Skip to main content

Articles

Page 1 of 5

  1. Unprotected gradient exchange in federated learning (FL) systems may lead to gradient leakage-related attacks. CKKS is a promising approximate homomorphic encryption scheme to protect gradients, owing to its u...

    Authors: Yao Pan, Zheng Chao, Wang He, Yang Jing, Li Hongjia and Wang Liming
    Citation: Cybersecurity 2024 7:40
  2. With the popularity of the media cloud computing industry, individuals and organizations outsource image computation and storage to the media cloud server to reduce the storage burden. Media images usually con...

    Authors: Miao Tian, Yushu Zhang, Yongming Zhang, Xiangli Xiao and Wenying Wen
    Citation: Cybersecurity 2024 7:22
  3. The Internet of Things (IoT) integrates more than billions of intelligent devices over the globe with the capability of communicating with other connected devices with little to no human intervention. IoT enab...

    Authors: Tin Lai, Farnaz Farid, Abubakar Bello and Fariza Sabrina
    Citation: Cybersecurity 2024 7:44
  4. Within the thriving e-commerce landscape, some unscrupulous merchants hire spammer groups to post misleading reviews or ratings, aiming to manipulate public perception and disrupt fair market competition. This...

    Authors: Chaoqun Wang, Ning Li, Shujuan Ji, Xianwen Fang and Zhen Wang
    Citation: Cybersecurity 2024 7:37
  5. Atomic Cross-Chain Swap (ACCS) is one important topic in cryptocurrency, where users can securely and trustlessly exchange assets between two different blockchains. However, most known ACCS schemes assume spec...

    Authors: Zeshuo Zhu, Rui Zhang and Yang Tao
    Citation: Cybersecurity 2024 7:12
  6. As a progressive security strategy, the zero trust model has attracted notable attention and importance within the realm of network security, especially in the context of the Internet of Things (IoT). This pap...

    Authors: Chunwen Liu, Ru Tan, Yang Wu, Yun Feng, Ze Jin, Fangjiao Zhang, Yuling Liu and Qixu Liu
    Citation: Cybersecurity 2024 7:20
  7. Smart Grid (SG) technology utilizes advanced network communication and monitoring technologies to manage and regulate electricity generation and transport. However, this increased reliance on technology and co...

    Authors: Batoul Achaal, Mehdi Adda, Maxime Berger, Hussein Ibrahim and Ali Awde
    Citation: Cybersecurity 2024 7:10
  8. In generating adversarial examples, the conventional black-box attack methods rely on sufficient feedback from the to-be-attacked models by repeatedly querying until the attack is successful, which usually res...

    Authors: Renyang Liu, Wei Zhou, Xin Jin, Song Gao, Yuanyu Wang and Ruxin Wang
    Citation: Cybersecurity 2024 7:8
  9. Lattice-based digital signature has become one of the widely recognized post-quantum algorithms because of its simple algebraic operation, rich mathematical foundation and worst-case security, and also an impo...

    Authors: Fengxia Liu, Zhiyong Zheng, Zixian Gong, Kun Tian, Yi Zhang, Zhe Hu, Jia Li and Qun Xu
    Citation: Cybersecurity 2024 7:7
  10. Zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) are cryptographic protocols that offer efficient and privacy-preserving means of verifying NP language relations and have drawn consid...

    Authors: Xi Lin, Heyang Cao, Feng-Hao Liu, Zhedong Wang and Mingsheng Wang
    Citation: Cybersecurity 2024 7:33
  11. The encryption of user data is crucial when employing electronic health record services to guarantee the security of the data stored on cloud servers. Attribute-based encryption (ABE) scheme is considered a po...

    Authors: Ximing Li, Hao Wang, Sha Ma, Meiyan Xiao and Qiong Huang
    Citation: Cybersecurity 2024 7:18
  12. Fully homomorphic encryption (FHE) has experienced significant development and continuous breakthroughs in theory, enabling its widespread application in various fields, like outsourcing computation and secure...

    Authors: Yanwei Gong, Xiaolin Chang, Jelena Mišić, Vojislav B. Mišić, Jianhua Wang and Haoran Zhu
    Citation: Cybersecurity 2024 7:5
  13. In MILCOM 2015, Kelly et al. proposed the authentication encryption algorithm MK-3, which applied the 16-bit S-box. This paper aims to implement the 16-bit S-box with less circuit area. First, we classified th...

    Authors: Yanjun Li, Weiguo Zhang, Yiping Lin, Jian Zou and Jian Liu
    Citation: Cybersecurity 2024 7:17
  14. The rapid expansion of intra-vehicle networks has increased the number of threats to such networks. Most modern vehicles implement various physical and data-link layer technologies. Vehicles are becoming incre...

    Authors: Vinayak Tanksale
    Citation: Cybersecurity 2024 7:4
  15. Lightweight block ciphers are the essential encryption algorithm for devices with limited resources. Its goal is to ensure the security of data transmission through resource-constrained devices. Impossible dif...

    Authors: Yuting Liu, Yongqiang Li, Huiqin Chen and Mingsheng Wang
    Citation: Cybersecurity 2023 6:52
  16. Federated Learning (FL) suffers from the Non-IID problem in practice, which poses a challenge for efficient and accurate model training. To address this challenge, prior research has introduced clustered FL (C...

    Authors: Jie Yuan, Rui Qian, Tingting Yuan, Mingliang Sun, Jirui Li and Xiaoyong Li
    Citation: Cybersecurity 2023 6:39
  17. In today’s interconnected world, network traffic is replete with adversarial attacks. As technology evolves, these attacks are also becoming increasingly sophisticated, making them even harder to detect. Fortu...

    Authors: Fikirte Ayalke Demmese, Ajaya Neupane, Sajad Khorsandroo, May Wang, Kaushik Roy and Yu Fu
    Citation: Cybersecurity 2023 6:32
  18. In order to address the shortcomings of traditional anonymity network anonymity evaluation methods, which only analyze from the perspective of the overall network and ignore the attributes of individual nodes,...

    Authors: Jun Cui, Changqi Huang, Huan Meng and Ran Wei
    Citation: Cybersecurity 2023 6:55
  19. Vulnerability reports are essential for improving software security since they record key information on vulnerabilities. In a report, CWE denotes the weakness of the vulnerability and thus helps quickly under...

    Authors: Peng Liu, Wenzhe Ye, Haiying Duan, Xianxian Li, Shuyi Zhang, Chuanjian Yao and Yongnan Li
    Citation: Cybersecurity 2023 6:29

Affiliated with

  • The Institute of Information Engineering (IIE) is a national research institute in Beijing that specializes in comprehensive research on theories and applications related to information technology.

    IIE strives to be a leading global academic institution by creating first-class research platforms and attracting top researchers. It also seeks to become an important national strategic power in the field of information technology.

    IIE’s mission is to promote China’s innovation and industrial competitiveness by advancing information science, standards, and technology in ways that enhance economic security and public safety as well as improve our quality of life.

    Read more..

The journal is indexed by

  • EI Compendex
  • Emerging Sources Citation Index
  • DBLP
  • DOAJ
  • SCOPUS
  • EBSCO Discovery Service
  • Gale
  • INSPEC
  • Institute of Scientific and Technical Information of China
  • Google Scholar
  • Dimensions
  • CNKI
  • Naver
  • Norwegian Register for Scientific Journals and Series
  • OCLC WorldCat Discovery Service
  • ProQuest-ExLibris Primo
  • ProQuest-ExLibris Summon
  • TD Net Discovery Service
  • UGC-CARE List (India)

Annual Journal Metrics

  • Citation Impact 2023
    Journal Impact Factor: 3.9
    5-year Journal Impact Factor: 4.9
    Source Normalized Impact per Paper (SNIP): 1.587
    SCImago Journal Rank (SJR): 1.136

    Speed 2023
    Submission to first editorial decision (median days): 8
    Submission to acceptance (median days): 95

    Usage 2023
    Downloads: 408,523
    Altmetric mentions: 15