Highly Cited Paper RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 55

Efficient privacy-preserving user authentication scheme with forward secrecy for industry 4.0
Wang, Chenyu; Wang, Ding; Xu, Guoai; He, Debiao
Sci China Inf Sci, 2022, 65(1): 112301
Keywords: industry 4.0; wireless sensor networks; password authentication; forward secrecy; offline dictionary attack
Cite as: Wang C Y, Wang D, Xu G A, et al. Efficient privacy-preserving user authentication scheme with forward secrecy for industry 4.0. Sci China Inf Sci, 2022, 65(1): 112301, doi: 10.1007/s11432-020-2975-6

LETTER Supplementary Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 7

Few-shot RF fingerprinting recognition for secure satellite remote sensing and image processing
Lin, Di; Hu, Su; Wu, Weiwei; Wu, Gang
Sci China Inf Sci, 2023, 66(8): 189304
Keywords: Satellite remote sensing; User authentication; Radio frequency fingerprinting; Image perturbation; Spatially transformed adversarial
Cite as: Lin D, Hu S, Wu W W, et al. Few-shot RF fingerprinting recognition for secure satellite remote sensing and image processing. Sci China Inf Sci, 2023, 66(8): 189304, doi: 10.1007/s11432-022-3672-7

PERSPECTIVE Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 7

Development paradigms of cyberspace endogenous safety and security
Wu, Jiangxing
Sci China Inf Sci, 2022, 65(5): 156301
Keywords: reconfigurable architectures; energy efficiency; cryptographic accelerator; flexibility; side channel analysis
Cite as: Wu J X. Development paradigms of cyberspace endogenous safety and security. Sci China Inf Sci, 2022, 65(5): 156301, doi: 10.1007/s11432-021-3379-2

Special Focus on Cyber Security in the Era of Artificial Intelligence
RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 6

Non-IID federated learning via random exchange of local feature maps for textile IIoT secure computing
Peng, Bo; Chi, Mingmin; Liu, Chao
Sci China Inf Sci, 2022, 65(7): 170302
Keywords: federated learning; secure computing; industrial Internet of Things (IIoT); machine vision; texture encoding; image classification; Non-IID
Cite as: Peng B, Chi M M, Liu C. Non-IID federated learning via random exchange of local feature maps for textile IIoT secure computing. Sci China Inf Sci, 2022, 65(7): 170302, doi: 10.1007/s11432-021-3423-9

Special Focus on Cyber Security in the Era of Artificial Intelligence
LETTER Supplementary Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 5

ACCEL: an efficient and privacy-preserving federated logistic regression scheme over vertically partitioned data
Zhao, Jiaqi; Zhu, Hui; Wang, Fengwei; Lu, Rongxing; Li, Hui; Zhou, Zhongmin; Wan, Haitao
Sci China Inf Sci, 2022, 65(7): 170307
Keywords: vertically federated learning; privacy-preserving; logistic regression; symmetric homomorphic encryption; efficiency
Cite as: Zhao J Q, Zhu H, Wang F W, et al. ACCEL: an efficient and privacy-preserving federated logistic regression scheme over vertically partitioned data. Sci China Inf Sci, 2022, 65(7): 170307, doi: 10.1007/s11432-021-3415-1

Special Focus on Cyber Security in the Era of Artificial Intelligence
RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 5

Intelligent networking in adversarial environment: challenges and opportunities
Zhao, Yi; Xu, Ke; Li, Qi; Wang, Haiyang; Wang, Dan; Zhu, Min
Sci China Inf Sci, 2022, 65(7): 170301
Keywords: intelligent networking; adversarial; attacks; defense; security
Cite as: Zhao Y, Xu K, Li Q, et al. Intelligent networking in adversarial environment: challenges and opportunities. Sci China Inf Sci, 2022, 65(7): 170301, doi: 10.1007/s11432-021-3463-9

Special Focus on Cyber Security in the Era of Artificial Intelligence
RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 4

Defensive deception framework against reconnaissance attacks in the cloud with deep reinforcement learning
Li, Huanruo; Guo, Yunfei; Huo, Shumin; Hu, Hongchao; Sun, Penghao
Sci China Inf Sci, 2022, 65(7): 170305
Keywords: cyber deception defense; artificial intelligence; cloud security; reconnaissance attack; deep reinforcement learning; deception strategy
Cite as: Li H R, Guo Y F, Huo S M, et al. Defensive deception framework against reconnaissance attacks in the cloud with deep reinforcement learning. Sci China Inf Sci, 2022, 65(7): 170305, doi: 10.1007/s11432-021-3462-4

LETTER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 4

Low-complexity and high-performance receive beamforming for secure directional modulation networks against an eavesdropping-enabled full-duplex attacker
Teng, Yin; Li, Jiayu; Huang, Mengxing; Liu, Lin; Xia, Guiyang; Zhou, Xiaobo; Shu, Feng; Wang, Jiangzhou
Sci China Inf Sci, 2022, 65(1): 119302
Keywords: malicious attacker; secure; directional modulation; secrecy rate; receive beamforming; null-space projection
Cite as: Teng Y, Li J Y, Huang M X, et al. Low-complexity and high-performance receive beamforming for secure directional modulation networks against an eavesdropping-enabled full-duplex attacker. Sci China Inf Sci, 2022, 65(1): 119302, doi: 10.1007/s11432-020-3232-4

REVIEW Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 3

A survey on cryptographic techniques for protecting big data security: present and forthcoming
Lu, Siqi; Zheng, Jianhua; Cao, Zhenfu; Wang, Yongjuan; Gu, Chunxiang
Sci China Inf Sci, 2022, 65(10): 201301
Keywords: big data security; cryptographic techniques; ciphertext-based data sharing and computing; au- thenticated encryption; functional encryption; homomorphic encryption; secure multi-party computing
Cite as: Lu S Q, Zheng J H, Cao Z F, et al. A survey on cryptographic techniques for protecting big data security: present and forthcoming. Sci China Inf Sci, 2022, 65(10): 201301, doi: 10.1007/s11432-021-3393-x

RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 3

Secure coordinated direct and untrusted relay transmissions via interference engineering
Lv, Lu; Li, Zan; Ding, Haiyang; Zhou, Yuchen; Chen, Jian
Sci China Inf Sci, 2022, 65(8): 182304
Keywords: physical layer security; untrusted relay; interference exploitation; coordinated transmission; ergodic secrecy rate
Cite as: Lv L, Li Z, Ding H Y, et al. Secure coordinated direct and untrusted relay transmissions via interference engineering. Sci China Inf Sci, 2022, 65(8): 182304, doi: 10.1007/s11432-021-3259-0

Special Focus on Cyber Security in the Era of Artificial Intelligence
RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 3

Reliable resource allocation with RF fingerprinting authentication in secure IoT networks
Wu, Weiwei; Hu, Su; Lin, Di; Wu, Gang
Sci China Inf Sci, 2022, 65(7): 170304
Keywords: user authentication; Internet of things; convolutional neural network; RF fingerprinting; NP-hard optimization problem
Cite as: Wu W W, Hu S, Lin D, et al. Reliable resource allocation with RF fingerprinting authentication in secure IoT networks. Sci China Inf Sci, 2022, 65(7): 170304, doi: 10.1007/s11432-021-3284-y

RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 2

Reinforcement learning of non-additive joint steganographic embedding costs with attention mechanism
Tang, Weixuan; Li, Bin; Li, Weixiang; Wang, Yuangen; Huang, Jiwu
Sci China Inf Sci, 2023, 66(3): 132305
Keywords: information hiding; non-additive steganography; steganalysis; cost learning; image processing
Cite as: Tang W X, Li B, Li W X, et al. Reinforcement learning of non-additive joint steganographic embedding costs with attention mechanism. Sci China Inf Sci, 2023, 66(3): 132305, doi: 10.1007/s11432-021-3453-5

Special Focus on Cyber Security in the Era of Artificial Intelligence
LETTER Supplementary Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 2

Post quantum secure fair data trading with deterability based on machine learning
Liu, Jinhui; Yu, Yong; Bi, Hongliang; Zhao, Yanqi; Wang, Shijia; Zhang, Huanguo
Sci China Inf Sci, 2022, 65(7): 170308
Keywords: designated verifier signatures; zk-SNARKs; double authentication preventing signatures; lattice; machine learning
Cite as: Liu J H, Yu Y, Bi H L, et al. Post quantum secure fair data trading with deterability based on machine learning. Sci China Inf Sci, 2022, 65(7): 170308, doi: 10.1007/s11432-021-3441-y

RESEARCH PAPER Supplementary Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 1

A nonprofiled side-channel analysis based on variational lower bound related to mutual information
Zhang, Chi; Lu, Xiangjun; Cao, Pei; Gu, Dawu; Guo, Zheng; Xu, Sen
Sci China Inf Sci, 2023, 66(1): 112302
Keywords: side-channel analysis; nonprofiled method; variational lower bound; mutual information; neural networks
Cite as: Zhang C, Lu X J, Cao P, et al. A nonprofiled side-channel analysis based on variational lower bound related to mutual information. Sci China Inf Sci, 2023, 66(1): 112302, doi: 10.1007/s11432-021-3451-1

RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 1

Secret key generation over a Nakagami-m fading channel with correlated eavesdropping channel
Gong, Shixun; Tao, Xiaofeng; Li, Na; Wang, Haowei; Xu, Jin
Sci China Inf Sci, 2022, 65(9): 192304
Keywords: physical layer security; physical layer secret key generation; Nakagami-m fading; correlated eavesdropping channel; secret key capacity
Cite as: Gong S X, Tao X F, Li N, et al. Secret key generation over a Nakagami-m fading channel with correlated eavesdropping channel. Sci China Inf Sci, 2022, 65(9): 192304, doi: 10.1007/s11432-021-3353-5

Special Focus on Cyber Security in the Era of Artificial Intelligence
RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 1

VulnerGAN: a backdoor attack through vulnerability amplification against machine learning-based network intrusion detection systems
Liu, Guangrui; Zhang, Weizhe; Li, Xinjie; Fan, Kaisheng; Yu, Shui
Sci China Inf Sci, 2022, 65(7): 170303
Keywords: AI security; adversarial sample; data poisoning; network intrusion detection; generative adversarial network
Cite as: Liu G R, Zhang W Z, Li X J, et al. VulnerGAN: a backdoor attack through vulnerability amplification against machine learning-based network intrusion detection systems. Sci China Inf Sci, 2022, 65(7): 170303, doi: 10.1007/s11432-021-3455-1

LETTER Supplementary Webpage Webpage-cn SpringerLink Google Scholar

FUSE: a federated learning and U-shape split learning-based electricity theft detection framework
Li X, Wang N Y, Zhu L H, et al
Sci China Inf Sci, 2024, 67(4): 149302
Keywords: federated Learning; electricity theft detection; smart grid; split learning; computational overhead; privacy-preserving
Cite as: Li X, Wang N Y, Zhu L H, et al. FUSE: a federated learning and U-shape split learning-based electricity theft detection framework. Sci China Inf Sci, 2024, 67(4): 149302, doi: 10.1007/s11432-023-3946-x

RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 0

Modulated symbol-based one-time pad secure transmission scheme using physical layer keys
Hu, Xiaoyan; Wan, Zheng; Huang, Kaizhi; Jin, Liang; Yan, Mengyao; Chen, Yajun; Yang, Jinmei
Sci China Inf Sci, 2024, 67(1): 112303
Keywords: physical layer security; one-time pad; wireless channel; physical layer encryption; perfect secrecy
Cite as: Hu X Y, Wan Z, Huang K Z, et al. Modulated symbol-based one-time pad secure transmission scheme using physical layer keys. Sci China Inf Sci, 2024, 67(1): 112303, doi: 10.1007/s11432-022-3768-8

RESEARCH PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 0

A DHR executor selection algorithm based on historical credibility and dissimilarity clustering
Shao, Sisi; Ji, Yimu; Zhang, Weili; Liu, Shangdong; Jiang, Fei; Cao, Zhigang; Wu, Fei; Zeng, Fukang; Zuo, Jun; Zhou, Longfei
Sci China Inf Sci, 2023, 66(11): 212304
Keywords: endogenous security; mimic defense; DHR; executor selection; historical credibility
Cite as: Shao S S, Ji Y M, Zhang W L, et al. A DHR executor selection algorithm based on historical credibility and dissimilarity clustering. Sci China Inf Sci, 2023, 66(11): 212304, doi: 10.1007/s11432-022-3635-2

LETTER Supplementary Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 0

DP-GenFL: a local differentially private federated learning system through generative data
Li, Jun; Wei, Kang; Ma, Chuan; Shu, Feng
Sci China Inf Sci, 2023, 66(8): 189303
Keywords: Federated learning; Differential Privacy; Generative Adversarial Networks; Membership Inference Attack; Privacy Enhancing Technique
Cite as: Li J, Wei K, Ma C, et al. DP-GenFL: a local differentially private federated learning system through generative data. Sci China Inf Sci, 2023, 66(8): 189303, doi: 10.1007/s11432-022-3678-7

POSITION PAPER Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 0

On the revolution of the information network development paradigm
Wu, Jiangxing
Sci China Inf Sci, 2022, 65(11): 213301
Keywords: information network development paradigm; separation of technical systems and supporting environment; polymorphic network; PINet
Cite as: Wu J X. On the revolution of the information network development paradigm. Sci China Inf Sci, 2022, 65(11): 213301, doi: 10.1007/s11432-021-3480-9

Special Focus on Cyber Security in the Era of Artificial Intelligence
RESEARCH PAPER Supplementary Webpage Webpage-cn SpringerLink Google Scholar Cited in SCI: 0

Certified defense against patch attacks via mask-guided randomized smoothing
Zhang, Kui; Zhou, Hang; Bian, Huanyu; Zhang, Weiming; Yu, Nenghai
Sci China Inf Sci, 2022, 65(7): 170306
Keywords: certified defense; adversarial patch; patch localization; randomized smoothing; joint voting
Cite as: Zhang K, Zhou H, Bian H Y, et al. Certified defense against patch attacks via mask-guided randomized smoothing. Sci China Inf Sci, 2022, 65(7): 170306, doi: 10.1007/s11432-021-3457-7