{"title":"VPGFuzz: Vulnerable Path-Guided Greybox Fuzzing","authors":"Zhechao Lin;Jiahao Cao;Xinda Wang;Renjie Xie;Yuxi Zhu;Xiao Li;Qi Li;Yangyang Wang;Mingwei Xu","doi":"10.1109/TIFS.2025.3607249","DOIUrl":"10.1109/TIFS.2025.3607249","url":null,"abstract":"Fuzzing is a prevalent technology for identifying software vulnerabilities. Existing fuzzing techniques predominantly focus on maximizing code coverage to unearth potential security issues. However, the mere expansion of explored code does not necessarily correlate with an increased discovery of vulnerabilities. Additionally, existing fuzzers often neglect comprehensive execution path information in code exploration. Consequently, potential vulnerabilities may be delayed or overlooked in the fuzzing process. To address this, we propose <sc>VPGFuzz</small>, a vulnerable path-guided fuzzer that can not only explore new code but also exploit known vulnerability path knowledge for vulnerability discovery. It employs a vulnerable path recognition model to identify test cases with potentially vulnerable paths. This model is trained with various execution paths derived from real-world vulnerability PoCs (Proof of Concepts). Based on this model, <sc>VPGFuzz</small> applies an explore-exploit seed selection strategy to effectively choose test cases for testing. Unlike traditional seed selection methods that maintain a single queue for exploring new code, this strategy includes a separate queue for retaining test cases identified as potentially vulnerable, allowing for more thorough testing. Experimental results demonstrate that <sc>VPGFuzz</small> discovers 24 previously unknown vulnerabilities, with 18 receiving vulnerability identifiers from third-party organizations such as CVE. Our evaluation also shows <sc>VPGFuzz</small>’s superior efficiency by uncovering the first vulnerability approximately 1.2 to 70 times faster than popular fuzzers in most programs.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"9584-9599"},"PeriodicalIF":8.0,"publicationDate":"2025-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145017197","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Wenjing Cheng;Qi Feng;Chenkai Zeng;Yu Peng;Min Luo;Xiaolin Yang;Qingcai Luo
{"title":"Efficient Three-Party ECDSA Signature Based on Replicated Secret Sharing With Identifiable Abort","authors":"Wenjing Cheng;Qi Feng;Chenkai Zeng;Yu Peng;Min Luo;Xiaolin Yang;Qingcai Luo","doi":"10.1109/TIFS.2025.3607264","DOIUrl":"10.1109/TIFS.2025.3607264","url":null,"abstract":"The private key is the only credential that can control and access account assets in the blockchain. Once the private key is leaked or stolen, the user loses control of the assets. The current mainstream solution is a threshold signature scheme based on secure multi-party computation, which can privately calculate the signature value without recovering the complete private key. However, most existing solutions are based on homomorphic or oblivious transmission, which have problems such as large computational or communication overhead and complex implementation. We designed a threshold signature scheme that relies only on zero-knowledge proofs and pseudo-random functions, and extended the identifiable abort mechanism to hold the corrupted party accountable afterwards. We implemented the new protocol based on the miracl library. The time cost for the key generation phase is 19.23ms, the communication cost is 96 bytes, and the signature phase is 21.41ms, the communication cost is 608 bytes. The overall time is about 81.61% faster than Lindell’18 and about 37.95% faster than DKLs’19.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"9539-9551"},"PeriodicalIF":8.0,"publicationDate":"2025-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145017539","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Multi-Temporal Partitioned Graph Attention Networks for Financial Fraud Detection","authors":"Mingjian Guang;Zhong Li;Chungang Yan;Yuhua Xu;Junli Wang;Dawei Cheng;Changjun Jiang","doi":"10.1109/TIFS.2025.3607231","DOIUrl":"10.1109/TIFS.2025.3607231","url":null,"abstract":"The issue of transaction security has attracted widespread attention due to the frequent occurrence of financial fraud. Graph neural networks (GNNs) can effectively detect financial fraudulent behavior by capturing transaction relationships. However, many existing methods lack the consideration of modeling user behavior patterns at diverse timescales. Moreover, GNN-based approaches usually fail to adaptively perceive neighborhood information from global and local perspectives, resulting in some transaction node embeddings merging the information from partially irrelevant neighboring transaction nodes and leading to suboptimal performance. Therefore, this work proposes a Multi-Temporal Partitioned graph attention Network (MTPNet) for financial fraud detection. In particular, we design a multi-temporal partitioned graph construction algorithm that generates multi-temporal series graphs at various timescales. These graphs effectively express the periodic variations in users’ transaction behavior pattern, allowing GNNs to learn knowledge from these graphs and extract richer semantic information. Then, we propose a global-local neighborhood-aware encoder to enable transaction node embeddings to adaptively aggregate their most relevant neighborhood information based on the attention mechanism. We perform extensive experiments to evaluate the performance of MTPNet on large-scale financial fraud datasets and demonstrate its effectiveness.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"9399-9412"},"PeriodicalIF":8.0,"publicationDate":"2025-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145017206","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Threshold Signatures With Verifiably Timed Combining and Message-Dependent Tracing","authors":"Meng Li;Hanni Ding;Yifei Chen;Yan Qiao;Zijian Zhang;Liehuang Zhu;Mauro Conti","doi":"10.1109/TIFS.2025.3607250","DOIUrl":"10.1109/TIFS.2025.3607250","url":null,"abstract":"Threshold Signature (TS) is one of the fundamental cryptographic primitives adopted in many practical applications. Current Threshold, Accountable, and Private Signature (TAPS) schemes suffer from delayed combining, unverifiable combining, and message-independent tracing. More precisely, a malicious combiner may delay the combination of signature shares and replace some signature shares from honest signers with ones from colluding signers, and an unrestricted tracer can reveal signers’ identities arbitrarily. In this work, we introduce a new scheme called TiMTAPS under a stronger security model. First, we sew homomorphic time-lock puzzles into the Schnorr signature, allowing puzzles to be combined and opened as needed. Second, we knit the Schnorr signature with homomorphic commitment for verifiable combining. Third, we infuse the combining phase with an identity-based key encapsulation mechanism for message-dependent tracing. Next, formalize the definitions and requirements for TiMTAPS. Then, we present a concrete construction and formally prove its privacy and security. We build a prototype of TiMTAPS based on Ethereum. Results from extensive experiments exhibit its practicability and efficiency, e.g., combining (tracking) 10 signature sets with a threshold value of 5 requires only 3.72 s (12.44 s) for the threshold signature.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"9477-9491"},"PeriodicalIF":8.0,"publicationDate":"2025-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145017538","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Enhancing the Security of One-Tap Authentication Services via Dynamic Application Identification","authors":"Di Liu;Dawei Li;Yuxiao Guo;Ying Guo;Ruinan Hu;Jianwei Liu;Song Bian;Xuhua Ding;Yizhong Liu;Zhenyu Guan","doi":"10.1109/TIFS.2025.3607232","DOIUrl":"10.1109/TIFS.2025.3607232","url":null,"abstract":"The One-Tap Authentication (OTAuth) service enables users to quickly log in or sign up for app accounts using their phone number. OTAuth provides a more secure and convenient alternative to password-based and Short Message Service (SMS)-based authentication schemes. Consequently, the OTAuth service has been adopted by numerous Mobile Network Operators (MNOs) worldwide. However, a high severity vulnerability remains unaddressed in the OTAuth service, which allows an attacker to access a victim’s various app accounts, posing a significant risk to user privacy and data security. In this paper, we present LoadShow, which, to the best of our knowledge, is the first security-enhanced OTAuth scheme to address this vulnerability. We propose a novel dynamic application identification technique that aims to address the root cause of this vulnerability, i.e., the inability of MNOs to distinguish between different applications on the same device. Specifically, application identification is based on the hardware load side-channel and captures the unique CPU and GPU load characteristics of applications through the sequence of timing values of fingerprinting functions. We evaluate the effectiveness of LoadShow by accuracy, False Positive Rate (FPR), and True Positive Rate (TPR). We also evaluate its multi-platform compatibility on devices with different architectures and models. LoadShow achieves over 90% accuracy, with a TPR exceeding 90% and an FPR below 1%. The evaluation results demonstrate LoadShow’s capability to effectively differentiate between applications on a device, defend against app impersonation attacks, and reliably identify legitimate applications.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"10231-10245"},"PeriodicalIF":8.0,"publicationDate":"2025-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145017543","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"SightCVC: An Efficient and Compatible Multi-Chain Transaction Protocol in Heterogeneous Blockchain Systems","authors":"Haonan Yang;Tianwei Zhang;Zuobin Ying;Runjie Yang;Wanlei Zhou","doi":"10.1109/TIFS.2025.3607247","DOIUrl":"10.1109/TIFS.2025.3607247","url":null,"abstract":"With the popularity of cross-chain transactions in heterogeneous blockchain systems, scalability has become a critical challenge. To overcome this, researchers propose to establish virtual channels, which move cross-chain transactions off the blockchain, enabling instant transaction confirmation between users and improving the system throughput. However, existing off-chain cross-chain transaction schemes encounter the following issues: (i) they are incompatible with non-Turing complete blockchain systems; (ii) they are incapable of accessing authentic information from blockchain systems. These issues have a dual impact on the cross-chain transaction, affecting its compatibility and dispute resolutions among mutually distrustful users. To alleviate these issues, this paper introduces <monospace>SightCVC</monospace>, a novel cross-chain payment protocol. The core of <monospace>SightCVC</monospace> is a new smart contract, which facilitates unrestricted off-chain transactions among mutually distrustful users in heterogeneous blockchain systems. It only requires off-chain protocol of the blockchain system involved in the transactions to support a Turing complete scripting language, which resolves the compatibility issue. Meanwhile, it can securely retrieve the real information from the blockchain systems, significantly improving the effectiveness of dispute resolution and enforcing the privacy of cross-chain transactions. We conduct a thorough security analysis within the Universal Composability framework to validate that <monospace>SightCVC</monospace> can achieve consensus at each stage. We implement and deploy <monospace>SightCVC</monospace> on the experimental networks of Ripple and Ethereum. Comprehensive evaluations demonstrate that <monospace>SightCVC</monospace> is able to effectively handle the disputes and reduce the system costs by approximately 64% compared to existing solutions. Its superiority becomes more evidence when the number of transactions increases.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"10203-10218"},"PeriodicalIF":8.0,"publicationDate":"2025-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145017205","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Blockchain-Based Secure and Fair Online Incentive Mechanism for Crowdsensed Data Trading","authors":"Xiao Fang;Hui Cai;Biyun Sheng;Juan Li;Jian Zhou;Haiping Huang;Mang Ye;Fu Xiao","doi":"10.1109/TIFS.2025.3607256","DOIUrl":"10.1109/TIFS.2025.3607256","url":null,"abstract":"With the development of blockchain technology, Blockchain-based Crowdsensed Data Trading (BCDT) has emerged as an attractive data exchange paradigm. Although it addresses security issues in data transactions, most recent research primarily focuses on offline scenarios, overlooking the critical importance of enabling real-time online data trading, where it suffers from dynamic worker participation and potential malicious attacks. In this paper, we propose a Blockchain-based Secure and Fair Online Incentive Mechanism (BSFOIM), which primarily incorporates a smart contract called BSFOIMToken, designed to function in online scenarios. In particular, we first introduce a multi-stage auction combined with a time discount factor in BSFOIM to quantify the contribution of workers in completing sensing tasks. Meanwhile, to ensure sensing data quality and worker selection fairness, we propose a Fairness-based Truth Discovery Mechanism (FTDM) with two core modules: a fine-grained reputation system to identify reliable workers and filter out malicious ones, and an upper confidence bound algorithm to optimize worker selection and avoid local optima. Finally, we implement these functions in BSFOIMToken and deploy a prototype on the Ethereum blockchain, demonstrating its practicality and robust performance. Rigorous theoretical and comprehensive experimental tests have proven their adherence to truthfulness, budget feasibility and individual rationality.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"9372-9386"},"PeriodicalIF":8.0,"publicationDate":"2025-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145017537","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Mind the Faulty Keccak: A Practical Fault Injection Attack Scheme Applied to All Phases of ML-KEM and ML-DSA","authors":"Yuxuan Wang;Jintong Yu;Shipei Qu;Xiaolin Zhang;Xiaowei Li;Chi Zhang;Dawu Gu","doi":"10.1109/TIFS.2025.3607242","DOIUrl":"10.1109/TIFS.2025.3607242","url":null,"abstract":"ML-KEM and ML-DSA are NIST-standardized lattice-based post-quantum cryptographic algorithms. In both algorithms, <sc>Keccak</small> is the designated hash algorithm extensively used for deriving sensitive information, making it a valuable target for attackers. In the field of fault injection attacks, few works targeted <sc>Keccak</small>, and they have not fully explored its impact on the security of ML-KEM and ML-DSA. Consequently, many attacks remain undiscovered. In this article, we first identify various fault vulnerabilities of <sc>Keccak</small> that determine the (partial) output by manipulating the control flow under a practical loop-abort model. Then, we systematically analyze the impact of a faulty <sc>Keccak</small> output and propose six attacks against ML-KEM and five attacks against ML-DSA, including key recovery, signature forgery, and verification bypass. These attacks cover the key generation, encapsulation, decapsulation, signing, and verification phases, making our scheme the first to apply to all phases of ML-KEM and ML-DSA. The proposed attacks are validated on the C implementations of the PQClean library’s ML-KEM and ML-DSA running on embedded devices. Experiments show that the required loop-abort faults can be realized on ARM Cortex-M0+, M3, M4, and M33 microprocessors with low-cost electromagnetic fault injection settings, achieving a success rate of 89.5%. Once the fault injection is successful, all proposed attacks can succeed with a probability of 100%.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"10035-10050"},"PeriodicalIF":8.0,"publicationDate":"2025-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145017546","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}