Note: When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher.
Some full text articles may not yet be available without a charge during the embargo (administrative interval).
What is a DOI Number?
Some links on this page may take you to non-federal websites. Their policies may differ from this site.
-
Abstract Cyber-enabled manufacturing systems are becoming increasingly data-rich, generating vast amounts of real-time sensor data for quality control and process optimization. However, this proliferation of data also exposes these systems to significant cyber-physical security threats. For instance, malicious attackers may delete, change, or replace original data, leading to defective products, damaged equipment, or operational safety hazards. False data injection attacks can compromise machine learning models, resulting in erroneous predictions and decisions. To mitigate these risks, it is crucial to employ robust data processing techniques that can adapt to varying process conditions and detect anomalies in real-time. In this context, the incremental machine learning (IML) approaches can be valuable, allowing models to be updated incrementally with newly collected data without retraining from scratch. Moreover, although recent studies have demonstrated the potential of blockchain in enhancing data security within manufacturing systems, most existing security frameworks are primarily based on cryptography, which does not sufficiently address data quality issues. Thus, this study proposes a gatekeeper mechanism to integrate IML with blockchain and discusses how this integration could potentially increase the data integrity of cyber-enabled manufacturing systems. The proposed IML-integrated blockchain can address the data security concerns from both intentional alterations (e.g., malicious tampering) and unintentional alterations (e.g., process anomalies and outliers). The real-world case study results show that the proposed gatekeeper integration algorithm can successfully filter out over 80% of malicious data entries while maintaining comparable classification performance to standard IML models. Furthermore, the integration of blockchain enables effective detection of tampering attempts, ensuring the trustworthiness of the stored information.more » « lessFree, publicly-accessible full text available April 1, 2026
-
Differentially Private Stochastic Gradient Descent (DP-SGD) has become a widely used technique for safeguarding sensitive information in deep learning applications. Unfortunately, DP-SGD’s per-sample gradient clipping and uniform noise addition during training can significantly degrade model utility and fairness. We observe that the latest DP-SGD-Global-Adapt’s average gradient norm is the same throughout the training. Even when it is integrated with the existing linear decay noise multiplier, it has little or no advantage. Moreover, we notice that its upper clipping threshold increases exponentially towards the end of training, potentially impacting the model’s convergence. Other algorithms, DP-PSAC, Auto-S, DP-SGD-Global, and DP-F, have utility and fairness that are similar to or worse than DP-SGD, as demonstrated in experiments. To overcome these problems and improve utility and fairness, we developed the DP-SGD-Global-Adapt-V2-S. It has a step-decay noise multiplier and an upper clipping threshold that is also decayed step-wise. DP-SGD-Global-Adapt-V2-S with a privacy budget of 1 improves accuracy by 0.9795%, 0.6786%, and 4.0130% in MNIST, CIFAR10, and CIFAR100, respectively. It also reduces the privacy cost gap by 89.8332% and 60.5541% in unbalanced MNIST and Thinwall datasets, respectively. Finally, we develop mathematical expressions to compute the privacy budget using truncated concentrated differential privacy (tCDP) for DP-SGD-Global-Adapt-V2-T and DP-SGD-Global-Adapt-V2-S.more » « lessFree, publicly-accessible full text available March 1, 2026
-
Abstract In collaborative additive manufacturing (AM), sharing process data across multiple users can provide small to medium-sized manufacturers (SMMs) with enlarged training data for part certification, facilitating accelerated adoption of metal-based AM technologies. The aggregated data can be used to develop a process-defect model that is more precise, reliable, and adaptable. However, the AM process data often contains printing path trajectory information that can significantly jeopardize intellectual property (IP) protection when shared among different users. In this study, a new adaptive AM data deidentification method is proposed that aims to mask the printing trajectory information in the AM process data in the form of melt pool images. This approach integrates stochastic image augmentation (SIA) and adaptive surrogate image generation (ASIG) via tracking melt pool geometric changes to achieve a tradeoff between AM process data privacy and utility. As a result, surrogate melt pool images are generated with perturbed printing directions. In addition, a convolutional neural network (CNN) classifier is used to evaluate the proposed method regarding privacy gain (i.e., changes in the accuracy of identifying printing orientations) and utility loss (i.e., changes in the ability of detecting process anomalies). The proposed method is validated using data collected from two cylindrical specimens using the directed energy deposition (DED) process. The case study results show that the deidentified dataset significantly improved privacy preservation while sacrificing little data utility, once shared on the cloud-based AM system for collaborative process-defect modeling.more » « lessFree, publicly-accessible full text available November 21, 2025
-
Free, publicly-accessible full text available December 1, 2025
-
Abstract The advancement of sensing technology enables efficient data collection from manufacturing systems for monitoring and control. Furthermore, with the rapid development of the Internet of Things (IoT) and information technologies, more and more manufacturing systems become cyber-enabled, facilitating real-time data sharing and information exchange, which significantly improves the flexibility and efficiency of manufacturing systems. However, the cyber-enabled environment may pose the collected sensor data under high risks of cyber-physical attacks during the data and information sharing. Specifically, cyber-physical attacks could target the manufacturing process and/or the data transmission process to maliciously tamper the sensor data, resulting in false alarms or failures in anomaly detection in monitoring. In addition, the cyber-physical attacks may also enable illegal data access without authorization and cause the leakage of key product/process information. Therefore, it becomes critical to develop an effective approach to protect data from these attacks so that the cyber-physical security of the manufacturing systems could be assured in the cyber-enabled environment. To achieve this goal, this paper proposes an integrative blockchain-enabled data protection method by leveraging camouflaged asymmetry encryption. A real-world case study that protects cyber-physical security of collected sensor data in additive manufacturing is presented to demonstrate the effectiveness of the proposed method. The results demonstrate that malicious tampering could be detected in a relatively short time (less than 0.05ms) and the risk of unauthorized data access is significantly reduced as well.more » « less
-
Abstract There is an urgent need for developing collaborative process-defect modeling in metal-based additive manufacturing (AM). This mainly stems from the high volume of training data needed to develop reliable machine learning models for in-situ anomaly detection. The requirements for large data are especially challenging for small-to-medium manufacturers (SMMs), for whom collecting copious amounts of data is usually cost prohibitive. The objective of this research is to develop a secured data sharing mechanism for directed energy deposition (DED) based AM without disclosing product design information, facilitating secured data aggregation for collaborative modeling. However, one major obstacle is the privacy concerns that arise from data sharing, since AM process data contain confidential design information, such as the printing path. The proposed adaptive design de-identification for additive manufacturing (ADDAM) methodology integrates AM process knowledge into an adaptive de-identification procedure to mask the printing trajectory information in metal-based AM thermal history, which otherwise discloses substantial printing path information. This adaptive approach applies a flexible data privacy level to each thermal image based on its similarity with the other images, facilitating better data utility preservation while protecting data privacy. A real-world case study was used to validate the proposed method based on the fabrication of two cylindrical parts using a DED process. These results are expressed as a Pareto optimal solution, demonstrating significant improvements in privacy gain and minimal utility loss. The proposed method can facilitate privacy improvements of up to 30% with as little as 0% losses in dataset utility after de-identification.more » « less