作者机构:
College of Computer Science and Technology, Hengyang Normal University, Hengyang, China;Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China;[Yezhou Zhang; Lang Li; Yu Ou] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China
通讯机构:
[Lang Li] C;College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China
摘要:
Deep learning algorithms are increasingly employed to exploit side-channel information, such as power consumption and electromagnetic leakage from hardware devices, significantly enhancing attack capabilities. However, relying solely on power traces for side-channel information often requires adequate domain knowledge. To address this limitation, this work proposes a new attack scheme. Firstly, a Convolutional Neural Network (CNN)-based plaintext-extended bilinear feature fusion model is designed. Secondly, multi-model intermediate layers are fused and trained, yielding in the increase of the amount of effective information and generalization ability. Finally, the model is employed to predict the output probability of three public side-channel datasets (e.g. ASCAD, AES
$$\_$$
HD, and AES
$$\_$$
RD), and analyze the recovery key guessing entropy for each key to efficiently assess attack efficiency. Experimental results showcase that the plaintext-extended bilinear feature fusion model can effectively enhance the Side-Channel Attack (SCA) capabilities and prediction performance. Deploying the proposed method, the number of traces required for a successful attack on the ASCAD
$$\_$$
R dataset is significantly reduced to less than 914, representing an 70.5% reduction in traces compared to the network in Convolutional Neural Network-Visual Geometry Group (CNNVGG16) with plaintext, which incorporating plaintext features before the fully connected layer. Compared to existing solutions, the proposed scheme requires only 80% of the power traces for the attack mask design using only 75 epochs. As a result, the power of the proposed method is well proved through the different experiments and comparison processes.
作者机构:
[Lujie Wang; Xiyu Sun; Chenchen He] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China;Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang, China;[Zhong Chen] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang, China
通讯机构:
[Zhong Chen] C;College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang, China
关键词:
Image encryption;Region of interest;Lifting scheme;Chaos;NMS;Object detection
摘要:
Securing image transmissions has become critical as the demand for image sharing and storage grows. In some commercial uses, in order to achieve a balance between encryption security and efficiency, some researchers have tried to encrypt only the region of interest of the user in the image. In order to accurately encrypt region of interest images, this paper proposed a region of interest image encryption algorithm based on lifting scheme and object detection. The algorithm automatically identifies the region of interest in the image and encrypts it securely and effectively. Firstly, the region of interest in the image is detected using the object detection model, and the non-maximum suppression algorithm is modified to solve the problem that the detection box outputted by the object detection model does not completely contain the region of interest. Then the existing pixel extraction method for region of interest images is improved to extract the pixels from the region of interest images at a faster speed, which improves the overall efficiency of the algorithm. Finally, based on the thought of wavelet lifting transform, combined with chaotic system, a two-layer hybrid lifting scheme encryption algorithm is proposed to encrypt the extracted pixels. Experimental results and security analysis show that the algorithm proposed in this paper can effectively protect all objects at once with high security.
摘要:
The low-latency property is becoming increasingly crucial in response to the demand for data processing in the Internet of Things (IoT) environment, especially in lightweight cryptography. A low-latency lightweight block cipher called LTLBC is proposed in this paper. In particular, we propose a hybrid approach of word-wise involutive mapping and a bit-wise permutation, with careful selection of the shift and permutation parameters. This scheme enables LTLBC to achieve better diffusion than Midori and MANTIS. Also, a 4x4\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$4\times 4$$\end{document} S-box which is constructed through a gate-level bottom-up circuit search has good security and latency characteristics. LTLBC mainly focuses on the hardware environment of fully unrolled architecture. LTLBC achieves a minimum latency of around 4.73 ns, with a total area of only 10007.6 mu m2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mu m<^>2$$\end{document} based on NanGate 45nm technology. The comprehensive safety analysis shows LTLBC has sufficient redundancy rounds to resist attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis, etc.
期刊:
Pervasive and Mobile Computing,2024年105 ISSN:1574-1192
通讯作者:
Li, L
作者机构:
[Li, Lang] Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
通讯机构:
[Li, L ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.
关键词:
Lightweight block cipher;Substitution Permutation Networks;Involutive S-box;Permutation;Low energy
摘要:
The Internet of Things (IoT) has emerged as a pivotal force in the global technological revolution and industrial transformation. Despite its advancements, IoT devices continue to face significant security challenges, particularly during data transmission, and are often constrained by limited battery life and energy resources. To address these challenges, a low energy lightweight block cipher (INLEC) is proposed to mitigate data leakage in IoT devices. In addition, the Structure and Components INvolution (SCIN) design is introduced. It is constructed using two similar round functions to achieve front-back symmetry. This design ensures coherence throughout the INLEC encryption and decryption processes and addresses the increased resource consumption during the decryption phase in Substitution Permutation Networks (SPN). Furthermore, a low area S-box is generated through a hardware gate-level circuit search method combined with Genetic Programming (GP). This optimization leads to a 47.02% reduction in area compared to the S-0 of Midori, using UMC 0.18 mu m technology. Moreover, a chaotic function is used to generate the optimal nibble-based involutive permutation, further enhancing its efficiency. In terms of performs, the energy consumption for both encryption and decryption with INLEC is 6.88 mu J/bit, representing 25.21% reduction compared to Midori. Finally, INLEC is implemented using STM32L475 PanDuoLa and Nexys A7 FPGA development boards, establishing an encryption platform for IoT devices. This platform provides functions for data acquisition, transmission, and encryption.
通讯机构:
[Chen, Z ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
Image encryption;Hachimoji DNA coding;DNA computing;six-dimensional hyperchaotic system
摘要:
With the increasing awareness of privacy protection, people pay more and more attention to strengthening the security of image data transmitted over the network. Therefore, this paper designs a chaotic image encrypting algorithm based on dynamic Hachimoji DNA coding and computing to protect images. The Hachimoji DNA coding method provides richer coding rules to dynamically encode images than the traditional DNA coding method, improving the complexity and security of the encryption algorithm. First, the original image is rearranged and encoded with the dynamic Hachimoji DNA coding method according to the sorting and encoding controller sequence generated by a six-dimensional hyperchaotic system. Second, various DNA operations are performed on the encoded image. Among these operations, we not only use the common operations but also propose a new DNA operation called bitwise inversion. Finally, the DNA image is decoded using the dynamic decoding method to obtain the encrypted image. Experiments demonstrated that the image encryption algorithm has a good security effect and can effectively resist common attacks.
摘要:
Despite the significant advancements in camouflaged object detection achieved by convolutional neural network (CNN) methods and vision transformer (ViT) methods, both have limitations. CNN-based methods fail to explore long-range dependencies due to their limited receptive fields, while ViT-based methods lose detailed information due to large-span aggregation. To address these issues, we introduce a novel model, the double-extraction and triple-fusion network (DTNet), which leverages the global context modeling capabilities of ViT-based encoders and the detail capture capabilities of CNN-based encoders through decision-level feature fusion to make up the respective shortcomings for more complete segmentation of camouflaged objects. Specifically, it incorporates a boundary guidance module, designed to aggregate high-level and low-level boundary information through multi-scale feature decoding, thereby guiding the local detail representation of the transformer. It also includes a global context aggregation module, which shrinks the information of adjacent channels from top to bottom and aggregates information of high-level and low-level scales from bottom to top for feature decoding. It also contains a multi-feature fusion module to fuse global context features and local detail features. This module employs the attention mechanism in different channels to assign varying weights to long-range and short-range information. Through extensive experimentation, it has proven that the DTNet significantly surpasses 20 recently state-of-the-art methods in terms of performance. The related code and datasets will be posted at
https://github.com/KungFuProgrammerle/DTNet
.
摘要:
<jats:sec>
<jats:title>Introduction:</jats:title>
<jats:p>Microbes are intimately involved in the physiological and pathological
processes of numerous diseases. There is a critical need for new drugs to combat microbe-induced
diseases in clinical settings. Predicting potential microbe-drug associations is, therefore, essential for
both disease treatment and novel drug discovery. However, it is costly and time-consuming to verify
these relationships through traditional wet lab approaches.</jats:p>
</jats:sec>
<jats:sec>
<jats:title>Methods:</jats:title>
<jats:p>We proposed an efficient computational model, STNMDA, that integrated a StructureAware Transformer (SAT) with a Deep Neural Network (DNN) classifier to infer latent microbedrug associations. The STNMDA began with a “random walk with a restart” approach to construct a
heterogeneous network using Gaussian kernel similarity and functional similarity measures for microorganisms and drugs. This heterogeneous network was then fed into the SAT to extract attribute
features and graph structures for each drug and microbe node. Finally, the DNN classifier calculated
the probability of associations between microbes and drugs.</jats:p>
</jats:sec>
<jats:sec>
<jats:title>Results:</jats:title>
<jats:p>Extensive experimental results showed that STNMDA surpassed existing state-of-the-art
models in performance on the MDAD and aBiofilm databases. In addition, the feasibility of
STNMDA in confirming associations between microbes and drugs was demonstrated through case
validations.</jats:p>
</jats:sec>
<jats:sec>
<jats:title>Conclusion:</jats:title>
<jats:p>Hence, STNMDA showed promise as a valuable tool for future prediction of microbedrug associations.</jats:p>
</jats:sec>
通讯机构:
[Yu, XZ ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
Deep learning;rice diseases and pests;image recognition;object detection
摘要:
In rice production, the prevention and management of pests and diseases have always received special attention. Traditional methods require human experts, which is costly and time-consuming. Due to the complexity of the structure of rice diseases and pests, quickly and reliably recognizing and locating them is difficult. Recently, deep learning technology has been employed to detect and identify rice diseases and pests. This paper introduces common publicly available datasets; summarizes the applications on rice diseases and pests from the aspects of image recognition, object detection, image segmentation, attention mechanism, and few -shot learning methods according to the network structure differences; and compares the performances of existing studies. Finally, the current issues and challenges are explored from the perspective of data acquisition, data processing, and application, providing possible solutions and suggestions. This study aims to review various DL models and provide improved insight into DL techniques and their cutting -edge progress in the prevention and management of rice diseases and pests.
通讯机构:
[Li, L ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.
关键词:
generalized Feistel structure;lightweight block cipher;low power;Permutation;S-box;smart door lock
摘要:
Smart door locks pose a large number of threats such as network attacks. Its storage area and power of cipher are severely limited because the wireless nodes of smart door locks are mostly battery-powered. Therefore, effective security solutions are urgently needed. In this paper, a new lightweight block cipher with low power named LPHD is proposed to ensure the security of the master control chip of the smart door lock terminal. We design a scheme of low power S-box and construct the two-stage permutation layer (TP structure) suitable for LPHD by filtering the sets of 8-bit permutations. LPHD proposes a variant of the 8-branch generalized Feistel structure (GFS) to realize that the bits of all branches are affected in one encryption round. The problem of slow diffusion in the standard Feistel structure is solved. The key schedule adopts the nonlinear design and reuses the encryption process of LPHD. It improves the security of the cipher and reduces hardware overhead. Moreover, we evaluate the hardware implementation and security of LPHD. The results show that LPHD for the unified encryption and decryption circuits requires only 1276 Gate Equivalents (GEs) and 1.914 mu$$ \upmu $$W on UMC 0.18 mu$$ \upmu $$m, which is better than other lightweight block ciphers such as SKINNY, PRESENT, and IVLBC. In summary, LPHD provides sufficient security for the master control chip of the smart door lock terminal. In this paper, a low power lightweight block cipher named LPHD is proposed, and the unified encryption and decryption circuits require only 1276 GEs and 1.914 mu$$ \upmu $$ W on UMC 0.18 mu$$ \upmu $$ m. We built a PCB of smart door lock and successfully used LPHD cipher to realize simulation encryption. image
摘要:
Low-energy lightweight block ciphers are essential for applications with extremely resource-constrained to reduce energy and maintain security. The trade-off between diffusion property and area is a widely studied issue in the design of low-energy block ciphers. In this paper, a low-energy lightweight block cipher named as GFLE is presented. The core cipher of GFLE uses a variant of the Generalized Feistel Structure (GFS) with 4-branch, which combines the Type-II GFS with the simplified Lai-Massey. The DRmax of GFLE has a one-round improvement over the Type-II GFS optimized by Suzaki et al and the security margin is achieved in a shorter number of rounds. Moreover, an S-box with low-energy and good cryptographic properties is proposed by searching combinations based on gate-level circuits using a depth-first strategy. It exhibits better security properties and hardware performance compared to other S-boxes. The block cipher GFLE is implemented in ASIC with UMC 0.18 mu m. It has been proved that the energy of GFLE is lower than Midori, WARP, SKINNY, CRAFT, etc in unified encryption and decryption (ED) circuits. GFLE reduces energy by 61.59% compared with SKINNY. The results show that GFLE in ED circuits consumes only 1596 Gate Equivalents (GEs) and 6.36 mu J/bit in area and energy, respectively.
摘要:
We propose ETBHD‐HMF, a novel hierarchical multimodal fusion network that comprehensively learns to align and fuse text instructions into complex image latent code space, achieving high‐quality and accurate hair design. Here, we offer an illustrative example of joint hair colour and hairstyle text as conditional inputs. Abstract Text‐based hair design (TBHD) represents an innovative approach that utilizes text instructions for crafting hairstyle and colour, renowned for its flexibility and scalability. However, enhancing TBHD algorithms to improve generation quality and editing accuracy remains a current research difficulty. One important reason is that existing models fall short in alignment and fusion designs. Therefore, we propose a new layered multimodal fusion network called ETBHD‐HMF, which decouples the input image and hair text information into layered hair colour and hairstyle representations. Within this network, the channel enhancement separation (CES) module is proposed to enhance important signals and suppress noise for text representation obtained from CLIP, thus improving generation quality. Based on this, we develop the weighted mapping fusion (WMF) sub‐networks for hair colour and hairstyle. This sub‐network applies the mapper operations to input image and text representations, acquiring joint information. The WMF then selectively merges image representation and joint information from various style layers using weighted operations, ultimately achieving fine‐grained hairstyle designs. Additionally, to enhance editing accuracy and quality, we design a modality alignment loss to refine and optimize the information transmission and integration of the network. The experimental results of applying the network to the CelebA‐HQ dataset demonstrate that our proposed model exhibits superior overall performance in terms of generation quality, visual realism, and editing accuracy. ETBHD‐HMF (27.8 PSNR, 0.864 IDS) outperformed HairCLIP (26.9 PSNR, 0.828 IDS), with a 3% higher PSNR and a 4% higher IDS.
通讯机构:
[Chen, Z ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
color image encryption;hyperchaotic system;region of interest;security analysis
摘要:
The significance of safeguarding the security of image information has escalated significantly, owing to the exponential proliferation of digital images containing sensitive information being disseminated on the Internet. In this paper, we first propose a novel 4D hyperchaotic system and design a new image encryption algorithm in conjunction with the hyperchaotic system. The algorithm uses a split random swap permutation method to permute the image and combines the S-box to diffuse the image. To improve the diffusivity of this encryption algorithm, a cross-random diffusion method is designed to diffuse the image again. Then, we propose a region of interest (ROI) encryption scheme for images. This scheme can automatically identify irregular privacy targets in images and encrypt them. To ensure the security of the region of interest location information during transmission, the scheme compresses the location information of the privacy target using a run-length encoding technique and then embeds the compressed data into the ciphertext image using reversible steganography based on histogram shift. The experimental results and security analysis unequivocally demonstrate that the image encryption algorithm proposed in this paper exhibits robust resistance against a wide array of attacks, thereby ensuring a high level of security. Additionally, the devised image ROI encryption scheme effectively safeguards diverse privacy targets.
通讯机构:
[Chen, Z ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
fractional order;hyperchaotic system;image encryption;knight tour algorithm
摘要:
The security guarantee of data transmission is becoming more crucial as the frequency of information interchange rises. Ensuring the security of images is essential since they serve as a vital transmission medium. This research suggests an image encryption method that combines the knight tour algorithm with a 6D fractional order hyperchaotic system. First, chaotic sequences are produced using a fractional order hyperchaotic system, which is then utilized to index order and jumble the entire image. To retrieve the image after the second scrambling, choose the knight tour beginning point and run ten rounds of knight tour algorithms on the scrambled image. Thirdly, to maximize the efficiency of picture encryption, employ diffusion methods. The outcomes of the imaging experiment were lastly tested and assessed. The security of the image can be successfully guaranteed by a high-dimensional fractional order hyperchaotic system. This is because its high dimensionality gives it a larger key space than the low dimensional system. This is why it can resist attacks more effectively. After a series of evaluation experiments, it is obvious that this encryption scheme has good encryption performance.
摘要:
As digital images are widely used in social media, medical, military and other fields, ensuring the privacy and security of image data has become a critical concern. Firstly, we propose a novel four-dimensional hyperchaotic system and validate that it exhibits a broad chaotic range, as demonstrated by bifurcation diagrams and Lyapunov exponent experiments. Additionally, simulated circuit diagrams verify the hardware feasibility of the proposed system. Secondly, we design a dynamic iterative scrambling (DIS) scheme that dynamically divides the image into multiple matrices for spatially indexed scrambling. Excellent substitution performance can be ensured by multiple iterations. In the diffusion stage, a multidirectional bit-level L-shaped (MDBL) scheme is proposed. Diffusion is conducted on the bit plane using a designed cross-multiplanar selection algorithm, which fuses the high and low bit planes, thereby enhancing the diffusion performance of MDBL. Thirdly, Based on the above concepts, a novel four-dimensional hyperchaotic system and an encryption algorithm based on bit-level diffusion are proposed. Finally, experimental results and security analyses demonstrate the effectiveness of the novel 4D hyperchaotic system and image encryption scheme. The proposed encryption scheme exhibits robust anti-interference capabilities and effectively safeguards image security.
通讯机构:
[Zhao, HH ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Hunan, Peoples R China.
关键词:
Talking face generation;Lip sync;Face motion;Virtual reality;Multimodality
摘要:
In this paper, we present TellMeTalk, an innovative approach for generating expressive talking face videos based on multimodal inputs. Our approach demonstrates robustness across various identities, languages, expressions, and head movements. It overcomes four key limitations of existing talking face video generation methods: (1) reliance on single -modal learning from audio or text, lacking the complementary nature of multimodal inputs; (2) deployment of traditional convolutional neural network generation, leading to restricted capture of spatial features; (3) the absence of natural head movements and expressions; and (4) limitations of artifacts, prominent boundaries caused by image overlapping, and unclear mouth regions. To address these challenges, we propose a face motion network to imbue character images with facial expressions and head movements. We also take text and reference audio as input to generate personalized audio. Furthermore, we introduce a generator equipped with a crossattention module and Fast Fourier Convolutional blocks to model spatial dependencies. Finally, a face restoration module is designed to reduce artifacts and prominent boundaries. Extensive experiments demonstrate our method produces high -quality expressive talking face videos. Compared to state-of-the-art approaches, our method exhibits superior performance in terms of video quality and precise synchronization of lip movements. The source code is available at https://github.com/lifemo/TellMeTalk.
摘要:
In recent years, the combination of deep learning and side-channel analysis has received extensive attention. Previous research has shown that the key recovery problem can be transformed into a classification problem. The performance of these models strongly depends on the size of the dataset and the number of instances in each target class. The training time is very long. In this paper, the key recovery problem is transformed into a similarity measurement problem in Siamese neural networks. We use simulated power traces and true power traces to form power pairs to augment data and simplify key recovery steps. The trace pairs are selected based on labels and added to the training to improve model performance. The model adopts a Siamese, CNN-based architecture, and it can evaluate the similarity between the inputs. The correct key is revealed by the similarity of different trace pairs. In experiments, three datasets are used to evaluate our method. The results show that the proposed method can be successfully trained with 1000 power traces and has excellent attack efficiency and training speed.