查看更多>>摘要:The current booming development of the Internet has put the public in an era of information overload,in which false information is mixed and spread unscrupulously.This phenomenon has seriously disturbed the social network order.Thus,a substantial amount of research is beginning to be devoted to the effective management of fake information.We analyze the abnormal characteristics of fake information from its mechanism of generation and dissemination.In view of different exceptional features,we systematically sort out and evaluate the existing studies on false content detection.The commonly used public datasets,metrics,and performance are categorized and com-pared,hoping to provide a basis and guidance for related research.Thestudy found that the current active social platforms show different novelty.The future direction should point to mining platform features of multi-domain sources,multi-data forms,and multi-language heterogeneity to provide more valuable clues for fake information.
查看更多>>摘要:With the rapid development of deep learning,generative adversarial network(GAN)has become a research hotspot in the field of computer vision.GAN has a wide range of applications in image generation.Inspired by GAN,a series of models of Chinese character font generation have been proposed in recent years.In this paper,the latest research progress of Chinese character font generation is analyzed and summarized.GAN and its develop-ment history are summarized.GAN-based methods for Chinese character font generation are clarified as well as their improvements,based on whether the specific elements of Chinese characters are considered.The public datasets used for font generation are summarized in detail,and various application scenarios of font generation are provided.The evaluation metrics of font generation are systematically summarized from both qualitative and quantitative aspects.This paper contributes to the in-depth research on Chinese character font generation and has a positive effect on the inheritance and development of Chinese culture with Chinese characters as its carrier.
查看更多>>摘要:Graph neural networks(GNNs)have emerged as powerful approaches to learn knowledge about graphs and vertices.The rapid employment of GNNs poses requirements for processing efficiency.Due to incompati-bility of general platforms,dedicated hardware devices and platforms are developed to efficiently accelerate training and inference of GNNs.We conduct a survey on hardware acceleration for GNNs.We first include and introduce re-cent advances of the domain,and then provide a methodology of categorization to classify existing works into three categories.Next,we discuss optimization techniques adopted at different levels.And finally we propose suggestions on future directions to facilitate further works.
查看更多>>摘要:In recent years,the rapid development of Internet technology has constantly enriched people's daily life and gradually changed from the traditional computer terminal to the mobile terminal.But with it comes the security problems brought by the mobile terminal.Especially for Android system,due to its open source nature,malicious applications continue to emerge,which greatly threatens the data security of users.Therefore,this paper proposes a method of trusted embedded static measurement and data transmission protection architecture based on Android to reduce the risk of data leakage in the process of terminal storage and transmission.We conducted detailed data and feasibility analysis of the proposed method from the aspects of time consumption,storage overhead and security.The experimental results show that this method can detect Android system layer attacks such as self-booting of the malicious module and improve the security of data encryption and transmission process effectively.Compared with the native system,the additional performance overhead is small.
查看更多>>摘要:The rapid development of modern cryptographic applications such as zero-knowledge,secure multi-party computation,fully homomorphic encryption has motivated the design of new so-called arithmetization-oriented symmetric primitives.As designing ciphers in this domain is relatively new and not well-understood,the security of these new ciphers remains to be completely assessed.In this paper,we revisit the security analysis of arithmetization-oriented cipher Grendel.Grendel uses the Legendre symbol as a component,which is tailored specifically for the use in zero-knowledge and efficiently-varifiable proof systems.At FSE 2022,the first preimage attack on some original full GrendelHash instances was proposed.As a countermeasure,the designer adds this attack into the security analysis and updates the formula to derive the secure number of rounds.In our work,we present new algebraic attacks on GrendelHash.For the preimage attack,we can reduce the complexity or attack one more round than previous attacks for some instances.In addition,we present the first collision attack on some round-reduced instances by solving the constrained input/constrained output problem for the underlying permutations.
查看更多>>摘要:In practical abnormal traffic detection scenarios,traffic often appears as drift,imbalanced and rare labeled streams,and how to effectively identify malicious traffic in such complex situations has become a challenge for malicious traffic detection.Researchers have extensive studies on malicious traffic detection with single challenge,but the detection of complex traffic has not been widely noticed.Queried adaptive random forests(QARF)is pro-posed to detect traffic streams with concept drift,imbalance and lack of labeled instances.QARF is an online active learning based approach which combines adaptive random forests method and adaptive margin sampling strategy.QARF achieves querying a small number of instances from unlabeled traffic streams to obtain effective training.We conduct experiments using the NSL-KDD dataset to evaluate the performance of QARF.QARF is compared with other state-of-the-art methods.The experimental results show that QARF obtains 98.20% accuracy on the NSL-KDD dataset.QARF performs better than other state-of-the-art methods in comparisons.
查看更多>>摘要:Detection of color images that have undergone double compression is a critical aspect of digital image forensics.Despite the existence of various methods capable of detecting double Joint Photographic Experts Group(JPEG)compression,they are unable to address the issue of mixed double compression resulting from the use of dif-ferent compression standards.In particular,the implementation of Joint Photographic Experts Group 2000(JPEG2000)as the secondary compression standard can result in a decline or complete loss of performance in existing methods.To tackle this challenge of JPEG+JPEG2000 compression,a detection method based on quaternion convolutional neural networks(QCNN)is proposed.The QCNN processes the data as a quaternion,transforming the components of a traditional convolutional neural network(CNN)into a quaternion representation.The relationships between the color channels of the image are preserved,and the utilization of color information is optimized.Additionally,the method includes a feature conversion module that converts the extracted features into quaternion statistical features,thereby amplifying the evidence of double compression.Experimental results indicate that the proposed QCNN-based method improves,on average,by 27% compared to existing methods in the detection of JPEG+JPEG2000 compression.
查看更多>>摘要:Related-key model is a favourable approach to improve attacks on block ciphers with a simple key schedule.However,to the best of our knowledge,there are a few results in which zero-correlation linear attacks take advantage of the related-key model.We ascribe this phenomenon to the lack of consideration of the key input in zero-correlation linear attacks.Concentrating on the linear key schedule of a block cipher,we generalize the zero-correlation linear attack by using a related-key setting.Specifically,we propose the creation of generalized linear hulls(GLHs)when the key input is involved;moreover,we indicate the links between GLHs and conventional linear hulls(CLHs).Then,we prove that the existence of zero-correlation GLHs is completely determined by the corresponding CLHs and the linear key schedule.In addition,we introduce a method to construct zero-correlation GLHs by CLHs and transform them into an integral distinguisher.The correctness is verified by applying it to SIMON16/16,a SIMON-like toy cipher.Based on our method,we find 12/13/14/15/15/17/20/22-round related-key zero-correlation linear distinguish-ers of SIMON32/64,SIMON48/72,SIMON48/96,SIMON64/96,SIMON64/128,SIMON96/144,SIMON128/192 and SIMON128/256,respectively.As far as we know,these distinguishers are one,two,or three rounds longer than current best zero-correlation linear distinguishers of SIMON.
查看更多>>摘要:Deoxys-BC is the primitive tweakable block cipher of the Deoxys family of authenticated encryption schemes.Based on existing related-tweakey boomerang distinguishers,this paper improves the boomerang attacks on 11-round Deoxys-BC-256 and 13-round Deoxys-BC-384 by the optimized key guessing and the precomputation technique.It transfers a part of subtweakey guess in the key-recovery phase to the precomputation resulting in a significant reduction of the overall time complexity.For 11-round Deoxys-BC-256,we give a related-tweakey boomerang attack with time/data/memory complexities of 2218.6/2125.7/2125"7,and give another attack with the less time complexity of 2215.8 and memory complexity of 2120 when the adversary has access to the full codebook.For 13-round Deoxys-BC-384,we give a related-tweakey boomerang attack with time/data/memory complexities of 2k-96+2157.5/2120.4/2113.For the key size k=256,it reduces the time complexity by a factor of 231 compared with the previous 13-round boomerang attack.In addition,we present two new related-tweakey boomerang distinguishers on 11-round Deoxys-BC-384 with the same probability as the best previous distinguisher.
查看更多>>摘要:Network flow watermarking(NFW)is usually used for flow correlation.By actively modulating some features of the carrier traffic,NFW can establish the correspondence between different network nodes.In the face of strict demands of network traffic tracing,current watermarking methods cannot work efficiently due to the depen-dence on specific protocols,demand for large quantities of packets,weakness on resisting network channel interfer-ences and so on.To this end,we propose a robust network flow watermarking method based on IP packet sequence,called as IP-Pealing.It is designed to utilize the packet sequence as watermark carrier with IP identification field which is insensitive to time jitter and suitable for all IP based traffic.To enhance the robustness against packet loss and packet reordering,the detection sequence set is constructed in terms of the variation range of packet sequence,correcting the possible errors caused by the network transmission.To improve the detection accuracy,the long water-mark information is divided into several short sequences to embed in turn and assembled during detection.By a large number of experiments on the Internet,the overall detection rate and accuracy of IP-Pealing reach 99.91% and 99.42% respectively.In comparison with the classical network flow watermarking methods,such as PROFW,IBW,ICBW,WBIPD and SBTT,the accuracy of IP-Pealing is increased by 13.70% to 54.00%.