Information content security is a branch of cyberspace security. How to effectively manage and use Weibo comment information has become a research focus in the field of information content security. Three main tasks i...Information content security is a branch of cyberspace security. How to effectively manage and use Weibo comment information has become a research focus in the field of information content security. Three main tasks involved are emotion sentence identification and classification,emotion tendency classification,and emotion expression extraction. Combining with the latent Dirichlet allocation(LDA) model,a Gibbs sampling implementation for inference of our algorithm is presented,and can be used to categorize emotion tendency automatically with the computer. In accordance with the lower ratio of recall for emotion expression extraction in Weibo,use dependency parsing,divided into two categories with subject and object,summarized six kinds of dependency models from evaluating objects and emotion words,and proposed that a merge algorithm for evaluating objects can be accurately evaluated by participating in a public bakeoff and in the shared tasks among the best methods in the sub-task of emotion expression extraction,indicating the value of our method as not only innovative but practical.展开更多
Advances in quantum computers threaten to break public key cryptosystems such as RSA, ECC, and EIGamal on the hardness of factoring or taking a discrete logarithm, while no quantum algorithms are found to solve certai...Advances in quantum computers threaten to break public key cryptosystems such as RSA, ECC, and EIGamal on the hardness of factoring or taking a discrete logarithm, while no quantum algorithms are found to solve certain mathematical problems on non-commutative algebraic structures until now. In this background, Majid Khan et al.proposed two novel public-key encryption schemes based on large abelian subgroup of general linear group over a residue ring. In this paper we show that the two schemes are not secure. We present that they are vulnerable to a structural attack and that, it only requires polynomial time complexity to retrieve the message from associated public keys respectively. Then we conduct a detailed analysis on attack methods and show corresponding algorithmic description and efficiency analysis respectively. After that, we propose an improvement assisted to enhance Majid Khan's scheme. In addition, we discuss possible lines of future work.展开更多
Endophthalmitis is a serious ophthalmic disease characterized by changes in the eye's posterior segment,such as hypopyon and intraocular inflammation,vitritis being a hallmark.Infection-caused endophthalmitis can ...Endophthalmitis is a serious ophthalmic disease characterized by changes in the eye's posterior segment,such as hypopyon and intraocular inflammation,vitritis being a hallmark.Infection-caused endophthalmitis can lead to irreversible vision loss,accompanied by eye pain or eye distention,and in the most severe cases the removal of the eyeball.Microorganisms such as bacteria,fungi,viruses,and parasites typically account for the disease and the entry pathways of the microbial can be divided into either endogenous or exogenous approaches,according to the origin of the etiological agents.Exogenous endophthalmitis can be derived from various occasions(such as postoperative complications or trauma)while endogenous endophthalmitis results from the bloodstream which carries pathogens to the eye.This review aims to summarize the application of new technology in pathogen identification of endophthalmitis so as to prevent the disease and better guide clinical diagnosis and treatment.展开更多
This paper investigates a kind of modified scaling function projective synchronization of uncertain chaotic systems using an adaptive controller. The given scaling function in the new method can be an equilibrium poin...This paper investigates a kind of modified scaling function projective synchronization of uncertain chaotic systems using an adaptive controller. The given scaling function in the new method can be an equilibrium point; a periodic orbit, or even a chaotic attractor in the phase space. Based on LaSalle's invariance set principle, the adaptive control law is derived to make the states of two chaotic systems function projective synchronized. Some numerical examples are also given to show the effectiveness of the proposed method.展开更多
In 2000, Wu presented two new types of generalized Ball curves, one of which is called an NB1 curve located between the Wang-Ball curve and the Said-Ball curve. In this article, the authors aim to discuss properties o...In 2000, Wu presented two new types of generalized Ball curves, one of which is called an NB1 curve located between the Wang-Ball curve and the Said-Ball curve. In this article, the authors aim to discuss properties of NB1 curves and surfaces, including the recursive algorithms, conversion algorithms between NB1 and Bezier curves and surfaces, etc. In addition the authors compare the computation efficiency of recursive algorithms for the NB1 and above mentioned two generalized Ball curves and surfaces.展开更多
A cryptosystem with non-commutative platform groups based on conjugator search problem was recently introduced at Neural Computing and Applications 2016. Its versatility was illustrated by building a public-key encryp...A cryptosystem with non-commutative platform groups based on conjugator search problem was recently introduced at Neural Computing and Applications 2016. Its versatility was illustrated by building a public-key encryption scheme. We propose an algebraic key-recovery attack in the polynomial computational complexity. Furthermore, we peel off the encryption and decryption process and propose attack methods for solving the conjugator search problem over the given non-abelian group. Finally, we provide corresponding practical attack examples to illustrate the attack methods in our cryptanalysis, and provide some improved suggestions.展开更多
Reversing the syntactic format of program inputs and data structures in binaries plays a vital role for understanding program behaviors in many security applications.In this paper,we propose a collaborative reversing ...Reversing the syntactic format of program inputs and data structures in binaries plays a vital role for understanding program behaviors in many security applications.In this paper,we propose a collaborative reversing technique by capturing the mapping relationship between input fields and program data structures.The key insight behind our paper is that program uses corresponding data structures as references to parse and access different input fields,and every field could be identified by reversing its corresponding data structure.In details,we use a finegrained dynamic taint analysis to monitor the propagation of inputs.By identifying base pointers for each input byte,we could reverse data structures and conversely identify fields based on their referencing data structures.We construct several experiments to evaluate the effectiveness.Experiment results show that our approach could effectively reverse precise input formats,and provide unique benefits to two representative security applications,exploit diagnosis and malware analysis.展开更多
The traditional similarity algorithm in collaborative filtering mainly pay attention to the similarity or correlation of users’ratings,lacking the consideration of difference of users’ratings.In this paper,we divide...The traditional similarity algorithm in collaborative filtering mainly pay attention to the similarity or correlation of users’ratings,lacking the consideration of difference of users’ratings.In this paper,we divide the relationship of users’ratings into differential part and correlated part,proposing a similarity measurement based on the difference and the correlation of users’ratings which performs well with non-sparse dataset.In order to solve the problem that the algorithm is not accurate in spare dataset,we improve it by prefilling the vacancy of rating matrix.Experiment results show that this algorithm improves significantly the accuracy of the recommendation after prefilling the rating matrix.展开更多
The emergence of quantum computer will threaten the security of existing public-key cryptosystems, including the Diffie Hellman key exchange protocol, encryption scheme and etc, and it makes the study of resistant qua...The emergence of quantum computer will threaten the security of existing public-key cryptosystems, including the Diffie Hellman key exchange protocol, encryption scheme and etc, and it makes the study of resistant quantum cryptography very urgent. This motivate us to design a new key exchange protocol and eneryption scheme in this paper. Firstly, some acknowledged mathematical problems was introduced, such as ergodic matrix problem and tensor decomposition problem, the two problems have been proved to NPC hard. From the computational complexity prospective, NPC problems have been considered that there is no polynomial-time quantum algorithm to solve them. From the algebraic structures prospective, non-commutative cryptography has been considered to resist quantum. The matrix and tensor operator we adopted also satisfied with this non-commutative algebraic structures, so they can be used as candidate problems for resisting quantum from perspective of computational complexity theory and algebraic structures. Secondly, a new problem was constructed based on the introduced problems in this paper, then a key exchange protocol and a public key encryption scheme were proposed based on it. Finally the security analysis, efficiency, recommended parameters, performance evaluation and etc. were also been given. The two schemes has the following characteristics, provable security,security bits can be scalable, to achieve high efficiency, quantum resistance, and etc.展开更多
Pedestrian attributes recognition is a very important problem in video surveillance and video forensics. Traditional methods assume the pedestrian attributes are independent and design handcraft features for each one....Pedestrian attributes recognition is a very important problem in video surveillance and video forensics. Traditional methods assume the pedestrian attributes are independent and design handcraft features for each one. In this paper, we propose a joint hierarchical multi-task learning algorithm to learn the relationships among attributes for better recognizing the pedestrian attributes in still images using convolutional neural networks(CNN). We divide the attributes into local and global ones according to spatial and semantic relations, and then consider learning semantic attributes through a hierarchical multi-task CNN model where each CNN in the first layer will predict each group of such local attributes and CNN in the second layer will predict the global attributes. Our multi-task learning framework allows each CNN model to simultaneously share visual knowledge among different groups of attribute categories. Extensive experiments are conducted on two popular and challenging benchmarks in surveillance scenarios, namely, the PETA and RAP pedestrian attributes datasets. On both benchmarks, our framework achieves superior results over the state-of-theart methods by 88.2% on PETA and 83.25% on RAP, respectively.展开更多
Access control is a key mechanism to secure outsourced data in mobile clouds. Some existing solutions are proposed to enforce flexible access control on outsourced data or reduce the computations performed by mobile d...Access control is a key mechanism to secure outsourced data in mobile clouds. Some existing solutions are proposed to enforce flexible access control on outsourced data or reduce the computations performed by mobile devices. However, less attention has been paid to the efficiency of revocation when there are mobile devices needed to be revoked. In this paper, we put forward a new solution, referred to as flexible access control with outsourceable revocation(FACOR) for mobile clouds. The FACOR applies the attribute-based encryption to enable flexible access control on outsourced data, and allows mobile users to outsource the time-consuming encryption and decryption computations to proxies, with only requiring attributes authorization to be fully trusted. As an advantageous feature, FACOR provides an outsourceable revocation for mobile users to reduce the complicated attribute-based revocation operations. The security analysis shows that our FACOR scheme achieves data security against collusion attacks and unauthorized accesses from revoked users. Both theoretical and experimental results confirm that our proposed scheme greatly reliefs the mobile devices from heavy encryption and decryption computations, as well as the complicated revocation of access rights in mobile clouds.展开更多
Recently, neighbor embedding based face super-resolution(SR) methods have shown the ability for achieving high-quality face images, those methods are based on the assumption that the same neighborhoods are preserved i...Recently, neighbor embedding based face super-resolution(SR) methods have shown the ability for achieving high-quality face images, those methods are based on the assumption that the same neighborhoods are preserved in both low-resolution(LR) training set and high-resolution(HR) training set. However, due to the "one-to-many" mapping between the LR image and HR ones in practice, the neighborhood relationship of the LR patch in LR space is quite different with that of the HR counterpart, that is to say the neighborhood relationship obtained is not true. In this paper, we explore a novel and effective re-identified K-nearest neighbor(RIKNN) method to search neighbors of LR patch. Compared with other methods, our method uses the geometrical information of LR manifold and HR manifold simultaneously. In particular, it searches K-NN of LR patch in the LR space and refines the searching results by re-identifying in the HR space, thus giving rise to accurate K-NN and improved performance. A statistical analysis of the influence of the training set size and nearest neighbor number is given, experimental results on some public face databases show the superiority of our proposed scheme over state-of-the-art face hallucination approaches in terms of subjective and objective results as well as computational complexity.展开更多
In view of the fact that the current adaptive steganography algorithms are difficult to resist scaling attacks and that a method resisting scaling attack is only for the nearest neighbor interpolation method,this pape...In view of the fact that the current adaptive steganography algorithms are difficult to resist scaling attacks and that a method resisting scaling attack is only for the nearest neighbor interpolation method,this paper proposes an image steganography algorithm based on quantization index modulation resisting both scaling attacks and statistical detection.For the spatial image,this paper uses the watermarking algorithm based on quantization index modulation to extract the embedded domain.Then construct the embedding distortion function of the new embedded domain based on S-UNIWARD steganography,and use the minimum distortion coding to realize the embedding of the secret messages.Finally,according to the embedding modification amplitude of secret messages in the new embedded domain,the quantization index modulation algorithm is applied to realize the final embedding of secret messages in the original embedded domain.The experimental results show that the algorithm proposed is robust to the three common interpolation attacks including the nearest neighbor interpolation,the bilinear interpolation and the bicubic interpolation.And the average correct extraction rate of embedded messages increases from 50%to over 93% after 0.5 times-fold scaling attack using the bicubic interpolation method,compared with the classical steganography algorithm S-UNIWARD.Also the algorithm proposed has higher detection resistance than the original watermarking algorithm based on quantization index modulation.展开更多
Recognizing actions according to video features is an important problem in a wide scope of applications. In this paper, we propose a temporal scale.invariant deep learning framework for action recognition, which is ro...Recognizing actions according to video features is an important problem in a wide scope of applications. In this paper, we propose a temporal scale.invariant deep learning framework for action recognition, which is robust to the change of action speed. Specifically, a video is firstly split into several sub.action clips and a keyframe is selected from each sub.action clip. The spatial and motion features of the keyframe are extracted separately by two Convolutional Neural Networks(CNN) and combined in the convolutional fusion layer for learning the relationship between the features. Then, Long Short Term Memory(LSTM) networks are applied to the fused features to formulate long.term temporal clues. Finally, the action prediction scores of the LSTM network are combined by linear weighted summation. Extensive experiments are conducted on two popular and challenging benchmarks, namely, the UCF.101 and the HMDB51 Human Actions. On both benchmarks, our framework achieves superior results over the state.of.the.art methods by 93.7% on UCF.101 and 69.5% on HMDB51, respectively.展开更多
Sometimes user has the requirement to run a high bandwidth application over a low bandwidth network. But its implementation is not easy as the traditional network transmits data with only one path where its bandwidth ...Sometimes user has the requirement to run a high bandwidth application over a low bandwidth network. But its implementation is not easy as the traditional network transmits data with only one path where its bandwidth is lower than the demand. Although the current network technology like SDN has the ability to precisely control the data transmission in the network, but till now the standard openflow protocol does not support splitting one flow to multiple flows. In this paper, a flow splitting algorithm is proposed. The algorithm splits a data flow to multiple sub-flows by extending the openflow protocol. A multiple paths routing algorithm is also proposed to implement the multi-path parallel transmission in the paper. The algorithm selects multiple paths and minimizes the cost of transmission under the constraint of maximum delay and delay variance. The simulations show the algorithms can significantly improve the transmission performance.展开更多
The hardness of tensor decomposition problem has many achievements, but limited applications in cryptography, and the tensor decomposition problem has been considered to have the potential to resist quantum computing....The hardness of tensor decomposition problem has many achievements, but limited applications in cryptography, and the tensor decomposition problem has been considered to have the potential to resist quantum computing. In this paper, we firstly proposed a new variant of tensor decomposition problem, then two one-way functions are proposed based on the hard problem. Secondly we propose a key exchange protocol based on the one-way functions, then the security analysis, efficiency, recommended parameters and etc. are also given. The analyses show that our scheme has the following characteristics: easy to implement in software and hardware, security can be reduced to hard problems, and it has the potential to resist quantum computing.Besides the new key exchange can be as an alternative comparing with other classical key protocols.展开更多
Defending against return-oriented programing(ROP) attacks is extremely challenging for modern operating systems.As the most popular mobile OS running on ARM,Android is even more vulnerable to ROP attacks due to its we...Defending against return-oriented programing(ROP) attacks is extremely challenging for modern operating systems.As the most popular mobile OS running on ARM,Android is even more vulnerable to ROP attacks due to its weak implementation of ASLR and the absence of effective control-flow integrity enforcement.In this paper,leveraging specific ARM features,an instruction randomization strategy to mitigate ROP attacks in Android even with the threat of single pointer leakage vulnerabilities is proposed.By popping out more registers in functions' epilogue instructions and reallocating registers in function scopes,branch targets in all(direct and indirect) branch instructions potential to be ROP gadgets are changed randomly.Without the knowledge of binaries' runtime instructions layout,adversary's repeated control flow transfer in ROP exploits will be subverted.Furthermore,this instruction randomization idea has been implemented in both Android Dalvik runtime and ART.Corresponding evaluations proved it is capable to introduce enough randomness for more than 99% discovered functions and thwart about 95% ROP gadgets in application's shared libraries and oat file compiled from Dalvik bytecode.Besides,evaluations on real-world exploits also confirmed its effectiveness on mitigating ROP attacks within acceptable performance overhead.展开更多
Semantic segmentation of urban scenes is an enabling factor for a wide range of applications.With the development of deep learning in recent years,semantic segmentation tasks using high-capacity models have achieved c...Semantic segmentation of urban scenes is an enabling factor for a wide range of applications.With the development of deep learning in recent years,semantic segmentation tasks using high-capacity models have achieved considerable successes on large datasets.However,the pixel-level annotation process,especially for urban scene images with various objects,is tedious and labor intensive.Meanwhile,the scale of the unlabeled data,which is currently easy to collect,is often much larger than labeled data.Thus,using the abundant unlabeled data to make up the loss of the segmentation model from insufficient labeled data is of great interest.In this paper,we propose a semi-supervised method based on reinforcement learning to capture the contextual information from the unlabeled data to improve the model trained on the small scale labeled data.Both quantitative and qualitative experiments have shown the effectiveness of the proposed method.展开更多
Data sharing is a main application of cloud computing. Some existing solutions are proposed to provide flexible access control for outsourced data in the cloud. However, few attentions have been paid to group-oriented...Data sharing is a main application of cloud computing. Some existing solutions are proposed to provide flexible access control for outsourced data in the cloud. However, few attentions have been paid to group-oriented data sharing when multiple data owners want to share their private data for cooperative purposes. In this paper, we put forward a new paradigm, referred to as secure, scalable and efficient multi-owner(SSEM) data sharing in clouds. The SSEM integrates identity-based encryption and asymmetric group key agreement to enable group-oriented access control for data owners in a many-to-many sharing pattern. Moreover, with SSEM, users can join in or leave from the group conveniently with the privacy of both group data and user data.We proposed the key-ciphertext homomorphism technique to construct an SSEM scheme with short ciphertexts. The security analysis shows that our SSEM scheme achieves data security against unauthorized accesses and collusion attacks. Both theoretical and experimental results confirm that our proposed scheme takes users little costs to share and access outsourced data in a group manner.展开更多
The Chinese microblog text is short,full of noise data and emoticons,and the words are often irregularly.For these characteristics,we proposed a fine-grained emotion analysis method.Combined with TF-IDF and variance s...The Chinese microblog text is short,full of noise data and emoticons,and the words are often irregularly.For these characteristics,we proposed a fine-grained emotion analysis method.Combined with TF-IDF and variance statistics,we realized a method of calculating multi-class feature selection.We judge the text whether it is positive or negative first,then choose the fine-grained emotional tendency.And we get good result with the test using COAE data set.Compared with other method for feature selection and other emotional library,we did better.展开更多
基金supported by National Key Basic Research Program of China (No.2014CB340600)partially supported by National Natural Science Foundation of China (Grant Nos.61332019,61672531)partially supported by National Social Science Foundation of China (Grant No.14GJ003-152)
文摘Information content security is a branch of cyberspace security. How to effectively manage and use Weibo comment information has become a research focus in the field of information content security. Three main tasks involved are emotion sentence identification and classification,emotion tendency classification,and emotion expression extraction. Combining with the latent Dirichlet allocation(LDA) model,a Gibbs sampling implementation for inference of our algorithm is presented,and can be used to categorize emotion tendency automatically with the computer. In accordance with the lower ratio of recall for emotion expression extraction in Weibo,use dependency parsing,divided into two categories with subject and object,summarized six kinds of dependency models from evaluating objects and emotion words,and proposed that a merge algorithm for evaluating objects can be accurately evaluated by participating in a public bakeoff and in the shared tasks among the best methods in the sub-task of emotion expression extraction,indicating the value of our method as not only innovative but practical.
基金supported in part by the National Natural Science Foundation of China(Grant Nos.61303212,61170080,61202386)the State Key Program of National Natural Science of China(Grant Nos.61332019,U1135004)+2 种基金the Major Research Plan of the National Natural Science Foundation of China(Grant No.91018008)Major State Basic Research Development Program of China(973 Program)(No.2014CB340600)the Hubei Natural Science Foundation of China(Grant Nos.2011CDB453,2014CFB440)
文摘Advances in quantum computers threaten to break public key cryptosystems such as RSA, ECC, and EIGamal on the hardness of factoring or taking a discrete logarithm, while no quantum algorithms are found to solve certain mathematical problems on non-commutative algebraic structures until now. In this background, Majid Khan et al.proposed two novel public-key encryption schemes based on large abelian subgroup of general linear group over a residue ring. In this paper we show that the two schemes are not secure. We present that they are vulnerable to a structural attack and that, it only requires polynomial time complexity to retrieve the message from associated public keys respectively. Then we conduct a detailed analysis on attack methods and show corresponding algorithmic description and efficiency analysis respectively. After that, we propose an improvement assisted to enhance Majid Khan's scheme. In addition, we discuss possible lines of future work.
文摘Endophthalmitis is a serious ophthalmic disease characterized by changes in the eye's posterior segment,such as hypopyon and intraocular inflammation,vitritis being a hallmark.Infection-caused endophthalmitis can lead to irreversible vision loss,accompanied by eye pain or eye distention,and in the most severe cases the removal of the eyeball.Microorganisms such as bacteria,fungi,viruses,and parasites typically account for the disease and the entry pathways of the microbial can be divided into either endogenous or exogenous approaches,according to the origin of the etiological agents.Exogenous endophthalmitis can be derived from various occasions(such as postoperative complications or trauma)while endogenous endophthalmitis results from the bloodstream which carries pathogens to the eye.This review aims to summarize the application of new technology in pathogen identification of endophthalmitis so as to prevent the disease and better guide clinical diagnosis and treatment.
基金Project supported by the National Natural Science Foundation of China (Grant No.61075060)the Science and Technology Research Key Program for the Education Department of Hubei Province of China (Grant No.D20105001)the Open Project of State Key Laboratory of Industrial Control Technology,China (Grant No.ICT1007)
文摘This paper investigates a kind of modified scaling function projective synchronization of uncertain chaotic systems using an adaptive controller. The given scaling function in the new method can be an equilibrium point; a periodic orbit, or even a chaotic attractor in the phase space. Based on LaSalle's invariance set principle, the adaptive control law is derived to make the states of two chaotic systems function projective synchronized. Some numerical examples are also given to show the effectiveness of the proposed method.
文摘In 2000, Wu presented two new types of generalized Ball curves, one of which is called an NB1 curve located between the Wang-Ball curve and the Said-Ball curve. In this article, the authors aim to discuss properties of NB1 curves and surfaces, including the recursive algorithms, conversion algorithms between NB1 and Bezier curves and surfaces, etc. In addition the authors compare the computation efficiency of recursive algorithms for the NB1 and above mentioned two generalized Ball curves and surfaces.
基金supported by the State Key Program of National Natural Science of China(Grant Nos. 61332019)the National Natural Science Foundation of China (61572303)+7 种基金National Key Research and Development Program of China ( 2017YFB0802003 , 2017YFB0802004)National Cryptography Development Fund during the 13th Five-year Plan Period (MMJJ20170216)the Foundation of State Key Laboratory of Information Security (2017-MS-03)the Fundamental Research Funds for the Central Universities(GK201702004,GK201603084)Major State Basic Research Development Program of China (973 Program) (No.2014CB340600)National High-tech R&D Program of China(2015AA016002, 2015AA016004)Natural Science Foundation of He Bei Province (No. F2017201199)Science and technology research project of Hebei higher education (No. QN2017020)
文摘A cryptosystem with non-commutative platform groups based on conjugator search problem was recently introduced at Neural Computing and Applications 2016. Its versatility was illustrated by building a public-key encryption scheme. We propose an algebraic key-recovery attack in the polynomial computational complexity. Furthermore, we peel off the encryption and decryption process and propose attack methods for solving the conjugator search problem over the given non-abelian group. Finally, we provide corresponding practical attack examples to illustrate the attack methods in our cryptanalysis, and provide some improved suggestions.
基金the National Natural Science Foundation of China,the foundation of State Key Lab.for Novel Software Technology in Nanjing University,the foundation of Key Laboratory of Information Assurance Technology
文摘Reversing the syntactic format of program inputs and data structures in binaries plays a vital role for understanding program behaviors in many security applications.In this paper,we propose a collaborative reversing technique by capturing the mapping relationship between input fields and program data structures.The key insight behind our paper is that program uses corresponding data structures as references to parse and access different input fields,and every field could be identified by reversing its corresponding data structure.In details,we use a finegrained dynamic taint analysis to monitor the propagation of inputs.By identifying base pointers for each input byte,we could reverse data structures and conversely identify fields based on their referencing data structures.We construct several experiments to evaluate the effectiveness.Experiment results show that our approach could effectively reverse precise input formats,and provide unique benefits to two representative security applications,exploit diagnosis and malware analysis.
文摘The traditional similarity algorithm in collaborative filtering mainly pay attention to the similarity or correlation of users’ratings,lacking the consideration of difference of users’ratings.In this paper,we divide the relationship of users’ratings into differential part and correlated part,proposing a similarity measurement based on the difference and the correlation of users’ratings which performs well with non-sparse dataset.In order to solve the problem that the algorithm is not accurate in spare dataset,we improve it by prefilling the vacancy of rating matrix.Experiment results show that this algorithm improves significantly the accuracy of the recommendation after prefilling the rating matrix.
基金the National Natural Science Foundation of China,the State Key Program of National Natural Science of China,the Major Research Plan of the National Natural Science Foundation of China,Major State Basic Research Development Program of China (973 Program),the Hubei Natural Science Foundation of China
文摘The emergence of quantum computer will threaten the security of existing public-key cryptosystems, including the Diffie Hellman key exchange protocol, encryption scheme and etc, and it makes the study of resistant quantum cryptography very urgent. This motivate us to design a new key exchange protocol and eneryption scheme in this paper. Firstly, some acknowledged mathematical problems was introduced, such as ergodic matrix problem and tensor decomposition problem, the two problems have been proved to NPC hard. From the computational complexity prospective, NPC problems have been considered that there is no polynomial-time quantum algorithm to solve them. From the algebraic structures prospective, non-commutative cryptography has been considered to resist quantum. The matrix and tensor operator we adopted also satisfied with this non-commutative algebraic structures, so they can be used as candidate problems for resisting quantum from perspective of computational complexity theory and algebraic structures. Secondly, a new problem was constructed based on the introduced problems in this paper, then a key exchange protocol and a public key encryption scheme were proposed based on it. Finally the security analysis, efficiency, recommended parameters, performance evaluation and etc. were also been given. The two schemes has the following characteristics, provable security,security bits can be scalable, to achieve high efficiency, quantum resistance, and etc.
基金supported by National Key R&D Program of China(-NO.2017YFC0803700)National Nature Science Foundation of China(No.U1736206)+6 种基金National Nature Science Foundation of China(61671336)National Nature Science Foundation of China(61671332)Technology Research Program of Ministry of Public Security(No.2016JSYJA12)Hubei Province Technological Innovation Major Project(-No.2016AAA015)Hubei Province Technological Innovation Major Projec(2017AAA123)National Key Research and Development Program of China(No.2016YFB0100901)Nature Science Foundation of Jiangsu Province(No.BK20160386)
文摘Pedestrian attributes recognition is a very important problem in video surveillance and video forensics. Traditional methods assume the pedestrian attributes are independent and design handcraft features for each one. In this paper, we propose a joint hierarchical multi-task learning algorithm to learn the relationships among attributes for better recognizing the pedestrian attributes in still images using convolutional neural networks(CNN). We divide the attributes into local and global ones according to spatial and semantic relations, and then consider learning semantic attributes through a hierarchical multi-task CNN model where each CNN in the first layer will predict each group of such local attributes and CNN in the second layer will predict the global attributes. Our multi-task learning framework allows each CNN model to simultaneously share visual knowledge among different groups of attribute categories. Extensive experiments are conducted on two popular and challenging benchmarks in surveillance scenarios, namely, the PETA and RAP pedestrian attributes datasets. On both benchmarks, our framework achieves superior results over the state-of-theart methods by 88.2% on PETA and 83.25% on RAP, respectively.
基金supported in part by National High-Tech Research and Development Program of China(“863” Program)under Grant No.2015AA016004National Natural Science Foundation of China under Grants No.61173154,61272451,61572380
文摘Access control is a key mechanism to secure outsourced data in mobile clouds. Some existing solutions are proposed to enforce flexible access control on outsourced data or reduce the computations performed by mobile devices. However, less attention has been paid to the efficiency of revocation when there are mobile devices needed to be revoked. In this paper, we put forward a new solution, referred to as flexible access control with outsourceable revocation(FACOR) for mobile clouds. The FACOR applies the attribute-based encryption to enable flexible access control on outsourced data, and allows mobile users to outsource the time-consuming encryption and decryption computations to proxies, with only requiring attributes authorization to be fully trusted. As an advantageous feature, FACOR provides an outsourceable revocation for mobile users to reduce the complicated attribute-based revocation operations. The security analysis shows that our FACOR scheme achieves data security against collusion attacks and unauthorized accesses from revoked users. Both theoretical and experimental results confirm that our proposed scheme greatly reliefs the mobile devices from heavy encryption and decryption computations, as well as the complicated revocation of access rights in mobile clouds.
基金supported by the National Natural Science Foundation of China(61172173,61303114,61271256,61272544,U1304615,U1404618)the National High Technology Research and Development Program of China(863 Program)No.2013AA014602
文摘Recently, neighbor embedding based face super-resolution(SR) methods have shown the ability for achieving high-quality face images, those methods are based on the assumption that the same neighborhoods are preserved in both low-resolution(LR) training set and high-resolution(HR) training set. However, due to the "one-to-many" mapping between the LR image and HR ones in practice, the neighborhood relationship of the LR patch in LR space is quite different with that of the HR counterpart, that is to say the neighborhood relationship obtained is not true. In this paper, we explore a novel and effective re-identified K-nearest neighbor(RIKNN) method to search neighbors of LR patch. Compared with other methods, our method uses the geometrical information of LR manifold and HR manifold simultaneously. In particular, it searches K-NN of LR patch in the LR space and refines the searching results by re-identifying in the HR space, thus giving rise to accurate K-NN and improved performance. A statistical analysis of the influence of the training set size and nearest neighbor number is given, experimental results on some public face databases show the superiority of our proposed scheme over state-of-the-art face hallucination approaches in terms of subjective and objective results as well as computational complexity.
基金This work was supported by the National Natural Science Foundation of China(No.61379151,61401512,61572052,U1636219)the National Key Research and Development Program of China(No.2016YFB0801303,2016QY01W0105)the Key Technologies Research and Development Program of Henan Provinces(No.162102210032).
文摘In view of the fact that the current adaptive steganography algorithms are difficult to resist scaling attacks and that a method resisting scaling attack is only for the nearest neighbor interpolation method,this paper proposes an image steganography algorithm based on quantization index modulation resisting both scaling attacks and statistical detection.For the spatial image,this paper uses the watermarking algorithm based on quantization index modulation to extract the embedded domain.Then construct the embedding distortion function of the new embedded domain based on S-UNIWARD steganography,and use the minimum distortion coding to realize the embedding of the secret messages.Finally,according to the embedding modification amplitude of secret messages in the new embedded domain,the quantization index modulation algorithm is applied to realize the final embedding of secret messages in the original embedded domain.The experimental results show that the algorithm proposed is robust to the three common interpolation attacks including the nearest neighbor interpolation,the bilinear interpolation and the bicubic interpolation.And the average correct extraction rate of embedded messages increases from 50%to over 93% after 0.5 times-fold scaling attack using the bicubic interpolation method,compared with the classical steganography algorithm S-UNIWARD.Also the algorithm proposed has higher detection resistance than the original watermarking algorithm based on quantization index modulation.
基金supported in part by the National High Technology Research and Development Program of China (863 Program) (2015AA016306)the National Nature Science Foundation of China (61231015)+2 种基金the Technology Research Program of Ministry of Public Security (2016JSYJA12)the Shenzhen Basic Research Projects (JCYJ20150422150029090)the Applied Basic Research Program of Wuhan City (2016010101010025)
文摘Recognizing actions according to video features is an important problem in a wide scope of applications. In this paper, we propose a temporal scale.invariant deep learning framework for action recognition, which is robust to the change of action speed. Specifically, a video is firstly split into several sub.action clips and a keyframe is selected from each sub.action clip. The spatial and motion features of the keyframe are extracted separately by two Convolutional Neural Networks(CNN) and combined in the convolutional fusion layer for learning the relationship between the features. Then, Long Short Term Memory(LSTM) networks are applied to the fused features to formulate long.term temporal clues. Finally, the action prediction scores of the LSTM network are combined by linear weighted summation. Extensive experiments are conducted on two popular and challenging benchmarks, namely, the UCF.101 and the HMDB51 Human Actions. On both benchmarks, our framework achieves superior results over the state.of.the.art methods by 93.7% on UCF.101 and 69.5% on HMDB51, respectively.
基金supported by the National Science Foundation of China(No.61772385,No.61373040,No.61572370)
文摘Sometimes user has the requirement to run a high bandwidth application over a low bandwidth network. But its implementation is not easy as the traditional network transmits data with only one path where its bandwidth is lower than the demand. Although the current network technology like SDN has the ability to precisely control the data transmission in the network, but till now the standard openflow protocol does not support splitting one flow to multiple flows. In this paper, a flow splitting algorithm is proposed. The algorithm splits a data flow to multiple sub-flows by extending the openflow protocol. A multiple paths routing algorithm is also proposed to implement the multi-path parallel transmission in the paper. The algorithm selects multiple paths and minimizes the cost of transmission under the constraint of maximum delay and delay variance. The simulations show the algorithms can significantly improve the transmission performance.
基金supported by the National Natural Science Foundation of China(Grant Nos.61303212,61170080,61202386)the State Key Program of National Natural Science of China(Grant Nos.61332019,U1135004)+2 种基金the Major Research Plan of the National Natural Science Foundation of China(Grant No.91018008)Major State Basic Research Development Program of China(973 Program)(No.2014CB340600)the Hubei Natural Science Foundation of China(Grant No.2011CDB453,2014CFB440)
文摘The hardness of tensor decomposition problem has many achievements, but limited applications in cryptography, and the tensor decomposition problem has been considered to have the potential to resist quantum computing. In this paper, we firstly proposed a new variant of tensor decomposition problem, then two one-way functions are proposed based on the hard problem. Secondly we propose a key exchange protocol based on the one-way functions, then the security analysis, efficiency, recommended parameters and etc. are also given. The analyses show that our scheme has the following characteristics: easy to implement in software and hardware, security can be reduced to hard problems, and it has the potential to resist quantum computing.Besides the new key exchange can be as an alternative comparing with other classical key protocols.
基金supported by the National Natural Science Foundation of China(Grant No.61202387,61332019 and 61373168)the National Basic Research Program of China(“973”Program)(Grant No.2014CB340600)
文摘Defending against return-oriented programing(ROP) attacks is extremely challenging for modern operating systems.As the most popular mobile OS running on ARM,Android is even more vulnerable to ROP attacks due to its weak implementation of ASLR and the absence of effective control-flow integrity enforcement.In this paper,leveraging specific ARM features,an instruction randomization strategy to mitigate ROP attacks in Android even with the threat of single pointer leakage vulnerabilities is proposed.By popping out more registers in functions' epilogue instructions and reallocating registers in function scopes,branch targets in all(direct and indirect) branch instructions potential to be ROP gadgets are changed randomly.Without the knowledge of binaries' runtime instructions layout,adversary's repeated control flow transfer in ROP exploits will be subverted.Furthermore,this instruction randomization idea has been implemented in both Android Dalvik runtime and ART.Corresponding evaluations proved it is capable to introduce enough randomness for more than 99% discovered functions and thwart about 95% ROP gadgets in application's shared libraries and oat file compiled from Dalvik bytecode.Besides,evaluations on real-world exploits also confirmed its effectiveness on mitigating ROP attacks within acceptable performance overhead.
基金supported partially by National Key R&D Program of China (2017YFC0803700)National Natural Science Foundation of China (U1611461, U1736206, 61876135, 61872362, 61671336, 61801335, 61671332)+3 种基金Technology Research Program of Ministry of Public Security (2016JSYJA12)Hubei Province Technological Innovation Major Project (2016AAA015, 2017AAA123, 2018AAA062)Nature Science Foundation of Hubei Province(2018CFA024, 2019CFB472)Nature Science Foundation of Jiangsu Province (BK20160386)
文摘Semantic segmentation of urban scenes is an enabling factor for a wide range of applications.With the development of deep learning in recent years,semantic segmentation tasks using high-capacity models have achieved considerable successes on large datasets.However,the pixel-level annotation process,especially for urban scene images with various objects,is tedious and labor intensive.Meanwhile,the scale of the unlabeled data,which is currently easy to collect,is often much larger than labeled data.Thus,using the abundant unlabeled data to make up the loss of the segmentation model from insufficient labeled data is of great interest.In this paper,we propose a semi-supervised method based on reinforcement learning to capture the contextual information from the unlabeled data to improve the model trained on the small scale labeled data.Both quantitative and qualitative experiments have shown the effectiveness of the proposed method.
基金supported in part by National High-Tech Research and Development Program of China(“863”Program)under Grant No.2015AA016004National Natural Science Foundation of China under Grants No.61173154,61272451,61572380
文摘Data sharing is a main application of cloud computing. Some existing solutions are proposed to provide flexible access control for outsourced data in the cloud. However, few attentions have been paid to group-oriented data sharing when multiple data owners want to share their private data for cooperative purposes. In this paper, we put forward a new paradigm, referred to as secure, scalable and efficient multi-owner(SSEM) data sharing in clouds. The SSEM integrates identity-based encryption and asymmetric group key agreement to enable group-oriented access control for data owners in a many-to-many sharing pattern. Moreover, with SSEM, users can join in or leave from the group conveniently with the privacy of both group data and user data.We proposed the key-ciphertext homomorphism technique to construct an SSEM scheme with short ciphertexts. The security analysis shows that our SSEM scheme achieves data security against unauthorized accesses and collusion attacks. Both theoretical and experimental results confirm that our proposed scheme takes users little costs to share and access outsourced data in a group manner.
文摘The Chinese microblog text is short,full of noise data and emoticons,and the words are often irregularly.For these characteristics,we proposed a fine-grained emotion analysis method.Combined with TF-IDF and variance statistics,we realized a method of calculating multi-class feature selection.We judge the text whether it is positive or negative first,then choose the fine-grained emotional tendency.And we get good result with the test using COAE data set.Compared with other method for feature selection and other emotional library,we did better.