AI-Driven Network Security and Privacy

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Networks".

Deadline for manuscript submissions: closed (15 April 2024) | Viewed by 30306

Special Issue Editors


E-Mail Website
Guest Editor
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
Interests: network security; secure data sharing; AI security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Computer and Communication Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China
Interests: network security; blockchain security; cryptographic protocol

E-Mail Website
Guest Editor
School of Computer Science and Technology, Beijing Institute of Technology, Beijing 100081, China
Interests: AI security; data security; software protection
Special Issues, Collections and Topics in MDPI journals
School of Computer Science and Technology, Shandong University of Technology, Zibo 255049, China
Interests: block-chain technology; privacy protection; secure cryptographic algorithm

Special Issue Information

Dear Colleagues,

In recent years, new information technologies and their applications, such as big data, blockchain and artificial intelligence, have developed very rapidly. At the same time, the application of these new information technologies faces severe challenges in data security, communication security and privacy protection, such as network attacks, data destruction, disclosure of private information, etc., which seriously affects the promotion and application of new information technologies. To ensure the security of new information technologies in scenarios such as smart life, smart city, and smart network, etc., and promote and enhance the development of network security, we organized a Special Issue of "AI-Driven Network Security and Privacy". In this Special Issue, the new generation network attack and defense technology, new secure cryptographic algorithm, data security and privacy protection technology, network and communication security protocol, security analysis and evaluation of new application scenarios are discussed. We call for papers in this Special Issue to provide a platform to discuss, exchange insights and share experiences among researchers, industry specialists and application developers.

Authors are kindly invited to submit original research on both theoretical and practical aspects of security and privacy in networks. We especially welcome submissions that present implementation and deployment results. Topics of interest for submission include but are not limited to:

  • Network countermeasures and defense using artificial intelligence;
  • AI-driven communication network security and privacy protection;
  • Secure and resilient communication and control architecture;
  • Complex network algorithms for network security;
  • Cryptography, key management, authorization and access control;
  • Secure data sharing, digital signature and multi-party secure computing;
  • Security, reliability and privacy of communication networks;
  • Search on protected/encrypted data;
  • Privacy-preserving techniques;
  • Usable security and privacy;
  • Web application security;
  • Secure collaboration;
  • Secure data provenance;
  • Social networking security and privacy;
  • Security and privacy in the Internet of Things;
  • Public key schemes, such as their design and analysis (including side channel attacks);
  • Public-key techniques in MPC or other protocols;
  • New applications of cryptography;
  • Novel cryptographic constructs;
  • Assessment and measurement of security threats and vulnerabilities;
  • Security policy specification and management in communication networks.

Prof. Dr. Yu-an Tan
Dr. Qikun Zhang
Dr. Yuanzhang Li
Dr. Xiao Yu
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • network security
  • privacy protection
  • security protocol
  • access control
  • cryptography
  • network countermeasures
  • vulnerabilities detection
  • network security assessment

Published Papers (23 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

19 pages, 1103 KiB  
Article
MalOSDF: An Opcode Slice-Based Malware Detection Framework Using Active and Ensemble Learning
by Wenjie Guo, Jingfeng Xue, Wenheng Meng, Weijie Han, Zishu Liu, Yong Wang and Zhongjun Li
Electronics 2024, 13(2), 359; https://doi.org/10.3390/electronics13020359 - 15 Jan 2024
Viewed by 723
Abstract
The evolution of malware poses significant challenges to the security of cyberspace. Machine learning-based approaches have demonstrated significant potential in the field of malware detection. However, such methods are partially limited, such as having tremendous feature space, data inequality, and high cost of [...] Read more.
The evolution of malware poses significant challenges to the security of cyberspace. Machine learning-based approaches have demonstrated significant potential in the field of malware detection. However, such methods are partially limited, such as having tremendous feature space, data inequality, and high cost of labeling. In response to these aforementioned bottlenecks, this paper presents an Opcode Slice-Based Malware Detection Framework Using Active and Ensemble Learning (MalOSDF). Inspired by traditional code slicing technology, this paper proposes a feature engineering method based on opcode slice for malware detection to better capture malware characteristics. To address the challenges of high expert costs and unbalanced sample distribution, this paper proposes the SSEAL (Semi-supervised Ensemble Active Learning) algorithm. Specifically, the semi-supervised learning module reduces data labeling costs, the active learning module enables knowledge mining from informative samples, and the ensemble learning module ensures model reliability. Furthermore, five experiments are conducted using the Kaggle dataset and DataWhale to validate the proposed framework. The experimental results demonstrate that our method effectively represents malware features. Additionally, SSEAL achieves its intended goal by training the model with only 13.4% of available data. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

17 pages, 1677 KiB  
Article
One-Dimensional Convolutional Wasserstein Generative Adversarial Network Based Intrusion Detection Method for Industrial Control Systems
by Zengyu Cai, Hongyu Du, Haoqi Wang, Jianwei Zhang, Yajie Si and Pengrong Li
Electronics 2023, 12(22), 4653; https://doi.org/10.3390/electronics12224653 - 15 Nov 2023
Viewed by 876
Abstract
The imbalance between normal and attack samples in the industrial control systems (ICSs) network environment leads to the low recognition rate of the intrusion detection model for a few abnormal samples when classifying. Since traditional machine learning methods can no longer meet the [...] Read more.
The imbalance between normal and attack samples in the industrial control systems (ICSs) network environment leads to the low recognition rate of the intrusion detection model for a few abnormal samples when classifying. Since traditional machine learning methods can no longer meet the needs of increasingly complex networks, many researchers use deep learning to replace traditional machine learning methods. However, when a large amount of unbalanced data is used for training, the detection performance of deep learning decreases significantly. This paper proposes an intrusion detection method for industrial control systems based on a 1D CWGAN. The 1D CWGAN is a network attack sample generation method that combines 1D CNN and WGAN. Firstly, the problem of low ICS intrusion detection accuracy caused by a few types of attack samples is analyzed. This method balances the number of various attack samples in the data set from the aspect of data enhancement to improve detection accuracy. According to the temporal characteristics of network traffic, the algorithm uses 1D convolution and 1D transposed convolution to construct the modeling framework of network traffic data of two competing networks and uses gradient penalty instead of weight cutting in the Wasserstein Generative Adversarial Network (WGAN) to generate virtual samples similar to real samples. After a large number of data sets are used for verification, the experimental results show that the method improves the classification performance of the CNN and BiSRU. For the CNN, after data balancing, the accuracy rate is increased by 0.75%, and the accuracy, recall rate and F1 are improved. Compared with the BiSRU without data processing, the accuracy of the s1D CWGAN-BiSRU is increased by 1.34%, and the accuracy, recall and F1 are increased by 7.2%, 3.46% and 5.29%. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

27 pages, 20139 KiB  
Article
A Streamlined Framework of Metamorphic Malware Classification via Sampling and Parallel Processing
by Jian Lyu, Jingfeng Xue, Weijie Han, Qian Zhang and Yufen Zhu
Electronics 2023, 12(21), 4427; https://doi.org/10.3390/electronics12214427 - 27 Oct 2023
Viewed by 919
Abstract
Nowadays, malware remains a significant threat to the current cyberspace. More seriously, malware authors frequently use metamorphic techniques to create numerous variants, which throws malware researchers a heavy burden. Being able to classify these metamorphic malware samples into their corresponding families could accelerate [...] Read more.
Nowadays, malware remains a significant threat to the current cyberspace. More seriously, malware authors frequently use metamorphic techniques to create numerous variants, which throws malware researchers a heavy burden. Being able to classify these metamorphic malware samples into their corresponding families could accelerate the malware analysis task efficiently. Based on our comprehensive analysis, these variants are usually implemented by making changes to their assembly instruction sequences to a certain extent. Motivated by this finding, we present a streamlined and efficient framework of malware family classification named MalSEF, which leverages sampling and parallel processing to efficiently and effectively classify the vast number of metamorphic malware variants. At first, it attenuates the complexity of feature engineering by extracting a small portion of representative samples from the entire dataset and establishing a simple feature vector based on the Opcode sequences; then, it generates the feature matrix and conducts the classification task in parallel with collaboration utilizing multiple cores and a proactive recommendation scheme. At last, its practicality is strengthened to cope with the large volume of diversified malware variants based on common computing platforms. Our comprehensive experiments conducted on the Kaggle malware dataset demonstrate that MalSEF achieves a classification accuracy of up to 98.53% and reduces time overhead by 37.60% compared to the serial processing procedure. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

24 pages, 637 KiB  
Article
Multimodel Collaboration to Combat Malicious Domain Fluxing
by Yuanping Nie, Shuangshuang Liu, Cheng Qian, Congyi Deng, Xiang Li, Zhi Wang and Xiaohui Kuang
Electronics 2023, 12(19), 4121; https://doi.org/10.3390/electronics12194121 - 02 Oct 2023
Viewed by 736
Abstract
This paper proposes a novel domain-generation-algorithm detection framework based on statistical learning that integrates the detection capabilities of multiple heterogeneous models. The framework includes both traditional machine learning methods based on artificial features and deep learning methods, comprehensively analyzing 34 artificial features and [...] Read more.
This paper proposes a novel domain-generation-algorithm detection framework based on statistical learning that integrates the detection capabilities of multiple heterogeneous models. The framework includes both traditional machine learning methods based on artificial features and deep learning methods, comprehensively analyzing 34 artificial features and advanced features extracted from deep neural networks. Additionally, the framework evaluates the predictions of the base models based on the fit of the samples to each type of sample set and a predefined significance level. The predictions of the base models are statistically analyzed, and the final decision is made using strategies such as voting, confidence, and credibility. Experimental results demonstrate that the DGA detection framework based on statistical learning achieves a higher detection rate compared to the underlying base models, with accuracy, precision, recall, and F1 scores reaching 0.979, 0.977, 0.981, and 0.979, respectively. The framework also exhibits a stronger adaptability to unknown domains and a certain level of robustness against concept drift attacks. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

25 pages, 564 KiB  
Article
Verifiable and Searchable Symmetric Encryption Scheme Based on the Public Key Cryptosystem
by Gangqiang Duan and Shuai Li
Electronics 2023, 12(18), 3965; https://doi.org/10.3390/electronics12183965 - 20 Sep 2023
Cited by 1 | Viewed by 723
Abstract
With the rapid development of Internet of Things technology and cloud computing technology, all industries need to outsource massive data to third-party clouds for storage in order to reduce storage and computing costs. Verifiable and dynamic searchable symmetric encryption is a very important [...] Read more.
With the rapid development of Internet of Things technology and cloud computing technology, all industries need to outsource massive data to third-party clouds for storage in order to reduce storage and computing costs. Verifiable and dynamic searchable symmetric encryption is a very important cloud security technology, which supports the dynamic update of private data and allows users to perform search operations on the cloud server and verify the legitimacy of the returned results. Therefore, how to realize the dynamic search of encrypted cloud data and the effective verification of the results returned by the cloud server is a key problem to be solved. To solve this problem, we propose a verifiable dynamic encryption scheme (v-PADSSE) based on the public key cryptosystem. In order to achieve efficient and correct data updating, the scheme designs verification information (VI) for each keyword and constructs a verification list (VL) to store it. When dynamic update operations are performed on the cloud data, it is easy to quickly update the security index through obtaining the latest verification information in the VL. The safety and performance evaluation of the v-PADSSE scheme proved that the scheme is safe and effective. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

43 pages, 21400 KiB  
Article
CANARY: An Adversarial Robustness Evaluation Platform for Deep Learning Models on Image Classification
by Jiazheng Sun, Li Chen, Chenxiao Xia, Da Zhang, Rong Huang, Zhi Qiu, Wenqi Xiong, Jun Zheng and Yu-An Tan
Electronics 2023, 12(17), 3665; https://doi.org/10.3390/electronics12173665 - 30 Aug 2023
Cited by 1 | Viewed by 1468
Abstract
The vulnerability of deep-learning-based image classification models to erroneous conclusions in the presence of small perturbations crafted by attackers has prompted attention to the question of the models’ robustness level. However, the question of how to comprehensively and fairly measure the adversarial robustness [...] Read more.
The vulnerability of deep-learning-based image classification models to erroneous conclusions in the presence of small perturbations crafted by attackers has prompted attention to the question of the models’ robustness level. However, the question of how to comprehensively and fairly measure the adversarial robustness of models with different structures and defenses as well as the performance of different attack methods has never been accurately answered. In this work, we present the design, implementation, and evaluation of Canary, a platform that aims to answer this question. Canary uses a common scoring framework that includes 4 dimensions with 26 (sub)metrics for evaluation. First, Canary generates and selects valid adversarial examples and collects metrics data through a series of tests. Then it uses a two-way evaluation strategy to guide the data organization and finally integrates all the data to give the scores for model robustness and attack effectiveness. In this process, we use Item Response Theory (IRT) for the first time to ensure that all the metrics can be fairly calculated into a score that can visually measure the capability. In order to fully demonstrate the effectiveness of Canary, we conducted large-scale testing of 15 representative models trained on the ImageNet dataset using 12 white-box attacks and 12 black-box attacks and came up with a series of in-depth and interesting findings. This further illustrates the capabilities and strengths of Canary as a benchmarking platform. Our paper provides an open-source framework for model robustness evaluation, allowing researchers to perform comprehensive and rapid evaluations of models or attack/defense algorithms, thus inspiring further improvements and greatly benefiting future work. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

24 pages, 2806 KiB  
Article
A Novel Traffic Obfuscation Technology for Smart Home
by Shuo Zhang, Fangyu Shen, Yaping Liu, Zhikai Yang and Xinyu Lv
Electronics 2023, 12(16), 3477; https://doi.org/10.3390/electronics12163477 - 17 Aug 2023
Viewed by 960
Abstract
With the widespread popularity of smart home devices and the emergence of smart home integration platforms such as Google, Amazon, and Xiaomi, the smart home industry is in a stage of vigorous development. While smart homes provide users with convenient and intelligent living, [...] Read more.
With the widespread popularity of smart home devices and the emergence of smart home integration platforms such as Google, Amazon, and Xiaomi, the smart home industry is in a stage of vigorous development. While smart homes provide users with convenient and intelligent living, the problem of smart home devices leaking user privacy has become increasingly prominent. Smart home devices give users the ability to remotely control home devices, but they also reflect user home activities in traffic data, which brings the risk of privacy leaks. Potential attackers can use traffic classification technology to analyze traffic characteristics during traffic transmission (e.g., at the traffic exit of a smart home gateway) and infer users’ private information, such as their home activities, causing serious consequences of privacy leaks. To address the above problems, this paper focuses on research on privacy protection technology based on traffic obfuscation. By using traffic obfuscation technology to obscure the true traffic of smart home devices, it can prevent malicious traffic listeners from analyzing user privacy information based on traffic characteristics. We propose an enhanced smart home traffic obfuscation method called SHTObfuscator (Smart Home Traffic Obfuscator) based on the virtual user technology concept and a virtual user behavior construction method based on logical integrity. By injecting traffic fingerprints of different device activities into the real traffic environment of smart homes as obfuscating traffic, attackers cannot distinguish between the real device working status and user behavior privacy in the current home, effectively reducing the effect of traffic classification attack models. The protection level can be manually or automatically adjusted, achieving a balance between privacy protection and bandwidth overhead. The experimental results show that under the highest obfuscation level, the obfuscation method proposed in this paper can effectively reduce the classification effect of the attack model from 95% to 25%. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

15 pages, 3315 KiB  
Article
An APT Event Extraction Method Based on BERT-BiGRU-CRF for APT Attack Detection
by Ga Xiang, Chen Shi and Yangsen Zhang
Electronics 2023, 12(15), 3349; https://doi.org/10.3390/electronics12153349 - 04 Aug 2023
Cited by 4 | Viewed by 1528
Abstract
Advanced Persistent Threat (APT) seriously threatens a nation’s cyberspace security. Current defense technologies are typically unable to detect it effectively since APT attack is complex and the signatures for detection are not clear. To enhance the understanding of APT attacks, in this paper, [...] Read more.
Advanced Persistent Threat (APT) seriously threatens a nation’s cyberspace security. Current defense technologies are typically unable to detect it effectively since APT attack is complex and the signatures for detection are not clear. To enhance the understanding of APT attacks, in this paper, a novel approach for extracting APT attack events from web texts is proposed. First, the APT event types and event schema are defined. Secondly, an APT attack event extraction dataset in Chinese is constructed. Finally, an APT attack event extraction model based on the BERT-BiGRU-CRF architecture is proposed. Comparative experiments are conducted with ERNIE, BERT, and BERT-BiGRU-CRF models, and the results show that the APT attack event extraction model based on BERT-BiGRU-CRF achieves the highest F1 value, indicating the best extraction performance. Currently, there is seldom APT event extraction research, the work in this paper contributes a new method to Cyber Threat Intelligence (CTI) analysis. By considering the multi-stages, complexity of APT attacks, and the data source from huge credible web texts, the APT event extraction method enhances the understanding of APT attacks and is helpful to improve APT attack detection capabilities. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

15 pages, 5210 KiB  
Article
DB-YOLOv5: A UAV Object Detection Model Based on Dual Backbone Network for Security Surveillance
by Yuzhao Liu, Wan Li, Li Tan, Xiaokai Huang, Hongtao Zhang and Xujie Jiang
Electronics 2023, 12(15), 3296; https://doi.org/10.3390/electronics12153296 - 31 Jul 2023
Cited by 2 | Viewed by 1219
Abstract
Unmanned aerial vehicle (UAV) object detection technology is widely used in security surveillance applications, allowing for real-time collection and analysis of image data from camera equipment carried by a UAV to determine the category and location of all targets in the collected images. [...] Read more.
Unmanned aerial vehicle (UAV) object detection technology is widely used in security surveillance applications, allowing for real-time collection and analysis of image data from camera equipment carried by a UAV to determine the category and location of all targets in the collected images. However, small-scale targets can be difficult to detect and can compromise the effectiveness of security surveillance. In this work, we propose a novel dual-backbone network detection method (DB-YOLOv5) that uses multiple composite backbone networks to enhance the extraction capability of small-scale targets’ features and improve the accuracy of the object detection model. We introduce a bi-directional feature pyramid network for multi-scale feature learning and a spatial pyramidal attention mechanism to enhance the network’s ability to detect small-scale targets during the object detection process. Experimental results on the challenging UAV aerial photography dataset VisDrone-DET demonstrate the effectiveness of our proposed method, with a 3% improvement over the benchmark model. Our approach can enhance security surveillance in UAV object detection, providing a valuable tool for monitoring and protecting critical infrastructure. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

17 pages, 2007 KiB  
Article
Industrial Internet Intrusion Detection Based on Res-CNN-SRU
by Zengyu Cai, Yajie Si, Jianwei Zhang, Liang Zhu, Pengrong Li and Yuan Feng
Electronics 2023, 12(15), 3267; https://doi.org/10.3390/electronics12153267 - 29 Jul 2023
Cited by 1 | Viewed by 918
Abstract
Nowadays, the industrial Internet is developing rapidly, but at the same time it faces serious information security risks. At present, industrial Internet data generally have the problems of complex attack sample types, large numbers, and high feature dimensions. When training a model, the [...] Read more.
Nowadays, the industrial Internet is developing rapidly, but at the same time it faces serious information security risks. At present, industrial Internet data generally have the problems of complex attack sample types, large numbers, and high feature dimensions. When training a model, the complexity and quantity of attack samples will result in a long detection time for the intrusion detection algorithm, which will fall short of the system’s real-time performance. Due to the high feature dimension of the data, shallow feature extraction will be unable to extract the data’s more significant features, which will render the model’s overall detection capacity insufficient. Aiming at the above problems, an industrial Internet intrusion detection method based on Res-CNN-SRU is proposed. This method not only considers the temporality of network traffic data but can also effectively capture the local features in the data. The dataset used in the experiment is the gas pipeline industry dataset proposed by Mississippi State University in 2014. Experiments show that the algorithm can effectively improve the recognition rate of the system and reduce the false-alarm rate. At the same time, the training time required for this method is also greatly shortened, and it can perform efficient intrusion detection on the industrial Internet. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

17 pages, 3165 KiB  
Article
HoaKV: High-Performance KV Store Based on the Hot-Awareness in Mixed Workloads
by Jingyu Liu, Xiaoqin Fan, Youxi Wu, Yong Zheng and Lu Liu
Electronics 2023, 12(15), 3227; https://doi.org/10.3390/electronics12153227 - 26 Jul 2023
Viewed by 1031
Abstract
Key–value (KV) stores based on the LSM-tree have become the mainstream of contemporary store engines, but there are problems with high write and read amplification. Moreover, the real-world workload has a high data skew, and the existing KV store lacks hot-awareness, leading to [...] Read more.
Key–value (KV) stores based on the LSM-tree have become the mainstream of contemporary store engines, but there are problems with high write and read amplification. Moreover, the real-world workload has a high data skew, and the existing KV store lacks hot-awareness, leading to its unreliable and poor performance on the highly skewed real-world workload. In this paper, we propose HoaKV, which unifies the key design ideas of hot issues, KV separation, and hybrid indexing technology in a system. Specifically, HoaKV uses the heat differentiation in KV pairs to manage the hot data and the cold data and conducts real-time dynamic adjustment data classification management. It also uses partial KV separation technology to manage differential KV pairs for large and small KV pairs in the cold data. In addition, HoaKV uses hybrid indexing technology to index the hot data and the cold data, respectively, to improve the performance of reading, writing, and scanning at the same time. In the mixed read and write workloads experments show that HoaKV performs significantly better than several state-of-the-art KV store technologies such as LevelDB, RocksDB, PebblesDB, and WiscKey. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Graphical abstract

17 pages, 5625 KiB  
Article
Sentiment Analysis of Comment Data Based on BERT-ETextCNN-ELSTM
by Lujuan Deng, Tiantian Yin, Zuhe Li and Qingxia Ge
Electronics 2023, 12(13), 2910; https://doi.org/10.3390/electronics12132910 - 03 Jul 2023
Viewed by 1858
Abstract
With the rapid popularity and continuous development of social networks, users’ communication and interaction through platforms such as microblogs and forums have become more and more frequent. The comment data on these platforms reflect users’ opinions and sentiment tendencies, and sentiment analysis of [...] Read more.
With the rapid popularity and continuous development of social networks, users’ communication and interaction through platforms such as microblogs and forums have become more and more frequent. The comment data on these platforms reflect users’ opinions and sentiment tendencies, and sentiment analysis of comment data has become one of the hot spots and difficulties in current research. In this paper, we propose a BERT-ETextCNN-ELSTM (Bidirectional Encoder Representations from Transformers–Enhanced Convolution Neural Networks–Enhanced Long Short-Term Memory) model for sentiment analysis. The model takes text after word embedding and BERT encoder processing and feeds it to an optimized CNN layer for convolutional operations in order to extract local features of the text. The features from the CNN layer are then fed into the LSTM layer for time-series modeling to capture long-term dependencies in the text. The experimental results proved that compared with TextCNN (Convolution Neural Networks), LSTM (Long Short-Term Memory), TextCNN-LSTM (Convolution Neural Networks–Long Short-Term Memory), and BiLSTM-ATT (Bidirectional Long Short-Term Memory Network–Attention), the model proposed in this paper was more effective in sentiment analysis. In the experimental data, the model reached a maximum of 0.89, 0.88, and 0.86 in terms of accuracy, F1 value, and macro-average F1 value, respectively, on both datasets, proving that the model proposed in this paper was more effective in sentiment analysis of comment data. The proposed model achieved better performance in the review sentiment analysis task and significantly outperformed the other comparable models. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

15 pages, 11529 KiB  
Article
The Same Name Is Not Always the Same: Correlating and Tracing Forgery Methods across Various Deepfake Datasets
by Yi Sun, Jun Zheng, Lingjuan Lyn, Hanyu Zhao, Jiaxing Li, Yunteng Tan, Xinyu Liu and Yuanzhang Li
Electronics 2023, 12(11), 2353; https://doi.org/10.3390/electronics12112353 - 23 May 2023
Viewed by 1320
Abstract
Deepfakes are becoming increasingly ubiquitous, particularly in facial manipulation. Numerous researchers and companies have released multiple datasets of face deepfakes labeled to indicate different methods of forgery. However, naming these labels is often arbitrary and inconsistent, leading to the fact that most researchers [...] Read more.
Deepfakes are becoming increasingly ubiquitous, particularly in facial manipulation. Numerous researchers and companies have released multiple datasets of face deepfakes labeled to indicate different methods of forgery. However, naming these labels is often arbitrary and inconsistent, leading to the fact that most researchers now choose to use only one of the datasets for research work. However, researchers must use these datasets in practical applications and conduct traceability research. In this study, we employ some models to extract forgery features from various deepfake datasets and utilize the K-means clustering method to identify datasets with similar feature values. We analyze the feature values using the Calinski Harabasz Index method. Our findings reveal that datasets with the same or similar labels in different deepfake datasets exhibit different forgery features. We proposed the KCE system to solve this problem, which combines multiple deepfake datasets according to feature similarity. We analyzed four groups of test datasets and found that the model trained based on KCE combined data faced unknown data types, and Calinski Harabasz scored 42.3% higher than combined by forged names. Furthermore, it is 2.5% higher than the model using all data, although the latter has more training data. It shows that this method improves the generalization ability of the model. This paper introduces a fresh perspective for effectively evaluating and utilizing diverse deepfake datasets and conducting deepfake traceability research. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

17 pages, 4211 KiB  
Article
Black-Box Evasion Attack Method Based on Confidence Score of Benign Samples
by Shaohan Wu, Jingfeng Xue, Yong Wang and Zixiao Kong
Electronics 2023, 12(11), 2346; https://doi.org/10.3390/electronics12112346 - 23 May 2023
Viewed by 1077
Abstract
Recently, malware detection models based on deep learning have gradually replaced manual analysis as the first line of defense for anti-malware systems. However, it has been shown that these models are vulnerable to a specific class of inputs called adversarial examples. It is [...] Read more.
Recently, malware detection models based on deep learning have gradually replaced manual analysis as the first line of defense for anti-malware systems. However, it has been shown that these models are vulnerable to a specific class of inputs called adversarial examples. It is possible to evade the detection model by adding some carefully crafted tiny perturbations to the malicious samples without changing the sample functions. Most of the adversarial example generation methods ignore the information contained in the detection results of benign samples from detection models. Our method extracts sequence fragments called benign payload from benign samples based on detection results and uses an RNN generative model to learn benign features embedded in these sequences. Then, we use the end of the original malicious sample as input to generate an adversarial perturbation that reduces the malicious probability of the sample and append it to the end of the sample to generate an adversarial sample. According to different adversarial scenarios, we propose two different generation strategies, which are the one-time generation method and the iterative generation method. Under different query times and append scale constraints, the maximum evasion success rate can reach 90.8%. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

24 pages, 6651 KiB  
Article
Few-Shot Learning for Multi-POSE Face Recognition via Hypergraph De-Deflection and Multi-Task Collaborative Optimization
by Xiaojin Fan, Mengmeng Liao, Lei Chen and Jingjing Hu
Electronics 2023, 12(10), 2248; https://doi.org/10.3390/electronics12102248 - 15 May 2023
Viewed by 1114
Abstract
Few-shot, multi-pose face recognition has always been an interesting yet difficult subject in the field of pattern recognition. Researchers have come up with a variety of workarounds; however, these methods make it either difficult to extract effective features that are robust to poses [...] Read more.
Few-shot, multi-pose face recognition has always been an interesting yet difficult subject in the field of pattern recognition. Researchers have come up with a variety of workarounds; however, these methods make it either difficult to extract effective features that are robust to poses or difficult to obtain globally optimal solutions. In this paper, we propose a few-shot, multi-pose face recognition method based on hypergraph de-deflection and multi-task collaborative optimization (HDMCO). In HDMCO, the hypergraph is embedded in a non-negative image decomposition to obtain images without pose deflection. Furthermore, a feature encoding method is proposed by considering the importance of samples and combining support vector data description, triangle coding, etc. This feature encoding method is used to extract features from pose-free images. Last but not the least, multi-tasks such as feature extraction and feature recognition are jointly optimized to obtain a solution closer to the global optimal solution. Comprehensive experimental results show that the proposed HDMCO achieves better recognition performance. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

19 pages, 3583 KiB  
Article
Local Pixel Attack Based on Sensitive Pixel Location for Remote Sensing Images
by Lu Liu, Zixuan Xu, Daqing He, Dequan Yang and Hongchen Guo
Electronics 2023, 12(9), 1987; https://doi.org/10.3390/electronics12091987 - 24 Apr 2023
Cited by 2 | Viewed by 1242
Abstract
As deep neural networks (DNNs) are widely used in the field of remote sensing image recognition, there is a model security issue that cannot be ignored. DNNs have been shown to be vulnerable to small perturbations in a large number of studies in [...] Read more.
As deep neural networks (DNNs) are widely used in the field of remote sensing image recognition, there is a model security issue that cannot be ignored. DNNs have been shown to be vulnerable to small perturbations in a large number of studies in the past, and this security risk naturally exists in remote sensing object detection models based on DNNs. The complexity of remote sensing object detection models makes it difficult to implement adversarial attacks on them, resulting in the current lack of systematic research on adversarial examples in the field of remote sensing image recognition. In order to better deal with the adversarial threats that remote sensing image recognition models may confront and to provide an effective means for evaluating the robustness of the models, this paper takes the adversarial examples for remote sensing image recognition as the research goal and systematically studies vanishing attacks against a remote sensing image object detection model. To solve the problem of difficult attack implementation on remote sensing image object detection, adversarial attack adaptation methods based on interpolation scaling and patch perturbation stacking are proposed in this paper, which realizes the adaptation of classical attack algorithms. We propose a hot restart perturbation update strategy and the joint attack of the first and second stages of the two-stage remote sensing object detection model is realized through the design of the attack loss function. For the problem of the modification cost of global pixel attack being too large, a local pixel attack algorithm based on sensitive pixel location is proposed in this paper. By searching the location of the sensitive pixels and constructing the mask of attack area, good local pixel attack effect is achieved. Experimental results show that the average pixel modification rate of the proposed attack method decreases to less than 4% and the vanishing rate can still be maintained above 80%, which effectively achieves the balance between attack effect and attack cost. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

20 pages, 3402 KiB  
Article
Strong Interference UAV Motion Target Tracking Based on Target Consistency Algorithm
by Li Tan, Xiaokai Huang, Xinyue Lv, Xujie Jiang and He Liu
Electronics 2023, 12(8), 1773; https://doi.org/10.3390/electronics12081773 - 08 Apr 2023
Cited by 1 | Viewed by 1291
Abstract
In recent years, unmanned aerial vehicle (UAV) image target tracking technology, which obtains motion parameters of moving targets and achieves a behavioral understanding of moving targets by identifying, detecting and tracking moving targets in UAV images, has been widely used in urban safety [...] Read more.
In recent years, unmanned aerial vehicle (UAV) image target tracking technology, which obtains motion parameters of moving targets and achieves a behavioral understanding of moving targets by identifying, detecting and tracking moving targets in UAV images, has been widely used in urban safety fields such as accident rescue, traffic monitoring and personnel detection. Due to the problems of complex backgrounds, small scale and a high density of targets, as well as mutual occlusion among targets in UAV images, this leads to inaccurate results of single object tracking (SOT). To solve the problem of tracking target loss caused by inaccurate tracking results, this paper proposes a strong interference motion target tracking method based on the target consistency algorithm for SOT based on an interframe fusion and trajectory confidence mechanism, fusing previous frames for the tracking trajectory correction of current frames, learning again from previous frames to update the model and adjusting the tracking trajectory according to the tracking duration. The experimental results can show that the accuracy of the proposed method in this paper is improved by 6.3% and the accuracy is improved by 2.6% compared with the benchmark method, which is more suitable for applications in the case of background clutter, camera motion and viewpoint change. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

13 pages, 587 KiB  
Article
MalDBA: Detection for Query-Based Malware Black-Box Adversarial Attacks
by Zixiao Kong, Jingfeng Xue, Zhenyan Liu, Yong Wang and Weijie Han
Electronics 2023, 12(7), 1751; https://doi.org/10.3390/electronics12071751 - 06 Apr 2023
Viewed by 1532
Abstract
The increasing popularity of Industry 4.0 has led to more and more security risks, and malware adversarial attacks emerge in an endless stream, posing great challenges to user data security and privacy protection. In this paper, we investigate the stateful detection method for [...] Read more.
The increasing popularity of Industry 4.0 has led to more and more security risks, and malware adversarial attacks emerge in an endless stream, posing great challenges to user data security and privacy protection. In this paper, we investigate the stateful detection method for artificial intelligence deep learning-based malware black-box attacks, i.e., determining the presence of adversarial attacks rather than detecting whether the input samples are malicious or not. To this end, we propose the MalDBA method for experiments on the VirusShare dataset. We find that query-based black-box attacks produce a series of highly similar historical query results (also known as intermediate samples). By comparing the similarity among these intermediate samples and the trend of prediction scores returned by the detector, we can detect the presence of adversarial samples in indexed samples and thus determine whether an adversarial attack has occurred, and then protect user data security and privacy. The experimental results show that the attack detection rate can reach 100%. Compared to similar studies, our method does not require heavy feature extraction tasks or image conversion and can be operated on complete PE files without requiring a strong hardware platform. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

19 pages, 1816 KiB  
Article
NACDA: Naming-Based Access Control and Decentralized Authorization for Secure Many-to-Many Data Sharing
by Minghui Li, Jingfeng Xue, Yong Wang, Rui Ma and Wei Huo
Electronics 2023, 12(7), 1651; https://doi.org/10.3390/electronics12071651 - 31 Mar 2023
Cited by 1 | Viewed by 1030
Abstract
The rapid development of wearable technology has facilitated the collection and sharing of health data, allowing patients to benefit from caretakers and medical research. However, these personal health data often contain sensitive information and it is typically not known in advance with whom [...] Read more.
The rapid development of wearable technology has facilitated the collection and sharing of health data, allowing patients to benefit from caretakers and medical research. However, these personal health data often contain sensitive information and it is typically not known in advance with whom the information will be shared. Therefore, messages must be encrypted and shared while adhering to the decoupled communication model. This paper presents NACDA, a secure many-to-many data-sharing service on the Named Data Network (NDN). NACDA uses Identity-Based Encryption with Wildcard Key Derivation (WKD-IBE) to allow naming-based access control, enabling data subjects to share data securely and flexibly regardless of the data processor. In addition, NACDA supplements a decentralized authorization mechanism with blockchain to ensure data subjects’ data ownership and enforce access policies. We developed an NDN-based prototype and performed a security analysis to demonstrate NACDA’s feasibility. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

16 pages, 805 KiB  
Article
Boosting Adversarial Attacks with Nadam Optimizer
by Qikun Zhang, Yuzhi Zhang, Yanling Shao, Mengqi Liu, Jianyong Li, Junling Yuan and Ruifang Wang
Electronics 2023, 12(6), 1464; https://doi.org/10.3390/electronics12061464 - 20 Mar 2023
Cited by 2 | Viewed by 1356
Abstract
Deep neural networks are extremely vulnerable to attacks and threats from adversarial examples. These adversarial examples deliberately crafted by attackers can easily fool classification models by adding imperceptibly tiny perturbations on clean images. This brings a great challenge to image security for deep [...] Read more.
Deep neural networks are extremely vulnerable to attacks and threats from adversarial examples. These adversarial examples deliberately crafted by attackers can easily fool classification models by adding imperceptibly tiny perturbations on clean images. This brings a great challenge to image security for deep learning. Therefore, studying and designing attack algorithms for generating adversarial examples is essential for building robust models. Moreover, adversarial examples are transferable in that they can mislead multiple different classifiers across models. This makes black-box attacks feasible for practical applications. However, most attack methods have low success rates and weak transferability against black-box models. This is because they often overfit the model during the production of adversarial examples. To address this issue, we propose a Nadam iterative fast gradient method (NAI-FGM), which combines an improved Nadam optimizer with gradient-based iterative attacks. Specifically, we introduce the look-ahead momentum vector and the adaptive learning rate component based on the Momentum Iterative Fast Gradient Sign Method (MI-FGSM). The look-ahead momentum vector is dedicated to making the loss function converge faster and get rid of the poor local maximum. Additionally, the adaptive learning rate component is used to help the adversarial example to converge to a better extreme point by obtaining adaptive update directions according to the current parameters. Furthermore, we also carry out different input transformations to further enhance the attack performance before using NAI-FGM for attack. Finally, we consider attacking the ensemble model. Extensive experiments show that the NAI-FGM has stronger transferability and black-box attack capability than advanced momentum-based iterative attacks. In particular, when using the adversarial examples produced by way of ensemble attack to test the adversarially trained models, the NAI-FGM improves the success rate by 8% to 11% over the other attack methods. Last but not least, the NAI-DI-TI-SI-FGM combined with the input transformation achieves a success rate of 91.3% on average. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

22 pages, 3274 KiB  
Article
A Coverless Audio Steganography Based on Generative Adversarial Networks
by Jing Li, Kaixi Wang and Xiaozhu Jia
Electronics 2023, 12(5), 1253; https://doi.org/10.3390/electronics12051253 - 05 Mar 2023
Cited by 2 | Viewed by 2401
Abstract
Traditional audio steganography by cover modification causes changes to the cover features during the embedding of a secret, which is easy to detect with emerging neural-network steganalysis tools. To address the problem, this paper proposes a coverless audio-steganography model to conceal a secret [...] Read more.
Traditional audio steganography by cover modification causes changes to the cover features during the embedding of a secret, which is easy to detect with emerging neural-network steganalysis tools. To address the problem, this paper proposes a coverless audio-steganography model to conceal a secret audio. In this method, the stego-audio is directly synthesized by our model, which is based on the WaveGAN framework. An extractor is meticulously designed to reconstruct the secret audio, and it contains resolution blocks to learn the different resolution features. The method does not perform any modification to an existing or generated cover, and as far as we know, this is the first directly generated stego-audio. The experimental results also show that it is difficult for the current steganalysis methods to detect the existence of a secret in the stego-audio generated by our method because there is no cover audio. The MOS metric indicates that the generated stego-audio has high audio quality. The steganography capacity can be measured from two perspectives, one is that it can reach 50% of the stego-audio from the simple size perspective, the other is that 22–37 bits can be hidden in a two-second stego-audio from the semantic. In addition, we prove using spectrum diagrams in different forms that the extractor can reconstruct the secret audio successfully on hearing, which guarantees complete semantic transmission. Finally, the experiment of noise impacts on the stego-audio transmission shows that the extractor can still completely reconstruct the semantics of the secret audios, which indicates that the proposed method has good robustness. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

18 pages, 3969 KiB  
Article
Conditional Generative Adversarial Network for Monocular Image Depth Map Prediction
by Shengang Hao, Li Zhang, Kefan Qiu and Zheng Zhang
Electronics 2023, 12(5), 1189; https://doi.org/10.3390/electronics12051189 - 01 Mar 2023
Cited by 1 | Viewed by 1334
Abstract
Deep map prediction plays a crucial role in comprehending the three-dimensional structure of a scene, which is essential for enabling mobile robots to navigate autonomously and avoid obstacles in complex environments. However, most existing depth estimation algorithms based on deep neural networks rely [...] Read more.
Deep map prediction plays a crucial role in comprehending the three-dimensional structure of a scene, which is essential for enabling mobile robots to navigate autonomously and avoid obstacles in complex environments. However, most existing depth estimation algorithms based on deep neural networks rely heavily on specific datasets, resulting in poor resistance to model interference. To address this issue, this paper proposes and implements an optimized monocular image depth estimation algorithm based on conditional generative adversarial networks. The goal is to overcome the limitations of insufficient training data diversity and overly blurred depth estimation contours in current monocular image depth estimation algorithms based on generative adversarial networks. The proposed algorithm employs an enhanced conditional generative adversarial network model with a generator that adopts a network structure similar to UNet and a novel feature upsampling module. The discriminator uses a multi-layer patchGAN conditional discriminator and incorporates the original depth map as input to effectively utilize prior knowledge. The loss function combines the least squares loss function and the L1 loss function. Compared to traditional depth estimation algorithms, the proposed optimization algorithm can effectively restore image contour information and enhance the visualization capability of depth prediction maps. Experimental results demonstrate that our method can expedite the convergence of the model on NYU-V2 and Make3D datasets, and generate predicted depth maps that contain more details and clearer object contours. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

16 pages, 3281 KiB  
Article
High Performance Network Intrusion Detection System Using Two-Stage LSTM and Incremental Created Hybrid Features
by Jonghoo Han and Wooguil Pak
Electronics 2023, 12(4), 956; https://doi.org/10.3390/electronics12040956 - 15 Feb 2023
Cited by 7 | Viewed by 1629
Abstract
Currently, most network intrusion detection systems (NIDSs) use information about an entire session to detect intrusion, which has the fatal disadvantage of delaying detection. To solve this problem, studies have been proposed to detect intrusions using only some packets belonging to the session [...] Read more.
Currently, most network intrusion detection systems (NIDSs) use information about an entire session to detect intrusion, which has the fatal disadvantage of delaying detection. To solve this problem, studies have been proposed to detect intrusions using only some packets belonging to the session but have limited effectiveness in increasing the detection performance compared to conventional methods. In addition, space complexity is high because all packets used for classification must be stored. Therefore, we propose a novel NIDS that requires low memory storage space and exhibits high detection performance without detection delay. The proposed method does not need to store packets for the current session and uses only some packets, as in conventional methods, but achieves very high detection performance. Through experiments, it was confirmed that the proposed NIDS uses only a small memory of 25.8% on average compared to existing NIDSs by minimizing memory consumption for feature creation, while its intrusion detection performance is equal to or higher than those of existing ones. As a result, this method is expected to significantly help increase network safety by overcoming the disadvantages of machine-learning-based NIDSs using existing sessions and packets. Full article
(This article belongs to the Special Issue AI-Driven Network Security and Privacy)
Show Figures

Figure 1

Back to TopTop