Desheng Zheng;Wuping Ke;Xiaoyu Li;Yaoxin Duan;Guangqiang Yin;Fan Min
{"title":"Enhancing the Transferability of Adversarial Attacks via Multi-Feature Attention","authors":"Desheng Zheng;Wuping Ke;Xiaoyu Li;Yaoxin Duan;Guangqiang Yin;Fan Min","doi":"10.1109/TIFS.2025.3526067","DOIUrl":"10.1109/TIFS.2025.3526067","url":null,"abstract":"Adversarial examples have posed a serious threat to deep neural networks due to their transferability. Existing transfer-based attacks tend to improve the transferability of adversarial examples by destroying intrinsic features. However, prior work typically employed single-dimensional or additive importance estimates, which provide inaccurate representations of features. In this work, we propose the Multi-Feature Attention Attack (MFAA), which fuses multiple layers of feature representations to disrupt category-related features and thus improve the transferability of the adversarial examples. First, MFAA introduces a layer-aggregation gradient (LAG) to obtain guidance maps, which reflect the importance of features in multiple scales. Second, it generates ensemble attention (EA), preserving object-specific features and offsetting model-specific features based on the guidance maps. Third, EA is iteratively disturbed to achieve high transferability of the adversarial examples. Empirical evaluation on the standard ImageNet dataset shows that adversarial examples crafted by MFAA can effectively attack different networks. Compared to the state-of-the-art transferable attacks, our attack improves the average attack success rate of the black-box model with defense from 88.5% to 94.1% on single-model attacks and from 86.6% to 95.1% on ensemble attacks. Our code is available at Github: <uri>https://github.com/KWPCCC/MFAA</uri>.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1462-1474"},"PeriodicalIF":6.3,"publicationDate":"2025-01-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142937509","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Andong Lu;Chenglong Li;Tianrui Zha;Xiao-Feng Wang;Jin Tang;Bin Luo
{"title":"Nighttime Person Re-Identification via Collaborative Enhancement Network With Multi-Domain Learning","authors":"Andong Lu;Chenglong Li;Tianrui Zha;Xiao-Feng Wang;Jin Tang;Bin Luo","doi":"10.1109/TIFS.2025.3527335","DOIUrl":"10.1109/TIFS.2025.3527335","url":null,"abstract":"Prevalent nighttime person re-identification (ReID) methods typically combine image relighting and ReID networks in a sequential manner. However, their performance (recognition accuracy) is limited by the quality of relighting images and insufficient collaboration between image relighting and ReID tasks. To handle these problems, we propose a novel Collaborative Enhancement Network called CENet, which performs the multilevel feature interactions in a parallel framework, for nighttime person ReID. In particular, the designed parallel structure of CENet can not only avoid the impact of the quality of relighting images on ReID performance, but also allow us to mine the collaborative relations between image relighting and person ReID tasks. To this end, we integrate the multilevel feature interactions in CENet, where we first share the Transformer encoder to build the low-level feature interaction, and then perform the feature distillation that transfers the high-level features from image relighting to ReID, thereby alleviating the severe image degradation issue caused by the nighttime scenario while avoiding the impact of relighting images. In addition, the sizes of existing real-world nighttime person ReID datasets are limited, and large-scale synthetic ones exhibit substantial domain gaps with real-world data. To leverage both small-scale real-world and large-scale synthetic training data, we develop a multi-domain learning algorithm, which alternately utilizes both kinds of data to reduce the inter-domain difference in training procedure. Extensive experiments on two real nighttime datasets, Night600 and RGBNT<inline-formula> <tex-math>$201_{rgb}$ </tex-math></inline-formula>, and a synthetic nighttime ReID dataset are conducted to validate the effectiveness of CENet. We release the code and synthetic dataset at: <uri>https://github.com/Alexadlu/CENet</uri>.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1305-1319"},"PeriodicalIF":6.3,"publicationDate":"2025-01-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142937635","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Optimal Client Selection of Federated Learning Based on Compressed Sensing","authors":"Qing Li;Shanxiang Lyu;Jinming Wen","doi":"10.1109/TIFS.2025.3526050","DOIUrl":"10.1109/TIFS.2025.3526050","url":null,"abstract":"Federated learning faces challenges associated with privacy breaches, client communication efficiency, stragglers’ effect, and heterogeneity. To address these challenges, this paper reformulates the optimal client selection problem as a sparse optimization task, proposes a secure and efficient optimal client selection method for federated learning, named secure orthogonal matching pursuit federated learning (SecOMPFL). Therein, we first introduce a method to identify correlations in the local model parameters of participating clients, addressing the issue of duplicated client contributions highlighted in recent literature. Next, we establish a secure variant of the OMP algorithm in compressed sensing using secure multiparty computation and propose a novel secure aggregation protocol. This protocol enhances the global model’s convergence rate through sparse optimization techniques while maintaining privacy and security. It relies entirely on the local model parameters as inputs, minimizing client communication requirements. We also devise a client sampling strategy without requiring additional communication, resolving the bottleneck encountered by the optimal client selection policy. Finally, we introduce a strict yet inclusive straggler penalty strategy to minimize the impact of stragglers. Theoretical analysis confirms the security and convergence of SecOMPFL, highlighting its resilience to stragglers’ effect and systematic/statistical heterogeneity with high client communication efficiency. Numerical experiments were conducted to compare the convergence rate and client communication efficiency of SecOMPFL with those of FedAvg, FOLB, and BN2. These experiments used natural and synthetic with statistical heterogeneity datasets, considering varying numbers of clients and client sampling scales. The results demonstrate that SecOMPFL achieves a competitive convergence rate, with communication overhead 39.96% lower than that of FOLB and 28.44% lower than that of BN2. Furthermore, SecOMPFL shows good resilience to statistical heterogeneity.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1679-1694"},"PeriodicalIF":6.3,"publicationDate":"2025-01-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142937510","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Progressive Cross-Modal Association Learning for Unsupervised Visible-Infrared Person Re-Identification","authors":"Yiming Yang;Weipeng Hu;Haifeng Hu","doi":"10.1109/TIFS.2025.3527356","DOIUrl":"10.1109/TIFS.2025.3527356","url":null,"abstract":"Unsupervised visible-infrared person re-identification (USL-VI-ReID) aims to explore the cross-modal associations and learn modality-invariant representations without manual labels. The field provides flexible and economical methods for person re-identification across light and dark scenes. Existing approaches utilize cluster-level strong association methods, such as graph matching and optimal transport, to correlate modal differences, which may result in mis-linking between clusters and introduce noise. To overcome this limitation and gradually acquire reliable cross-modal associations, we propose a Progressive Cross-modal Association Learning (PCAL) method for USL-VI-ReID. Specifically, our PCAL naturally integrates Triple-modal Adversarial Learning (TAL), Cross-modal Neighbor Expansion (CNE) and Modality-invariant Contrastive Learning (MCL) into a unified framework. TAL fully utilizes the advantage of Channel Augmented (CA) technique to reduce modal differences, which facilitates subsequent mining of cross-modal associations. Furthermore, we identify the modal bias problem in existing clustering methods, which hinders the effective establishment of cross-modal associations. To address this problem, CNE is proposed to balance the contribution of cross-modal neighbor information, linking potential cross-modal neighbors as much as possible. Finally, MCL is then introduced to refine the cross-modal associations and learn modality-invariant representations. Extensive experiments on SYSU-MM01 and RegDB datasets demonstrate the competitive performance of PCAL method. Code is available at <uri>https://github.com/YimingYang23/PCA_USLVIReID</uri>.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1290-1304"},"PeriodicalIF":6.3,"publicationDate":"2025-01-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142937508","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Kai Zhang;Pei-Wei Tsai;Jiao Tian;Wenyu Zhao;Ke Yu;Hongwang Xiao;Xinyi Cai;Longxiang Gao;Jinjun Chen
{"title":"DPNM: A Differential Private Notary Mechanism for Privacy Preservation in Cross-Chain Transactions","authors":"Kai Zhang;Pei-Wei Tsai;Jiao Tian;Wenyu Zhao;Ke Yu;Hongwang Xiao;Xinyi Cai;Longxiang Gao;Jinjun Chen","doi":"10.1109/TIFS.2025.3527357","DOIUrl":"10.1109/TIFS.2025.3527357","url":null,"abstract":"Notary cross-chain transaction technologies have obtained broad affirmation from industry and academia as they can avoid data islands and enhance chain interoperability. However, the increased privacy concern in data sharing makes the participants hesitate to upload sensitive information without the trust foundation of the external network. To address this issue, this paper proposes a differential private notary mechanism (DPNM) to preserve privacy in blockchain interoperations. It establishes a fully trusted notary organization to conduct data perturbation before replying query to the external blockchain network. In addition, the DPNM contains two built-in privacy budget allocation schemes: Efficiency priority scheme (EPS) and Privacy priority scheme (PPS). These schemes unify the privacy preferences among different nodes based on multi-node consensus in the decentralized environment. The EPS can generate noise linearly and work efficiently, and the PPS reflects better on nodes’ preferences. This paper utilizes several metrics including mechanism errors, elapsed time, latency, and gas consumption to evaluate the performance of DPNM compared to the traditional mechanisms. The experiment results indicate that the proposed mechanism can meet privacy preferences among different nodes and provide better utility with little extra cost.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"2224-2236"},"PeriodicalIF":6.3,"publicationDate":"2025-01-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142937511","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Lingyan Xue;Haiping Huang;Fu Xiao;Qi Li;Zhiwei Wang
{"title":"A Privacy-Enhanced Traceable Anonymous Transaction Scheme for Blockchain","authors":"Lingyan Xue;Haiping Huang;Fu Xiao;Qi Li;Zhiwei Wang","doi":"10.1109/TIFS.2025.3526049","DOIUrl":"10.1109/TIFS.2025.3526049","url":null,"abstract":"Blockchain transaction privacy is a highly researched topic across various application scenarios. Current privacy-preserving schemes in blockchain employ advanced cryptographic techniques, such as homomorphic encryption and zero-knowledge proofs, to balance transaction privacy with regulatory requirements. However, these schemes encounter challenges, including computational inefficiency, data expansion, and overlooked metadata privacy, such as timestamp protection. In this paper, we first propose a privacy-enhanced traceable anonymous transaction scheme based on data transaction scenarios. This scheme integrates ring signature and Merkle hash tree techniques, effectively shortening the signature size and optimizing the verification process compared to existing combinations of ring signatures and zero-knowledge proofs. A novel verifiable timestamp privacy protection method is introduced, which obfuscates timestamps to prevent tampering without compromising integrity. To enhance scalability, this method extends to multiple transaction processing scenarios and implements a timestamp-sharing strategy to reduce the computational burden. It also allows tracking authorities to monitor the long-term addresses of both transaction parties if necessary. Rigorous security analysis and extensive experimental evaluations demonstrate that this scheme achieves superior privacy, traceability, and scalability compared to existing approaches.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1176-1191"},"PeriodicalIF":6.3,"publicationDate":"2025-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142934980","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Verifiable Searchable Symmetric Encryption Over Additive Homomorphism","authors":"Licheng Ji;Jiguo Li;Yicheng Zhang;Yang Lu","doi":"10.1109/TIFS.2025.3526062","DOIUrl":"10.1109/TIFS.2025.3526062","url":null,"abstract":"Searchable symmetric encryption (SSE) allows the client to search encrypted documents on an untrusted server without revealing the document content and queried keywords. To improve search efficiency and enrich expressiveness, most SSE schemes leak some information that could be exploited for attacks, characterized by leakage patterns. The traditional leakage patterns encompass the search pattern, the access pattern and the response length pattern. Recent research has demonstrated that these three patterns could be exploited to launch attacks, resulting in a high probability of compromising the confidentiality of encrypted documents and queried keywords. Moreover, while there exist SSE schemes that hide multiple leakage patterns, most of them do not resist the malicious server, which may carry out incorrect search operations. In this paper, we propose a leakage-suppressed verifiable SSE (VSSE) scheme that not only hides the three patterns but also allows the client to verify the server’s response. We utilize the privacy set intersection based on polynomial coding and additive symmetric homomorphism encryption to construct a VSSE scheme that supports a conjunctive query. Specifically, we design an efficient random token generation algorithm to protect the search pattern and a verification algorithm that does not require server-generated proofs. Formal security analysis shows that our scheme achieves the desired correctness, security and verifiability. Lastly, we simulate the proposed scheme and compare it with the recent leakage suppression schemes in multiple aspects. The comparison results show that our scheme achieves a good balance in expressiveness, efficiency and security.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1320-1332"},"PeriodicalIF":6.3,"publicationDate":"2025-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142934959","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Generative Adversarial Network-Aided Covert Communication for Cooperative Jammers in CCRNs","authors":"Yingkun Wen;Yan Huo;Junhuai Li;Jin Qian;Kan Wang","doi":"10.1109/TIFS.2025.3526058","DOIUrl":"10.1109/TIFS.2025.3526058","url":null,"abstract":"This paper investigates a centralized cooperative cognitive radio network (CCRN) where a primary base station (PBS) transmits a message to a primary user while a secondary user transmitter (SU-Tx) function as a friendly jammer. The jammer sends jamming signals to protect the PBS’s messages from a potential eavesdropper (Eve). However, the SU-Tx also attempts to covertly transmit its own messages to a secondary user receiver using the allocated spectrum resource, contravening the PBS regulations. To address this issue, the PBS requests its partner CBS to help detect jammer’s behavior. Specifically, we propose a generative adversarial network (GAN) optimization framework that models the strategic game between the CBS monitoring and the covert transmission of cooperative jammers. We introduce a novel GAN-based beamforming design algorithm, termed GAN-BD, to determine the power allocation at the jammer for covert communication. Additionally, we develop the detection error probability (DEP) at the CBS and derive its expression using a hypothesis testing problem. Through extensive simulation results, we demonstrate that the proposed GAN-BD algorithm can achieve near-optimal solutions for conducting covert communication, leveraging knowledge of the current network environment and exhibiting rapid convergence capabilities. The simulation results highlight the effectiveness of our GAN-BD algorithm.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1278-1289"},"PeriodicalIF":6.3,"publicationDate":"2025-01-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142924698","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Note on “Secure and Efficient Outsourcing of PCA-Based Face Recognition”","authors":"Satyabrat Rath;Jothi Ramalingam;Sohham Seal","doi":"10.1109/TIFS.2025.3526057","DOIUrl":"10.1109/TIFS.2025.3526057","url":null,"abstract":"Zhang et al. (2020) exhibit a fundamental mathematical flaw that renders their algorithm infeasible. Additionally, existing outsourcing protocols for PCA-based face recognition suffer from inadequate verification methods, undermining the reliability of these algorithms.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1765-1766"},"PeriodicalIF":6.3,"publicationDate":"2025-01-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142924699","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Panther: Practical Secure Two-Party Neural Network Inference","authors":"Jun Feng;Yefan Wu;Hong Sun;Shunli Zhang;Debin Liu","doi":"10.1109/TIFS.2025.3526063","DOIUrl":"10.1109/TIFS.2025.3526063","url":null,"abstract":"Secure two-party neural network (2P-NN) inference allows the server with a neural network model and the client with inputs to perform neural network inference without revealing their private data to each other. However, the state-of-the-art 2P-NN inference still suffers from large computation and communication overhead especially when used in ImageNet-scale deep neural networks. In this work, we design and build Panther, a lightweight and efficient secure 2P-NN inference system, which has great efficiency in evaluating 2P-NN inference while safeguarding the privacy of the server and the client. At the core of Panther, we have new protocols for 2P-NN inference. Firstly, we propose a customized homomorphic encryption scheme to reduce burdensome polynomial multiplications in the homomorphic encryption arithmetic circuit of linear protocols. Secondly, we present a more efficient and communication concise design for the millionaires’ protocol, which enables non-linear protocols with less communication cost. Our evaluations over three sought-after varying-scale deep neural networks show that Panther outperforms the state-of-the-art 2P-NN inference systems in terms of end-to-end runtime and communication overhead. Panther achieves state-of-the-art performance with up to <inline-formula> <tex-math>$24.95times $ </tex-math></inline-formula> speedup for linear protocols and <inline-formula> <tex-math>$6.40 times $ </tex-math></inline-formula> speedup for non-linear protocols in WAN when compared to prior arts.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"1149-1162"},"PeriodicalIF":6.3,"publicationDate":"2025-01-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142924468","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}