• Complex
  • Title
  • Keyword
  • Abstract
  • Scholars
  • Journal
  • ISSN
  • Conference
成果搜索
High Impact Results & Cited Count Trend for Year Keyword Cloud and Partner Relationship

Query:

学者姓名:刘西蒙

Refining:

Source

Submit Unfold

Co-

Submit Unfold

Language

Submit

Clean All

Sort by:
Default
  • Default
  • Title
  • Year
  • WOS Cited Count
  • Impact factor
  • Ascending
  • Descending
< Page ,Total 47 >
FedPD: Defending federated prototype learning against backdoor attacks SCIE
期刊论文 | 2025 , 184 | NEURAL NETWORKS
Abstract&Keyword Cite Version(2)

Abstract :

Federated Learning (FL) is an efficient, distributed machine learning paradigm that enables multiple clients to jointly train high-performance deep learning models while maintaining training data locally. However, due to its distributed computing nature, malicious clients can manipulate the prediction of the trained model through backdoor attacks. Existing defense methods require significant computational and communication overhead during the training or testing phases, limiting their practicality in resource-constrained scenarios and being unsuitable for the Non-IID data distribution typical in general FL scenarios. To address these challenges, we propose the FedPD framework, in which servers and clients exchange prototypes rather than model parameters, preventing the implantation of backdoor channels by malicious clients during FL training and effectively eliminating the success of backdoor attacks at the source, significantly reducing communication overhead. Additionally, prototypes can serve as global knowledge to correct clients' local training. Experiments and performance analysis show that FedPD achieves superior and consistent defense performance compared to existing representative approaches against backdoor attacks. In specific scenarios, FedPD can reduce the success rate of attacks by 90.73% compared to FedAvg without defense while maintaining the main task accuracy above 90%.

Keyword :

Backdoor attacks Backdoor attacks Federated learning Federated learning Non-IID data Non-IID data Prototypical networks Prototypical networks

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Tan, Zhou , Cai, Jianping , Li, De et al. FedPD: Defending federated prototype learning against backdoor attacks [J]. | NEURAL NETWORKS , 2025 , 184 .
MLA Tan, Zhou et al. "FedPD: Defending federated prototype learning against backdoor attacks" . | NEURAL NETWORKS 184 (2025) .
APA Tan, Zhou , Cai, Jianping , Li, De , Lian, Puwei , Liu, Ximeng , Che, Yan . FedPD: Defending federated prototype learning against backdoor attacks . | NEURAL NETWORKS , 2025 , 184 .
Export to NoteExpress RIS BibTex

Version :

FedPD: Defending federated prototype learning against backdoor attacks EI
期刊论文 | 2025 , 184 | Neural Networks
FedPD: Defending federated prototype learning against backdoor attacks Scopus
期刊论文 | 2025 , 184 | Neural Networks
Combating Noisy Labels by Alleviating the Memorization of DNNs to Noisy Labels SCIE
期刊论文 | 2025 , 27 , 597-609 | IEEE TRANSACTIONS ON MULTIMEDIA
Abstract&Keyword Cite Version(2)

Abstract :

Data is the essential fuel for deep neural networks (DNNs), and its quality affects the practical performance of DNNs. In real-world training scenarios, the successful generalization performance of DNNs is severely challenged by noisy samples with incorrect labels. To combat noisy samples in image classification, numerous methods based on sample selection and semi-supervised learning (SSL) have been developed, where sample selection is used to provide the supervision signal for SSL, achieving great success in resisting noisy samples. Due to the necessary warm-up training on noisy datasets and the basic sample selection mechanism, DNNs are still confronted with the challenge of memorizing noisy samples. However, existing methods do not address the memorization of noisy samples by DNNs explicitly, which hinders the generalization performance of DNNs. To alleviate this issue, we present a new approach to combat noisy samples. First, we propose a memorized noise detection method to detect noisy samples that DNNs have already memorized during the training process. Next, we design a noise-excluded sample selection method and a noise-alleviated MixMatch to alleviate the memorization of DNNs to noisy samples. Finally, we integrate our approach with the established method DivideMix, proposing Modified-DivideMix. The experimental results on CIFAR-10, CIFAR-100, and Clothing1M demonstrate the effectiveness of our approach.

Keyword :

Accuracy Accuracy Artificial neural networks Artificial neural networks Deep neural networks Deep neural networks Entropy Entropy Filtering algorithms Filtering algorithms Image classification Image classification image classification. label flipping attack image classification. label flipping attack Noise Noise Noise measurement Noise measurement noisy label learning noisy label learning Reviews Reviews sample selection sample selection Semisupervised learning Semisupervised learning Training Training

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Yuan, Shunjie , Li, Xinghua , Miao, Yinbin et al. Combating Noisy Labels by Alleviating the Memorization of DNNs to Noisy Labels [J]. | IEEE TRANSACTIONS ON MULTIMEDIA , 2025 , 27 : 597-609 .
MLA Yuan, Shunjie et al. "Combating Noisy Labels by Alleviating the Memorization of DNNs to Noisy Labels" . | IEEE TRANSACTIONS ON MULTIMEDIA 27 (2025) : 597-609 .
APA Yuan, Shunjie , Li, Xinghua , Miao, Yinbin , Zhang, Haiyan , Liu, Ximeng , Deng, Robert H. . Combating Noisy Labels by Alleviating the Memorization of DNNs to Noisy Labels . | IEEE TRANSACTIONS ON MULTIMEDIA , 2025 , 27 , 597-609 .
Export to NoteExpress RIS BibTex

Version :

Combating Noisy Labels by Alleviating the Memorization of DNNs to Noisy Labels Scopus
期刊论文 | 2024 , 27 , 597-609 | IEEE Transactions on Multimedia
Combating Noisy Labels by Alleviating the Memorization of DNNs to Noisy Labels EI
期刊论文 | 2025 , 27 , 597-609 | IEEE Transactions on Multimedia
EAN: Edge-Aware Network for Image Manipulation Localization SCIE
期刊论文 | 2025 , 35 (2) , 1591-1601 | IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY
Abstract&Keyword Cite Version(2)

Abstract :

Image manipulation has sparked widespread concern due to its potential security threats on the Internet. The boundary between the authentic and manipulated region exhibits artifacts in image manipulation localization (IML). These artifacts are more pronounced in heterogeneous image splicing and homogeneous image copy-move manipulation, while they are more subtle in removal and inpainting manipulated images. However, existing methods for image manipulation detection tend to capture boundary artifacts via explicit edge features and have limitations in effectively addressing subtle artifacts. Besides, feature redundancy caused by the powerful feature extraction capability of large models may prevent accurate identification of manipulated artifacts, exhibiting a high false-positive rate. To solve these problems, we propose a novel edge-aware network (EAN) to capture boundary artifacts effectively. This network treats the image manipulation localization problem as a segmentation problem inside and outside the boundary. In EAN, we develop an edge-aware mechanism to refine implicit and explicit edge features by the interaction of adjacent features. This approach directs the encoder to prioritize the desired edge information. Also, we design a multi-feature fusion strategy combined with an improved attention mechanism to enhance key feature representation significantly for mitigating the effects of feature redundancy. We perform thorough experiments on diverse datasets, and the outcomes confirm the efficacy of the suggested approach, surpassing leading manipulation localization techniques in the majority of scenarios.

Keyword :

attention mechanism attention mechanism Attention mechanisms Attention mechanisms convolutional neural network convolutional neural network Discrete wavelet transforms Discrete wavelet transforms Feature extraction Feature extraction feature fusion feature fusion Image edge detection Image edge detection Image manipulation localization Image manipulation localization Location awareness Location awareness Neural networks Neural networks Noise Noise Semantics Semantics Splicing Splicing Transformers Transformers

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Chen, Yun , Cheng, Hang , Wang, Haichou et al. EAN: Edge-Aware Network for Image Manipulation Localization [J]. | IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY , 2025 , 35 (2) : 1591-1601 .
MLA Chen, Yun et al. "EAN: Edge-Aware Network for Image Manipulation Localization" . | IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY 35 . 2 (2025) : 1591-1601 .
APA Chen, Yun , Cheng, Hang , Wang, Haichou , Liu, Ximeng , Chen, Fei , Li, Fengyong et al. EAN: Edge-Aware Network for Image Manipulation Localization . | IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY , 2025 , 35 (2) , 1591-1601 .
Export to NoteExpress RIS BibTex

Version :

EAN: Edge-Aware Network for Image Manipulation Localization EI
期刊论文 | 2025 , 35 (2) , 1591-1601 | IEEE Transactions on Circuits and Systems for Video Technology
EAN: Edge-Aware Network for Image Manipulation Localization Scopus
期刊论文 | 2024 , 35 (2) , 1591-1601 | IEEE Transactions on Circuits and Systems for Video Technology
Efficient Verifiable Dynamic Searchable Symmetric Encryption With Forward and Backward Security SCIE
期刊论文 | 2025 , 12 (3) , 2633-2645 | IEEE INTERNET OF THINGS JOURNAL
Abstract&Keyword Cite Version(2)

Abstract :

In the realm of secure data outsourcing, verifiable dynamic searchable symmetric encryption (VDSSE) enables a client to verify search results obtained from an untrusted server while protecting the data privacy. Nevertheless, the storage cost of verification structure in some schemes escalates linearly with the number of keywords, and the generation of proofs demands a substantial number of exponentiation operations. Moreover, some schemes overlook forward and backward security in the dynamic database. In this article, we introduce FB-VDSSE, an advanced VDSSE scheme that ensures both forward and backward security. Specifically, we introduce an efficient accumulation commitment verification structure (AC-VS) that attains a commitment verification value with a constant-size storage cost. Based on the AC-VS, we further propose a forward and backward secure VDSSE scheme. Within this scheme, the server exclusively generates a membership proof at the corresponding index of the vector, reducing the computation cost associated with the search operation. Finally, we provide the security proof and functional comparison, demonstrating that our scheme effectively ensures forward security, backward security, and verifiability. Additionally, the experimental evaluations underscore the efficiency of our scheme, showcasing its superior performance compared to relevant schemes in practical scenarios.

Keyword :

Backward security Backward security forward security forward security searchable symmetric encryption searchable symmetric encryption verifiability verifiability

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Zhao, Chenbin , Du, Ruiying , He, Kun et al. Efficient Verifiable Dynamic Searchable Symmetric Encryption With Forward and Backward Security [J]. | IEEE INTERNET OF THINGS JOURNAL , 2025 , 12 (3) : 2633-2645 .
MLA Zhao, Chenbin et al. "Efficient Verifiable Dynamic Searchable Symmetric Encryption With Forward and Backward Security" . | IEEE INTERNET OF THINGS JOURNAL 12 . 3 (2025) : 2633-2645 .
APA Zhao, Chenbin , Du, Ruiying , He, Kun , Chen, Jing , Li, Jiguo , Liu, Ximeng et al. Efficient Verifiable Dynamic Searchable Symmetric Encryption With Forward and Backward Security . | IEEE INTERNET OF THINGS JOURNAL , 2025 , 12 (3) , 2633-2645 .
Export to NoteExpress RIS BibTex

Version :

Efficient Verifiable Dynamic Searchable Symmetric Encryption With Forward and Backward Security EI
期刊论文 | 2025 , 12 (3) , 2633-2645 | IEEE Internet of Things Journal
Efficient Verifiable Dynamic Searchable Symmetric Encryption with Forward and Backward Security Scopus
期刊论文 | 2024 , 12 (3) , 2633-2645 | IEEE Internet of Things Journal
Efficient and Secure Content-Based Image Retrieval in Cloud-Assisted Internet of Things SCIE
期刊论文 | 2025 , 12 (5) , 6001-6013 | IEEE INTERNET OF THINGS JOURNAL
Abstract&Keyword Cite Version(2)

Abstract :

With the rapid growth of encrypted image data outsourced to cloud servers, achieving data confidentiality and searchability in cloud-assisted Internet of Things (IoT) environments has become increasingly feasible. However, achieving high efficiency and strong security simultaneously over large-scale encrypted image datasets remains a challenge. To address this, we propose a novel efficient and secure content-based image retrieval scheme in cloud-assisted IoT. Specifically, our scheme leverages lattice-based fully homomorphic encryption and homomorphic comparison techniques, utilizing Cheon-Kim-Kim-Song's batch processing and single-instruction-multiple-data capabilities. This approach significantly reduces the overhead of fully homomorphic computations, making the query process computational complexity independent of dataset size under certain conditions. Moreover, by integrating private information retrieval technology, the scheme enhances privacy by hiding access patterns of image data. Formal security analysis demonstrates that our scheme achieves indistinguishability against chosen-plaintext attack (IND-CPA), and extensive experiments based on real datasets confirm that our scheme is both practical and efficient for real-world applications.

Keyword :

Cloud computing Cloud computing Content-based image retrieval (CBIR) Content-based image retrieval (CBIR) Data privacy Data privacy encrypted image data encrypted image data Feature extraction Feature extraction fully homomorphic encryption (HE) fully homomorphic encryption (HE) homomorphic comparison homomorphic comparison Homomorphic encryption Homomorphic encryption Image retrieval Image retrieval Indexes Indexes Internet of Things Internet of Things Nearest neighbor methods Nearest neighbor methods Privacy Privacy private information retrieval (PIR) private information retrieval (PIR) Security Security

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Chen, Lin , Yang, Yiwei , Yang, Li et al. Efficient and Secure Content-Based Image Retrieval in Cloud-Assisted Internet of Things [J]. | IEEE INTERNET OF THINGS JOURNAL , 2025 , 12 (5) : 6001-6013 .
MLA Chen, Lin et al. "Efficient and Secure Content-Based Image Retrieval in Cloud-Assisted Internet of Things" . | IEEE INTERNET OF THINGS JOURNAL 12 . 5 (2025) : 6001-6013 .
APA Chen, Lin , Yang, Yiwei , Yang, Li , Xu, Chao , Miao, Yinbin , Liu, Zhiquan et al. Efficient and Secure Content-Based Image Retrieval in Cloud-Assisted Internet of Things . | IEEE INTERNET OF THINGS JOURNAL , 2025 , 12 (5) , 6001-6013 .
Export to NoteExpress RIS BibTex

Version :

Efficient and Secure Content-Based Image Retrieval in Cloud-Assisted Internet of Things EI
期刊论文 | 2025 , 12 (5) , 6001-6013 | IEEE Internet of Things Journal
Efficient and Secure Content-Based Image Retrieval in Cloud-assisted Internet of Things Scopus
期刊论文 | 2024 , 12 (5) , 6001-6013 | IEEE Internet of Things Journal
Local Differential Privacy Is Not Enough: A Sample Reconstruction Attack Against Federated Learning With Local Differential Privacy SCIE
期刊论文 | 2025 , 20 , 1519-1534 | IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY
Abstract&Keyword Cite Version(2)

Abstract :

Reconstruction attacks against federated learning (FL) aim to reconstruct users' samples through users' uploaded gradients. Local differential privacy (LDP) is regarded as an effective defense against various attacks, including sample reconstruction in FL, where gradients are clipped and perturbed. Existing attacks are ineffective in FL with LDP since clipped and perturbed gradients obliterate most sample information for reconstruction. Besides, existing attacks embed additional sample information into gradients to improve the attack effect and cause gradient expansion, leading to a more severe gradient clipping in FL with LDP. In this paper, we propose a sample reconstruction attack against LDP-based FL with any target models to reconstruct victims' sensitive samples to illustrate that FL with LDP is not flawless. Considering gradient expansion in reconstruction attacks and noise in LDP, the core of the proposed attack is gradient compression and reconstructed sample denoising. For gradient compression, an inference structure based on sample characteristics is presented to reduce redundant gradients against LDP. For reconstructed sample denoising, we artificially introduce zero gradients to observe noise distribution and scale confidence interval to filter the noise. Theoretical proof guarantees the effectiveness of the proposed attack. Evaluations show that the proposed attack is the only attack that reconstructs victims' training samples in LDP-based FL and has little impact on the target model's accuracy. We conclude that LDP-based FL needs further improvements to defend against sample reconstruction attacks effectively.

Keyword :

Accuracy Accuracy Complexity theory Complexity theory data privacy data privacy differential privacy differential privacy Federated learning (FL) Federated learning (FL) Generative adversarial networks Generative adversarial networks Generators Generators Image reconstruction Image reconstruction Measurement Measurement Noise Noise Privacy Privacy Servers Servers Training Training

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 You, Zhichao , Dong, Xuewen , Li, Shujun et al. Local Differential Privacy Is Not Enough: A Sample Reconstruction Attack Against Federated Learning With Local Differential Privacy [J]. | IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY , 2025 , 20 : 1519-1534 .
MLA You, Zhichao et al. "Local Differential Privacy Is Not Enough: A Sample Reconstruction Attack Against Federated Learning With Local Differential Privacy" . | IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY 20 (2025) : 1519-1534 .
APA You, Zhichao , Dong, Xuewen , Li, Shujun , Liu, Ximeng , Ma, Siqi , Shen, Yulong . Local Differential Privacy Is Not Enough: A Sample Reconstruction Attack Against Federated Learning With Local Differential Privacy . | IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY , 2025 , 20 , 1519-1534 .
Export to NoteExpress RIS BibTex

Version :

Local Differential Privacy Is Not Enough: A Sample Reconstruction Attack Against Federated Learning With Local Differential Privacy Scopus
期刊论文 | 2025 , 20 , 1519-1534 | IEEE Transactions on Information Forensics and Security
Local Differential Privacy Is Not Enough: A Sample Reconstruction Attack Against Federated Learning With Local Differential Privacy EI
期刊论文 | 2025 , 20 , 1519-1534 | IEEE Transactions on Information Forensics and Security
A Blockchain-Based Anonymous Attribute-Based Searchable Encryption Scheme for Data Sharing SCIE
期刊论文 | 2024 , 11 (1) , 1685-1697 | IEEE INTERNET OF THINGS JOURNAL
Abstract&Keyword Cite Version(2)

Abstract :

Attribute-based searchable encryption (ABSE) is a promising encryption mechanism for sharing outsourced encrypted data in clouds, allowing fine-grained access control over data while searching for encrypted data. However, the access policy in the most existing ABSE schemes exists in plaintext, which could expose sensitive information about legitimate data users. Moreover, such schemes delegate complex search operations to a cloud server, which can lead to data tampering and even untrusted results, and single point of failure. In this article, we propose a blockchain (BC)-based anonymous ABSE scheme for data sharing (BADS). First, attributes of the access policy are hidden, thus, providing confidentiality to the set of attributes that satisfy the access policy. Then combining ABSE with BC have features of tamper-proof, integrity verification, and nonrepudiation. In particular, information, such as secure index is stored in BC, while encrypted data is stored in a distributed system called the interplanetary file system (IPFS) to avoid single point of failure. Finally, BADS supports the matching algorithm that perform a fixed number of pairing operations before searching algorithm. We analysis security and evaluate performance to show the efficiency and practicability of BADS.

Keyword :

Attribute-based searchable encryption (ABSE) Attribute-based searchable encryption (ABSE) blockchain (BC) blockchain (BC) Blockchains Blockchains Cloud computing Cloud computing Cryptography Cryptography data sharing data sharing Encryption Encryption Indexes Indexes Keyword search Keyword search matching matching policy hiding policy hiding Servers Servers

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Zhang, Kai , Zhang, Yan , Li, Yanping et al. A Blockchain-Based Anonymous Attribute-Based Searchable Encryption Scheme for Data Sharing [J]. | IEEE INTERNET OF THINGS JOURNAL , 2024 , 11 (1) : 1685-1697 .
MLA Zhang, Kai et al. "A Blockchain-Based Anonymous Attribute-Based Searchable Encryption Scheme for Data Sharing" . | IEEE INTERNET OF THINGS JOURNAL 11 . 1 (2024) : 1685-1697 .
APA Zhang, Kai , Zhang, Yan , Li, Yanping , Liu, Ximeng , Lu, Laifeng . A Blockchain-Based Anonymous Attribute-Based Searchable Encryption Scheme for Data Sharing . | IEEE INTERNET OF THINGS JOURNAL , 2024 , 11 (1) , 1685-1697 .
Export to NoteExpress RIS BibTex

Version :

A Blockchain-Based Anonymous Attribute-Based Searchable Encryption Scheme for Data Sharing EI
期刊论文 | 2024 , 11 (1) , 1685-1697 | IEEE Internet of Things Journal
A Blockchain-based Anonymous Attribute-based Searchable Encryption Scheme for Data Sharing Scopus
期刊论文 | 2023 , 11 (1) , 1-1 | IEEE Internet of Things Journal
When Evolutionary Computation Meets Privacy SCIE
期刊论文 | 2024 , 19 (1) , 66-74 | IEEE COMPUTATIONAL INTELLIGENCE MAGAZINE
Abstract&Keyword Cite Version(2)

Abstract :

Recently, evolutionary computation (EC) has experienced significant advancements due to the integration of machine learning, distributed computing, and big data technologies. These developments have led to new research avenues in EC, such as distributed EC and surrogate-assisted EC. While these advancements have greatly enhanced the performance and applicability of EC, they have also raised concerns regarding privacy leakages, specifically the disclosure of optimal results and surrogate models. Consequently, the combination of evolutionary computation and privacy protection becomes an increasing necessity. However, a comprehensive exploration of privacy concerns in evolutionary computation is currently lacking, particularly in terms of identifying the object, motivation, position, and method of privacy protection. To address this gap, this paper aims to discuss three typical optimization paradigms, namely, centralized optimization, distributed optimization, and data-driven optimization, to characterize optimization modes of evolutionary computation and proposes BOOM (i.e., oBject, mOtivation, pOsition, and Method) to sort out privacy concerns related to evolutionary computation. In particular, the centralized optimization paradigm allows clients to outsource optimization problems to a centralized server and obtain optimization solutions from the server. The distributed optimization paradigm exploits the storage and computational power of distributed devices to solve optimization problems. On the other hand, the data-driven optimization paradigm utilizes historical data to address optimization problems without explicit objective functions. Within each of these paradigms, BOOM is used to characterize the object and motivation of privacy protection. Furthermore, this paper discuss the potential privacy-preserving technologies that strike a balance between optimization performance and privacy guarantees. Finally, this paper outlines several new research directions for privacy-preserving evolutionary computation.

Keyword :

Centralized optimization Centralized optimization data-driven optimization data-driven optimization Data privacy Data privacy distributed optimization distributed optimization evolutionary computation evolutionary computation Evolutionary computation Evolutionary computation Linear programming Linear programming Machine learning Machine learning Object recognition Object recognition Privacy Privacy privacy protection privacy protection Servers Servers

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Zhao, Bowen , Chen, Wei-Neng , Li, Xiaoguo et al. When Evolutionary Computation Meets Privacy [J]. | IEEE COMPUTATIONAL INTELLIGENCE MAGAZINE , 2024 , 19 (1) : 66-74 .
MLA Zhao, Bowen et al. "When Evolutionary Computation Meets Privacy" . | IEEE COMPUTATIONAL INTELLIGENCE MAGAZINE 19 . 1 (2024) : 66-74 .
APA Zhao, Bowen , Chen, Wei-Neng , Li, Xiaoguo , Liu, Ximeng , Pei, Qingqi , Zhang, Jun . When Evolutionary Computation Meets Privacy . | IEEE COMPUTATIONAL INTELLIGENCE MAGAZINE , 2024 , 19 (1) , 66-74 .
Export to NoteExpress RIS BibTex

Version :

When Evolutionary Computation Meets Privacy Scopus
期刊论文 | 2024 , 19 (1) , 66-74 | IEEE Computational Intelligence Magazine
When Evolutionary Computation Meets Privacy EI
期刊论文 | 2024 , 19 (1) , 66-74 | IEEE Computational Intelligence Magazine
A Survey on Searchable Symmetric Encryption SCIE
期刊论文 | 2024 , 56 (5) | ACM COMPUTING SURVEYS
Abstract&Keyword Cite Version(2)

Abstract :

Outsourcing data to the cloud has become prevalent, so Searchable Symmetric Encryption (SSE), one of the methods for protecting outsourced data, has arisen widespread interest. Moreover, many novel technologies and theories have emerged, especially for the attacks on SSE and privacy-preserving. But most surveys related to SSE concentrate on one aspect (e.g., single keyword search, fuzzy keyword search) or lack in-depth analysis. Therefore, we revisit the existing work and conduct a comprehensive analysis and summary. We provide an overview of state-of-the-art in SSE and focus on the privacy it can protect. Generally, (1) we study the work of the past few decades and classify SSE based on query expressiveness. Meanwhile, we summarize the existing schemes and analyze their performance on efficiency, storage space, index structures, and so on.; (2) we complement the gap in the privacy of SSE and introduce in detail the attacks and the related defenses; (3) we discuss the open issues and challenges in existing schemes and future research directions. We desire that our work will help novices to grasp and understand SSE comprehensively. We expect it can inspire the SSE community to discover more crucial leakages and design more efficient and secure constructions.

Keyword :

cloud security cloud security privacy-preserving privacy-preserving Searchable encryption Searchable encryption

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Li, Feng , Ma, Jianfeng , Miao, Yinbin et al. A Survey on Searchable Symmetric Encryption [J]. | ACM COMPUTING SURVEYS , 2024 , 56 (5) .
MLA Li, Feng et al. "A Survey on Searchable Symmetric Encryption" . | ACM COMPUTING SURVEYS 56 . 5 (2024) .
APA Li, Feng , Ma, Jianfeng , Miao, Yinbin , Liu, Ximeng , Ning, Jianting , Deng, Robert H. . A Survey on Searchable Symmetric Encryption . | ACM COMPUTING SURVEYS , 2024 , 56 (5) .
Export to NoteExpress RIS BibTex

Version :

A Survey on Searchable Symmetric Encryption Scopus
期刊论文 | 2024 , 56 (5) | ACM Computing Surveys
A Survey on Searchable Symmetric Encryption EI
期刊论文 | 2023 , 56 (5) | ACM Computing Surveys
Security and Privacy in Solar Insecticidal Lamps Internet of Things: Requirements and Challenges SCIE CSCD
期刊论文 | 2024 , 11 (1) , 58-73 | IEEE-CAA JOURNAL OF AUTOMATICA SINICA
Abstract&Keyword Cite Version(2)

Abstract :

Solar insecticidal lamps (SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things (IoT) has formed a new type of agricultural IoT, known as SIL-IoT, which can improve the effectiveness of migratory phototropic pest control. However, since the SIL is connected to the Internet, it is vulnerable to various security issues. These issues can lead to serious consequences, such as tampering with the parameters of SIL, illegally starting and stopping SIL, etc. In this paper, we describe the overall security requirements of SIL-IoT and present an extensive survey of security and privacy solutions for SIL-IoT. We investigate the background and logical architecture of SIL-IoT, discuss SIL-IoT security scenarios, and analyze potential attacks. Starting from the security requirements of SIL-IoT we divide them into six categories, namely privacy, authentication, confidentiality, access control, availability, and integrity. Next, we describe the SIL-IoT privacy and security solutions, as well as the blockchain-based solutions. Based on the current survey, we finally discuss the challenges and future research directions of SIL-IoT.

Keyword :

Challenges Challenges Internet of Things (IoT) Internet of Things (IoT) privacy and security privacy and security security requirements security requirements solar insecticidal lamps (SIL) solar insecticidal lamps (SIL)

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Zhao, Qingsong , Shu, Lei , Li, Kailiang et al. Security and Privacy in Solar Insecticidal Lamps Internet of Things: Requirements and Challenges [J]. | IEEE-CAA JOURNAL OF AUTOMATICA SINICA , 2024 , 11 (1) : 58-73 .
MLA Zhao, Qingsong et al. "Security and Privacy in Solar Insecticidal Lamps Internet of Things: Requirements and Challenges" . | IEEE-CAA JOURNAL OF AUTOMATICA SINICA 11 . 1 (2024) : 58-73 .
APA Zhao, Qingsong , Shu, Lei , Li, Kailiang , Ferrag, Mohamed Amine , Liu, Ximeng , Li, Yanbin . Security and Privacy in Solar Insecticidal Lamps Internet of Things: Requirements and Challenges . | IEEE-CAA JOURNAL OF AUTOMATICA SINICA , 2024 , 11 (1) , 58-73 .
Export to NoteExpress RIS BibTex

Version :

Security and Privacy in Solar Insecticidal Lamps Internet of Things: Requirements and Challenges EI CSCD
期刊论文 | 2024 , 11 (1) , 58-73 | CAA Journal of Automatica Sinica
Security and Privacy in Solar Insecticidal Lamps Internet of Things: Requirements and Challenges Scopus CSCD
期刊论文 | 2024 , 11 (1) , 58-73 | CAA Journal of Automatica Sinica
10| 20| 50 per page
< Page ,Total 47 >

Export

Results:

Selected

to

Format:
Online/Total:387/9677013
Address:FZU Library(No.2 Xuyuan Road, Fuzhou, Fujian, PRC Post Code:350116) Contact Us:0591-22865326
Copyright:FZU Library Technical Support:Beijing Aegean Software Co., Ltd. 闽ICP备05005463号-1