Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (185)

Search Parameters:
Keywords = data tampering attack

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
24 pages, 1807 KB  
Article
Defense Strategy Against False Data Injection Attacks on Cyber–Physical System for Vehicle–Grid Based on KNN-GAE
by Qiuyan Li, Dawei Song, Yuanyuan Wang, Di Wang, Weijian Tao and Qian Ai
Energies 2025, 18(19), 5215; https://doi.org/10.3390/en18195215 - 30 Sep 2025
Viewed by 427
Abstract
With the in-depth integration of electric vehicles (EVs) and smart grids, the Cyber–Physical System for Vehicle–Grid (CPSVG) has become a crucial component of power systems. However, its inherent characteristic of deep cyber–physical coupling also renders it vulnerable to cyberattacks, particularly False Data Injection [...] Read more.
With the in-depth integration of electric vehicles (EVs) and smart grids, the Cyber–Physical System for Vehicle–Grid (CPSVG) has become a crucial component of power systems. However, its inherent characteristic of deep cyber–physical coupling also renders it vulnerable to cyberattacks, particularly False Data Injection Attacks (FDIAs), which pose a severe threat to the safe and stable operation of the system. To address this challenge, this paper proposes an FDIA defense method based on K-Nearest Neighbor (KNN) and Graph Autoencoder (GAE). The method first employs the KNN algorithm to locate abnormal data in the system and identify the attacked nodes. Subsequently, Graph Autoencoder is utilized to reconstruct the tampered and contaminated data with high fidelity, restoring the accuracy and integrity of the data. Simulation verification was conducted in a typical vehicle–grid interaction system scenario. The results demonstrate that, compared with various scenarios such as no defense, traditional detection mechanisms, and only location-based data elimination, the proposed KNN-GAE method can more accurately identify and repair all attacked data. It provides reliable data input that is closest to the true values for subsequent state estimation, thereby significantly enhancing the system’s state awareness capability and operational stability after an attack. This study offers new insights and effective technical means for ensuring the security defense of the Vehicle–Grid Interaction Cyber–Physical System. Full article
(This article belongs to the Section E: Electric Vehicles)
Show Figures

Figure 1

22 pages, 1416 KB  
Article
A Blockchain-Enabled Multi-Authority Secure IoT Data-Sharing Scheme with Attribute-Based Searchable Encryption for Intelligent Systems
by Fu Zhang, Xueyi Xia, Hongmin Gao, Zhaofeng Ma and Xiubo Chen
Sensors 2025, 25(19), 5944; https://doi.org/10.3390/s25195944 - 23 Sep 2025
Viewed by 434
Abstract
With the advancement of technologies such as 5G, digital twins, and edge computing, the Internet of Things (IoT) as a critical component of intelligent systems is profoundly driving the transformation of various industries toward digitalization and intelligence. However, the exponential growth of network [...] Read more.
With the advancement of technologies such as 5G, digital twins, and edge computing, the Internet of Things (IoT) as a critical component of intelligent systems is profoundly driving the transformation of various industries toward digitalization and intelligence. However, the exponential growth of network connection nodes has expanded the attack exposure surface of IoT devices. The IoT devices with limited storage and computing resources struggle to cope with new types of attacks, and IoT devices lack mature authorization and authentication mechanisms. It is difficult for traditional data-sharing solutions to meet the security requirements of cloud-based shared data. Therefore, this paper proposes a blockchain-based multi-authority IoT data-sharing scheme with attribute-based searchable encryption for intelligent system (BM-ABSE), aiming to address the security, efficiency, and verifiability issues of data sharing in an IoT environment. Our scheme decentralizes management responsibilities through a multi-authority mechanism to avoid the risk of single-point failure. By utilizing the immutability and smart contract function of blockchain, this scheme can ensure data integrity and the reliability of search results. Meanwhile, some decryption computing tasks are outsourced to the cloud to reduce the computing burden on IoT devices. Our scheme meets the static security and IND-CKA security requirements of the standard model, as demonstrated by theoretical analysis, which effectively defends against the stealing or tampering of ciphertexts and keywords by attackers. Experimental simulation results indicate that the scheme has excellent computational efficiency on resource-constrained IoT devices, with core algorithm execution time maintained in milliseconds, and as the number of attributes increases, it has a controllable performance overhead. Full article
Show Figures

Figure 1

20 pages, 1176 KB  
Article
QSEER-Quantum-Enhanced Secure and Energy-Efficient Routing Protocol for Wireless Sensor Networks (WSNs)
by Chindiyababy Uthayakumar, Ramkumar Jayaraman, Hadi A. Raja and Noman Shabbir
Sensors 2025, 25(18), 5924; https://doi.org/10.3390/s25185924 - 22 Sep 2025
Viewed by 448
Abstract
Wireless sensor networks (WSNs) play a major role in various applications, but the main challenge is to maintain security and balanced energy efficiency. Classical routing protocols struggle to achieve both energy efficiency and security because they are more vulnerable to security risks and [...] Read more.
Wireless sensor networks (WSNs) play a major role in various applications, but the main challenge is to maintain security and balanced energy efficiency. Classical routing protocols struggle to achieve both energy efficiency and security because they are more vulnerable to security risks and resource limitations. This paper introduces QSEER, a novel approach that uses quantum technologies to overcome these limitations. QSEER employs quantum-inspired optimization algorithms that leverage superposition and entanglement principles to efficiently explore multiple routing possibilities, thereby identifying energy-efficient paths and reducing redundant transmissions. The proposed protocol enhances the security of data transmission against eavesdropping and tampering by using the principles of quantum mechanics, thus mitigating potential security vulnerabilities. Through extensive simulations, we demonstrated the effectiveness of QSEER in achieving both security and energy efficiency objectives, which achieves 15.1% lower energy consumption compared to state-of-the-art protocols while maintaining 99.8% data integrity under various attack scenarios, extending network lifetime by an average of 42%. These results position QSEER as a significant advancement for next-generation WSN deployments in critical applications such as environmental monitoring, smart infrastructure, and healthcare systems. Full article
(This article belongs to the Section Sensor Networks)
Show Figures

Figure 1

34 pages, 7182 KB  
Article
AI-Driven Attack Detection and Cryptographic Privacy Protection for Cyber-Resilient Industrial Control Systems
by Archana Pallakonda, Kabilan Kaliyannan, Rahul Loganathan Sumathi, Rayappa David Amar Raj, Rama Muni Reddy Yanamala, Christian Napoli and Cristian Randieri
IoT 2025, 6(3), 56; https://doi.org/10.3390/iot6030056 - 22 Sep 2025
Viewed by 674
Abstract
Industrial control systems (ICS) are increasingly vulnerable to evolving cyber threats due to the convergence of operational and information technologies. This research presents a robust cybersecurity framework that integrates machine learning-based anomaly detection with advanced cryptographic techniques to protect ICS communication networks. Using [...] Read more.
Industrial control systems (ICS) are increasingly vulnerable to evolving cyber threats due to the convergence of operational and information technologies. This research presents a robust cybersecurity framework that integrates machine learning-based anomaly detection with advanced cryptographic techniques to protect ICS communication networks. Using the ICS-Flow dataset, we evaluate several ensemble models, with XGBoost achieving 99.92% accuracy in binary classification and Decision Tree attaining 99.81% accuracy in multi-class classification. Additionally, we implement an LSTM autoencoder for temporal anomaly detection and employ the ADWIN technique for real-time drift detection. To ensure data security, we apply AES-CBC with HMAC and AES-GCM with RSA encryption, which demonstrates resilience against brute-force, tampering, and cryptanalytic attacks. Security assessments, including entropy analysis and adversarial evaluations (IND-CPA and IND-CCA), confirm the robustness of the encryption schemes against passive and active threats. A hardware implementation on a PYNQ Zynq board shows the feasibility of real-time deployment, with a runtime of 0.11 s. The results demonstrate that the proposed framework enhances ICS security by combining AI-driven anomaly detection with RSA-based cryptography, offering a viable solution for protecting ICS networks from emerging cyber threats. Full article
Show Figures

Figure 1

30 pages, 1306 KB  
Article
SAVE: Securing Avatars in Virtual Healthcare Through Environmental Fingerprinting for Elder Safety Monitoring
by Qian Qu, Yu Chen and Erik Blasch
Future Internet 2025, 17(9), 419; https://doi.org/10.3390/fi17090419 - 15 Sep 2025
Viewed by 576
Abstract
The rapid adoption of Metaverse technologies in healthcare, particularly for elder safety monitoring, has introduced new security challenges related to the authenticity of virtual representations. As healthcare providers increasingly rely on avatars and digital twins to monitor and interact with elderly patients remotely, [...] Read more.
The rapid adoption of Metaverse technologies in healthcare, particularly for elder safety monitoring, has introduced new security challenges related to the authenticity of virtual representations. As healthcare providers increasingly rely on avatars and digital twins to monitor and interact with elderly patients remotely, ensuring the integrity of these virtual entities becomes paramount. This paper introduces SAVE (Securing Avatars in Virtual Environments), an emerging framework that leverages environmental fingerprinting based on Electric Network Frequency (ENF) signals to authenticate avatars and detect potential deepfake attacks in virtual healthcare settings. Unlike conventional authentication methods that rely solely on digital credentials, SAVE anchors virtual entities to the physical world by utilizing the unique temporal and spatial characteristics of ENF signals. We implement and evaluate SAVE in a Microverse-based nursing home environment designed for monitoring elderly individuals living alone. We evaluated SAVE using a prototype system with Raspberry Pi devices and multiple environmental sensors, demonstrating effectiveness across three attack scenarios in a 30-minute experimental window. Through the experimental evaluation of three distinct attack scenarios, unauthorized device attacks, device ID spoofing, and replay attacks using intercepted data, our system demonstrates high detection accuracy with minimal false positives. Results show that by comparing ENF fingerprints embedded in transmitted data with reference ENF signals, SAVE can effectively identify tampering and ensure the authenticity of avatar updates in real time. The SAVE approach enhances the security of virtual healthcare monitoring without requiring additional user intervention, making it particularly suitable for elderly care applications where ease of use is essential. Our findings highlight the potential of physical environmental fingerprints as a robust security layer for virtual healthcare systems, contributing to safer and more trustworthy remote monitoring solutions for vulnerable populations. Full article
Show Figures

Figure 1

17 pages, 4596 KB  
Article
Generative Adversarial Network-Based Detection and Defence of FDIAs: State Estimation for Battery Energy Storage Systems in DC Microgrids
by Hongru Wei, Minhong Zhu, Linting Guan and Tianqing Yuan
Processes 2025, 13(9), 2837; https://doi.org/10.3390/pr13092837 - 4 Sep 2025
Viewed by 541
Abstract
With the wide application of battery energy storage systems (BESSs) in DC microgrids, BESSs are facing increasingly severe cyber threats, among which, false data injection attacks (FDIAs) seriously undermine the accuracy of battery state estimation by tampering with sensor measurement data. To address [...] Read more.
With the wide application of battery energy storage systems (BESSs) in DC microgrids, BESSs are facing increasingly severe cyber threats, among which, false data injection attacks (FDIAs) seriously undermine the accuracy of battery state estimation by tampering with sensor measurement data. To address this problem, this paper proposes an improved generative adversarial network (WGAN-GP)-based detection and defence method for FDIAs in battery energy storage systems. Firstly, a more perfect FDIA model is constructed based on the comprehensive consideration of the dual objectives of circumventing the bad data detection (BDD) system of microgrid and triggering the effective deviation of the system operating state quantity; subsequently, the WGAN-GP network architecture introducing the gradient penalty term is designed to achieve the efficient detection of the attack based on the anomalous scores output from the discriminator, and the generator reconstructs the tampered measurement data. Finally, the state prediction after repair is completed based on Gaussian process regression. The experimental results show that the proposed method achieves more than 92.9% detection accuracy in multiple attack modes, and the maximum reconstruction error is only 0.13547 V. The overall performance is significantly better than that of the traditional detection and restoration methods, and it provides an effective technical guarantee for the safe and stable operation of the battery energy storage system. Full article
Show Figures

Figure 1

37 pages, 1353 KB  
Systematic Review
Threat Modeling and Attacks on Digital Twins of Vehicles: A Systematic Literature Review
by Uzair Muzamil Shah, Daud Mustafa Minhas, Kashif Kifayat, Khizar Ali Shah and Georg Frey
Smart Cities 2025, 8(5), 142; https://doi.org/10.3390/smartcities8050142 - 28 Aug 2025
Viewed by 642
Abstract
This systematic literature review pioneers the synthesis of cybersecurity challenges for automotive digital twins (DTs), a critical yet underexplored frontier in connected vehicle security. The notion of digital twins, which act as simulated counterparts to real-world systems, is revolutionizing secure system design within [...] Read more.
This systematic literature review pioneers the synthesis of cybersecurity challenges for automotive digital twins (DTs), a critical yet underexplored frontier in connected vehicle security. The notion of digital twins, which act as simulated counterparts to real-world systems, is revolutionizing secure system design within the automotive sector. As contemporary vehicles become more dependent on interconnected electronic systems, the likelihood of cyber threats is escalating. This comprehensive literature review seeks to analyze existing research on threat modeling and security testing in automotive digital twins, aiming to pinpoint emerging patterns, evaluate current approaches, and identify future research avenues. Guided by the PRISMA framework, we rigorously analyze 23 studies from 882 publications to address three research questions: (1) How are threats to automotive DTs identified and assessed? (2) What methodologies drive threat modeling? Lastly, (3) what techniques validate threat models and simulate attacks? The novelty of this study lies in its structured classification of digital twin types (physics based, data driven, hybrid), its inclusion of a groundbreaking threat taxonomy across architectural layers (e.g., ECU tampering, CAN-Bus spoofing), the integration of the 5C taxonomy with layered architectures for DT security testing, and its analysis of domain-specific tools such as VehicleLang and embedded intrusion detection systems. The findings expose significant deficiencies in the strength and validation of threat models, highlighting the necessity for more adaptable and comprehensive testing methods. By exposing gaps in scalability, trust, and safety, and proposing actionable solutions aligned with UNECE R155, this SLR delivers a robust framework to advance secure DT development, empowering researchers and industry to fortify vehicle resilience against evolving cyber threats. Full article
Show Figures

Figure 1

35 pages, 1263 KB  
Review
Blockchain for Security in Digital Twins
by Rahanatu Suleiman, Akshita Maradapu Vera Venkata Sai, Wei Yu and Chenyu Wang
Future Internet 2025, 17(9), 385; https://doi.org/10.3390/fi17090385 - 27 Aug 2025
Viewed by 1093
Abstract
Digital Twins (DTs) have become essential tools for improving efficiency, security, and decision-making across various industries. DTs enable deeper insight and more informed decision-making through the creation of virtual replicas of physical entities. However, they face privacy and security risks due to their [...] Read more.
Digital Twins (DTs) have become essential tools for improving efficiency, security, and decision-making across various industries. DTs enable deeper insight and more informed decision-making through the creation of virtual replicas of physical entities. However, they face privacy and security risks due to their real-time connectivity, making them vulnerable to cyber attacks. These attacks can lead to data breaches, disrupt operations, and cause communication delays, undermining system reliability. To address these risks, integrating advanced security frameworks such as blockchain technology offers a promising solution. Blockchains’ decentralized, tamper-resistant architecture enhances data integrity, transparency, and trust in DT environments. This paper examines security vulnerabilities associated with DTs and explores blockchain-based solutions to mitigate these challenges. A case study is presented involving how blockchain-based DTs can facilitate secure, decentralized data sharing between autonomous connected vehicles and traffic infrastructure. This integration supports real-time vehicle tracking, collision avoidance, and optimized traffic flow through secure data exchange between the DTs of vehicles and traffic lights. The study also reviews performance metrics for evaluating blockchain and DT systems and outlines future research directions. By highlighting the collaboration between blockchain and DTs, the paper proposes a pathway towards building more resilient, secure, and intelligent digital ecosystems for critical applications. Full article
Show Figures

Figure 1

17 pages, 647 KB  
Article
Resilience Enhancement for Power System State Estimation Against FDIAs with Moving Target Defense
by Zeyuan Zhou, Jichao Bi and Zhenyong Zhang
Electronics 2025, 14(17), 3367; https://doi.org/10.3390/electronics14173367 - 25 Aug 2025
Viewed by 480
Abstract
False data injection attack (FDIA) by tampering with the sensor measurements is a big threat to the system’s observability. Power system state estimation (PSSE) is a critical observing function challenged by FDIAs in terms of its resiliency. Therefore, in this paper, we analyze [...] Read more.
False data injection attack (FDIA) by tampering with the sensor measurements is a big threat to the system’s observability. Power system state estimation (PSSE) is a critical observing function challenged by FDIAs in terms of its resiliency. Therefore, in this paper, we analyze the effectiveness of moving target defense (MTD) in enhancing the resiliency of PSSE against FDIAs. To begin with, the resiliency factor of PSSE against FDIAs is quantified using the relative estimation error against the injected measurement error. Then, the MTD is strategically designed to improve the resiliency factor by changing the line parameter and measurement case, for which the analytical results are provided. Furthermore, the infrastructure and operation costs caused by MTD are optimized to construct a cost-effective MTD. Finally, extensive simulations are conducted to validate the effectiveness of MTD in enhancing PSSE’s resiliency against FDIAs, which show that the MTD can improve the system’s resiliency factor by 10–20% and the generation cost can be reduced by about 10 USD/MWh after MTD. Full article
Show Figures

Figure 1

28 pages, 10631 KB  
Article
A Novel ECC-Based Method for Secure Image Encryption
by Younes Lahraoui, Saiida Lazaar, Youssef Amal and Abderrahmane Nitaj
Algorithms 2025, 18(8), 514; https://doi.org/10.3390/a18080514 - 14 Aug 2025
Viewed by 573
Abstract
As the Internet of Things (IoT) expands, ensuring secure and efficient image transmission in resource-limited environments has become crucial and important. In this paper, we propose a lightweight image encryption scheme based on Elliptic Curve Cryptography (ECC), tailored for embedded and IoT applications. [...] Read more.
As the Internet of Things (IoT) expands, ensuring secure and efficient image transmission in resource-limited environments has become crucial and important. In this paper, we propose a lightweight image encryption scheme based on Elliptic Curve Cryptography (ECC), tailored for embedded and IoT applications. In this scheme, the image data blocks are mapped into elliptic curve points using a decimal embedding algorithm and shuffled to improve resistance to tampering and noise. Moreover, an OTP-like operation is applied to enhance the security while avoiding expensive point multiplications. The proposed scheme meets privacy and cybersecurity requirements with low computational costs. Classical security metrics such as entropy, correlation, NPCR, UACI, and key sensitivity confirm its strong robustness. Rather than relying solely on direct comparisons with existing benchmarks, we employ rigorous statistical analyses to objectively validate the encryption scheme’s robustness and security. Furthermore, we propose a formal security analysis that demonstrates the resistance of the new scheme to chosen-plaintext attacks and noise and cropping attacks, while the GLCM analysis confirms the visual encryption quality. Our scheme performs the encryption of a 512×512 image in only 0.23 s on a 1 GB RAM virtual machine, showing its efficiency and suitability for real-time IoT systems. Our method can be easily applied to guarantee the security and the protection of lightweight data in future smart environments. Full article
(This article belongs to the Section Combinatorial Optimization, Graph, and Network Algorithms)
Show Figures

Figure 1

15 pages, 3236 KB  
Article
Analysis of OpenCV Security Vulnerabilities in YOLO v10-Based IP Camera Image Processing Systems for Disaster Safety Management
by Do-Yoon Jung and Nam-Ho Kim
Electronics 2025, 14(16), 3216; https://doi.org/10.3390/electronics14163216 - 13 Aug 2025
Viewed by 1384
Abstract
This paper systematically analyzes security vulnerabilities that may occur during the OpenCV library and IP camera linkage process for the YOLO v10-based IP camera image processing system used in the disaster safety management field. Recently, the use of AI-based real-time image analysis technology [...] Read more.
This paper systematically analyzes security vulnerabilities that may occur during the OpenCV library and IP camera linkage process for the YOLO v10-based IP camera image processing system used in the disaster safety management field. Recently, the use of AI-based real-time image analysis technology in disaster response and safety management systems has been increasing, but it has been confirmed that open source-based object detection frameworks and security vulnerabilities in IP cameras can pose serious threats to the reliability and safety of actual systems. In this study, the structure of an image processing system that applies the latest YOLO v10 algorithm was analyzed, and major security threats (e.g., remote code execution, denial of service, data tampering, authentication bypass, etc.) that might occur during the IP camera image collection and processing process using OpenCV were identified. In particular, the possibility of attacks due to insufficient verification of external inputs (model files, configuration files, image data, etc.), failure to set an initial password, and insufficient encryption of network communication sections were presented with cases. These problems could lead to more serious results in mission-critical environments such as disaster safety management. Full article
Show Figures

Figure 1

19 pages, 1647 KB  
Article
An Improved SM2 Digital Signature Algorithm with High-Precision Timestamps for Trusted Metrological Data
by Zhanshuo Cao, Boyong Gao, Xingchuang Xiong and Zilong Liu
Sensors 2025, 25(16), 4920; https://doi.org/10.3390/s25164920 - 9 Aug 2025
Cited by 1 | Viewed by 566
Abstract
With the advancement of modern technologies, the digitization of metering data has significantly improved the efficiency and accuracy of data collection, analysis, and management. However, the growing prevalence of data tampering techniques has raised serious concerns regarding the trustworthiness and integrity of such [...] Read more.
With the advancement of modern technologies, the digitization of metering data has significantly improved the efficiency and accuracy of data collection, analysis, and management. However, the growing prevalence of data tampering techniques has raised serious concerns regarding the trustworthiness and integrity of such data. To address this challenge, this study proposes an improved SM2 digital signature algorithm enhanced with high-precision time information to strengthen the reliability of metering data. The proposed algorithm incorporates high-precision timestamps into the signature generation and verification processes, while optimizing the structure of the signature algorithm—particularly the modular inversion operation—to reduce computational costs. Experimental results demonstrate that the improved algorithm not only significantly enhances signature generation efficiency but also improves temporal validity and security by leveraging high-precision time information. It effectively mitigates risks associated with random number dependency and replay attacks, offering a secure and efficient solution for trustworthy metering data verification. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

23 pages, 3561 KB  
Article
Chaos-Based Color Image Encryption with JPEG Compression: Balancing Security and Compression Efficiency
by Wei Zhang, Xue Zheng, Meng Xing, Jingjing Yang, Hai Yu and Zhiliang Zhu
Entropy 2025, 27(8), 838; https://doi.org/10.3390/e27080838 - 6 Aug 2025
Viewed by 745
Abstract
In recent years, most proposed digital image encryption algorithms have primarily focused on encrypting raw pixel data, often neglecting the integration with image compression techniques. Image compression algorithms, such as JPEG, are widely utilized in internet applications, highlighting the need for encryption methods [...] Read more.
In recent years, most proposed digital image encryption algorithms have primarily focused on encrypting raw pixel data, often neglecting the integration with image compression techniques. Image compression algorithms, such as JPEG, are widely utilized in internet applications, highlighting the need for encryption methods that are compatible with compression processes. This study introduces an innovative color image encryption algorithm integrated with JPEG compression, designed to enhance the security of images susceptible to attacks or tampering during prolonged transmission. The research addresses critical challenges in achieving an optimal balance between encryption security and compression efficiency. The proposed encryption algorithm is structured around three key compression phases: Discrete Cosine Transform (DCT), quantization, and entropy coding. At each stage, the algorithm incorporates advanced techniques such as block segmentation, block replacement, DC coefficient confusion, non-zero AC coefficient transformation, and RSV (Run/Size and Value) pair recombination. Extensive simulations and security analyses demonstrate that the proposed algorithm exhibits strong robustness against noise interference and data loss, effectively meeting stringent security performance requirements. Full article
(This article belongs to the Section Multidisciplinary Applications)
Show Figures

Figure 1

16 pages, 2521 KB  
Article
A Machine-Learning-Based Framework for Detection and Recommendation in Response to Cyberattacks in Critical Energy Infrastructures
by Raul Rabadan, Ayaz Hussain, Ester Simó, Eva Rodriguez and Xavi Masip-Bruin
Electronics 2025, 14(15), 2946; https://doi.org/10.3390/electronics14152946 - 24 Jul 2025
Viewed by 553
Abstract
This paper presents an attack detection, response, and recommendation framework designed to protect the integrity and operational continuity of IoT-based critical infrastructure, specifically focusing on an energy use case. With the growing deployment of IoT-enabled smart meters in energy systems, ensuring data integrity [...] Read more.
This paper presents an attack detection, response, and recommendation framework designed to protect the integrity and operational continuity of IoT-based critical infrastructure, specifically focusing on an energy use case. With the growing deployment of IoT-enabled smart meters in energy systems, ensuring data integrity is essential. The proposed framework monitors smart meter data in real time, identifying deviations that may indicate data tampering or device malfunctions. The system comprises two main components: an attack detection and prediction module based on machine learning (ML) models and a response and adaptation module that recommends countermeasures. The detection module employs a forecasting model using a long short-term memory (LSTM) architecture, followed by a dense layer to predict future readings. It also integrates a statistical thresholding technique based on Tukey’s fences to detect abnormal deviations. The system was evaluated on real smart meter data in a testbed environment. It achieved accurate forecasting (MAPE < 2% in most cases) and successfully flagged injected anomalies with a low false positive rate, an effective result given the lightweight, unsupervised, and real-time nature of the approach. These findings confirm the framework’s applicability in resource-constrained energy systems requiring real-time cyberattack detection and mitigation. Full article
(This article belongs to the Special Issue Multimodal Learning and Transfer Learning)
Show Figures

Figure 1

24 pages, 1571 KB  
Article
HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning
by Xin Liu, Xinyuan Guo, Dan Luo, Lanying Liang, Wei Ye, Yuchen Zhang, Baohua Zhang, Yu Gu and Yu Guo
Symmetry 2025, 17(7), 1151; https://doi.org/10.3390/sym17071151 - 18 Jul 2025
Viewed by 592
Abstract
Federated learning promotes the development of cross-domain intelligent applications under the premise of protecting data privacy, but there are still problems of sensitive parameter information leakage of multi-party data temporal alignment and resource scheduling process, and traditional symmetric encryption schemes suffer from low [...] Read more.
Federated learning promotes the development of cross-domain intelligent applications under the premise of protecting data privacy, but there are still problems of sensitive parameter information leakage of multi-party data temporal alignment and resource scheduling process, and traditional symmetric encryption schemes suffer from low efficiency and poor security. To this end, in this paper, based on the modified NTRU-type multi-key fully homomorphic encryption scheme, an asymmetric algorithm, a secure computation scheme of multi-party least common multiple and greatest common divisor without full set under the semi-honest model is proposed. Participants strictly follow the established process. Nevertheless, considering that malicious participants may engage in poisoning attacks such as tampering with or uploading incorrect data to disrupt the protocol process and cause incorrect results, a scheme against malicious spoofing is further proposed, which resists malicious spoofing behaviors and not all malicious attacks, to verify the correctness of input parameters or data through hash functions and zero-knowledge proof, ensuring it can run safely and stably. Experimental results show that our semi-honest model scheme improves the efficiency by 39.5% and 45.6% compared to similar schemes under different parameter conditions, and it is able to efficiently process small and medium-sized data in real time under high bandwidth; although there is an average time increase of 1.39 s, the anti-malicious spoofing scheme takes into account both security and efficiency, achieving the design expectations. Full article
(This article belongs to the Special Issue Symmetry and Asymmetry in Cryptography and Cyber Security)
Show Figures

Figure 1

Back to TopTop