entropy-logo

Journal Browser

Journal Browser

Information Security and Data Privacy

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: 15 May 2024 | Viewed by 4778

Special Issue Editor


E-Mail Website
Guest Editor
Department of Computer Science, Open University, 6401 DL Heerlen, The Netherlands
Interests: private data analysis; responsible/trustworthy AI

Special Issue Information

Dear Colleagues,

In today's interconnected world, where data have become the currency of the digital age, the twin pillars of information security and data privacy stand as the vanguards of responsible data management. The need for pioneering research and innovative solutions in these domains has never been more pressing. We are thrilled to announce a Special Issue of Entropy dedicated to the exploration of cutting-edge research in information security and data privacy, with a specific emphasis on the profound influence of information theory. Information theory, a foundational field in computer science and mathematics, offers unparalleled insights into the fundamental nature of information and communication. It is through the lens of information theory that we can decipher new methods with which to fortify data protection, advance cryptographic techniques, and develop strategies to safeguard privacy in the digital age.  

Call for Papers 
We extend an invitation to researchers, scholars, and practitioners worldwide to contribute their original research, reviews, and perspectives to this Special Issue. Topics of interest encompass, but are not confined to, the following:  
•    Information-theoretic cryptography. 
•    Privacy-preserving data analytics.
•    Statistical inference for security. 
•    Information-theoretic metrics.
•    Security and privacy in location-based services.
•    Usable security and privacy.
•    Security and privacy in the IoT and cyber–physical systems.
•    Information security governance and management.
•    Security and privacy of systems based on machine learning and A.I.

We invite you to join us in advancing the frontiers of knowledge in information security and data privacy through the prism of information theory. Your contributions will be pivotal in shaping the future of secure and responsible data management.

Dr. Mina Sheikhalishahi
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • data privacy
  • data security
  • information theory
  • security and privacy metrics
  • theoretical analysis of data security and privacy

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

17 pages, 2166 KiB  
Article
LF3PFL: A Practical Privacy-Preserving Federated Learning Algorithm Based on Local Federalization Scheme
by Yong Li, Gaochao Xu, Xutao Meng, Wei Du and Xianglin Ren
Entropy 2024, 26(5), 353; https://doi.org/10.3390/e26050353 - 23 Apr 2024
Viewed by 263
Abstract
In the realm of federated learning (FL), the exchange of model data may inadvertently expose sensitive information of participants, leading to significant privacy concerns. Existing FL privacy-preserving techniques, such as differential privacy (DP) and secure multi-party computing (SMC), though offering viable solutions, face [...] Read more.
In the realm of federated learning (FL), the exchange of model data may inadvertently expose sensitive information of participants, leading to significant privacy concerns. Existing FL privacy-preserving techniques, such as differential privacy (DP) and secure multi-party computing (SMC), though offering viable solutions, face practical challenges including reduced performance and complex implementations. To overcome these hurdles, we propose a novel and pragmatic approach to privacy preservation in FL by employing localized federated updates (LF3PFL) aimed at enhancing the protection of participant data. Furthermore, this research refines the approach by incorporating cross-entropy optimization, carefully fine-tuning measurement, and improving information loss during the model training phase to enhance both model efficacy and data confidentiality. Our approach is theoretically supported and empirically validated through extensive simulations on three public datasets: CIFAR-10, Shakespeare, and MNIST. We evaluate its effectiveness by comparing training accuracy and privacy protection against state-of-the-art techniques. Our experiments, which involve five distinct local models (Simple-CNN, ModerateCNN, Lenet, VGG9, and Resnet18), provide a comprehensive assessment across a variety of scenarios. The results clearly demonstrate that LF3PFL not only maintains competitive training accuracies but also significantly improves privacy preservation, surpassing existing methods in practical applications. This balance between privacy and performance underscores the potential of localized federated updates as a key component in future FL privacy strategies, offering a scalable and effective solution to one of the most pressing challenges in FL. Full article
(This article belongs to the Special Issue Information Security and Data Privacy)
Show Figures

Figure 1

26 pages, 1079 KiB  
Article
Designing a Novel Approach Using a Greedy and Information-Theoretic Clustering-Based Algorithm for Anonymizing Microdata Sets
by Reza Ahmadi Khatir, Habib Izadkhah and Jafar Razmara
Entropy 2023, 25(12), 1613; https://doi.org/10.3390/e25121613 - 01 Dec 2023
Viewed by 679
Abstract
Data anonymization is a technique that safeguards individuals’ privacy by modifying attribute values in published data. However, increased modifications enhance privacy but diminish the utility of published data, necessitating a balance between privacy and utility levels. K-Anonymity is a crucial anonymization technique [...] Read more.
Data anonymization is a technique that safeguards individuals’ privacy by modifying attribute values in published data. However, increased modifications enhance privacy but diminish the utility of published data, necessitating a balance between privacy and utility levels. K-Anonymity is a crucial anonymization technique that generates k-anonymous clusters, where the probability of disclosing a record is 1/k. However, k-anonymity fails to protect against attribute disclosure when the diversity of sensitive values within the anonymous cluster is insufficient. Several techniques have been proposed to address this issue, among which t-closeness is considered one of the most robust privacy techniques. In this paper, we propose a novel approach employing a greedy and information-theoretic clustering-based algorithm to achieve strict privacy protection. The proposed anonymization algorithm commences by clustering the data based on both the similarity of quasi-identifier values and the diversity of sensitive attribute values. In the subsequent adjustment phase, the algorithm splits and merges the clusters to ensure that they each possess at least k members and adhere to the t-closeness requirements. Finally, the algorithm replaces the quasi-identifier values of the records in each cluster with the values of the cluster center to attain k-anonymity and t-closeness. Experimental results on three microdata sets from Facebook, Twitter, and Google+ demonstrate the proposed algorithm’s ability to preserve the utility of released data by minimizing the modifications of attribute values while satisfying the k-anonymity and t-closeness constraints. Full article
(This article belongs to the Special Issue Information Security and Data Privacy)
Show Figures

Figure 1

13 pages, 378 KiB  
Article
Novel Noise Injection Scheme to Guarantee Zero Secrecy Outage under Imperfect CSI
by Hien Q. Ta, Lam Cao and Hoon Oh
Entropy 2023, 25(12), 1594; https://doi.org/10.3390/e25121594 - 28 Nov 2023
Cited by 2 | Viewed by 705
Abstract
The paper proposes a novel artificial noise (AN) injection strategy in multiple-input single-output multiple-antenna-eavesdropper (MISOME) systems under imperfect channel estimation at the legitimate channel to achieve zero secrecy outage probability under any circumstance. The zero secrecy outage is proved to always be achievable [...] Read more.
The paper proposes a novel artificial noise (AN) injection strategy in multiple-input single-output multiple-antenna-eavesdropper (MISOME) systems under imperfect channel estimation at the legitimate channel to achieve zero secrecy outage probability under any circumstance. The zero secrecy outage is proved to always be achievable regardless of the eavesdropper’s number of antennas or location when the pair secrecy and codeword rates are chosen properly. The results show that when there is perfect channel state information, the zero-outage secrecy throughput increases with the transmit power, which is important for secrecy design. Additionally, an analysis of the secrecy throughput and secrecy energy efficiency gives further insight into the effectiveness of the proposed scheme. Full article
(This article belongs to the Special Issue Information Security and Data Privacy)
Show Figures

Figure 1

Review

Jump to: Research

26 pages, 541 KiB  
Review
Theory and Application of Zero Trust Security: A Brief Survey
by Hongzhaoning Kang, Gang Liu, Quan Wang, Lei Meng and Jing Liu
Entropy 2023, 25(12), 1595; https://doi.org/10.3390/e25121595 - 28 Nov 2023
Viewed by 2799
Abstract
As cross-border access becomes more frequent, traditional perimeter-based network security models can no longer cope with evolving security requirements. Zero trust is a novel paradigm for cybersecurity based on the core concept of “never trust, always verify”. It attempts to protect against security [...] Read more.
As cross-border access becomes more frequent, traditional perimeter-based network security models can no longer cope with evolving security requirements. Zero trust is a novel paradigm for cybersecurity based on the core concept of “never trust, always verify”. It attempts to protect against security risks related to internal threats by eliminating the demarcations between the internal and external network of traditional network perimeters. Nevertheless, research on the theory and application of zero trust is still in its infancy, and more extensive research is necessary to facilitate a deeper understanding of the paradigm in academia and the industry. In this paper, trust in cybersecurity is discussed, following which the origin, concepts, and principles related to zero trust are elaborated on. The characteristics, strengths, and weaknesses of the existing research are analysed in the context of zero trust achievements and their technical applications in Cloud and IoT environments. Finally, to support the development and application of zero trust in the future, the concept and its current challenges are analysed. Full article
(This article belongs to the Special Issue Information Security and Data Privacy)
Show Figures

Figure 1

Back to TopTop