scispace - formally typeset
Search or ask a question

Showing papers on "Verifiable secret sharing published in 2022"


Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper proposed a verifiable federated learning with privacy-preserving for big data in industrial IoT, which uses Lagrange interpolation to elaborately set interpolation points for verifying the correctness of the aggregated gradients.
Abstract: Due to the strong analytical ability of big data, deep learning has been widely applied to model on the collected data in industrial Internet of Things (IoT). However, for privacy issues, traditional data-gathering centralized learning is not applicable to industrial scenarios sensitive to training sets, such as face recognition and medical systems. Recently, federated learning has received widespread attention, since it trains a model by only sharing gradients without accessing training sets. But existing research works reveal that the shared gradient still retains the sensitive information of the training set. Even worse, a malicious aggregation server may return forged aggregated gradients. In this article, we propose the VFL, a verifiable federated learning with privacy-preserving for big data in industrial IoT. Specifically, we use Lagrange interpolation to elaborately set interpolation points for verifying the correctness of the aggregated gradients. Compared with existing schemes, the verification overhead of VFL remains constant regardless of the number of participants. Moreover, we employ the blinding technology to protect the privacy of the privacy gradients. If no more than $\boldsymbol{n}$-2 of $\boldsymbol{n}$ participants collude with the aggregation server, VFL could guarantee the encrypted gradients of other participants not being inverted. Experimental evaluations corroborate the practical performance of the presented VFL with high accuracy and efficiency.

46 citations


Journal ArticleDOI
TL;DR: Zhang et al. as discussed by the authors proposed VFChain, a verifiable and auditable federated learning framework based on the blockchain system, where a committee is selected through the blockchain to collectively aggregate models and record verifiable proofs.
Abstract: Advanced artificial intelligence techniques, such as federated learning, has been applied to broad areas, e.g., image classification, speech recognition, smart city, and healthcare. Despite intensive research on federated learning, existing schemes are vulnerable to attacks and can hardly meet the security requirements for real-world applications. The problem of designing a secure federated learning framework to ensure the correctness of training procedure has not been sufficiently studied and remains open. In this paper, we propose VFChain, a verifiable and auditable federated learning framework based on the blockchain system. First, to provide the verifiability, a committee is selected through the blockchain to collectively aggregate models and record verifiable proofs in the blockchain. Then, to provide the auditability, a novel authenticated data structure is proposed for blockchain to improve the search efficiency of verifiable proofs and support a secure rotation of committee. Finally, to further improve the search efficiency, an optimization scheme is proposed to support multiple-model learning tasks. We implement VFChain and conduct extensive experiments by utilizing the popular deep learning models over the public real-world dataset. The evaluation results demonstrate the effectiveness of our proposed VFChain system.

40 citations


Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a Verifiable Query Layer (VQL) that can be deployed in the cloud to provide both efficient and verifiable data query services for blockchain systems.
Abstract: Despite increasingly emerging applications, a primary concern for blockchain to be fully practical is the inefficiency of data query. Direct queries on the blockchain take much time by searching every block, while indirect queries on a blockchain database greatly degrade the authenticity of query results. To conquer the authenticity problem, we propose a Verifiable Query Layer (VQL) that can be deployed in the cloud to provide both efficient and verifiable data query services for blockchain systems. The middleware layer extracts data from the underlying blockchain system and efficiently reorganizes them in databases. To prevent falsified data from being stored in the middleware, a cryptographic fingerprint is calculated based on each constructed database. The database fingerprint will be first verified by miners and then written into the blockchain. Moreover, public users can verify the entire databases or several databases that interest them in the middleware layer. We implement VQL together with the verification schemes and conduct extensive experiments based on a practical blockchain system. The evaluation results demonstrate that VQL can efficiently support various data query services and guarantee the authenticity of query results for blockchain systems.

36 citations


Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper proposed a Verifiable Dynamic Encryption with Ranked Search (VDERS) scheme that allows a user to perform top-level search on a dynamic document collection and verify the correctness of the search results in a secure and efficient way.
Abstract: Cloud computing as a promising computing paradigm is increasingly utilized as potential hosts for users’ massive dataset. Since the cloud service provider (CSP) is outside the users’ trusted domain, existing research suggests encrypting sensitive data before outsourcing and adopting Searchable Symmetric Encryption (SSE) to facilitate keyword-based searches over the ciphertexts. However, it remains a challenging task to design an effective SSE scheme that simultaneously supports sublinear search time, efficient update and verification, and on-demand information retrieval. To address this, we propose a Verifiable Dynamic Encryption with Ranked Search (VDERS) scheme that allows a user to perform top-$K$K searches on a dynamic document collection and verify the correctness of the search results in a secure and efficient way. Specifically, we first provide a basic construction, $\mathsf {VDERS}^0$VDERS0, where a ranked inverted index and a verifiable matrix are constructed to enable verifiable document insertion in top-$K$K searches. Then, an advanced construction, $\mathsf {VDERS}^{\star }$VDERS, is devised to further support document deletion with a reduced communication cost. Extensive experiments on real datasets demonstrate the efficiency and effectiveness of our VDERS scheme.

33 citations


Journal ArticleDOI
TL;DR: A novel verifiable multi-dimensional threshold quantum state sharing scheme that can prevent attacks strategies performed by the illegal participant and dishonest participants with the verification phase and will be widely used for online e-government, e-business systems.

30 citations



Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a verifiable and fair attribute-based proxy re-encryption (VF-ABPRE) scheme to support verifiability and fairness, which enables a shared user to verify whether the re-encrypted ciphertext returned by the server is correct.
Abstract: To manage outsourced encrypted data sharing in clouds, attribute-based proxy re-encryption (ABPRE) has become an elegant primitive. In ABPRE, a cloud server can transform an original recipient’s ciphertext to a new one of a shared user’s. As the transformation is computation consuming, a malicious cloud server may return an incorrect re-encrypted ciphertext to save its computation resources. Moreover, a shared user may accuse the cloud server of returning an incorrect re-encrypted ciphertext to refuse to pay the cost of using the cloud service. However, existing ABPRE schemes do not support a mechanism to achieve verifiability and fairness. In this article, a novel verifiable and fair attribute-based proxy re-encryption (VF-ABPRE) scheme is introduced to support verifiability and fairness. The verifiability enables a shared user to verify whether the re-encrypted ciphertext returned by the server is correct and the fairness ensures a cloud server escape from malicious accusation if it has indeed conducted the re-encryption operation honestly. Additionally, we conduct a performance experiment to show the efficiency and practicality of the new VF-ABPRE scheme.

29 citations


Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a Verifiable Searchable Encryption Framework (VSEF), which can withstand the inside keyword guessing attacks and achieve verifiable searchability.
Abstract: Searchable encryption (SE) allows cloud tenants to retrieve encrypted data while preserving data confidentiality securely. Many SE solutions have been designed to improve efficiency and security, but most of them are still susceptible to insider Keyword-Guessing Attacks (KGA), which implies that the internal attackers can guess the candidate keywords successfully in an off-line manner. Also in existing SE solutions, a semi-honest-but-curious cloud server may deliver incorrect search results by performing only a fraction of retrieval operations honestly (e.g., to save storage space). To address these two challenging issues, we first construct the basic Verifiable SE Framework (VSEF), which can withstand the inside KGA and achieve verifiable searchability. Based on the basic VSEF, we then present the enhanced VSEF to support multi-keyword search, multi-key encryption and dynamic updates (e.g., data modification, data insertion, and data deletion) at the same time, which highlights the importance of practicability and scalability of SE in real-world application scenarios. We conduct extensive experiments using the Enron email dataset to demonstrate that the enhanced VSEF achieves high efficiency while resisting to the inside KGA and supporting the verifiability of search results.

28 citations


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a Verifiable Query Layer (VQL) that can be deployed in the cloud to provide both efficient and verifiable data query services for blockchain systems.
Abstract: Despite increasingly emerging applications, a primary concern for blockchain to be fully practical is the inefficiency of data query. Direct queries on the blockchain take much time by searching every block, while indirect queries on a blockchain database greatly degrade the authenticity of query results. To conquer the authenticity problem, we propose a Verifiable Query Layer (VQL) that can be deployed in the cloud to provide both efficient and verifiable data query services for blockchain systems. The middleware layer extracts data from the underlying blockchain system and efficiently reorganizes them in databases. To prevent falsified data from being stored in the middleware, a cryptographic fingerprint is calculated based on each constructed database. The database fingerprint will be first verified by miners and then written into the blockchain. Moreover, public users can verify the entire databases or several databases that interest them in the middleware layer. We implement VQL together with the verification schemes and conduct extensive experiments based on a practical blockchain system. The evaluation results demonstrate that VQL can efficiently support various data query services and guarantee the authenticity of query results for blockchain systems.

23 citations


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a new privacy-aware public auditing mechanism for shared cloud data by constructing a homomorphic verifiable group signature, which eliminates the abuse of single-authority power and provides non-frameability.
Abstract: Today, cloud storage becomes one of the critical services, because users can easily modify and share data with others in cloud. However, the integrity of shared cloud data is vulnerable to inevitable hardware faults, software failures or human errors. To ensure the integrity of the shared data, some schemes have been designed to allow public verifiers (i.e., third party auditors) to efficiently audit data integrity without retrieving the entire users’ data from cloud. Unfortunately, public auditing on the integrity of shared data may reveal data owners’ sensitive information to the third party auditor. In this paper, we propose a new privacy-aware public auditing mechanism for shared cloud data by constructing a homomorphic verifiable group signature. Unlike the existing solutions, our scheme requires at least t group managers to recover a trace key cooperatively, which eliminates the abuse of single-authority power and provides non-frameability. Moreover, our scheme ensures that group users can trace data changes through designated binary tree; and can recover the latest correct data block when the current data block is damaged. In addition, the formal security analysis and experimental results indicate that our scheme is provably secure and efficient.

23 citations


Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a privacy-preserving blockchain-based energy trading scheme for vehicle-to-vehicle to resolve the security issues of contemporary systems and provide secure energy trading services.

Book ChapterDOI
TL;DR: In this paper , a lattice-based argument of knowledge (SNARK) is proposed, which is tentatively post-quantum secure, is publicly verifiable, has a logarithmic-time verifier and has a purely algebraic structure.
Abstract: AbstractA succinct non-interactive argument of knowledge (SNARK) allows a prover to produce a short proof that certifies the veracity of a certain NP-statement. In the last decade, a large body of work has studied candidate constructions that are secure against quantum attackers. Unfortunately, no known candidate matches the efficiency and desirable features of (pre-quantum) constructions based on bilinear pairings.In this work, we make progress on this question. We propose the first lattice-based SNARK that simultaneously satisfies many desirable properties: It (i) is tentatively post-quantum secure, (ii) is publicly-verifiable, (iii) has a logarithmic-time verifier and (iv) has a purely algebraic structure making it amenable to efficient recursive composition. Our construction stems from a general technical toolkit that we develop to translate pairing-based schemes to lattice-based ones. At the heart of our SNARK is a new lattice-based vector commitment (VC) scheme supporting openings to constant-degree multivariate polynomial maps, which is a candidate solution for the open problem of constructing VC schemes with openings to beyond linear functions. However, the security of our constructions is based on a new family of lattice-based computational assumptions which naturally generalises the standard Short Integer Solution (SIS) assumption.

Proceedings ArticleDOI
01 May 2022
TL;DR: Spurt is presented, an efficient distributed randomness beacon protocol that does not require any trusted or expensive setup and is secure against a malicious adversary that controls up to one-third of the nodes in a partially synchronous network.
Abstract: Having shared access to high-quality random numbers is essential in many important applications. Yet, existing constructions of distributed random beacons still have limitations such as imperfect security guarantees, strong setup or network assumptions, or high costs. In this paper, we present Spurt, an efficient distributed randomness beacon protocol that does not require any trusted or expensive setup and is secure against a malicious adversary that controls up to one-third of the nodes in a partially synchronous network. We formally prove that each output of Spurt is unpredictable, bias-resistant, and publicly verifiable. Spurt has an amortized total communication cost of $O(\lambda n^{2})$ per beacon output where $\lambda$ is the security parameter. While designing Spurt, we also design a publicly verifiable secret sharing (PVSS) scheme whose security is based on the standard Decisional Bilinear Diffie-Hellman assumption and does not require a Random Oracle. We implement Spurt and evaluate it using a network of up to 128 nodes running in geographically distributed AWS instances. Our evaluation shows that Spurt can produce about 84 beacon outputs per minute in a network of 32 nodes and is comparable to systems with stronger assumptions or weaker security.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a novel bidirectional-linked blockchain (BLB) using chameleon hash functions, and a new committee members auction (CMA) consensus algorithm is designed to improve the security and attack resistance of BLB while guaranteeing high scalability.
Abstract: Diverse technologies, such as machine learning and big data, have been driving the prosperity of the Internet of Things (IoT) and the ubiquitous proliferation of IoT devices. Consequently, it is natural that IoT becomes the driving force to meet the increasing demand for frictionless transactions. To secure transactions in IoT, blockchain is widely deployed since it can remove the necessity of a trusted central authority. However, the mainstream blockchain-based IoT payment platforms, dominated by Proof-of-Work (PoW) and Proof-of-Stake (PoS) consensus algorithms, face several major security and scalability challenges that result in system failures and financial loss. Among the three leading attacks in this scenario, double-spend attacks and long-range attacks threaten the tokens of blockchain users, while eclipse attacks target Denial of Service. To defeat these attacks, a novel bidirectional-linked blockchain (BLB) using chameleon hash functions is proposed, where bidirectional pointers are constructed between blocks. Furthermore, a new committee members auction (CMA) consensus algorithm is designed to improve the security and attack resistance of BLB while guaranteeing high scalability. In CMA, distributed blockchain nodes elect committee members through a verifiable random function. The smart contract uses Shamir’s secret-sharing scheme to distribute the trapdoor keys to committee members. To better investigate BLB’s resistance against double-spend attacks, an improved Nakamoto’s attack analysis is presented. In addition, a modified entropy metric is devised to measure eclipse attack resistance across different consensus algorithms. Extensive evaluation results show the superior resistance against attacks and demonstrate high scalability of BLB compared with current leading paradigms based on PoS and PoW.

Journal ArticleDOI
TL;DR: In this paper , the authors proposed a blockchain-based system for storage, verification, and search in electronic medical systems, which has several characteristics: decentralization, security, anonymity, immutability, and tamper-proof.
Abstract: Central management of electronic medical systems faces a major challenge because it requires trust in a single entity that cannot effectively protect files from unauthorized access or attacks. This challenge makes it difficult to provide some services in central electronic medical systems, such as file search and verification, although they are needed. This gap motivated us to develop a system based on blockchain that has several characteristics: decentralization, security, anonymity, immutability, and tamper-proof. The proposed system provides several services: storage, verification, and search. The system consists of a smart contract that connects to a decentralized user application through which users can transact with the system. In addition, the system uses an interplanetary file system (IPFS) and cloud computing to store patients' data and files. Experimental results and system security analysis show that the system performs search and verification tasks securely and quickly through the network.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a blockchain-based privacy preserving e-health system to ensure the security and confidentiality of the patients' electronic health records (EHRs), where pairing-based cryptography was introduced to generate the tamper-proof records of the EHRs and allow the patients to integrate them into the transactions deployed on the blockchain.
Abstract: Cloud-assisted electronic health (e-health) system has played an important role in the management of healthcare data, which can provide efficient and convenient storage services for the patients to store their electronic health records (EHRs). However, there are the security challenges in the existing e-health system, where the malicious doctors may collude with cloud storage service provider (CSP) to tamper with the patients’ EHRs, or directly reveal the content of EHRs to other adversaries for profit. In this paper, we propose a blockchain-based privacy preserving e-health system to ensure the security and confidentiality of the patients’ EHRs. In the system, we introduce the pairing-based cryptography to generate the tamper-proof records of the EHRs and allow the patients to integrate them into the transactions deployed on the blockchain, which can make the patients’ EHRs verifiable and protect them from illegal modification. Moreover, we will design secure payment protocols by performing blockchain-based smart contracts, which can enable the patients and hospital to reliably pay for the diagnostic and storage service, respectively. Security analysis and the performance evaluation demonstrate that our proposed scheme is secure and efficient with a limited computation overhead.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a blockchain-based random auditor committee (BRAC) for outsourced data integrity verification, which utilizes a verifiable random function (VRF) to select the TPAC which performs contract verification.

Journal ArticleDOI
TL;DR: In this article , the authors discuss the recent results on the existence in the sense of sequences of solutions for certain elliptic problems containing the non-Fredholm operators and present the easily verifiable necessary condition of the preservation of the nonnegativity of the solutions of a system of parabolic equations in the case of anomalous diffusion with the negative Laplacian in a fractional power in one dimension.
Abstract: In this survey we discuss the recent results on the existence in the sense of sequences of solutions for certain elliptic problems containing the non-Fredholm operators. First of all, we deal with the solvability in the sense of sequences for some fourth order non-Fredholm operators, such that the methods of the spectral and scattering theory for Schrödinger type operators are used for the analysis. Moreover, we present the easily verifiable necessary condition of the preservation of the nonnegativity of the solutions of a system of parabolic equations in the case of the anomalous diffusion with the negative Laplacian in a fractional power in one dimension, which imposes the necessary form of such system of equations that must be studied mathematically. This class of systems of PDEs has a wide range of applications. We conclude the survey with several new results nowhere published concerning the solvability in the sense of sequences for the generalized Poisson type equation with a scalar potential.

Proceedings ArticleDOI
30 Sep 2022
TL;DR: This work proposes to modify the interaction between miners and users and initiate the study of verifiable sequencing rules, and asks if there are sequencing rules that limit price manipulation from miners in a two-token liquidity pool exchange.
Abstract: Trading on decentralized exchanges has been one of the primary use cases for permissionless blockchains with daily trading volume exceeding billions of U.S. dollars. In the status quo, users broadcast transactions they wish to execute in the exchange and miners are responsible for composing a block of transactions and picking an execution ordering — the order in which transactions execute in the exchange. Due to the lack of a regulatory framework, it is common to observe miners exploiting their privileged position by front-running transactions and obtaining risk-fee profits. Indeed, the Flashbots service institutionalizes this exploit, with miners auctioning the right to front-run transactions. In this work, we propose to modify the interaction between miners and users and initiate the study of verifiable sequencing rules. As in the status quo, miners can determine the content of a block; however, they commit to respecting a sequencing rule that constrains the execution ordering and is verifiable (there is a polynomial time algorithm that can verify if the execution ordering satisfies such constraints). Thus in the event a miner deviates from the sequencing rule, anyone can generate a proof of non-compliance. We ask if there are sequencing rules that limit price manipulation from miners in a two-token liquidity pool exchange. Our first result is an impossibility theorem: for any sequencing rule, there is an instance of user transactions where the miner can obtain non-zero risk-free profits. In light of this impossibility result, our main result is a verifiable sequencing rule that provides execution price guarantees for users. In particular, for any user transaction A, it ensures that either (1) the execution price of A is at least as good as if A was the only transaction in the block, or (2) the execution price of A is worse than this “standalone” price and the miner does not gain when including A in the block. Our framework does not require users to use countermeasures against predatory trading strategies, for example, set limit prices or split large transactions into smaller ones. This is likely to improve user experience relative to the status quo.

Journal ArticleDOI
TL;DR: For instance, the authors argue that an observed effect size may increase in impact when generalized to a new context because of processes of accumulation over time or application to large populations, and that the field is now in danger of heuristically accepting all effects as potentially important.
Abstract: To help move researchers away from heuristically dismissing “small” effects as unimportant, recent articles have revisited arguments to defend why seemingly small effect sizes in psychological science matter. One argument is based on the idea that an observed effect size may increase in impact when generalized to a new context because of processes of accumulation over time or application to large populations. However, the field is now in danger of heuristically accepting all effects as potentially important. We aim to encourage researchers to think thoroughly about the various mechanisms that may both amplify and counteract the importance of an observed effect size. Researchers should draw on the multiple amplifying and counteracting mechanisms that are likely to simultaneously apply to the effect when that effect is being generalized to a new and likely more dynamic context. In this way, researchers should aim to transparently provide verifiable lines of reasoning to justify their claims about an effect’s importance or unimportance. This transparency can help move psychological science toward a more rigorous assessment of when psychological findings matter for the contexts that researchers want to generalize to.

Journal ArticleDOI
01 Feb 2022
TL;DR: Wang et al. as discussed by the authors proposed a blockchain-based accountable data outsourcing storage protocol, which enables users to obtain fine-grained compensation based on the damage of data and ensures the fairness of participants by deposit mechanism and smart contract.
Abstract: Outsourcing data integrity auditing enables users to efficiently check whether their cloud data are stored intactly without retrieving them. However, a problem arises that how to hold the storage server accountable when the auditing results show that the data has been lost or tampered with. In this paper, we propose a blockchain-based accountable data outsourcing storage protocol, which enables users to obtain fine-grained compensation based on the damage of data. We provide an accurate and verifiable damage assessment method to achieve quantitative compensation. Specifically, the damage is assessed by the server and verified by smart contract. Furthermore, our protocol ensures the fairness of participants by deposit mechanism and smart contract. If any participant behaves dishonestly, it cannot obtain any benefit or even be punished. To reduce user’s overhead, we propose a new provable data possession scheme, PDP in short, supporting outsourcing the calculation of tags. Moreover, we provide a detailed security proof for the proposed protocol as well. Finally, we evaluate the time cost of off-chain functions and the gas cost of on-chain operations for our protocol, which demonstrates that it is practical and suitable in reality.

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a verifiable privacy-preserving machine learning prediction scheme for the edge-enhanced human cyber-physical systems (HCPSs), which outputs the verifiable prediction results for users without privacy leakage.
Abstract: As a highly integrated industrial system, human cyber-physical systems (HCPSs) provide accurate and high-quality services for Industry 5.0. In HCPSs, machine learning (ML) prediction provides reliable prediction results for users based on matured models, while security and privacy protection are considerable issues. In this article, based on the modified Okamoto–Uchiyama homomorphic encryption, we propose a verifiable privacy-preserving machine learning prediction scheme for the edge-enhanced HCPSs, which outputs the verifiable prediction results for users without privacy leakage. Specifically, a batch of prediction results can be verified at one time, which improves the efficiency of verification. Security analysis shows that our scheme protects the privacy of inputs, ML model, and prediction results. The experiment results demonstrate that the edge computing architecture remarkably alleviates the computational burden of the cloud server. Furthermore, compared with other related schemes, our scheme shows the best execution efficiency, and batch verification optimizes the performance by about 15% compared with single verification on the same scale.

Journal ArticleDOI
TL;DR: In this article , a decentralized self-management of data access control (DSMAC) system using a blockchain-based Self-Sovereign Identity (SSI) model for privacy-preserving medical data, empowering patients with mechanisms to preserve control over their personal information and allowing them to self-grant access rights to their medical data.
Abstract: In recent years, the interest in using wireless communication technologies and mobile devices in the healthcare environment has increased. However, despite increased attention to the security of electronic health records, patient privacy is still at risk for data breaches. Thus, it is quite a challenge to involve an access control system especially if the patients’ medical data are accessible by users who have diverse privileges in different situations. Blockchain is a new technology that can be adopted for decentralized access control management issues. Nevertheless, different scalability, security, and privacy challenges affect this technology. To address these issues, we suggest a novel Decentralized Self-Management of data Access Control (DSMAC) system using a blockchain-based Self-Sovereign Identity (SSI) model for privacy-preserving medical data, empowering patients with mechanisms to preserve control over their personal information and allowing them to self-grant access rights to their medical data. DSMAC leverages smart contracts to conduct Role-based Access Control policies and adopts the implementation of decentralized identifiers and verifiable credentials to describe advanced access control techniques for emergency cases. Finally, by evaluating performance and comparing analyses with other schemes, DSMAC can satisfy the privacy requirements of medical systems in terms of privacy, scalability, and sustainability, and offers a new approach for emergency cases.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed blockchain-based verifiable privacy-preserving data classification protocol (VeriDC) for medical data, which makes the data center check the classification result without involving an auditor.

Journal ArticleDOI
TL;DR: This paper proposes a privacy-preserving and verifiable decentralized federated learning framework, named PVD-FL, which can achieve secure deep learning model training under a decentralized architecture and can well protect privacy against various inference attacks and guarantee training integrity.
Abstract: Over the past years, the increasingly severe data island problem has spawned an emerging distributed deep learning framework—federated learning, in which the global model can be constructed over multiple participants without directly sharing their raw data. Despite its promising prospect, there are still many security challenges in federated learning, such as privacy preservation and integrity verification. Furthermore, federated learning is usually performed with the assistance of a center, which is prone to cause trust worries and communicational bottlenecks. To tackle these challenges, in this paper, we propose a privacy-preserving and verifiable decentralized federated learning framework, named PVD-FL, which can achieve secure deep learning model training under a decentralized architecture. Specifically, we first design an efficient and verifiable cipher-based matrix multiplication (EVCM) algorithm to execute the most basic calculation in deep learning. Then, by employing EVCM, we design a suite of decentralized algorithms to construct the PVD-FL framework, which ensures the confidentiality of both global model and local update and the verification of every training step. Detailed security analysis shows that PVD-FL can well protect privacy against various inference attacks and guarantee training integrity. In addition, the extensive experiments on real-world datasets also demonstrate that PVD-FL can achieve lossless accuracy and practical performance.

Proceedings ArticleDOI
01 May 2022
TL;DR: Wang et al. as mentioned in this paper proposed a new searchable blockchain system, vChain+, that supports efficient verifiable boolean range queries with additional features, such as a sliding window accumulator index to achieve efficient query processing even for the worst case.
Abstract: Blockchain has recently gained massive attention thanks to the success of cryptocurrencies and decentralized applications. With immutability and tamper-resistance features, it can be seen as a promising secure database solution. To address the need of searches over blockchain databases, prior work vChain proposed a novel verifiable processing framework that ensures query integrity without maintaining a full copy of the blockchain database. It however suffers from several limitations, including linear-scan search performance in the worst case and impractical public key management. In this paper, we propose a new searchable blockchain system, vChain+, that supports efficient verifiable boolean range queries with additional features. Specifically, we propose a sliding window accumulator index to achieve efficient query processing even for the worst case. We also design an object registration index to enable practical public key management without compromising the security guarantee. To support richer queries, we employ optimal tree-based indexes to index both keywords and numerical attributes of the data objects. Several optimizations are also proposed to further improve the query performance. Security analysis and empirical study validate the robustness and performance improvement of the proposed system. Compared with vChain, vChain+ improves the query performance by up to 913x.

Book ChapterDOI
TL;DR: In this paper , the authors present a lightweight construction of verifiable two-party function secret sharing (FSS) for point functions and multi-point functions, making use of only symmetric key operations.
Abstract: In this work, we present a lightweight construction of verifiable two-party function secret sharing (FSS) for point functions and multi-point functions. Our verifiability method is lightweight in two ways. Firstly, it is concretely efficient, making use of only symmetric key operations and no public key or MPC techniques are involved. Our performance is comparable with the state-of-the-art non-verifiable DPF constructions, and we outperform all prior DPF verification techniques in both computation and communication complexity, which we demonstrate with an implementation of our scheme. Secondly, our verification procedure is essentially unconstrained. It will verify that distributed point function (DPF) shares correspond to some point function irrespective of the output group size, the structure of the DPF output, or the set of points on which the DPF must be evaluated. This is in stark contrast with prior works, which depend on at least one and often all three of these constraints. In addition, our construction is the first DPF verification protocol that can verify general DPFs while remaining secure even if one server is malicious. Prior work on maliciously secure DPF verification could only verify DPFs where the non-zero output is binary and the output space is a large field. As an additional feature, our verification procedure can be batched so that verifying a polynomial number of DPF shares requires the exact same amount of communication as verifying one pair of DPF shares. We combine this packed DPF verification with a novel method for packing DPFs into shares of a multi-point function where the evaluation time, verification time, and verification communication are independent of the number of non-zero points in the function. An immediate corollary of our results are two-server protocols for PIR and PSI that remain secure when any one of the three parties is malicious (either the client or one of the servers).

Journal ArticleDOI
TL;DR: In this paper , the authors present a practical prospect of blockchain empowered federated learning to realize fully secure, privacy preserving, and verifiable FL for the IoV that is capable of providing secure and trustworthy ITS services.
Abstract: Internet of Vehicles (IoV) has been sought as a solution to realize an Intelligent Transportation System (ITS) for efficient traffic management. Data driven ITS requires learning from vehicular data and provide vehicles with timely information to support a wide range of safety and infotainment ITS applications. IoV is vulnerable to multitude of cyber-attacks and privacy concerns. Federated learning (FL) is on the verge of delivering the collaborative learning by exchanging learning model parameters instead of actual data, which is expected to provide privacy in IoV. However, despite featuring an inherently secure and privacy-preserving framework, FL is still vulnerable to poisoning and reverse engineering attacks. Blockchain technology (BC) has already demonstrated a zero-trust, fully secure, distributed, and auditable information recording and sharing paradigm. In this article, we present a practical prospect of blockchain empowered federated learning to realize fully secure, privacy preserving, and verifiable FL for the IoV that is capable of providing secure and trustworthy ITS services.

Proceedings ArticleDOI
08 Feb 2022
TL;DR: This paper addresses the need for defining machine-verifiable reliability requirements for MVCs against transformations that simulate the full range of realistic and safety-critical changes in the environment and provides a method for automatically checking whether an MVC satisfies these requirements.
Abstract: Machine Vision Components (MVC) are becoming safety-critical. Assuring their quality, including safety, is essential for their successful deployment. Assurance relies on the availability of precisely specified and, ideally, machine-verifiable requirements. MVCs with state-of-the-art performance rely on machine learning (ML) and training data, but largely lack such requirements. In this paper, we address the need for defining machine-verifiable reliability requirements for MVCs against transformations that simulate the full range of realistic and safety-critical changes in the environment. Using human performance as a baseline, we define reliability requirements as: ‘if the changes in an image do not affect a human's decision, neither should they affect the MVC's.’ To this end, we provide: (1) a class of safety-related image transformations; (2) reliability requirement classes to specify correctness-preservation and prediction-preservation for MVCs; (3) a method to instantiate machine-verifiable requirements from these requirements classes using human performance experiment data; (4) human performance experiment data for image recognition involving eight commonly used transformations, from about 2000 human participants; and (5) a method for automatically checking whether an MVC satisfies our requirements. Further, we show that our reliability requirements are feasible and reusable by evaluating our methods on 13 state-of-the-art pre-trained image classification models. Finally, we demonstrate that our approach detects reliability gaps in MVCs that other existing methods are unable to detect.

Journal ArticleDOI
TL;DR: In this paper , the authors propose a methodology which leverages Maximum Satisfiability Modulo Theories (MaxSMT) to automatically compute a formally correct and optimized allocation scheme and configuration of SDN switches by refining security policies, user-defined or derived from detected attacks.
Abstract: The pervasiveness of Internet of Things (IoT) has made the management of computer networks more troublesome. The softwarized control provided by Software-Defined Networking (SDN) is not sufficient to overcome the problems raising in this context. An increasing number of attacks can, in fact, occur in SDN-aware IoT networks if the security configuration enforced on the SDN switches is manually computed and not formally verified. To mitigate this problem, this paper proposes a novel methodology which leverages Maximum Satisfiability Modulo Theories (MaxSMT) to automatically compute a formally correct and optimized allocation scheme and configuration of SDN switches by refining security policies, user-defined or derived from detected attacks. This mechanism is compliant with the main characteristics of virtualized IoT-based networks, such as the simultaneous presence of numerous interconnected devices and strict latency requirements. The feasibility and the performance of the framework developed to implement this methodology have been validated in a realistic use case.