entropy-logo

Journal Browser

Journal Browser

Adversarial Intelligence: Secrecy, Privacy, and Robustness

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Multidisciplinary Applications".

Deadline for manuscript submissions: closed (18 February 2022) | Viewed by 9704

Special Issue Editors

Department of Information and Communication Engineering, Tongji University, Shanghai, China
Interests: physical-layer security; adversarial reinforcement learning; data privacy; game theory; statistical inference

E-Mail Website
Guest Editor
Department of Mathematics and Informatics, Faculty of Sciences, University of Novi Sad, Novi Sad, Serbia
Interests: machine learning; data mining; adversarial attacks; IoT security; complex network analysis

grade E-Mail Website
Guest Editor
Electrical Engineering and Computer Science, University of California Irvine, Irvine, CA 92697-2625, USA
Interests: capacity of wireless networks; private/secure/coded/distributed storage/retrieval/computation; network coding; network information theory; quantum information theory
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Intelligent systems have been widely deployed and have significantly improved the efficiency of communication, transportation, robots, energy systems, etc. Powerful intelligence relies on a great amount of high-quality data, which however can be attacked or maliciously exploited and results in variant adversarial problems.

Research on adversarial intelligence has attracted more attention recently. In addition to improving intelligence, the design of adversarial intelligent systems also considers security, privacy, and robustness issues against active or passive attacks. Theoretic studies on the modeling, assessment, and fundamental bound of adversarial intelligent systems can be made from information-theoretic security, physical-layer security, differential privacy, or game theory. From a practice aspect, adversarial learning algorithms can be developed to improve security, privacy, or robustness. Furthermore, the adversarial problems of emerging applications, e.g., blockchain, need to be addressed.

This Special Issue will accept unpublished original papers and comprehensive reviews focused on (but not restricted to) the following research areas:

  • Information theoretic security
  • Communication and physical-layer security
  • Data privacy and anonymity
  • Game theoretic modeling of attacks
  • Adversarial learning
  • Security of cyberphysical systems
  • Blockchain security and privacy
  • Secure emerging applications

Dr. Zuxing Li
Dr. Milos Radovanovic
Prof. Dr. Syed A. Jafar
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • secure intelligent system
  • assessment of secure intelligent systems
  • secure scheme of intelligent systems
  • physical-layer security
  • data privacy
  • adversarial learning
  • secure emerging applications

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

22 pages, 662 KiB  
Article
Privacy-Preserving Design of Scalar LQG Control
by Edoardo Ferrari, Yue Tian, Chenglong Sun, Zuxing Li and Chao Wang
Entropy 2022, 24(7), 856; https://0-doi-org.brum.beds.ac.uk/10.3390/e24070856 - 22 Jun 2022
Cited by 1 | Viewed by 1204
Abstract
This paper studies the agent identity privacy problem in the scalar linear quadratic Gaussian (LQG) control system. The agent identity is a binary hypothesis: Agent A or Agent B. An eavesdropper is assumed to make a hypothesis testing the agent identity based on [...] Read more.
This paper studies the agent identity privacy problem in the scalar linear quadratic Gaussian (LQG) control system. The agent identity is a binary hypothesis: Agent A or Agent B. An eavesdropper is assumed to make a hypothesis testing the agent identity based on the intercepted environment state sequence. The privacy risk is measured by the Kullback–Leibler divergence between the probability distributions of state sequences under two hypotheses. By taking into account both the accumulative control reward and privacy risk, an optimization problem of the policy of Agent B is formulated. This paper shows that the optimal deterministic privacy-preserving LQG policy of Agent B is a linear mapping. A sufficient condition is given to guarantee that the optimal deterministic privacy-preserving policy is time-invariant in the asymptotic regime. It is also shown that adding an independent Gaussian random process noise to the linear mapping of the optimal deterministic privacy-preserving policy cannot improve the performance of Agent B. The numerical experiments justify the theoretic results and illustrate the reward–privacy trade-off. Full article
(This article belongs to the Special Issue Adversarial Intelligence: Secrecy, Privacy, and Robustness)
Show Figures

Figure 1

15 pages, 5051 KiB  
Article
Medical Image Authentication Method Based on the Wavelet Packet and Energy Entropy
by Tiankai Sun, Xingyuan Wang, Kejun Zhang, Daihong Jiang, Da Lin, Xunguang Jv, Bin Ding and Weidong Zhu
Entropy 2022, 24(6), 798; https://0-doi-org.brum.beds.ac.uk/10.3390/e24060798 - 08 Jun 2022
Cited by 6 | Viewed by 1298
Abstract
The transmission of digital medical information is affected by data compression, noise, scaling, labeling, and other factors. At the same time, medical data may be illegally copied and maliciously tampered with without authorization. Therefore, the copyright protection and integrity authentication of medical information [...] Read more.
The transmission of digital medical information is affected by data compression, noise, scaling, labeling, and other factors. At the same time, medical data may be illegally copied and maliciously tampered with without authorization. Therefore, the copyright protection and integrity authentication of medical information are worthy of attention. In this paper, based on the wavelet packet and energy entropy, a new method of medical image authentication is designed. The proposed method uses the sliding window to measure the energy of the detail information. In the time–frequency data distribution, the local details of the data are mined. The complexity of energy is quantitatively described to highlight the valuable information. Based on the energy weight, the local energy entropy is constructed and normalized. The adjusted entropy value is used as the feature vector of the authentication information. A series of experiments show that the authentication method has good robustness against shearing attacks, median filtering, contrast enhancement, brightness enhancement, salt-and-pepper noise, Gaussian noise, multiplicative noise, image rotation, scaling attacks, sharpening, JPEG compression, and other attacks. Full article
(This article belongs to the Special Issue Adversarial Intelligence: Secrecy, Privacy, and Robustness)
Show Figures

Figure 1

38 pages, 10253 KiB  
Article
B-DP: Dynamic Collection and Publishing of Continuous Check-In Data with Best-Effort Differential Privacy
by Youqin Chen, Zhengquan Xu, Jianzhang Chen and Shan Jia
Entropy 2022, 24(3), 404; https://0-doi-org.brum.beds.ac.uk/10.3390/e24030404 - 14 Mar 2022
Cited by 2 | Viewed by 1914
Abstract
Differential privacy (DP) has become a de facto standard to achieve data privacy. However, the utility of DP solutions with the premise of privacy priority is often unacceptable in real-world applications. In this paper, we propose the best-effort differential privacy (B-DP) to promise [...] Read more.
Differential privacy (DP) has become a de facto standard to achieve data privacy. However, the utility of DP solutions with the premise of privacy priority is often unacceptable in real-world applications. In this paper, we propose the best-effort differential privacy (B-DP) to promise the preference for utility first and design two new metrics including the point belief degree and the regional average belief degree to evaluate its privacy from a new perspective of preference for privacy. Therein, the preference for privacy and utility is referred to as expected privacy protection (EPP) and expected data utility (EDU), respectively. We also investigate how to realize B-DP with an existing DP mechanism (KRR) and a newly constructed mechanism (EXPQ) in the dynamic check-in data collection and publishing. Extensive experiments on two real-world check-in datasets verify the effectiveness of the concept of B-DP. Our newly constructed EXPQ can also satisfy a better B-DP than KRR to provide a good trade-off between privacy and utility. Full article
(This article belongs to the Special Issue Adversarial Intelligence: Secrecy, Privacy, and Robustness)
Show Figures

Figure 1

29 pages, 5081 KiB  
Article
Blind and Secured Adaptive Digital Image Watermarking Approach for High Imperceptibility and Robustness
by Priyanka Singh, Kilari Jyothsna Devi, Hiren Kumar Thakkar and José Santamaría
Entropy 2021, 23(12), 1650; https://0-doi-org.brum.beds.ac.uk/10.3390/e23121650 - 08 Dec 2021
Cited by 10 | Viewed by 2838
Abstract
In the past decade, rapid development in digital communication has led to prevalent use of digital images. More importantly, confidentiality issues have also come up recently due to the increase in digital image transmission across the Internet. Therefore, it is necessary to provide [...] Read more.
In the past decade, rapid development in digital communication has led to prevalent use of digital images. More importantly, confidentiality issues have also come up recently due to the increase in digital image transmission across the Internet. Therefore, it is necessary to provide high imperceptibility and security to digitally transmitted images. In this paper, a novel blind digital image watermarking scheme is introduced tackling secured transmission of digital images, which provides a higher quality regarding both imperceptibility and robustness parameters. A block based hybrid IWT- SVD transform is implemented for robust transmission of digital images. To ensure high watermark security, the watermark is encrypted using a Pseudo random key which is generated adaptively from cover and watermark images. An encrypted watermark is embedded in randomly selected low entropy blocks to increase the security as well as imperceptibility. Embedding positions within the block are identified adaptively using a Blum–Blum–Shub Pseudo random generator. To ensure higher visual quality, Initial Scaling Factor (ISF) is chosen adaptively from a cover image using image range characteristics. ISF can be optimized using Nature Inspired Optimization (NIO) techniques for higher imperceptibility and robustness. Specifically, the ISF parameter is optimized by using three well-known and novel NIO-based algorithms such as Genetic Algorithms (GA), Artificial Bee Colony (ABC), and Firefly Optimization algorithm. Experiments were conducted for the proposed scheme in terms of imperceptibility, robustness, security, embedding rate, and computational time. Experimental results support higher effectiveness of the proposed scheme. Furthermore, performance comparison has been done with some of the existing state-of-the-art schemes which substantiates the improved performance of the proposed scheme. Full article
(This article belongs to the Special Issue Adversarial Intelligence: Secrecy, Privacy, and Robustness)
Show Figures

Figure 1

13 pages, 389 KiB  
Article
(Semi-)Automatically Parsing Private Protocols for In-Vehicle ECU Communications
by Tongtong Chen and Xiangxue Li
Entropy 2021, 23(11), 1495; https://0-doi-org.brum.beds.ac.uk/10.3390/e23111495 - 11 Nov 2021
Cited by 2 | Viewed by 1696
Abstract
In-vehicle electronic control unit (ECU) communications generally count on private protocols (defined by the manufacturers) under controller area network (CAN) specifications. Parsing the private protocols for a particular vehicle model would be of great significance in testing the vehicle’s resistance to various attacks, [...] Read more.
In-vehicle electronic control unit (ECU) communications generally count on private protocols (defined by the manufacturers) under controller area network (CAN) specifications. Parsing the private protocols for a particular vehicle model would be of great significance in testing the vehicle’s resistance to various attacks, as well as in designing efficient intrusion detection and prevention systems (IDPS) for the vehicle. This paper proposes a suite of methods for parsing ECU private protocols on in-vehicle CAN network. These methods include an algorithm for parsing discrete variables (encoded in a discrete manner, e.g., gear state), an algorithm for parsing continuous variables (encoded in a continuous manner, e.g., vehicle speed), and a parsing method based on upper-layer protocols (e.g., OBD and UDS). Extensive verifications have been performed on five different brands of automobiles (including an electric vehicle) to demonstrate the universality and the correctness of these parsing algorithms. Some parsing tips and experiences are also presented. Our continuous-variables parsing algorithm could run in a semi-automatic manner and the parsing algorithm from upper-layer protocols could execute in a completely automatic manner. One might view the results obtained by our parsing algorithms as an important indicator of penetration testing on in-vehicle CAN network. Full article
(This article belongs to the Special Issue Adversarial Intelligence: Secrecy, Privacy, and Robustness)
Show Figures

Figure 1

Back to TopTop