scispace - formally typeset
Search or ask a question

Showing papers in "IEEE Transactions on Information Forensics and Security in 2019"


Journal ArticleDOI
TL;DR: A deep residual architecture designed to minimize the use of heuristics and externally enforced elements that is universal in the sense that it provides state-of-the-art detection accuracy for both spatial-domain and JPEG steganography.
Abstract: Steganography detectors built as deep convolutional neural networks have firmly established themselves as superior to the previous detection paradigm – classifiers based on rich media models. Existing network architectures, however, still contain elements designed by hand, such as fixed or constrained convolutional kernels, heuristic initialization of kernels, the thresholded linear unit that mimics truncation in rich models, quantization of feature maps, and awareness of JPEG phase. In this work, we describe a deep residual architecture designed to minimize the use of heuristics and externally enforced elements that is universal in the sense that it provides state-of-the-art detection accuracy for both spatial-domain and JPEG steganography. The key part of the proposed architecture is a significantly expanded front part of the detector that “computes noise residuals” in which pooling has been disabled to prevent suppression of the stego signal. Extensive experiments show the superior performance of this network with a significant improvement, especially in the JPEG domain. Further performance boost is observed by supplying the selection channel as a second channel.

473 citations


Journal ArticleDOI
TL;DR: This paper is the first study of the multimodal deep learning to be used in the android malware detection, and compared the performance of the framework with those of other existing methods including deep learning-based methods.
Abstract: With the widespread use of smartphones, the number of malware has been increasing exponentially. Among smart devices, android devices are the most targeted devices by malware because of their high popularity. This paper proposes a novel framework for android malware detection. Our framework uses various kinds of features to reflect the properties of android applications from various aspects, and the features are refined using our existence-based or similarity-based feature extraction method for effective feature representation on malware detection. Besides, a multimodal deep learning method is proposed to be used as a malware detection model. This paper is the first study of the multimodal deep learning to be used in the android malware detection. With our detection model, it was possible to maximize the benefits of encompassing multiple feature types. To evaluate the performance, we carried out various experiments with a total of 41 260 samples. We compared the accuracy of our model with that of other deep neural network models. Furthermore, we evaluated our framework in various aspects including the efficiency in model updates, the usefulness of diverse features, and our feature representation method. In addition, we compared the performance of our framework with those of other existing methods including deep learning-based methods.

320 citations


Journal ArticleDOI
TL;DR: This paper proposes a new neural network for anomaly detection by deeply achieving feature learning, sparse representation, and dictionary learning in three joint neural processing blocks by proposing an adaptive iterative hard-thresholding algorithm (adaptive ISTA) and reformulating the adaptive ISTA as a new long short-term memory (LSTM).
Abstract: Sparse coding-based anomaly detection has shown promising performance, of which the keys are feature learning, sparse representation, and dictionary learning. In this paper, we propose a new neural network for anomaly detection (termed AnomalyNet) by deeply achieving feature learning, sparse representation, and dictionary learning in three joint neural processing blocks. Specifically, to learn better features, we design a motion fusion block accompanied by a feature transfer block to enjoy the advantages of eliminating noisy background, capturing motion, and alleviating data deficiency. Furthermore, to address some disadvantages (e.g., nonadaptive updating) of the existing sparse coding optimizers and embrace the merits of neural network (e.g., parallel computing), we design a novel recurrent neural network to learn sparse representation and dictionary by proposing an adaptive iterative hard-thresholding algorithm (adaptive ISTA) and reformulating the adaptive ISTA as a new long short-term memory (LSTM). To the best of our knowledge, this could be one of the first works to bridge the $\ell _{1}$ - solver and LSTM and may provide novel insight into understanding LSTM and model-based optimization (or named differentiable programming), as well as sparse coding-based anomaly detection. Extensive experiments show the state-of-the-art performance of our method in the abnormal events detection task.

218 citations


Journal ArticleDOI
TL;DR: A convolutional-neural-network-based finger-vein identification system is proposed and the accuracy achievable with the proposed approach can go beyond 95% correct identification rate for all the four considered publicly available databases.
Abstract: The use of human finger-vein traits for the purpose of automatic user recognition has gained a lot of attention in recent years. Current state-of-the-art techniques can provide relatively good performance, yet they are strongly dependent upon the quality of the analyzed finger-vein images. In this paper, we propose a convolutional-neural-network-based finger-vein identification system and investigate the capabilities of the designed network over four publicly available databases. The main purpose of this paper is to propose a deep-learning method for finger-vein identification, which is able to achieve stable and highly accurate performance when dealing with finger-vein images of different quality. The reported extensive set of experiments show that the accuracy achievable with the proposed approach can go beyond 95% correct identification rate for all the four considered publicly available databases.

202 citations


Journal ArticleDOI
TL;DR: DroidCat, a novel dynamic app classification technique, to complement existing approaches using a diverse set of dynamic features based on method calls and inter-component communication (ICC) Intents without involving permission, app resources, or system calls while fully handling reflection, achieves superior robustness than static approaches as well as dynamic approaches relying on system calls.
Abstract: Most existing Android malware detection and categorization techniques are static approaches, which suffer from evasion attacks, such as obfuscation. By analyzing program behaviors, dynamic approaches are potentially more resilient against these attacks. Yet existing dynamic approaches mostly rely on characterizing system calls which are subject to system-call obfuscation. This paper presents DroidCat, a novel dynamic app classification technique, to complement existing approaches. By using a diverse set of dynamic features based on method calls and inter-component communication (ICC) Intents without involving permission, app resources, or system calls while fully handling reflection, DroidCat achieves superior robustness than static approaches as well as dynamic approaches relying on system calls. The features were distilled from a behavioral characterization study of benign versus malicious apps. Through three complementary evaluation studies with 34 343 apps from various sources and spanning the past nine years, we demonstrated the stability of DroidCat in achieving high classification performance and superior accuracy compared with the two state-of-the-art peer techniques that represent both static and dynamic approaches. Overall, DroidCat achieved 97% F1-measure accuracy consistently for classifying apps evolving over the nine years, detecting or categorizing malware, 16%–27% higher than any of the two baselines compared. Furthermore, our experiments with obfuscated benchmarks confirmed higher robustness of DroidCat over these baseline techniques. We also investigated the effects of various design decisions on DroidCat’s effectiveness and the most important features for our dynamic classification. We found that features capturing app execution structure such as the distribution of method calls over user code and libraries are much more important than typical security features such as sensitive flows.

187 citations


Journal ArticleDOI
TL;DR: The examination of delay-intolerant covert communications in additive white Gaussian noise channels with a finite block length shows that the amount of information that can be covertly transmitted logarithmically increases with the number of random power levels, which indicates that most of the benefit of using random transmit power is achieved with just a few different power levels.
Abstract: In this paper, we study delay-intolerant covert communications in additive white Gaussian noise (AWGN) channels with a finite block length, i.e., a finite number of channel uses. Considering the maximum allowable number of channel uses to be $N$ , it is not immediately clear whether the actual number of channel uses, denoted by $n$ , should be as large as $N$ or smaller for covert communications. This is because a smaller $n$ reduces a warden’s chance to detect the communications due to fewer observations, but also reduces the chance to transmit information. We show that $n = N$ is indeed optimal to maximize the amount of information bits that can be transmitted, subject to any covert communication constraint in terms of the warden’s detection error probability. To better make use of the warden’s uncertainty due to the finite block length, we also propose to use uniformly distributed random transmit power to enhance covert communications. Our examination shows that the amount of information that can be covertly transmitted logarithmically increases with the number of random power levels, which indicates that most of the benefit of using random transmit power is achieved with just a few different power levels.

184 citations


Journal ArticleDOI
TL;DR: A sanitizer is used to sanitize the data blocks corresponding to the sensitive information of the file and transforms these data blocks’ signatures into valid ones for the sanitized file, which makes the file stored in the cloud able to be shared and used by others on the condition that thesensitive information is hidden, while the remote data integrity auditing is still able to been efficiently executed.
Abstract: With cloud storage services, users can remotely store their data to the cloud and realize the data sharing with others. Remote data integrity auditing is proposed to guarantee the integrity of the data stored in the cloud. In some common cloud storage systems such as the electronic health records system, the cloud file might contain some sensitive information. The sensitive information should not be exposed to others when the cloud file is shared. Encrypting the whole shared file can realize the sensitive information hiding, but will make this shared file unable to be used by others. How to realize data sharing with sensitive information hiding in remote data integrity auditing still has not been explored up to now. In order to address this problem, we propose a remote data integrity auditing scheme that realizes data sharing with sensitive information hiding in this paper. In this scheme, a sanitizer is used to sanitize the data blocks corresponding to the sensitive information of the file and transforms these data blocks’ signatures into valid ones for the sanitized file. These signatures are used to verify the integrity of the sanitized file in the phase of integrity auditing. As a result, our scheme makes the file stored in the cloud able to be shared and used by others on the condition that the sensitive information is hidden, while the remote data integrity auditing is still able to be efficiently executed. Meanwhile, the proposed scheme is based on identity-based cryptography, which simplifies the complicated certificate management. The security analysis and the performance evaluation show that the proposed scheme is secure and efficient.

182 citations


Journal ArticleDOI
TL;DR: A new multi-channel gait template, called period energy image (PEI), and multi-task generative adversarial networks (MGANs), which can leverage adversarial training to extract more discriminative features from gait sequences.
Abstract: Gait recognition is of great importance in the fields of surveillance and forensics to identify human beings since gait is the unique biometric feature that can be perceived efficiently at a distance. However, the accuracy of gait recognition to some extent suffers from both the variation of view angles and the deficient gait templates. On one hand, the existing cross-view methods focus on transforming gait templates among different views, which may accumulate the transformation error in a large variation of view angles. On the other hand, a commonly used gait energy image template loses temporal information of a gait sequence. To address these problems, this paper proposes multi-task generative adversarial networks (MGANs) for learning view-specific feature representations. In order to preserve more temporal information, we also propose a new multi-channel gait template, called period energy image (PEI). Based on the assumption of view angle manifold, the MGANs can leverage adversarial training to extract more discriminative features from gait sequences. Experiments on OU-ISIR, CASIA-B, and USF benchmark data sets indicate that compared with several recently published approaches, PEI + MGANs achieves competitive performance and is more interpretable to cross-view gait recognition.

181 citations


Journal ArticleDOI
TL;DR: This paper presents a steganographic scheme with a novel operation called adversarial embedding (ADV-EMB), which achieves the goal of hiding a stego message while at the same time fooling a convolutional neural network (CNN)-based steganalyzer.
Abstract: Steganographic schemes are commonly designed in a way to preserve image statistics or steganalytic features. Since most of the state-of-the-art steganalytic methods employ a machine learning (ML)-based classifier, it is reasonable to consider countering steganalysis by trying to fool the ML classifiers. However, simply applying perturbations on stego images as adversarial examples may lead to the failure of data extraction and introduce unexpected artifacts detectable by other classifiers. In this paper, we present a steganographic scheme with a novel operation called adversarial embedding (ADV-EMB), which achieves the goal of hiding a stego message while at the same time fooling a convolutional neural network (CNN)-based steganalyzer. The proposed method works under the conventional framework of distortion minimization. In particular, ADV-EMB adjusts the costs of image elements modifications according to the gradients back propagated from the target CNN steganalyzer. Therefore, modification direction has a higher probability to be the same as the inverse sign of the gradient. In this way, the so-called adversarial stego images are generated. Experiments demonstrate that the proposed steganographic scheme achieves better security performance against the target adversary-unaware steganalyzer by increasing its missed detection rate. In addition, it deteriorates the performance of other adversary-aware steganalyzers, opening the way to a new class of modern steganographic schemes capable of overcoming powerful CNN-based steganalysis.

176 citations


Journal ArticleDOI
TL;DR: A linguistic steganography based on recurrent neural networks, which can automatically generate high-quality text covers on the basis of a secret bitstream that needs to be hidden, and achieves the state-of-the-art performance.
Abstract: Linguistic steganography based on text carrier auto-generation technology is a current topic with great promise and challenges. Limited by the text automatic generation technology or the corresponding text coding methods, the quality of the steganographic text generated by previous methods is inferior, which makes its imperceptibility unsatisfactory. In this paper, we propose a linguistic steganography based on recurrent neural networks, which can automatically generate high-quality text covers on the basis of a secret bitstream that needs to be hidden. We trained our model with a large number of artificially generated samples and obtained a good estimate of the statistical language model. In the text generation process, we propose fixed-length coding and variable-length coding to encode words based on their conditional probability distribution. We designed several experiments to test the proposed model from the perspectives of information hiding efficiency, information imperceptibility, and information hidden capacity. The experimental results show that the proposed model outperforms all the previous related methods and achieves the state-of-the-art performance.

164 citations


Journal ArticleDOI
TL;DR: This paper proposes an unsupervised machine learning-based scheme to detect CDIAs in SG communications networks utilizing non-labeled data and uses a principal component analysis-based feature extraction technique to tackle the dimensionality issue from the growth in power systems.
Abstract: Being one of the most multifaceted cyber-physical systems, smart grids (SGs) are arguably more prone to cyber-threats. A covert data integrity assault (CDIA) on a communications network may be lethal to the reliability and safety of SG operations. They are intelligently designed to sidestep the traditional bad data detector in power control centers, and this type of assault can compromise the integrity of the data, causing a false estimation of the state that further severely distresses the entire power system operation. In this paper, we propose an unsupervised machine learning-based scheme to detect CDIAs in SG communications networks utilizing non-labeled data. The proposed scheme employs a state-of-the-art algorithm, called isolation forest, and detects CDIAs based on the hypothesis that the assault has the shortest average path length in a constructed random forest. To tackle the dimensionality issue from the growth in power systems, we use a principal component analysis-based feature extraction technique. The evaluation of the proposed scheme is carried out through standard IEEE 14-bus, 39-bus, 57-bus, and 118-bus systems. The simulation results show that the proposed scheme is proficient at handling non-labeled historical measurement datasets and results in a significant improvement in attack detection accuracy.

Journal ArticleDOI
TL;DR: This paper proposes an efficient and geometric range query scheme (EGRQ) supporting searching and data access control over encrypted spatial data, and employs secure KNN computation, polynomial fitting technique, and order-preserving encryption to achieve secure, efficient, and accurate geometricrange query over cloud data.
Abstract: As a basic query function, range query has been exploited in many scenarios such as SQL retrieves, location-based services, and computational geometry Meanwhile, with explosive growth of data volume, users are increasingly inclining to store data on the cloud for saving local storage and computational cost However, a long-standing problem is that the user’s data may be completely revealed to the cloud server because it has full data access right To cope with this problem, a frequently-used method is to encrypt raw data before outsourcing them, but the availability and operability of data will be reduced significantly In this paper, we propose an efficient and geometric range query scheme (EGRQ) supporting searching and data access control over encrypted spatial data We employ secure KNN computation, polynomial fitting technique, and order-preserving encryption to achieve secure, efficient, and accurate geometric range query over cloud data Then, we propose a novel spatial data access control strategy to refine user’s rights in our EGRQ To improve the efficiency, R-tree is adopted to reduce the searching space and matching times in whole search process Finally, we theoretically prove the security of our proposed scheme in terms of confidentiality of spatial data, privacy protection of index and trapdoor, and the unlinkability of trapdoors In addition, extensive experiments demonstrate the high efficiency of our proposed model compared with existing schemes

Journal ArticleDOI
TL;DR: A block scrambling-based encryption scheme is presented to enhance the security of Encryption-then-Compression (EtC) systems with JPEG compression, which allow us to securely transmit the images through an untrusted channel provider, such as social network service providers.
Abstract: A block scrambling-based encryption scheme is presented to enhance the security of Encryption-then-Compression (EtC) systems with JPEG compression, which allow us to securely transmit the images through an untrusted channel provider, such as social network service providers. The proposed scheme enables the use of a smaller block size and a larger number of blocks than the conventional scheme. Images encrypted using the proposed scheme include less color information due to the use of grayscale images even when the original image has three color channels. These features enhance security against various attacks such as jigsaw puzzle solver and brute-force attacks. In an experiment, the security against jigsaw puzzle solver attacks is evaluated. Encrypted images were uploaded to and then downloaded from Facebook and Twitter, and the results demonstrated that the proposed scheme is effective for EtC systems.

Journal ArticleDOI
TL;DR: GANobfuscator, a differentially private GAN, which can achieve differential privacy under GANs by adding carefully designed noise to gradients during the learning procedure, is proposed and theoretically proves that GANob obfuscator can provide strict privacy guarantee with differential privacy.
Abstract: By learning generative models of semantic-rich data distributions from samples, generative adversarial network (GAN) has recently attracted intensive research interests due to its excellent empirical performance as a generative model. The model is used to estimate the underlying distribution of a dataset and randomly generate realistic samples according to their estimated distribution. However, GANs can easily remember training samples due to the high model complexity of deep networks. When GANs are applied to private or sensitive data, the concentration of distribution may divulge some critical information. It consequently requires new technological advances to mitigate the information leakage under GANs. To address this issue, we propose GANobfuscator, a differentially private GAN, which can achieve differential privacy under GANs by adding carefully designed noise to gradients during the learning procedure. With GANobfuscator, analysts are able to generate an unlimited amount of synthetic data for arbitrary analysis tasks without disclosing the privacy of training data. Moreover, we theoretically prove that GANobfuscator can provide strict privacy guarantee with differential privacy. In addition, we develop a gradient-pruning strategy for GANobfuscator to improve the scalability and stability of data training. Through extensive experimental evaluation on benchmark datasets, we demonstrate that GANobfuscator can produce high-quality generated data and retain desirable utility under practical privacy budgets.

Journal ArticleDOI
TL;DR: PalmNet is a new method of applying Gabor filters in a CNN that uses a newly developed method to tune palmprint-specific filters through an unsupervised procedure based on Gabor responses and principal component analysis (PCA), not requiring class labels during training.
Abstract: Touchless palmprint recognition systems enable high-accuracy recognition of individuals through less-constrained and highly usable procedures that do not require the contact of the palm with a surface. To perform this recognition, methods based on local texture descriptors and convolutional neural networks (CNNs) are currently used to extract highly discriminative features while compensating for variations in scale, rotation, and illumination in biometric samples. In particular, the main advantage of CNN-based methods is their ability to adapt to biometric samples captured with heterogeneous devices. However, the current methods rely on either supervised training algorithms, which require class labels (e.g., the identities of the individuals) during the training phase, or filters pretrained on general-purpose databases, which may not be specifically suitable for palmprint data. To achieve a high-recognition accuracy with touchless palmprint samples captured using different devices while neither requiring class labels for training nor using pretrained filters, we introduce PalmNet, which is a novel CNN that uses a newly developed method to tune palmprint-specific filters through an unsupervised procedure based on Gabor responses and principal component analysis (PCA), not requiring class labels during training. PalmNet is a new method of applying Gabor filters in a CNN and is designed to extract highly discriminative palmprint-specific descriptors and to adapt to heterogeneous databases. We validated the innovative PalmNet on several palmprint databases captured using different touchless acquisition procedures and heterogeneous devices, and in all cases, a recognition accuracy greater than that of the current methods in this paper was obtained.

Journal ArticleDOI
TL;DR: This work develops a novel hierarchical matching strategy to solve the keypoint matching problems over a massive number of keypoints and proposes a novel iterative localization technique to reduce the false alarm rate and accurately localize the tampered regions.
Abstract: Copy-move forgery is one of the most commonly used manipulations for tampering digital images. Keypoint-based detection methods have been reported to be very effective in revealing copy-move evidence due to their robustness against various attacks, such as large-scale geometric transformations. However, these methods fail to handle the cases when copy-move forgeries only involve small or smooth regions, where the number of keypoints is very limited. To tackle this challenge, we propose a fast and effective copy-move forgery detection algorithm through hierarchical feature point matching. We first show that it is possible to generate a sufficient number of keypoints that exist even in small or smooth regions by lowering the contrast threshold and rescaling the input image. We then develop a novel hierarchical matching strategy to solve the keypoint matching problems over a massive number of keypoints. To reduce the false alarm rate and accurately localize the tampered regions, we further propose a novel iterative localization technique by exploiting the robustness properties (including the dominant orientation and the scale information) and the color information of each keypoint. Extensive experimental results are provided to demonstrate the superior performance of our proposed scheme in terms of both efficiency and accuracy.

Journal ArticleDOI
TL;DR: This work introduces a new ADMM, which allows time-varying penalty matrices and rigorously proves that it has a convergence rate of $O(1/t)$ .
Abstract: Privacy preservation is addressed for decentralized optimization, where $N$ agents cooperatively minimize the sum of $N$ convex functions private to these individual agents. In most existing decentralized optimization approaches, participating agents exchange and disclose states explicitly, which may not be desirable when the states contain sensitive information of individual agents. The problem is more acute when adversaries exist which try to steal information from other participating agents. To address this issue, we propose a privacy-preserving decentralized optimization approach based on alternating direction method of multipliers (ADMM) and partially homomorphic cryptography. To the best of our knowledge, this is the first time that cryptographic techniques are incorporated in a fully decentralized setting to enable privacy preservation in decentralized optimization in the absence of any third party or aggregator. To facilitate the incorporation of encryption in a fully decentralized manner, we introduce a new ADMM, which allows time-varying penalty matrices and rigorously prove that it has a convergence rate of $O(1/t)$ . Numerical and experimental results confirm the effectiveness and low-computational complexity of the proposed approach.

Journal ArticleDOI
TL;DR: The focus and novelty of this paper is the development of efficient impersonation attacks on the following five Arbiter PUF–based authentication protocols, with the common flaw that the use of lightweight obfuscation logic provides insufficient protection against machine-learning attacks.
Abstract: A physically unclonable function (PUF) is a circuit of which the input–output behavior is designed to be sensitive to the random variations of its manufacturing process. This building block hence facilitates the authentication of any given device in a population of identically laid-out silicon chips, similar to the biometric authentication of a human. The focus and novelty of this paper is the development of efficient impersonation attacks on the following five Arbiter PUF–based authentication protocols: 1) the so-called Poly PUF protocol of Konigsmark et al. as published in the IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems in 2016; 2) the so-called OB-PUF protocol of Gao et al. as presented at the IEEE Conference PerCom 2016; 3) the so-called RPUF protocol of Ye et al. as presented at the IEEE Conference AsianHOST 2016; 4) the so-called LHS-PUF protocol of Idriss and Bayoumi as presented at the IEEE Conference RFID-TA 2017; and 5) the so-called PUF–FSM protocol of Gao et al. as published in the IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems in 2018. The common flaw of all five designs is that the use of lightweight obfuscation logic provides insufficient protection against machine-learning attacks.

Journal ArticleDOI
TL;DR: This paper develops an emitter identification based on variational mode decomposition and spectral features (VMD-SF), which outperforms the proposed VMD- $EM^{2}$ method and has lowest computational cost as compared with the aforementioned methods.
Abstract: Specific emitter identification is the process of identifying or discriminating different emitters based on the radio frequency fingerprints extracted from the received signal. Due to inherent non-linearities of the power amplifiers of emitters, these fingerprints provide distinguish features for emitter identification. In this paper, we develop an emitter identification based on variational mode decomposition and spectral features (VMD-SF). As VMD decomposes the received signal simultaneously into various temporal and spectral modes, we choose to explore different spectral features, including spectral flatness, spectral brightness, and spectral roll-off for improving the identification accuracy contrary to existing temporal features-based methods. For demonstrating the robustness of VMD in decomposing the received signal into emitter-specific modes, we also develop a VMD-entropy and moments ( $EM^{2}$ ) method based on existing temporal features extracted from the Hilbert Huang transform of the emitter-specific temporal modes. Our proposed method has three major steps: received signal decomposition using VMD, feature extraction, and emitter identification. We evaluate the performance of the proposed methods using the probability of correct classification ( $P_{cc}$ ) both in single hop and in relaying scenario by varying the number of emitters. To demonstrate the superior performance of our proposed methods, we compared our methods with the existing empirical mode decomposition-(entropy-, first-, and second-order moments) (EMD- $EM^{2}$ ) method both in terms of $P_{cc}$ and computational complexity. Results depict that the proposed VMD-SF emitter identification method outperforms the proposed VMD- $EM^{2}$ method and the existing EMD- $EM^{2}$ method both in single hop and relaying scenarios for a varying number of emitters. In addition, the proposed VMD-SF method has lowest computational cost as compared with the aforementioned methods.

Journal ArticleDOI
TL;DR: This paper considers the special case that only two devices at the user’s side jointly perform user authentication with a server, and neither device can successfully complete the authentication process alone and analyzes the security of the proposed protocol, which satisfies all known security requirements in practical applications, particularly the key exposure attack resistance.
Abstract: As mobile devices ownership becomes more prevalent (e.g., a user owns multiple mobile devices), the capability to offer secure and user friendly authentication becomes increasingly important. A large number of identity-based user authentication mechanisms for the wireless mobile environment have been proposed. However, they are not generally designed for situations where a user’s private key and some other sensitive data can be exposed if his/her mobile device is remotely or physically controlled by an attacker. Threshold secret sharing is one of the solutions to this problem, but it is limited in the requirement that there should exist an honest third-party to hold the complete key after the secret reconstruction process. Therefore, in this paper, we consider the special case that only two devices (i.e., no honest party) at the user’s side jointly perform user authentication with a server, and neither device can successfully complete the authentication process alone. Moreover, the key reconstruction is not needed during authentication so that neither device can hold a complete key. We then analyze the security of the proposed protocol and show that it satisfies all known security requirements in practical applications, particularly the key exposure attack resistance. The performance analysis of the proposed protocol is also presented to demonstrate its practicality.

Journal ArticleDOI
TL;DR: Experimental results show that the proposedinline-formula-VAE outperforms the state-of-the-art algorithms for anomaly detection from video data and can achieve better performance for detecting both local abnormal events and global abnormal events.
Abstract: Security surveillance is critical to social harmony and people’s peaceful life. It has a great impact on strengthening social stability and life safeguarding. Detecting anomaly timely, effectively and efficiently in video surveillance remains challenging. This paper proposes a new approach, called $S^{2}$ -VAE, for anomaly detection from video data. The $S^{2}$ -VAE consists of two proposed neural networks: a Stacked Fully Connected Variational AutoEncoder ( $S_{F}$ -VAE) and a Skip Convolutional VAE ( $S_{C}$ -VAE). The $S_{F}$ -VAE is a shallow generative network to obtain a model like Gaussian mixture to fit the distribution of the actual data. The $S_{C}$ -VAE, as a key component of $S^{2}$ -VAE, is a deep generative network to take advantages of CNN, VAE and skip connections. Both $S_{F}$ -VAE and $S_{C}$ -VAE are efficient and effective generative networks and they can achieve better performance for detecting both local abnormal events and global abnormal events. The proposed $S^{2}$ -VAE is evaluated using four public datasets. The experimental results show that the $S^{2}$ -VAE outperforms the state-of-the-art algorithms. The code is available publicly at https://github.com/tianwangbuaa/ .

Journal ArticleDOI
TL;DR: An implicit wearable device user authentication mechanism using combinations of three types of coarse-grain minute-level biometrics: behavioral (step counts), physiological (heart rate), and hybrid (calorie burn and metabolic equivalent of task) is presented.
Abstract: The Internet of Things (IoT) is increasingly empowering people with an interconnected world of physical objects ranging from smart buildings to portable smart devices, such as wearables. With recent advances in mobile sensing, wearables have become a rich collection of portable sensors and are able to provide various types of services, including tracking of health and fitness, making financial transactions, and unlocking smart locks and vehicles. Most of these services are delivered based on users’ confidential and personal data, which are stored on these wearables. Existing explicit authentication approaches (i.e., PINs or pattern locks) for wearables suffer from several limitations, including small or no displays, risk of shoulder surfing, and users’ recall burden. Oftentimes, users completely disable security features out of convenience. Therefore, there is a need for a burden-free (implicit) authentication mechanism for wearable device users based on easily obtainable biometric data. In this paper, we present an implicit wearable device user authentication mechanism using combinations of three types of coarse-grain minute-level biometrics: behavioral (step counts), physiological (heart rate), and hybrid (calorie burn and metabolic equivalent of task). From our analysis of over 400 Fitbit users from a 17-month long health study, we are able to authenticate subjects with average accuracy values of around .93 (sedentary) and .90 (non-sedentary) with equal error rates of .05 using binary SVM classifiers. Our findings also show that the hybrid biometrics perform better than other biometrics and behavioral biometrics do not have a significant impact, even during non-sedentary periods.

Journal ArticleDOI
TL;DR: A secure distributed computing scheme that can efficiently cope with straggling effects by applying polynomial codes on sub-tasks assigned to workers by derive the achievable recovery threshold of the proposed scheme is within a constant multiplicative factor from information-theoretic lower bound.
Abstract: In this paper, we consider a secure distributed computing scenario in which a master wants to perform matrix multiplication of confidential inputs with multiple workers in parallel. In such a setting, a master does not want to reveal information about the two input matrices to the workers in an information-theoretic sense. We propose a secure distributed computing scheme that can efficiently cope with straggling effects by applying polynomial codes on sub-tasks assigned to workers. The achievable recovery threshold, i.e., the number of workers that a master needs to wait for to get the final product, of our proposed scheme is revealed to be order-optimal to the number of workers. Moreover, we derive the achievable recovery threshold of the proposed scheme is within a constant multiplicative factor from information-theoretic lower bound. As a byproduct, we extend our strategy to secure distributed computing for convolution tasks on confidential data.

Journal ArticleDOI
TL;DR: This paper investigates the cloud-based road condition monitoring (RCoM) scenario, where the authority needs to monitor real-time road conditions with the help of a cloud server so that it could make sound responses to emergency cases timely.
Abstract: The connected vehicular ad hoc network (VANET) and cloud computing technology allows entities in VANET to enjoy the advantageous storage and computing services offered by some cloud service provider. However, the advantages do not come free, since their combination brings many new security and privacy requirements for VANET applications. In this paper, we investigate the cloud-based road condition monitoring (RCoM) scenario, where the authority needs to monitor real-time road conditions with the help of a cloud server so that it could make sound responses to emergency cases timely. When some bad road condition is detected, e.g., some geologic hazard or accident happens, vehicles on site are able to report such information to a cloud server engaged by the authority. We focus on addressing three key issues in RCoM. First, the vehicles have to be authorized by some roadside unit before generating a road condition report in the domain and uploading it to the cloud server. Second, to guarantee the privacy against the cloud server, the road condition information should be reported in ciphertext format, which requires that the cloud server should be able to distinguish the reported data from different vehicles in ciphertext format for the same place without compromising their confidentiality. Third, the cloud server and authority should be able to validate the report source, i.e., to check whether the road conditions are reported by legitimate vehicles. To address these issues, we present an efficient RCoM scheme, analyze its efficiency theoretically, and demonstrate the practicality through experiments.

Journal ArticleDOI
TL;DR: A novel approach termed FV-GAN to finger vein extraction and verification, based on generative adversarial network (GAN), as the first attempt in this area, which adopts fully convolutional networks as the basic architecture and discards fully connected layers, which relaxes the constraint on the input image size and reduces the computational expenditure for feature extraction.
Abstract: In finger vein verification, the most important and challenging part is to robustly extract finger vein patterns from low-contrast infrared finger images with limited a priori knowledge. Although recent convolutional neural network (CNN)-based methods for finger vein verification have shown powerful capacity for feature representation and promising perspective in this area, they still have two critical issues to address. First, these CNN-based methods unexceptionally utilize fully connected layers, which restrict the size of finger vein images to process and increase the processing time. Second, the capacity of CNN for feature representation generally suffers from the low quality of finger vein ground-truth pattern maps for training, particularly due to outliers and vessel breaks. To address these issues, in this paper, we propose a novel approach termed FV-GAN to finger vein extraction and verification, based on generative adversarial network (GAN), as the first attempt in this area. Unlike the CNN-based methods, FV-GAN learns from the joint distribution of finger vein images and pattern maps rather than the direct mapping between them, with the aim at achieving stronger robustness against outliers and vessel breaks. Moreover, FV-GAN adopts fully convolutional networks as the basic architecture and discards fully connected layers, which relaxes the constraint on the input image size and reduces the computational expenditure for feature extraction. Furthermore, we design an adversarial training strategy and propose a hybrid loss function for FV-GAN. The experimental results on two public databases show significant improvement by FV-GAN in finger vein verification in terms of both verification accuracy and equal error rate.

Journal ArticleDOI
TL;DR: Zhang et al. as mentioned in this paper analyzed the face recognition techniques using data captured under low-quality conditions in the wild and provided a comprehensive analysis of the experimental results for two of the most important applications in real surveillance applications.
Abstract: Although face recognition systems have achieved impressive performance in recent years, the low-resolution face recognition task remains challenging, especially when the low-resolution faces are captured under non-ideal conditions, which is widely prevalent in surveillance-based applications. Faces captured in such conditions are often contaminated by blur, non-uniform lighting, and non-frontal face pose. In this paper, we analyze the face recognition techniques using data captured under low-quality conditions in the wild. We provide a comprehensive analysis of the experimental results for two of the most important applications in real surveillance applications, and demonstrate practical approaches to handle both cases that show promising performance. The following three contributions are made: (i) we conduct experiments to evaluate super-resolution methods for low-resolution face recognition; (ii) we study face re-identification on various public face datasets, including real surveillance and low-resolution subsets of large-scale datasets, presenting a baseline result for several deep learning-based approaches, and improve them by introducing a generative adversarial network pre-training approach and fully convolutional architecture; and (iii) we explore the low-resolution face identification by employing a state-of-the-art supervised discriminative learning approach. The evaluations are conducted on challenging portions of the SCface and UCCSface datasets.

Journal ArticleDOI
TL;DR: Experimental results based on CAN traffic gathered from a licensed unmodified vehicle and validated against its complete formal specifications demonstrate that the proposed algorithm can extract and classify more than twice the signals with respect to the previous related work.
Abstract: Security analytics and forensics applied to in-vehicle networks are growing research areas that gained relevance after recent reports of cyber-attacks against unmodified licensed vehicles. However, the application of security analytics algorithms and tools to the automotive domain is hindered by the lack of public specifications about proprietary data exchanged over in-vehicle networks. Since the controller area network (CAN) bus is the de-facto standard for the interconnection of automotive electronic control units, the lack of public specifications for CAN messages is a key issue. This paper strives to solve this problem by proposing READ: a novel algorithm for the automatic Reverse Engineering of Automotive Data frames. READ has been designed to analyze traffic traces containing unknown CAN bus messages in order to automatically identify and label different types of signals encoded in the payload of their data frames. Experimental results based on CAN traffic gathered from a licensed unmodified vehicle and validated against its complete formal specifications demonstrate that the proposed algorithm can extract and classify more than twice the signals with respect to the previous related work. Moreover, the execution time of signal extraction and classification is reduced by two orders of magnitude. Applications of READ to CAN messages generated by real vehicles demonstrate its usefulness in the analysis of CAN traffic.

Journal ArticleDOI
TL;DR: An adversarial statistical learning mechanism for anomaly detection, outlier Dirichlet mixture-based ADS (ODM-ADS), which has three new capabilities, which can self-adapt against data poisoning attacks that inject malicious instances in the training phase for disrupting the learning process.
Abstract: Current anomaly detection systems (ADSs) apply statistical and machine learning algorithms to discover zero-day attacks, but such algorithms are vulnerable to advanced persistent threat actors. In this paper, we propose an adversarial statistical learning mechanism for anomaly detection, outlier Dirichlet mixture-based ADS (ODM-ADS), which has three new capabilities. First, it can self-adapt against data poisoning attacks that inject malicious instances in the training phase for disrupting the learning process. Second, it establishes a statistical legitimate profile and considers variations from the baseline of the profile as anomalies using a proposed outlier function. Third, to deal with dynamic and large-scale networks such as Internet of Things and cloud and fog computing, we suggest a framework for deploying the mechanism as Software as a Service in the fog nodes. The fog enables the proposed mechanism to concurrently process streaming data at the edge of the network. The ODM-ADS mechanism is evaluated using both NSL-KDD and UNSW-NB15 datasets, whose findings indicate that ODM-ADS outperforms seven other peer algorithms in terms of accuracy, detection rates, false positive rates, and computational time.

Journal ArticleDOI
TL;DR: The proposed novel feature learning model can be used to adaptively weight the discriminability of the learned feature from different spatial regions or channels, which ensures that more discriminative deep dynamic textures play more important roles in face/mask classification.
Abstract: Three-dimensional mask spoofing attacks have been one of the main challenges in face recognition. Compared with a 3D mask, a real face displays different facial motion patterns that are reflected by different facial dynamic textures. However, a large portion of these facial motion differences is subtle. We find that the subtle facial motion can be fully captured by multiple deep dynamic textures from a convolutional layer of a convolutional neural network, but not all deep dynamic textures from different spatial regions and different channels of a convolutional layer are useful for differentiation of subtle motions between real faces and 3D masks. In this paper, we propose a novel feature learning model to learn discriminative deep dynamic textures for 3D mask face anti-spoofing. A novel joint discriminative learning strategy is further incorporated in the learning model to jointly learn the spatial- and channel-discriminability of the deep dynamic textures. The proposed joint discriminative learning strategy can be used to adaptively weight the discriminability of the learned feature from different spatial regions or channels, which ensures that more discriminative deep dynamic textures play more important roles in face/mask classification. Experiments on several publicly available data sets validate that the proposed method achieves promising results in intra- and cross-data set scenarios.

Journal ArticleDOI
TL;DR: The analytical expression for the secure connection probability (SCP) of the legitimate ground link in the presence of non-colluding UEDs is derived and reveals some useful trends in the SCP as a function of the transmit signal to jamming power ratio, the locations of the UAV jammer, and the height of UAVs.
Abstract: Unmanned aerial vehicles (UAVs) have been undergoing fast development for providing broader signal coverage and more extensive surveillance capabilities in military and civilian applications. Due to the broadcast nature of the wireless signal and the openness of the space, UAV eavesdroppers (UEDs) pose a potential threat to ground communications. In this paper, we consider the communications of a legitimate ground link in the presence of friendly jamming and UEDs within a finite area of space. The spatial distribution of the UEDs obeying a uniform binomial point process (BPP) is used to characterize the randomness of the UEDs. The ground link is assumed to experience log-distance path loss and Rayleigh fading, while free space path loss with/without the averaged excess path loss due to the environment is used for the air-to-ground/air-to-air links. A piecewise function is proposed to approximate the line-of-sight (LoS) probability for the air-to-ground links, which provides a better approximation than using the existing sigmoid-based fitting. The analytical expression for the secure connection probability (SCP) of the legitimate ground link in the presence of non-colluding UEDs is derived. The analysis reveals some useful trends in the SCP as a function of the transmit signal to jamming power ratio, the locations of the UAV jammer, and the height of UAVs.