Journal of Information Security and Applications最新文献

筛选
英文 中文
GRAMSSAT: An efficient label inference attack against two-party split learning based on gradient matching and semi-supervised learning GRAMSSAT:一种基于梯度匹配和半监督学习的有效的针对两方分裂学习的标签推理攻击
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-17 DOI: 10.1016/j.jisa.2025.104159
Lixin Zhang, Xinyan Gao, Bihe Zhao, Zhenyu Guan, Song Bian
{"title":"GRAMSSAT: An efficient label inference attack against two-party split learning based on gradient matching and semi-supervised learning","authors":"Lixin Zhang,&nbsp;Xinyan Gao,&nbsp;Bihe Zhao,&nbsp;Zhenyu Guan,&nbsp;Song Bian","doi":"10.1016/j.jisa.2025.104159","DOIUrl":"10.1016/j.jisa.2025.104159","url":null,"abstract":"<div><div>As a novel privacy-preserving paradigm for protecting the privacy of participant data and realizing the utility of data, split learning (SL) has gained wide attention and applications in various fields such as healthcare and media advertising. SL aims to collaboratively train a model using private input and labeled data from multiple parties, while exchanging only intermediate representations and corresponding backward gradients. We propose GRAMSSAT, a label inference attack that trains a surrogate model to replace the label owner’s model. By leveraging a small amount of labeled auxiliary data, we treat the attack as a semi-supervised learning problem, designing a novel loss function that combines gradient matching, which enables the adversary to infer private labels during the SL process. Our experiments show that GRAMSSAT achieves label inference with improved efficiency and accuracy, enhancing attack performance by 9.14% to 42.77% compared to prior works e.g., Fu et al., USENIX Security 2022 across different datasets. In particular, in the case where the adversarial client’s knowledge is limited (only known 1 or 2 labels per class), the inference accuracy of our proposed GRAMSSAT on the CIFAR-100 test set improves by 20.43% and 17.19% compared to the prior work. We also implement several defense mechanisms, including gradient compression and differential privacy. Our findings highlight the privacy risks in split learning and the need for more secure training techniques.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104159"},"PeriodicalIF":3.8,"publicationDate":"2025-07-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144655085","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Federated Unlearning With Reinforcement Learning: Adaptive Privacy Preservation for Clients 联合学习与强化学习:客户端的自适应隐私保护
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-16 DOI: 10.1016/j.jisa.2025.104164
Kun Gao , Tianqing Zhu , Dayong Ye , Longxiang Gao , Wanlei Zhou
{"title":"Federated Unlearning With Reinforcement Learning: Adaptive Privacy Preservation for Clients","authors":"Kun Gao ,&nbsp;Tianqing Zhu ,&nbsp;Dayong Ye ,&nbsp;Longxiang Gao ,&nbsp;Wanlei Zhou","doi":"10.1016/j.jisa.2025.104164","DOIUrl":"10.1016/j.jisa.2025.104164","url":null,"abstract":"<div><div>With growing attention to data privacy in federated learning, federated unlearning has become an important solution to meet increasing demands for privacy compliance. However, unlearning may bring in new security concerns, such as dangers of adversarial manipulation, where the adversary may launch malicious updates or inputs to hurt the model performance or prediction, privacy-attacks, as the sensitive data can be possibly deduced from the process of unlearning, and performance degradation, because the unlearning process may break the consistency or performance of the model. In this paper, to address such issues and acquire a good and adaptive unlearning policy without causing much negative effect to the federated system, we present a reinforcement learning based method to facilitate the data unlearning method in federated learning. Our approach iteratively disposes of clients through partial unlearning, complete unlearning, or no unlearning using a DQN combined with clients’ properties like contribution, privacy cost, and computational overhead. We show that by utilizing the reinforcement learning technique, the performance decay can be defended effectively, and adversarial behaviors are indeed a common concern for the federated unlearning scenario. Our analysis can inform the development of federated unlearning frameworks that defend against performance and security threats.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104164"},"PeriodicalIF":3.8,"publicationDate":"2025-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144633970","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-party quantum homomorphic encryption scheme based on quantum teleportation 基于量子隐形传态的多方量子同态加密方案
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-16 DOI: 10.1016/j.jisa.2025.104157
Zhen-Zhen Li, Zhao Zhang, Ya-Jing Li, Dong-Fei Wang, Han Zhang
{"title":"Multi-party quantum homomorphic encryption scheme based on quantum teleportation","authors":"Zhen-Zhen Li,&nbsp;Zhao Zhang,&nbsp;Ya-Jing Li,&nbsp;Dong-Fei Wang,&nbsp;Han Zhang","doi":"10.1016/j.jisa.2025.104157","DOIUrl":"10.1016/j.jisa.2025.104157","url":null,"abstract":"<div><div>The quantum homomorphic encryption involves performing homomorphic operations directly on the quantum ciphertext state without the need to convert the ciphertext to plaintext before performing homomorphic operations. In this paper, we propose an n-party quantum homomorphic encryption scheme based on quantum teleportation, which can be used to achieve non-interactivity, eliminate errors caused by T-gate evaluation, and allow clients’ private data to undergo arbitrary quantum computations across multiple servers without the need for the server to decrypt the data. In this scheme, the client prepares and encrypts GHZ states and single-particle states. Subsequently, the client transmits the single-particle states and particles of the GHZ state to the server. The server performs joint measurements on the received particles, performs homomorphic operations on the single-particle states, and simultaneously updates the key. Finally, the result of the homomorphic operation is decrypted using the first particle in the GHZ state. This scheme is non-interactive, information-theoretically secure, and utilizes a one-time quantum channel. Furthermore, we apply the Quantum Homomorphic Encryption (QHE) scheme to quantum private comparison and successfully perform private comparison operations on the origin quantum.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104157"},"PeriodicalIF":3.8,"publicationDate":"2025-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144633971","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ppLeader: Achieving the Privacy-Preserving Leaders in PoS Protocols 实现PoS协议中的隐私保护领导者
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-16 DOI: 10.1016/j.jisa.2025.104147
Peifang Ni , Jing Xu
{"title":"ppLeader: Achieving the Privacy-Preserving Leaders in PoS Protocols","authors":"Peifang Ni ,&nbsp;Jing Xu","doi":"10.1016/j.jisa.2025.104147","DOIUrl":"10.1016/j.jisa.2025.104147","url":null,"abstract":"<div><div>The proof-of-stake (PoS) mechanism is considered to be a highly desirable alternative to the proof-of-work (PoW) in order to reduce resource consumption. Nevertheless, we identify that the energy efficient PoS-based blockchain consensus protocols bring new privacy concern that the disclosure of block issuer’s privacy (i.e., its account address and the corresponding balance) for the public verification of block.</div><div>We present a leader election protocol (named <em>ppLeader</em>) that aims to randomize the relation between stakeholder’s account and the corresponding success probability, such that guarantees the unpredictable leader election, and anonymous block issuing and public verification. In particular, the frequency that a stakeholder being elected cannot be used by the adversary to reveal its target stakeholder’s stakes. To showcase the usability of <em>ppLeader</em>, we apply it to the elegant PoS-based blockchain consensus protocol Ouroboros Praos directly to achieve the enhanced privacy property. Besides the detailed security analysis, we develop a proof-of-concept implementation of <em>ppLeader</em> and conduct extensive experiments to show the practicality.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104147"},"PeriodicalIF":3.8,"publicationDate":"2025-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144633972","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient verifiable secure aggregation protocols for federated learning 用于联邦学习的高效可验证安全聚合协议
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-15 DOI: 10.1016/j.jisa.2025.104161
Binghao Xu, Shuai Wang, Youliang Tian
{"title":"Efficient verifiable secure aggregation protocols for federated learning","authors":"Binghao Xu,&nbsp;Shuai Wang,&nbsp;Youliang Tian","doi":"10.1016/j.jisa.2025.104161","DOIUrl":"10.1016/j.jisa.2025.104161","url":null,"abstract":"<div><div>Federated learning enables collaborative model training without direct access to clients’ local data, making it highly attractive for privacy-preserving analytics in resource-constrained environments. However, existing secure aggregation protocols remain vulnerable to privacy disclosure and malicious server tampering, and often incur substantial computational and communication overhead. In this paper, we propose a verifiable secure aggregation protocol that enables efficient aggregation in resource-constrained settings while guaranteeing the integrity of the aggregated results. Integrity of the aggregated result is guaranteed via the additive homomorphism of Shamir secret shares and a lightweight symmetric message-authentication code. Compared to VerifyNet, our protocol reduces aggregation overhead to only 1.25% of VerifyNet’s overhead, and under client dropouts it cuts RFLPV’s overhead by approximately 50%, while maintaining full privacy against semi-honest clients. Extensive simulations confirm that our method delivers strong security guarantees and operates efficiently under resource-constrained conditions, demonstrating its suitability for large-scale, dropout-prone federated learning deployments.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104161"},"PeriodicalIF":3.8,"publicationDate":"2025-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144631980","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DroidTTP: Mapping android applications with TTP for Cyber Threat Intelligence DroidTTP:为网络威胁情报绘制使用TTP的android应用程序
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-14 DOI: 10.1016/j.jisa.2025.104162
Dincy R. Arikkat , Vinod P. , Rafidha Rehiman K.A. , Serena Nicolazzo , Marco Arazzi , Antonino Nocera , Mauro Conti
{"title":"DroidTTP: Mapping android applications with TTP for Cyber Threat Intelligence","authors":"Dincy R. Arikkat ,&nbsp;Vinod P. ,&nbsp;Rafidha Rehiman K.A. ,&nbsp;Serena Nicolazzo ,&nbsp;Marco Arazzi ,&nbsp;Antonino Nocera ,&nbsp;Mauro Conti","doi":"10.1016/j.jisa.2025.104162","DOIUrl":"10.1016/j.jisa.2025.104162","url":null,"abstract":"<div><div>The widespread use of Android devices for sensitive operations has made them prime targets for sophisticated cyber threats, including Advanced Persistent Threats (APT). Traditional malware detection methods focus primarily on malware classification, often failing to reveal the Tactics, Techniques, and Procedures (TTPs) used by attackers. To address this issue, we propose DroidTTP, a novel system for mapping Android malware to attack behaviors. We curated a dataset linking Android applications to Tactics and Techniques and developed an automated mapping approach using the Problem Transformation Approach and Large Language Models (LLMs). Our pipeline includes dataset construction, feature selection, data augmentation, model training, and explainability via SHAP. Furthermore, we explored the use of LLMs for TTP prediction using both Retrieval Augmented Generation and fine-tuning strategies. The Label Powerset XGBoost model achieved the best performance, with Jaccard Similarity scores of 0.9893 for Tactic classification and 0.9753 for Technique classification. The fine-tuned LLaMa model also performed competitively, achieving 0.9583 for Tactics and 0.9348 for Techniques. Although XGBoost slightly outperformed LLMs, the narrow performance gap highlights the potential of LLM-based approaches for Tactic and Technique prediction.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104162"},"PeriodicalIF":3.8,"publicationDate":"2025-07-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144623783","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-image secret sharing for general access structure without size expansion 通用访问结构下的多图像秘密共享,无需扩容
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-12 DOI: 10.1016/j.jisa.2025.104154
Yali Liu, Yuliang Lu, Rui Wang, Yongqiang Yu, Xuehu Yan
{"title":"Multi-image secret sharing for general access structure without size expansion","authors":"Yali Liu,&nbsp;Yuliang Lu,&nbsp;Rui Wang,&nbsp;Yongqiang Yu,&nbsp;Xuehu Yan","doi":"10.1016/j.jisa.2025.104154","DOIUrl":"10.1016/j.jisa.2025.104154","url":null,"abstract":"<div><div>In some scenarios with high-confidentiality requirements, some participants need to be authorized with decoding capabilities. Moreover, simultaneously transferring two kinds of secret information can improve sharing efficiency without adding extra storage space. This paper proposes a general access structure for multi-image secret sharing (GAS-MISS) without size expansion. The integer linear programming that can be used to achieve the iterative sharing and filtering operation is established by setting the constraint. Therefore, the grayscale value of shares satisfying the constraint condition is obtained. In other words, this process simultaneously encodes two kinds of different secret images. Besides, through the input GAS, the threshold of our scheme is not restricted. With different computational complexity schemes, the original two secret images are reconstructed. The experimental results confirm the correctness and advantages of the proposed scheme. Compared to previous schemes, GAS-MISS can generate two kinds of secret images in high-security scenarios. Meanwhile, the shares do not have the burden of pixel expansion.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104154"},"PeriodicalIF":3.8,"publicationDate":"2025-07-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144611650","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security implications of user non-compliance behavior to software updates: A risk assessment study 用户不遵守软件更新行为的安全含义:风险评估研究
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-11 DOI: 10.1016/j.jisa.2025.104152
Mahzabin Tamanna, Mohd Anwar, Joseph D.W. Stephens
{"title":"Security implications of user non-compliance behavior to software updates: A risk assessment study","authors":"Mahzabin Tamanna,&nbsp;Mohd Anwar,&nbsp;Joseph D.W. Stephens","doi":"10.1016/j.jisa.2025.104152","DOIUrl":"10.1016/j.jisa.2025.104152","url":null,"abstract":"<div><div>Software updates are essential to enhance security, fix bugs, and add better features to the existing software. While some users accept software updates, non-compliance remains a widespread issue. End users’ systems remain vulnerable to security threats when security updates are not installed or are installed with a delay. Despite research efforts, users’ noncompliance behavior with software updates is still prevalent. In this study, we explored how psychological factors influence users’ perception and behavior toward software updates. In addition, we investigated how information about potential vulnerabilities and risk scores influence their behavior. Next, we proposed a model that utilizes attributes from the National Vulnerability Database (NVD) to effectively assess the overall risk score associated with delaying software updates. Next, we conducted a user study with Windows OS users, showing that providing a risk score for not updating their systems and information about vulnerabilities significantly increased users’ willingness to update their systems. Additionally, we examined the influence of demographic factor, gender, on users’ decision-making regarding software updates. Our results show no statistically significant difference in male and female users’ responses in terms of concerns about securing their system. The implications of this study are relevant for software developers and manufacturers as they can use this information to design more effective software update notification messages. The communication of the potential risks and their corresponding risk scores may motivate users to take action and update their systems in a timely manner, which can ultimately improve the overall security of the system.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104152"},"PeriodicalIF":3.8,"publicationDate":"2025-07-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144597519","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ThreatCog: An adaptive and lightweight mobile user authentication system with enhanced motion sensory signals ThreatCog:一种具有增强运动传感信号的自适应轻量级移动用户认证系统
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-10 DOI: 10.1016/j.jisa.2025.104142
Mingjun Ma , Tiantian Zhu , Jie Ying , Yu Cheng , Jiayuan Chen , Jian-Ping Mei , Xue Leng , Xiangyang Zheng , Zhengqiu Weng
{"title":"ThreatCog: An adaptive and lightweight mobile user authentication system with enhanced motion sensory signals","authors":"Mingjun Ma ,&nbsp;Tiantian Zhu ,&nbsp;Jie Ying ,&nbsp;Yu Cheng ,&nbsp;Jiayuan Chen ,&nbsp;Jian-Ping Mei ,&nbsp;Xue Leng ,&nbsp;Xiangyang Zheng ,&nbsp;Zhengqiu Weng","doi":"10.1016/j.jisa.2025.104142","DOIUrl":"10.1016/j.jisa.2025.104142","url":null,"abstract":"<div><div>The widespread adoption of mobile applications has driven the development of various user authentication methods for mobile devices. Recently, motion sensor-based mobile user authentication methods have been introduced to offer point-of-entry authentication by utilizing passive sensor data without requiring user interaction. Nonetheless, existing methods based on motion sensor signals face several challenges: (1) inadequate processing of motion sensor data, leading to inaccurate user behavior feature extraction, (2) insufficient capability to capture common user behaviors, and (3) high data requirements and retraining efforts needed when adding new users.</div><div>In this paper, we introduce ThreatCog, a lightweight and adaptive mobile user authentication system that enhances the utilization of motion sensory signals, including accelerometers, gyroscopes, and gravity sensors. To address the first challenge, our method uses signal enhancement technique to make user behavior features more prominent in the data. For the second challenge, during training, the system employs an attention mechanism to extract common behavioral characteristics across users, allowing effective authentication without the need to differentiate between various user behavior contexts. Finally, to overcome the third challenge, the system uses few-shot learning to support new users, validating authentication effectiveness through n-shot testing, where only a small number of samples are required during the registration phase. Extensive experiments on mobile devices demonstrate that ThreatCog enables fast and accurate user authentication. Notably, ThreatCog achieves an impressive 98% accuracy, outperforming SOTA systems.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104142"},"PeriodicalIF":3.8,"publicationDate":"2025-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144588386","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Switch-T: A novel multi-task deep-learning network for cross-device side-channel attack Switch-T:一种针对跨设备侧信道攻击的新型多任务深度学习网络
IF 3.8 2区 计算机科学
Journal of Information Security and Applications Pub Date : 2025-07-10 DOI: 10.1016/j.jisa.2025.104146
Jiale Liao , Huanyu Wang , Junnian Wang , Yun Tang
{"title":"Switch-T: A novel multi-task deep-learning network for cross-device side-channel attack","authors":"Jiale Liao ,&nbsp;Huanyu Wang ,&nbsp;Junnian Wang ,&nbsp;Yun Tang","doi":"10.1016/j.jisa.2025.104146","DOIUrl":"10.1016/j.jisa.2025.104146","url":null,"abstract":"<div><div>Side-Channel Analysis has become a realistic threat to cryptographic implementations, particularly with advances in deep-learning techniques. A well-trained neural network can typically make the attack several orders of magnitude more efficient than conventional signal processing approaches. However, like all profiled methods, most existing deep-learning SCAs frameworks require adversaries to develop dedicated models for the specific target device, which complicates the execution of these attacks. In this paper, we propose a Transformer-based neural network, called Switch-T, for multi-task attacks. By collaboratively employing the Elastic Weight Consolidation (EWC) mechanism with a multi-task structure, the model is feasible to learn sensitive data-dependent features of power and EM traces from devices with different core architectures and PCB layout. We experimentally show that the Switch-T model can effectively compromise different implementations of AES. Furthermore, we investigate to which extent the training order of profiling devices can affect the attack efficiency of the model and discuss the impact of hyper-parameter settings in the EWC mechanism.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"93 ","pages":"Article 104146"},"PeriodicalIF":3.8,"publicationDate":"2025-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144588387","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信