack (CWFA) scheme. This scheme integrates packet direction with the timing sequence from the encrypted traffic data to improve the accuracy of analysis as much as possible on few data samples. We then design a new fine-tuning mechanism for the CWFA (FM-CWFA) scheme based on transfer learning. This mechanism enables the proposed FM-CWFA scheme to support the changes in the statistical patterns. The experimental results in closed-world and open-world settings show that the effectiveness of the CWFA scheme is better than previous researches, with the slowest performance degradation when the number of data decreases, and the FM-CWFA scheme can remain effective when the statistical features change. Full article
Show Figures

Figure 1

Back to TopTop