Data Privacy and Cybersecurity in Mobile Crowdsensing

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Computer Science & Engineering".

Deadline for manuscript submissions: closed (15 April 2024) | Viewed by 17931

Special Issue Editors


E-Mail Website
Guest Editor
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
Interests: applied cryptography; mobile crowdsourcing
Special Issues, Collections and Topics in MDPI journals
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
Interests: cryptography; information security; provable security; blockchain

E-Mail Website
Guest Editor
School of Electronic and Information Engineering, Beijing Jiaotong University, Beijing 100044, China
Interests: industrial Internet of Things; federated learning; edge intelligence; deterministic networking
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

As a novel data sensing paradigm that integrates mobile sensing and crowdsourcing, mobile crowdsensing (MCS) has attracted extensive attention from both academia and industry. Centered on users with various kinds of sensors, MCS can leverage human–sensor cooperation and human–human cooperation to solve many challenging problems. Compared with the traditional wireless sensor networks with fixed sensors, MCS has the advantages of high sensing efficiency, long life cycle, and low deployment cost. MCS has been widely applied in various fields, such as environment monitoring, transportation management, and medical health.

Despite its numerous merits, MCS comes with its own set of challenges, especially in terms of security and privacy protection. Malicious behaviors such as entity impersonation, unauthorized access, and cross-network attacks could be fatal to MCS. Constrained by the limited computation and communication overhead of mobile devices, conventional cryptographic-primitives-based approaches cannot be directly exploited. In addition, in MCS, the users or devices are moving all the time, making communication and cross-domain access difficult.

The objective of this Special Issue is to explore recent advances that address fundamental and practical challenges related to security and privacy in MCS. High-quality original research and review articles in this area are expected. Potential topics include, but are not limited to, the following:

  • Secure task allocation mechanisms in MCS;
  • Secure data sharing mechanisms in MCS;
  • Secure data analysis mechanisms in MCS;
  • User trust and incentive mechanisms in MCS;
  • Access control in MCS;
  • Privacyenhanced technologies for MCS;
  • Cyber attacks in MCS;
  • Design and deployment of novel and secure MCS systems.

Dr. Chuan Zhang
Dr. Tong Wu
Dr. Weiting Zhang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • mobile crowdsensing
  • privacy preservation
  • cybersecurity
  • data collection
  • task allocation
  • data sharing
  • data analysis
  • user incentive

Published Papers (20 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

16 pages, 1293 KiB  
Article
A Generation of Enhanced Data by Variational Autoencoders and Diffusion Modeling
by Young-Jun Kim and Seok-Pil Lee
Electronics 2024, 13(7), 1314; https://doi.org/10.3390/electronics13071314 - 31 Mar 2024
Viewed by 402
Abstract
In the domain of emotion recognition in audio signals, the clarity and precision of emotion delivery are of paramount importance. This study aims to augment and enhance the emotional clarity of waveforms (wav) using a technique called stable diffusion. Datasets from EmoDB and [...] Read more.
In the domain of emotion recognition in audio signals, the clarity and precision of emotion delivery are of paramount importance. This study aims to augment and enhance the emotional clarity of waveforms (wav) using a technique called stable diffusion. Datasets from EmoDB and RAVDESS, two well-known repositories of emotional audio clips, were utilized as the main sources for all experiments. We used the ResNet-based emotion recognition model to determine the emotion recognition of the augmented waveforms after emotion embedding and enhancement, and compared the enhanced data before and after the enhancement. The results showed that applying a mel-spectrogram-based diffusion model to the existing waveforms enlarges the salience of the embedded emotions, resulting in better identification. This augmentation has significant potential to advance the field of emotion recognition and synthesis, paving the way for improved applications in these areas. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

17 pages, 1039 KiB  
Article
A Swell Neural Network Algorithm for Solving Time-Varying Path Query Problems with Privacy Protection
by Man Zhao
Electronics 2024, 13(7), 1248; https://doi.org/10.3390/electronics13071248 - 27 Mar 2024
Viewed by 382
Abstract
In this paper, a swell neural network (SNN) algorithm was proposed for solving time-varying path query (TVPQ) problems with privacy protection with the following goals: (i) querying the K-nearest paths with time limitations in a time-varying scenario, and (ii) protecting private information from [...] Read more.
In this paper, a swell neural network (SNN) algorithm was proposed for solving time-varying path query (TVPQ) problems with privacy protection with the following goals: (i) querying the K-nearest paths with time limitations in a time-varying scenario, and (ii) protecting private information from neighborhood attacks. The proposed SNN is a network in which the optimal paths can be calculated at the same time with no need for training. For TVPQ, a node is considered a neuron, and time-varying means that an edge has different costs in different time windows. For SNN, the query paths are swell sets from the start to the target within an upper limit. An encrypted index is designed for privacy protection. The evaluation of the efficiency and accuracy of the SNN was carried out based on New York road instances. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

19 pages, 1330 KiB  
Article
Multisource Sparse Inversion Localization with Long-Distance Mobile Sensors
by Jinyang Ren, Peihan Qi, Chenxi Li, Panpan Zhu and Zan Li
Electronics 2024, 13(6), 1024; https://doi.org/10.3390/electronics13061024 - 08 Mar 2024
Viewed by 407
Abstract
To address the threat posed by unknown signal sources within Mobile Crowd Sensing (MCS) systems to system stability and to realize effective localization of unknown sources in long-distance scenarios, this paper proposes a unilateral branch ratio decision algorithm (UBRD). This approach addresses the [...] Read more.
To address the threat posed by unknown signal sources within Mobile Crowd Sensing (MCS) systems to system stability and to realize effective localization of unknown sources in long-distance scenarios, this paper proposes a unilateral branch ratio decision algorithm (UBRD). This approach addresses the inadequacies of traditional sparse localization algorithms in long-distance positioning by introducing a time–frequency domain composite block sparse localization model. Given the complexity of localizing unknown sources, a unilateral branch ratio decision scheme is devised. This scheme derives decision thresholds through the statistical characteristics of branch residual ratios, enabling adaptive control over iterative processes and facilitating multisource localization under conditions of remote blind sparsity. Simulation results indicate that the proposed model and algorithm, compared to classic sparse localization schemes, are more suitable for long-distance localization scenarios, demonstrating robust performance in complex situations like blind sparsity, thereby offering broader scenario adaptability. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

19 pages, 355 KiB  
Article
Efficient Electronic Voting System Based on Homomorphic Encryption
by Yu Zhan, Wei Zhao, Chaoxi Zhu, Zhen Zhao, Ning Yang and Baocang Wang
Electronics 2024, 13(2), 286; https://doi.org/10.3390/electronics13020286 - 08 Jan 2024
Viewed by 795
Abstract
In the last decade, E-voting has received great attention due to its advantages in efficiency and accuracy. Fan et al. presented a novel E-voting system named HSE-Voting by utilizing homomorphic signcryption. The HSE-Voting system was claimed to gain a provable security goal under [...] Read more.
In the last decade, E-voting has received great attention due to its advantages in efficiency and accuracy. Fan et al. presented a novel E-voting system named HSE-Voting by utilizing homomorphic signcryption. The HSE-Voting system was claimed to gain a provable security goal under the standard proof. In this paper, we illustrate that their scheme may suffer from some potential security issues. On the one hand, the voting information could be recovered by the authentication center (AC). On the other hand, any malicious voter could disrupt the voting system undetected by locally modifying his ballot. In order to increase the resilience of the voting system to risks, an improvement of the HSE-Voting system is developed. Our improved system fixes the above security weaknesses but increases the computation cost on the AC side by a small amount. In addition, the proposed scheme satisfies voter anonymity, ballot privacy, and verifiability of election results. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

21 pages, 667 KiB  
Article
A Privacy-Preserving Testing Framework for Copyright Protection of Deep Learning Models
by Dongying Wei, Dan Wang, Zhiheng Wang and Yingyi Ma
Electronics 2024, 13(1), 133; https://doi.org/10.3390/electronics13010133 - 28 Dec 2023
Viewed by 477
Abstract
Deep learning is widely utilized to acquire predictive models for mobile crowdsensing systems (MCSs). These models significantly improve the availability and performance of MCSs in real-world scenarios. However, training these models requires substantial data resources, rendering them valuable to their owners. Numerous protection [...] Read more.
Deep learning is widely utilized to acquire predictive models for mobile crowdsensing systems (MCSs). These models significantly improve the availability and performance of MCSs in real-world scenarios. However, training these models requires substantial data resources, rendering them valuable to their owners. Numerous protection schemes have been proposed to mitigate potential economic loss arising from legal issues pertaining to model copyright. Although capable of providing copyright verification, these schemes either compromise the model utility or prove ineffective against adversarial attacks. Additionally, the privacy concern surrounding copyright verification is noteworthy, given the increasing privacy concerns among model owners. This paper introduces a privacy-preserving testing framework for copyright protection (PTFCP) comprising multiple protocols. Our protocols adhere to the two-cloud server model, where the owner and the suspect transmit their model output to non-colluding servers for evaluating model similarity through the public-key cryptosystem with distributed decryption (PCDD) and garbled circuits. Additionally, we have developed novel techniques to enable secure differentiation for absolute values. Our experiments in real-world datasets demonstrate that our protocols in the PTFCP successfully operate under numerous copyright violation scenarios, such as finetuning, pruning, and extraction. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

14 pages, 1910 KiB  
Article
MLPPF: Multi-Label Prediction of piRNA Functions Based on Pretrained k-mer, Positional Embedding and an Improved TextRNN Model
by Yajun Liu, Ru Li, Yang Lu, Aimin Li, Zhirui Wang and Wei Li
Electronics 2024, 13(1), 92; https://doi.org/10.3390/electronics13010092 - 25 Dec 2023
Viewed by 671
Abstract
PIWI-interacting RNAs (piRNAs) are a kind of important small non-coding RNAs and play a vital role in maintaining the stability of genome. Previous studies have revealed that piRNAs not only silence transposons, but also mediate the degradation of a large number of mRNAs [...] Read more.
PIWI-interacting RNAs (piRNAs) are a kind of important small non-coding RNAs and play a vital role in maintaining the stability of genome. Previous studies have revealed that piRNAs not only silence transposons, but also mediate the degradation of a large number of mRNAs and lncRNAs. Existing computational models only focus on mRNA-related piRNAs and rarely concentrate on lncRNA-related piRNAs. In this study, we propose a novel method, MLPPF, which is designed for multi-label prediction of piRNA functions based on pretrained k-mer, positional embedding and an improved TextRNN model. First, a benchmark dataset, which contains two types of functional labels, namely mRNA-related and lncRNA-related piRNAs, was constructed by processing piRNA-function-annotated data and sequence data. Moreover, pretrained k-mer embedding fused with positional embedding was applied to get the sequence representation with biological significance. Finally, an improved textRNN model with Bi-GRU and an attention mechanism was employed for implementing the piRNA functional label prediction task. Experiments substantiate that our model can effectively identify the piRNA functional labels, reveal the key factors of its subsequences and be helpful for in-depth investigations into piRNA functions. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

14 pages, 473 KiB  
Article
Personalized Federated Learning Based on Bidirectional Knowledge Distillation for WiFi Gesture Recognition
by Huan Geng, Dongshang Deng, Weidong Zhang, Ping Ji and Xuangou Wu
Electronics 2023, 12(24), 5016; https://doi.org/10.3390/electronics12245016 - 15 Dec 2023
Viewed by 763
Abstract
WiFi-based human gesture recognition has a wide range of applications in smart homes. Existing methods train gesture classification models by collecting large amounts of WiFi signal data in a centralized manner. However, centralized training faces challenges, including high communication overhead and the risk [...] Read more.
WiFi-based human gesture recognition has a wide range of applications in smart homes. Existing methods train gesture classification models by collecting large amounts of WiFi signal data in a centralized manner. However, centralized training faces challenges, including high communication overhead and the risk of data privacy leakage. Federated learning (FL) provides an opportunity to collaboratively train and share models without compromising data privacy. One of the main challenges FL faces is data that is non-Independent and Identically Distributed (non-IID) across clients. Specifically, in the gesture recognition scenario, since the transmission of WiFi signals is susceptible to cross-environment and cross-person interference, non-IID mainly manifests itself as a cross-domain problem. Cross-domain makes the knowledge learned between client models incompatible. Therefore, in the cross-domain scenario, effectively extracting and combining the knowledge learned by the client is a challenge. To solve this problem, we propose pFedBKD, a novel personalized federated learning scheme via bidirectional distillation. First, the knowledge that is beneficial to the client is extracted from the shared server model through knowledge distillation in the client, which helps train the personalized model of the client. Second, the server adaptively adjusts the aggregation weights according to the deviation between the shared model and the client’s local model so that the server’s shared model can extract more public knowledge. We conduct experiments on multiple open-source datasets. Experimental results show that our method is superior to existing methods and effectively alleviates the problem of reduced model recognition accuracy caused by cross-domain challenges. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

12 pages, 305 KiB  
Article
Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks
by Guilin Wang, Hua Shen, Liquan Chen, Jinguang Han and Ge Wu
Electronics 2023, 12(23), 4865; https://doi.org/10.3390/electronics12234865 - 02 Dec 2023
Viewed by 679
Abstract
To achieve flexible sensing coverage with low deployment costs, mobile users need to contribute their equipment as sensors. Data integrity is one of the most fundamental security requirements and can be verified by digital signature techniques. In the mobile crowdsensing (MCS) environment, most [...] Read more.
To achieve flexible sensing coverage with low deployment costs, mobile users need to contribute their equipment as sensors. Data integrity is one of the most fundamental security requirements and can be verified by digital signature techniques. In the mobile crowdsensing (MCS) environment, most sensors, such as smartphones, are resource-limited. Therefore, many traditional cryptographic algorithms that require complex computations cannot be efficiently implemented on these sensors. In this paper, we study the security of certificateless signatures, in particular, some constructions without pairing. We notice that there is no secure pairing-free certificateless signature scheme against the super adversary. We also find a potential attack that has not been fully addressed in previous studies. To handle these two issues, we propose a concrete secure construction that can withstand this attack. Our scheme does not rely on pairing operations and can be applied in scenarios where the devices’ resources are limited. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

21 pages, 1683 KiB  
Article
A New DSGRU-Based Intrusion Detection Method for the Internet of Things
by Yueling Liu, Yingcong Lan, Changsong Yang, Yong Ding and Chunhai Li
Electronics 2023, 12(23), 4745; https://doi.org/10.3390/electronics12234745 - 23 Nov 2023
Viewed by 617
Abstract
The Internet of Things (IoT), a rapidly developing technology, connects entities to the Internet through information sensing devices and networks. Recently, IoT has gained widespread application in daily life and work due to its high efficiency and convenience. However, with the rapid development [...] Read more.
The Internet of Things (IoT), a rapidly developing technology, connects entities to the Internet through information sensing devices and networks. Recently, IoT has gained widespread application in daily life and work due to its high efficiency and convenience. However, with the rapid development of IoT, the systems are intruded upon by malicious users and hackers more and more frequently. As a result, intrusion detection has attracted significant attention, and numerous schemes have been proposed that can precisely identify malicious intrusion operations. However, the existing schemes suffer from several severe challenges, such as low accuracy, high computational overhead, and poor real-time performance, in processing large-scale, high-dimensional, and temporally correlated IoT network traffic data. To address these challenges, we propose a new intrusion detection scheme for IoT in this paper. Specifically, we first improve the traditional Gate Recurrent Unit (GRU) and design a novel neural network model, namely, the Deep Supplement Gate Recurrent Unit (DSGRU). This model comprises an Original Gate Recurrent Unit (OGRU), a Decode Gate Recurrent Unit (DGRU), and a Softmax activation function. Compared with the traditional GRU, our proposed DSGRU can more efficiently extract features from IoT network traffic data and reduce the loss of features caused by nonlinear transformations during the learning process. Subsequently, we adopt DSGRU to design a novel intrusion detection scheme for IoT. We also analyze the theoretical computational complexity of the proposed scheme. Finally, we implement our proposed intrusion detection scheme and evaluate its performance based on the UNSW-NB15 and NSL-KDD datasets. The experimental results demonstrate that our proposed DSGRU-based intrusion detection scheme achieves better performance, including in terms of Accuracy, Precision, Recall, F1_score, loss value, and efficiency. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

11 pages, 554 KiB  
Article
Improving Throughput of Mobile Sensors via Certificateless Signature Supporting Batch Verification
by Chuan He, Bo Zhang, Liang Zhang, Zesheng Xi, Yuan Fang and Yunfan Wang
Electronics 2023, 12(22), 4700; https://doi.org/10.3390/electronics12224700 - 19 Nov 2023
Viewed by 733
Abstract
Mobile sensors enjoy the advantages of easy installation and low consumption, which have been widely adopted in many information systems. In those systems where data are generated rapidly, the throughput of the sensors is one of the most fundamental factors that determine the [...] Read more.
Mobile sensors enjoy the advantages of easy installation and low consumption, which have been widely adopted in many information systems. In those systems where data are generated rapidly, the throughput of the sensors is one of the most fundamental factors that determine the system functionality. For example, to guarantee data integrity, digital signature techniques can be applied. In many practical scenarios, such as the smart grid system, data are generated rapidly and, hence, the signature together with the data must also be transmitted and verified in time. This requires the mobile sensors to support a high-throughput data processing ability. In this setting, how to achieve efficient signature schemes supporting batch verification must be considered. Many signatures, such as the original national cryptographic standard, namely, the SM2 algorithm, do not support batch verification and are in a public-key infrastructure setting. In this paper, we propose a SM2-based certificateless signature scheme with batch verification, which is suitable for the aforementioned environment. The scheme extends the Chinese cryptographic standard SM2 algorithm to the certificateless setting and multiple signatures can be verified simultaneously. Another advantage of this scheme is that its signing phase does not involve any pairing operation. The verification phase only requires a constant pairing operation, which is not related to the number of signatures to be verified. The construction is generic and can be instantiated using any traditional signature scheme. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

27 pages, 920 KiB  
Article
FLIBD: A Federated Learning-Based IoT Big Data Management Approach for Privacy-Preserving over Apache Spark with FATE
by Aristeidis Karras, Anastasios Giannaros, Leonidas Theodorakopoulos, George A. Krimpas, Gerasimos Kalogeratos, Christos Karras and Spyros Sioutas
Electronics 2023, 12(22), 4633; https://doi.org/10.3390/electronics12224633 - 13 Nov 2023
Cited by 1 | Viewed by 1318
Abstract
In this study, we introduce FLIBD, a novel strategy for managing Internet of Things (IoT) Big Data, intricately designed to ensure privacy preservation across extensive system networks. By utilising Federated Learning (FL), Apache Spark, and Federated AI Technology Enabler (FATE), we skilfully investigated [...] Read more.
In this study, we introduce FLIBD, a novel strategy for managing Internet of Things (IoT) Big Data, intricately designed to ensure privacy preservation across extensive system networks. By utilising Federated Learning (FL), Apache Spark, and Federated AI Technology Enabler (FATE), we skilfully investigated the complicated area of IoT data management while simultaneously reinforcing privacy across broad network configurations. Our FLIBD architecture was thoughtfully designed to safeguard data and model privacy through a synergistic integration of distributed model training and secure model consolidation. Notably, we delved into an in-depth examination of adversarial activities within federated learning contexts. The Federated Adversarial Attack for Multi-Task Learning (FAAMT) was thoroughly assessed, unmasking its proficiency in showcasing and exploiting vulnerabilities across various federated learning approaches. Moreover, we offer an incisive evaluation of numerous federated learning defence mechanisms, including Romoa and RFA, in the scope of the FAAMT. Utilising well-defined evaluation metrics and analytical processes, our study demonstrated a resilient framework suitable for managing IoT Big Data across widespread deployments, while concurrently presenting a solid contribution to the progression and discussion surrounding defensive methodologies within the federated learning and IoT areas. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

29 pages, 589 KiB  
Article
Certificateless Encryption Supporting Multi-Ciphertext Equality Test with Proxy-Assisted Authorization
by Siyue Dong, Zhen Zhao, Baocang Wang, Wen Gao and Shanshan Zhang
Electronics 2023, 12(20), 4326; https://doi.org/10.3390/electronics12204326 - 18 Oct 2023
Cited by 1 | Viewed by 940
Abstract
Public key encryption with equality test (PKEET) is a cryptographic primitive that enables a tester to determine, without decryption, whether two ciphertexts encrypted with different public keys generate from the same message. In previous research, public key encryption with equality test (PKEET) was [...] Read more.
Public key encryption with equality test (PKEET) is a cryptographic primitive that enables a tester to determine, without decryption, whether two ciphertexts encrypted with different public keys generate from the same message. In previous research, public key encryption with equality test (PKEET) was extended to include identity-based encryption with equality test (IBEET), thereby broadening the application of PKEET. Subsequently, certificateless encryption with equality test (CLEET) was introduced to address the key escrow problem in IBEET. However, existing CLEET schemes suffer from inefficiency and potential information leakage when dealing with multiple ciphertexts due to the need for pairwise equality tests. To address this issue, we propose a concept of certificateless encryption supporting multi-ciphertext equality test with proxy-assisted authorization (CLE-MET-PA). CLE-MET-PA incorporates the functionality of the multi-ciphertext equality test into CLEET, enabling a tester to perform a single equality test on multiple ciphertexts to determine whether the underlying plaintexts are equal, without revealing any additional information. This enhances the security of our scheme while significantly reducing the computational overhead compared to multiple pairwise equality tests, making our scheme more efficient. Additionally, our approach integrates proxy-assisted authorization, allowing users to delegate a proxy to grant authorizations for equality tests on their behalf when offline. Importantly, the proxy token used in our scheme does not include any portion of the user’s private key, providing enhanced protection compared to traditional PKEET schemes in which the user token is often part of the user’s private key. We construct a concrete CLE-MET-PA scheme and prove that it achieves CPA security and attains CCA security through an FO transformation. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

19 pages, 7799 KiB  
Article
An Efficient and Secure Blockchain Consensus Protocol for Internet of Vehicles
by Xueming Si, Min Li, Zhongyuan Yao, Weihua Zhu, Jianmei Liu and Qian Zhang
Electronics 2023, 12(20), 4285; https://doi.org/10.3390/electronics12204285 - 16 Oct 2023
Cited by 1 | Viewed by 1107
Abstract
Conventional blockchain consensus protocols tailored for the Internet of Vehicles (IoV) usually face low transaction throughput, high latency, and elevated communication overhead issues. To address these issues, in this paper, we propose ESBCP, an efficient and secure blockchain consensus protocol for the IoV [...] Read more.
Conventional blockchain consensus protocols tailored for the Internet of Vehicles (IoV) usually face low transaction throughput, high latency, and elevated communication overhead issues. To address these issues, in this paper, we propose ESBCP, an efficient and secure blockchain consensus protocol for the IoV environment. Firstly, considering the significant performance differences among nodes in the IoV, we designed a blockchain consensus model for the IoV. Roadside units execute a trust evaluation mechanism to select high-quality vehicle nodes for the consensus process, thereby reducing the likelihood of malicious nodes in the consensus cluster. Secondly, we designed a node partition strategy to adapt to the dynamic feature of the IoV. Finally, addressing the mobility of nodes in the IoV, we introduced a dynamic unique node list. Vehicle nodes can promptly select nodes with high reliability from the list of communicable nodes to join their unique node list, while also promptly removing nodes with low reliability from their unique node list. Combining these strategies, we propose DK-PBFT, an improved Practical Byzantine Fault Tolerance consensus algorithm. The algorithm meets the efficiency and mobility requirements of vehicular networks. Through theoretical analysis, ESBCP could prevent external and internal security risks while reducing communication overhead. Experimental verification demonstrated that ESBCP effectively reduces consensus latency and improves transaction throughput. Our proposed ESBCP can be used in other application scenarios that require high consensus efficiency. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

14 pages, 536 KiB  
Article
Towards Privacy-Preserving Federated Neuromorphic Learning via Spiking Neuron Models
by Bing Han, Qiang Fu and Xinliang Zhang
Electronics 2023, 12(18), 3984; https://doi.org/10.3390/electronics12183984 - 21 Sep 2023
Viewed by 840
Abstract
Federated learning (FL) has been broadly adopted in both academia and industry in recent years. As a bridge to connect the so-called “data islands”, FL has contributed greatly to promoting data utilization. In particular, FL enables disjoint entities to cooperatively train a shared [...] Read more.
Federated learning (FL) has been broadly adopted in both academia and industry in recent years. As a bridge to connect the so-called “data islands”, FL has contributed greatly to promoting data utilization. In particular, FL enables disjoint entities to cooperatively train a shared model, while protecting each participant’s data privacy. However, current FL frameworks cannot offer privacy protection and reduce the computation overhead at the same time. Therefore, its implementation in practical scenarios, such as edge computing, is limited. In this paper, we propose a novel FL framework with spiking neuron models and differential privacy, which simultaneously provides theoretically guaranteed privacy protection and achieves low energy consumption. We model the local forward propagation process in a discrete way similar to nerve signal travel in the human brain. Since neurons only fire when the accumulated membrane potential exceeds a threshold, spiking neuron models require significantly lower energy compared to traditional neural networks. In addition, to protect sensitive information in model gradients, we add differently private noise in both the local training phase and server aggregation phase. Empirical evaluation results show that our proposal can effectively reduce the accuracy of membership inference attacks and property inference attacks, while maintaining a relatively low energy cost. blueFor example, the attack accuracy of a membership inference attack drops to 43% in some scenarios. As a result, our proposed FL framework can work well in large-scale cross-device learning scenarios. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

23 pages, 890 KiB  
Article
PIRB: Privacy-Preserving Identity-Based Redactable Blockchains with Accountability
by Yuhua Xu and Zihan Li
Electronics 2023, 12(18), 3754; https://doi.org/10.3390/electronics12183754 - 05 Sep 2023
Viewed by 876
Abstract
In this paper, we propose a privacy-preserving identity-based redactable blockchain (PIRB), the first identity-based redactable blockchain that supports flexible policies while maintaining accountability. Based on digital identities, PIRB enables a knowledge owner to set one policy for a batch of users while preserving [...] Read more.
In this paper, we propose a privacy-preserving identity-based redactable blockchain (PIRB), the first identity-based redactable blockchain that supports flexible policies while maintaining accountability. Based on digital identities, PIRB enables a knowledge owner to set one policy for a batch of users while preserving policy privacy. Furthermore, similar to state-of-the-art solutions, PIRB draws inspiration from the proxy re-encryption technique to enforce user accountability. The design of PIRB entails addressing two primary technical challenges: firstly, achieving a flexible policy while upholding policy privacy; secondly, establishing accountability measures. To tackle the former challenge, we propose an enhanced identity-based encryption scheme that integrates polynomial function techniques. To address the latter challenge, a distinct identifier is generated for each user and subsequently concealed within the user’s secret key. Specifically, following existing schemes, we present the first scheme PIRB-I to cater to one-way access control scenarios, empowering owners to define access policies for designated editors. Additionally, recognizing the needs on the editor side for owner selection, we enhance PIRB-I through the introduction of matchmaking encryption, thereby supporting bilateral access control in a framework denoted as the second scheme PIRB-II. Notably, PIRB-I and PIRB-II involve a trade-off between computational and communication complexities. Specifically, when contrasted with PIRB-I, PIRB-II facilitates editors in owner selection, thereby mitigating editors’ communication overheads at the cost of increased computational overheads during policy generation and matching. Theoretical analysis demonstrates the inherent trade-off complexity and the resilience exhibited by PIRB-I and PIRB-II against chosen-plaintext attacks. Extensive experimentation on the FISCO blockchain shows that, compared with the state-of-the-art works, PIRB-I and PIRB-II achieve 200 times and 100 times computational efficiency improvements and 50 times and 60 times communication efficiency improvements on average, respectively. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

20 pages, 1127 KiB  
Article
Privacy-Preserving Fine-Grained Redaction with Policy Fuzzy Matching in Blockchain-Based Mobile Crowdsensing
by Hongchen Guo, Haotian Liang, Mingyang Zhao, Yao Xiao, Tong Wu, Jingfeng Xue and Liehuang Zhu
Electronics 2023, 12(16), 3416; https://doi.org/10.3390/electronics12163416 - 11 Aug 2023
Viewed by 1021
Abstract
The redactable blockchain has emerged as a promising technique in mobile crowdsensing, allowing users to break immutability in a controlled manner selectively. Unfortunately, current fine-grained redactable blockchains suffer two significant limitations in terms of security and functionality, which severely impede their application in [...] Read more.
The redactable blockchain has emerged as a promising technique in mobile crowdsensing, allowing users to break immutability in a controlled manner selectively. Unfortunately, current fine-grained redactable blockchains suffer two significant limitations in terms of security and functionality, which severely impede their application in mobile crowdsensing. For security, the transparency of the blockchain allows anyone to access both the data and policy, which consequently results in a breach of user privacy. Regarding functionality, current solutions cannot support error tolerance during policy matching, thereby limiting their applicability in various situations, such as fingerprint-based and face-based identification scenarios. This paper presents a privacy-preserving fine-grained redactable blockchain with policy fuzzy matching, named PRBFM. PRBFM supports fuzzy policy matching and partitions users’ privileges without compromising user privacy. The idea of PRBFM is to leverage threshold linear secret sharing based on the Lagrange interpolation theorem to distribute the decryption keys and chameleon hash trapdoors. Additionally, we have incorporated a privacy-preserving policy matching delegation mechanism into PRBFM to minimize user overhead. Our security analysis demonstrates that PRBFM can defend against the chosen-ciphertext attack. Moreover, experiments conducted on the FISCO blockchain platform show that PRBFM is at least 7.8 times faster than existing state-of-the-art solutions. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

13 pages, 1822 KiB  
Article
PKGS: A Privacy-Preserving Hitchhiking Task Assignment Scheme for Spatial Crowdsourcing
by Peicong He, Yang Xin, Bochuan Hou and Yixian Yang
Electronics 2023, 12(15), 3318; https://doi.org/10.3390/electronics12153318 - 02 Aug 2023
Viewed by 721
Abstract
Privacy-preserving task assignment is vital to assign a task to appropriate workers and protect workers’ privacy or task privacy for spatial crowdsourcing (SC). Existing solutions usually require each worker to travel to the task location on purpose to perform this task, which fails [...] Read more.
Privacy-preserving task assignment is vital to assign a task to appropriate workers and protect workers’ privacy or task privacy for spatial crowdsourcing (SC). Existing solutions usually require each worker to travel to the task location on purpose to perform this task, which fails to consider that workers have specific trajectories and carry out the task on their way in a hitchhiking manner. To this end, this paper proposes a privacy-preserving hitchhiking task assignment scheme for SC, named PKGS. Specifically, we formulate the privacy-preserving hitchhiking task assignment as a decision problem of the relationship between dot and line under privacy protection. In particular, we present a privacy-preserving travel distance calculation protocol and a privacy-preserving comparison protocol through the Paillier cryptosystem and the SC framework. Results of theoretical analysis and experimental evaluation show that PKGS can not only protect the location privacy of both each worker and the task simultaneously but also assign the task to the worker holding a minimum travel distance. In contrast to prior solutions, PKGS outperforms in the computation of travel distance and task assignment. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

20 pages, 1494 KiB  
Article
FRIMFL: A Fair and Reliable Incentive Mechanism in Federated Learning
by Abrar Ahmed  and Bong Jun Choi 
Electronics 2023, 12(15), 3259; https://doi.org/10.3390/electronics12153259 - 28 Jul 2023
Cited by 1 | Viewed by 1156
Abstract
Federated learning (FL) enables data owners to collaboratively train a machine learning model without revealing their private data and sharing the global models. Reliable and continuous client participation is essential in FL for building a high-quality global model via the aggregation of local [...] Read more.
Federated learning (FL) enables data owners to collaboratively train a machine learning model without revealing their private data and sharing the global models. Reliable and continuous client participation is essential in FL for building a high-quality global model via the aggregation of local updates from clients over many rounds. Incentive mechanisms are needed to encourage client participation, but malicious clients might provide ineffectual updates to receive rewards. Therefore, a fair and reliable incentive mechanism is needed in FL to promote the continuous participation of clients while selecting clients with high-quality data that will benefit the whole system. In this paper, we propose an FL incentive scheme based on the reverse auction and trust reputation to select reliable clients and fairly reward clients that have a limited budget. Reverse auctions provide candidate clients to bid for the task while reputations reflect their trustworthiness and reliability. Our simulation results show that the proposed scheme can accurately select users with positive contributions to the system based on reputation and data quality. Therefore, compared to the existing schemes, the proposed scheme achieves higher economic benefit encouraging higher participation, satisfies reward fairness and accuracy to promote stable FL development. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

19 pages, 777 KiB  
Article
Enabling Efficient and Privacy-Preserving Task Allocation with Temporal Access Control for Mobile Crowdsensing
by Fuyuan Song, Yiwei Liu, Siyao Ma, Qin Jiang, Xiang Zhang and Zhangjie Fu
Electronics 2023, 12(14), 3016; https://doi.org/10.3390/electronics12143016 - 10 Jul 2023
Viewed by 1052
Abstract
The increasing proliferation of GPS-enabled mobile devices, including Unmanned Aerial Vehicles (UAVs), smartphones, and laptops, has resulted in a significant upsurge in the outsourcing of spatial data to cloud servers for storage and computation purposes, such as task allocation and location-based services. However, [...] Read more.
The increasing proliferation of GPS-enabled mobile devices, including Unmanned Aerial Vehicles (UAVs), smartphones, and laptops, has resulted in a significant upsurge in the outsourcing of spatial data to cloud servers for storage and computation purposes, such as task allocation and location-based services. However, the reliance on untrusted cloud servers introduces the risk of privacy breaches, as these servers possess the ability to deduce and access users’ private information based on task content and query requirements. Existing privacy-preserving task-allocation schemes offer only coarse-grained and non-temporal access control, which restricts their applicability in scenarios involving multiple users and time-series data, such as trajectory and time-related routes. To overcome these challenges, this paper proposes an Efficient and Privacy-Preserving Task Allocation with Temporal Access Control (EPTA-T) scheme for mobile crowdsensing. By leveraging the techniques of Gray code and randomizable matrix multiplication, EPTA-T achieves efficient and privacy-preserving task allocation in mobile crowdsensing. Specifically, EPTA-T supports fine-grained and temporal access control through the utilization of an attribute-based access tree and function integration. The formal security analysis demonstrated that EPTA-T effectively guarantees data privacy and query privacy throughout the task allocation process. Extensive experiments conducted using a real-world dataset indicated that the EPTA-T scheme surpassed the performance of the state-of-the-art scheme. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

17 pages, 515 KiB  
Article
Verifiable Privacy-Preserving Outsourced Frequent Itemset Mining on Vertically Partitioned Databases
by Zhen Zhao, Lei Lan, Baocang Wang and Jianchang Lai
Electronics 2023, 12(8), 1952; https://doi.org/10.3390/electronics12081952 - 21 Apr 2023
Viewed by 912
Abstract
In the data era, to simultaneously relieve the heavy computational burden of mining data information from data owners and protecting data privacy, privacy-preserving frequent itemset mining (PPFIM) is presented and has attracted much attention. In PPFIM, data owners and miners outsource the complex [...] Read more.
In the data era, to simultaneously relieve the heavy computational burden of mining data information from data owners and protecting data privacy, privacy-preserving frequent itemset mining (PPFIM) is presented and has attracted much attention. In PPFIM, data owners and miners outsource the complex task of data mining to the cloud server, which supports strong storage and computing power, and the cloud server cannot extract additional data privacy other than that which is shown by data owners or miners. However, most existing solutions assume that cloud servers will honestly perform the mining process and return the correct results, whereas cloud services are usually provided by a charging third party that may in practice return incorrect results due to computation errors, malicious or criminal activities, etc. To solve this problem, in this paper, we present a verifiable PPFIM protocol on vertically partitioned databases to support the verifiability of the integrity of the mining results, where data owners can authorize the cloud server to perform federated mining on vertically partitioned databases without leaking data information and detect dishonest behaviors in the cloud server from the returned results. We adopt a dual cloud setting to enable data owners to be offline after uploading their encrypted databases to the cloud server, which further relieves the burden on data owners. We implement our protocol and give a detailed analysis in terms of verification accuracy, which shows that the dishonest behaviors of the cloud server can be detected with a probability close to 1 and a sacrifice of only a 1% increase in database size. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

Back to TopTop