作者机构:
College of Computer Science and Technology, Hengyang Normal University, Hengyang, China;Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China;[Yezhou Zhang; Lang Li; Yu Ou] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China
通讯机构:
[Lang Li] C;College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China
摘要:
Deep learning algorithms are increasingly employed to exploit side-channel information, such as power consumption and electromagnetic leakage from hardware devices, significantly enhancing attack capabilities. However, relying solely on power traces for side-channel information often requires adequate domain knowledge. To address this limitation, this work proposes a new attack scheme. Firstly, a Convolutional Neural Network (CNN)-based plaintext-extended bilinear feature fusion model is designed. Secondly, multi-model intermediate layers are fused and trained, yielding in the increase of the amount of effective information and generalization ability. Finally, the model is employed to predict the output probability of three public side-channel datasets (e.g. ASCAD, AES
$$\_$$
HD, and AES
$$\_$$
RD), and analyze the recovery key guessing entropy for each key to efficiently assess attack efficiency. Experimental results showcase that the plaintext-extended bilinear feature fusion model can effectively enhance the Side-Channel Attack (SCA) capabilities and prediction performance. Deploying the proposed method, the number of traces required for a successful attack on the ASCAD
$$\_$$
R dataset is significantly reduced to less than 914, representing an 70.5% reduction in traces compared to the network in Convolutional Neural Network-Visual Geometry Group (CNNVGG16) with plaintext, which incorporating plaintext features before the fully connected layer. Compared to existing solutions, the proposed scheme requires only 80% of the power traces for the attack mask design using only 75 epochs. As a result, the power of the proposed method is well proved through the different experiments and comparison processes.
摘要:
Rice is a staple food for nearly half the global population and, with rising living standards, the demand for high-quality grain is increasing. Chalkiness, a key determinant of appearance quality, requires accurate detection for effective quality evaluation. While traditional 2D imaging has been used for chalkiness detection, its inherent inability to capture complete 3D morphology limits its suitability for precision agriculture and breeding. Although micro-CT has shown promise in 3D chalk phenotype analysis, high-throughput automated 3D detection for multiple grains remains a challenge, hindering practical applications. To address this, we propose a high-throughput 3D chalkiness detection method using micro-CT and VSE-UNet. Our method begins with non-destructive 3D imaging of grains using micro-CT. For the accurate segmentation of kernels and chalky regions, we propose VSE-UNet, an improved VGG-UNet with an SE attention mechanism for enhanced feature learning. Through comprehensive training optimization strategies, including the Dice focal loss function and dropout technique, the model achieves robust and accurate segmentation of both kernels and chalky regions in continuous CT slices. To enable high-throughput 3D analysis, we developed a unified 3D detection framework integrating isosurface extraction, point cloud conversion, DBSCAN clustering, and Poisson reconstruction. This framework overcomes the limitations of single-grain analysis, enabling simultaneous multi-grain detection. Finally, 3D morphological indicators of chalkiness are calculated using triangular mesh techniques. Experimental results demonstrate significant improvements in both 2D segmentation (7.31% improvement in chalkiness IoU, 2.54% in mIoU, 2.80% in mPA) and 3D phenotypic measurements, with VSE-UNet achieving more accurate volume and dimensional measurements compared with the baseline. These improvements provide a reliable foundation for studying chalkiness formation and enable high-throughput phenotyping.
期刊:
Expert Systems with Applications,2025年272:126693 ISSN:0957-4174
通讯作者:
Chen, WH
作者机构:
[Yan, Li; Chen, Wenhui; Zhao, Huihuang; Yang, Yanqing; Wang, Weijie] Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;[Chen, Wenhui; Yang, Yanqing] Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.;[Zhao, Huihuang] Hunan Univ, Natl Engn Lab Robot Visual Percept & Control Techn, Hengyang, Peoples R China.
通讯机构:
[Chen, WH ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
Time series floating point data;Lossless compression;Internet of things;Compression algorithm;Heuristic genetic algorithm
摘要:
The processing of large volumes of time series data across various fields presents significant challenges, particularly when it comes to effectively managing floating-point numbers. Current dual precision floating-point lossless compression algorithms often struggle to deliver exceptional performance on diverse datasets, highlighting their inherent limitations. To address this issue, we propose a novel method called the Heuristic Genetic Algorithm Parameter Optimizer for Lossless Compression of Time Series Floating Point Data (HGA-ACTF). This method features a highly effective parameter optimizer designed specifically for compression algorithms that utilize leading zeros. The combination of our parameter optimizer and the HGA-ACTF algorithm strategy has been proven to outperform existing leading compression algorithms across multiple fields. This approach not only enhances the compression ratio but also significantly reduces both compression and decompression times. In our comparative study, we evaluated the HGA-ACTF algorithm against eleven well-performing algorithms and a variant of the algorithm, integrating our parameter optimizer and algorithmic strategy into other adaptable algorithms, and demonstrating notable improvements. Experimental results indicate that the HGA-ACTF algorithm achieves an average compression ratio improvement of 38.87%, with some datasets showing improvements of up to 54.36%. Our approach effectively addresses the transmission and storage of time series data, significantly reducing the overhead associated with data processing. The code can be found at https://github.com/wwj10/HGA-ACTF .
The processing of large volumes of time series data across various fields presents significant challenges, particularly when it comes to effectively managing floating-point numbers. Current dual precision floating-point lossless compression algorithms often struggle to deliver exceptional performance on diverse datasets, highlighting their inherent limitations. To address this issue, we propose a novel method called the Heuristic Genetic Algorithm Parameter Optimizer for Lossless Compression of Time Series Floating Point Data (HGA-ACTF). This method features a highly effective parameter optimizer designed specifically for compression algorithms that utilize leading zeros. The combination of our parameter optimizer and the HGA-ACTF algorithm strategy has been proven to outperform existing leading compression algorithms across multiple fields. This approach not only enhances the compression ratio but also significantly reduces both compression and decompression times. In our comparative study, we evaluated the HGA-ACTF algorithm against eleven well-performing algorithms and a variant of the algorithm, integrating our parameter optimizer and algorithmic strategy into other adaptable algorithms, and demonstrating notable improvements. Experimental results indicate that the HGA-ACTF algorithm achieves an average compression ratio improvement of 38.87%, with some datasets showing improvements of up to 54.36%. Our approach effectively addresses the transmission and storage of time series data, significantly reducing the overhead associated with data processing. The code can be found at https://github.com/wwj10/HGA-ACTF .
摘要:
Hyperspectral images (HSIs) contain rich spectral and spatial information, motivating the development of a novel circulant singular spectrum analysis (CiSSA) and multiscale local ternary pattern fusion method for joint spectral-spatial feature extraction and classification. Due to the high dimensionality and redundancy in HSIs, principal component analysis (PCA) is used during preprocessing to reduce dimensionality and enhance computational efficiency. CiSSA is then applied to the PCA-reduced images for robust spatial pattern extraction via circulant matrix decomposition. The spatial features are combined with the global spectral features from PCA to form a unified spectral-spatial feature set (SSFS). Local ternary pattern (LTP) is further applied to the principal components (PCs) to capture local grayscale and rotation-invariant texture features at multiple scales. Finally, the performance of the SSFS and multiscale LTP features is evaluated separately using a support vector machine (SVM), followed by decision-level fusion to combine results from each pipeline based on probability outputs. Experimental results on three popular HSIs show that, under 1% training samples, the proposed method achieves 95.98% accuracy on the Indian Pines dataset, 98.49% on the Pavia University dataset, and 92.28% on the Houston2013 dataset, outperforming several traditional classification methods and state-of-the-art deep learning approaches.
摘要:
The objective of image-based virtual try-on is to seamlessly integrate clothing onto a target image, generating a realistic representation of the character in the specified attire. However, existing virtual try-on methods frequently encounter challenges, including misalignment between the body and clothing, noticeable artifacts, and the loss of intricate garment details. To overcome these challenges, we introduce a two-stage high-resolution virtual try-on framework that integrates an attention mechanism, comprising a garment warping stage and an image generation stage. During the garment warping stage, we incorporate a channel attention mechanism to effectively retain the critical features of the garment, addressing challenges such as the loss of patterns, colors, and other essential details commonly observed in virtual try-on images produced by existing methods. During the image generation stage, with the aim of maximizing the utilization of the information proffered by the input image, the input features undergo double sampling within the normalization procedure, thereby enhancing the detail fidelity and clothing alignment efficacy of the output image. Experimental evaluations conducted on high-resolution datasets validate the effectiveness of the proposed method. Results demonstrate significant improvements in preserving garment details, reducing artifacts, and achieving superior alignment between the clothing and body compared to baseline methods, establishing its advantage in generating realistic and high-quality virtual try-on images.
The objective of image-based virtual try-on is to seamlessly integrate clothing onto a target image, generating a realistic representation of the character in the specified attire. However, existing virtual try-on methods frequently encounter challenges, including misalignment between the body and clothing, noticeable artifacts, and the loss of intricate garment details. To overcome these challenges, we introduce a two-stage high-resolution virtual try-on framework that integrates an attention mechanism, comprising a garment warping stage and an image generation stage. During the garment warping stage, we incorporate a channel attention mechanism to effectively retain the critical features of the garment, addressing challenges such as the loss of patterns, colors, and other essential details commonly observed in virtual try-on images produced by existing methods. During the image generation stage, with the aim of maximizing the utilization of the information proffered by the input image, the input features undergo double sampling within the normalization procedure, thereby enhancing the detail fidelity and clothing alignment efficacy of the output image. Experimental evaluations conducted on high-resolution datasets validate the effectiveness of the proposed method. Results demonstrate significant improvements in preserving garment details, reducing artifacts, and achieving superior alignment between the clothing and body compared to baseline methods, establishing its advantage in generating realistic and high-quality virtual try-on images.
作者机构:
[Lujie Wang; Xiyu Sun; Chenchen He] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China;Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang, China;[Zhong Chen] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang, China
通讯机构:
[Zhong Chen] C;College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang, China
关键词:
Image encryption;Region of interest;Lifting scheme;Chaos;NMS;Object detection
摘要:
Securing image transmissions has become critical as the demand for image sharing and storage grows. In some commercial uses, in order to achieve a balance between encryption security and efficiency, some researchers have tried to encrypt only the region of interest of the user in the image. In order to accurately encrypt region of interest images, this paper proposed a region of interest image encryption algorithm based on lifting scheme and object detection. The algorithm automatically identifies the region of interest in the image and encrypts it securely and effectively. Firstly, the region of interest in the image is detected using the object detection model, and the non-maximum suppression algorithm is modified to solve the problem that the detection box outputted by the object detection model does not completely contain the region of interest. Then the existing pixel extraction method for region of interest images is improved to extract the pixels from the region of interest images at a faster speed, which improves the overall efficiency of the algorithm. Finally, based on the thought of wavelet lifting transform, combined with chaotic system, a two-layer hybrid lifting scheme encryption algorithm is proposed to encrypt the extracted pixels. Experimental results and security analysis show that the algorithm proposed in this paper can effectively protect all objects at once with high security.
通讯机构:
[Li, L ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
Deep learning;Side-channel attack;Multilabel;Machine learning;Information security
摘要:
Deep learning methods have significantly impact in the side-channel attack (SCA) community. However, the training and verification phases of deep learning-based side-channel attacks (DL-SCA) typically focus on a single byte, which leads to the requirement of training numerous models to recover all partial key bytes. To resolve the problem, this paper proposes the TripM model, triple-keys attack model, which can attack three bytes in a single training session. First, TripM leverages label groups black to learn multiple bytes of leaked information in a single training session, where the label groups refers to divide labels to different groups according to the different attack bytes. The labels of TripM comprise three label groups, each group containing the point-of-interest information of the corresponding key. Second, the architectural design of TripM features two identical convolutional branches, allowing for the application of weight-sharing techniques. Both branches utilize the same weights, reducing the size of the model parameters and accelerating the training process. Finally, the TripM model employs a multithreading technique in the key recovery phase, where three threads concurrently compute the 3-byte Guessing Entropy (GE) value. Experimental results demonstrate that TripM can efficiently process the public ASCAD and TinyPower datasets, with an average of 80 and 89 traces required to recover a key. Average Layer-wise Correlation (AVE-LWC) visualization techniques also illustrate that TripM possesses excellent feature extraction capabilities.
通讯机构:
[Wan, XQ ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
Deep learning;Genetic algorithms;Hyperspectral imaging;Multispectral imaging;Neural networks;Remote sensing
摘要:
Convolutional neural networks (CNNs) are widely used for hyperspectral image (HSI) classification. However, the high spatial and spectral dimensionality of HSIs often leads to significant computational costs and challenges during network training. Moreover, CNNs are limited in capturing high-level semantic features. In contrast, transformer models are better suited to modeling high-level semantic information and capturing long-range dependencies, making them a promising approach for HSI classification. In this paper, we propose a novel HSI classification framework, LSKTT, which integrates a large selective kernel (LSK) network with a tokenization transformer. The framework consists of three key components: (1) dimensionality reduction via principal component analysis (PCA) to reduce spectral bands and feature extraction through a hybrid 3D and 2D convolutional network; (2) contextual modeling using the LSK network, which dynamically adjusts its receptive field to capture spatial information at varying scales; and (3) a feature tokenization transformer that learns abstract spatial-spectral features to capture deeper semantic relationships. Experimental results on three real-world hyperspectral image datasets demonstrate that the proposed LSKTT outperforms several state-of-the-art methods, both qualitatively and quantitatively. (c) 2025 Optica Publishing Group. All rights, including for text and data mining (TDM), Artificial Intelligence (AI) training, and similar technologies, are reserved.
通讯机构:
[Li, L ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
Internet of Things;Lightweight block cipher;Generalized Feistel;Lai-Massey;High diffusion
摘要:
Lightweight block ciphers are critical for ensuring secure data transmission in resource-limited Internet of Things (IoT) devices. In designing secure and efficient lightweight block ciphers, balancing diffusion property and resource consumption becomes a key metric. This paper proposes QLW, a highly diffusive lightweight block cipher, designed to meet the growing security needs of resource-constrained devices. QLW employs a combined variant form of generalized Feistel structure (GFS) and Lai-Massey structure as its underlying structure. The QLW round function adopts a GFS, refined into a double half-round structure. The branch XOR and F-function utilize the Lai-Massey structure. Under the combined effect of both, QLW achieves full diffusion with just two rounds. Meanwhile, the QLW cipher uses a standard genetic algorithm (GA) to optimize a 4-bit S-box, ensuring robust security. The final S-box design occupies only 15.01 gate equivalents (GE) and requires eight logic gates, minimizing hardware overhead. Moreover, QLW achieves high diffusion with low-resource consumption using a linear matrix built from bitwise operations and logic gates. Furthermore, the QLW cipher increases the unpredictability of the rotation by incorporating a dynamic round constant T from the key schedule, enhancing resistance to algebraic attacks. Finally, the QLW is subjected to a security evaluation and hardware implementation. The results demonstrate that the hardware implementation of QLW requires only 1655.26 GE of area, consumes 7.37 mu\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\upmu $$\end{document}J/bit of energy, and is resistant to known attacks such as differential cryptanalysis, linear cryptanalysis, and integral attack, with good security redundancy.
期刊:
Frontiers in Genetics,2025年16:1511521 ISSN:1664-8021
通讯作者:
Zhu, XY;Wang, L
作者机构:
[Zhu, Xianyou; Wu, Junlong; Xiao, Liqi; Fan, Liu] Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang, Peoples R China.;[Wang, Lei] Changsha Univ, Technol Innovat Ctr Changsha, Changsha, Peoples R China.;[Zhu, Xianyou] Hengyang Normal Univ, Hunan Engn Res Ctr Cyberspace Secur Technol & Appl, Hengyang, Peoples R China.
通讯机构:
[Zhu, XY ] H;[Wang, L ] C;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang, Peoples R China.;Changsha Univ, Technol Innovat Ctr Changsha, Changsha, Peoples R China.;Hengyang Normal Univ, Hunan Engn Res Ctr Cyberspace Secur Technol & Appl, Hengyang, Peoples R China.
关键词:
full connectivity;graph attention networks;graph convolutional neural networks;long and short-term memory networks;microbe-disease associations
摘要:
Recent studies indicate that microorganisms are crucial for maintaining human health. Dysbiosis, or an imbalance in these microbial communities, is strongly linked to a variety of human diseases. Therefore, understanding the impact of microbes on disease is essential. The DuGEL model leverages the strengths of graph convolutional neural network (GCN) and graph attention network (GAT), ensuring that both local and global relationships within the microbe-disease association network are captured. The integration of the Long Short-Term Memory Network (LSTM) further enhances the model's ability to understand sequential dependencies in the feature representations. This comprehensive approach allows DuGEL to achieve a high level of accuracy in predicting potential microbe-disease associations, making it a valuable tool for biomedical research and the discovery of new therapeutic targets. By combining advanced graph-based and sequence-based learning techniques, DuGEL addresses the limitations of existing methods and provides a robust framework for the prediction of microbe-disease associations. To evaluate the performance of DuGEL, we conducted comprehensive comparative experiments and case studies based on two databases, HMDAD, and Disbiome to demonstrate that DuGEL can effectively predict potential microbe-disease associations.
通讯机构:
[Li, L ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
internet of things;lightweight block cipher;security;improved Lai-Massey structure;high diffusion
摘要:
The accelerated evolution of Internet of Things (IoT) technology has made it crucial to secure information from resource-constrained devices. Therefore, a high-diffusion lightweight block cipher family, called HAIL, is proposed in this work to provide higher security for IoT devices while minimizing area and power consumption. In more detail, HAIL constructs an improved Lai-Massey structure with the high diffusion of the SPN structure and the symmetry of the Feistel structure. Additionally, the differential probability of 1 in the Lai-Massey structure is successfully avoided by introducing additional nonlinear operations. Compared to traditional ciphers employing the Lai-Massey structure, HAIL significantly reduces area consumption by discarding the modular component and adding shift operations into the Lai-Massey branch, thereby enhancing security. Moreover, HAIL selects an involutive, low-area S-box using Genetic Programming (GP) and combines it with an S-box that exhibits strong side-channel resistance, making the nonlinear part of HAIL advantageous for side-channel protection. Detailed testing verifies that HAIL64 and HAIL128 achieve full diffusion and avalanche effect within one and three rounds, respectively, showcasing effective diffusion properties. The throughput-to-area ratios of HAIL64 and HAIL128 at 100 kHz are 0.202 and 0.234 (SMIC 0.18 mu m) respectively. Experimental results indicate that HAIL is immune to both linear and differential cryptanalysis. Finally, HAIL demonstrates high security redundancy against impossible differential attacks and Meet-In-The-Middle (MITM) attacks, among others, while its low power and area requirements address critical IoT constraints.
通讯机构:
[Chen, Z ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.
关键词:
color image encryption;key generation;generative adversarial network;bit-xor diffusion
摘要:
Color image encryption techniques have garnered significant attention due to their importance in safeguarding sensitive visual data. This paper introduces RESAKey GAN, a novel generative adversarial network that leverages the Residual Self-Attention mechanism to generate highly secure cryptographic keys for color image encryption. RESAKey GAN employs a redesigned architecture based on Wasserstein GAN with Gradient Penalty, addressing issues such as mode collapse and training instability. The network incorporates three novel loss functions tailored for image encryption tasks, enhancing key randomness, correlation, sensitivity, and visual appearance. Experiments conducted on the SIPI dataset demonstrate that RESAKey GAN generates private keys with excellent security, robust scrambling and diffusion performance, enabling effective encryption of diverse image scenarios using a simple XOR operation. Our approach mitigates concerns associated with traditional key generation algorithms and showcases the potential of deep learning in advancing color image encryption techniques.
通讯机构:
[Liang, XM ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
关键词:
Pose transfer;Omni-dimensional dynamic convolution;Focal frequency loss;Image synthesis
摘要:
Pose transfer refers to transferring a given person’s pose to the target pose. We present a context-driven omni-dimensional dynamic pose transfer model to address the issue of regular convolutional networks being unable to manage complicated changes. First, we construct a dynamic convolution module to extract rich contextual features. This module dynamically adjusts to the differences in input data during the convolution process, enhancing the adaptability of features. Second, a feature fusion block (FFBlock) is built by merging multiscale channel attention information from global and local channel contexts. Furthermore, the focal-frequency distance between the generated image and the original image is measured using the focal-frequency loss, which allows a model to adaptively focus on difficult-to-synthesis frequency components by reducing the weighting of easy-to-synthesis frequency components, narrowing the gap in the frequency domain, and improving image generation quality. The effectiveness and efficiency of the network are qualitatively and quantitatively verified on fashion datasets, and a large number of experiments demonstrate the superiority of our method.
期刊:
International Journal of Multimedia Information Retrieval,2025年14(2):1-13 ISSN:2192-6611
通讯作者:
Ge Jiao
作者机构:
[Yuan Yang; Ge Jiao] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China;[Zhiyuan Liu] School of Computer Science and Technology, Soochow University, Suzhou, China;[Yuxing Lu] College of Future Technology, Peking University, Beijing, China;[Weichen Zhao] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>School of Computer Science and Technology, Soochow University, Suzhou, China
通讯机构:
[Ge Jiao] C;College of Computer Science and Technology, Hengyang Normal University, Hengyang, China
关键词:
Text-based person search;Cross-modal retrieval;Cross-modal alignment;Synthetic caption
摘要:
Text-based person search aims to retrieve target person from a large gallery based on natural language description. Existing methods take it as one-to-one embedding or many-to-many embedding matching problem. The former approach relies on the assumption of the existence of strong alignment between text and images, while the latter inevitably leads to issues of intra-class variation. Rather than being confined to these two approaches, we propose a new strategy that achieves cross-modal alignment with synthetic caption for joint image-text-caption optimization, named CASC. The core of this strategy lies in generating fine-grained captions that are informative for multimodal alignment. To realize this, we introduce two novel components: Granularity Awareness Sensor (GAS) and Conditional Contrastive Learning (CCL). GAS selects relative features through an innovative adaptive masking strategy, endowing the model with an enhanced perception of discriminative features. CCL aligns different modalities through further constraints on the synthetic captions by comparing the similarity of hard negative samples, protecting the disruption from noisy contents. With the incorporation of extra caption supervision, the model has access to learn more comprehensive feature representation, which in turn boosts the retrieval performance during inference. Experiments demonstrate that CASC outperforms existing state-of-the-art methods by 1.20%, 2.35% and 2.29% in terms of Rank@1 on CUHK-PEDES, ICFG-PEDES and RSTPReid datasets, respectively.
摘要:
Lightweight block ciphers applied to the Internet of Things have been challenged by novel cryptanalysis methods. Neural cryptanalysis has become a cutting-edge method in cryptanalysis since Gohr successfully combined neural networks with differential cryptanalysis. However, how to improve the distinguishing accuracy of neural distinguishers is a major challenge in the field. Therefore, a neural distinguisher model MCPLD (Multiple Ciphertext Pairs and Leaked Differences) is proposed in this paper. The input data format of the MCPLD combines the processed leaked differences with multiple ciphertext pairs. This format provides the neural network with the features of the leaked differences and their positional relationship with the ciphertext pairs. These features enhance the distinguishing capability of the neural distinguisher. Additionally, we proposed an optimal search algorithm for the positions of leaked difference bits for the MCPLD model. The search algorithm can evaluate the amount of feature information carried by different positions of difference bit. It can further improve the accuracy of the MCPLD model by leaking high-priority positions of difference bit in constrained attack environments. Experimental results show that the MCPLD model can generate a 5-round neural distinguisher on BipBip. This result exceeds traditional differential distinguishers by two rounds and existing neural distinguishers by one round.
Lightweight block ciphers applied to the Internet of Things have been challenged by novel cryptanalysis methods. Neural cryptanalysis has become a cutting-edge method in cryptanalysis since Gohr successfully combined neural networks with differential cryptanalysis. However, how to improve the distinguishing accuracy of neural distinguishers is a major challenge in the field. Therefore, a neural distinguisher model MCPLD (Multiple Ciphertext Pairs and Leaked Differences) is proposed in this paper. The input data format of the MCPLD combines the processed leaked differences with multiple ciphertext pairs. This format provides the neural network with the features of the leaked differences and their positional relationship with the ciphertext pairs. These features enhance the distinguishing capability of the neural distinguisher. Additionally, we proposed an optimal search algorithm for the positions of leaked difference bits for the MCPLD model. The search algorithm can evaluate the amount of feature information carried by different positions of difference bit. It can further improve the accuracy of the MCPLD model by leaking high-priority positions of difference bit in constrained attack environments. Experimental results show that the MCPLD model can generate a 5-round neural distinguisher on BipBip. This result exceeds traditional differential distinguishers by two rounds and existing neural distinguishers by one round.
通讯机构:
[Li, L ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
摘要:
The neural distinguisher (ND) is the combined product of differential cryptanalysis and deep learning. Its emergence has greatly promoted the development of differential cryptanalysis. Current approaches to improving the performance of NDs focus on data input formats and training frameworks. However, many researchers independently focused on enhancing the data input format or training framework, neglecting their adaptability to each other. Additionally, little research has focused on improving the data input format based on its correlation with the components of the cipher. This paper proposes an ND called the Block Cipher with S-box (BCS) model to address these issues. The model uses new data input formats, Add S-box Multiple Ciphertext Pairs (ASMCP) and Add S-box Multiple Output Difference (ASMOD), along with an improved U-Net network. These two formats are developed based on the decapsulated encryption process method and incorporate the input and output features of the S-box component to increase the available features. The improved U-Net network incorporates long-range skip-connections, better suited for new data input formats. Comparative experiments demonstrate that the BCS model achieves higher distinguishing accuracy and reduces the model size. Finally, the BCS model is applied to key recovery attacks on 8-round PRESENT with a success rate of 98%.
摘要:
In this paper, we propose an advanced image encryption algorithm that integrates a novel 4D hyperchaotic system and an improved Knight's Tour algorithm for enhanced security. The 4D hyperchaotic system, characterized by its complex dynamics and multiple positive Lyapunov exponents, generates pseudo-random sequences with high sensitivity to initial conditions. These sequences are utilized in both pixel-level scrambling and bit-level diffusion processes, ensuring robust encryption. The Knight's Tour, a classical pathfinding algorithm, is enhanced through chaotic sequence-based randomization, improving path randomness and addressing traditional limitations like deadlock issues. Additionally, a nonlinear diffusion process, inspired by the Josephus ring algorithm, further strengthens the encryption scheme by introducing dynamic scrambling of pixel values. Security analysis and experimental results demonstrate that the proposed algorithm offers a large key space, excellent resistance to cryptanalysis, and robustness against various attacks such as noise and cropping. Especially in image encryption, resistance to differential attacks is a crucial performance metric, typically evaluated using NPCR and UACI. The expected values are NPCR E = 99.6094% and UACI E = 33.4635%. The NPCR and UACI values obtained from the experimental images encrypted by the proposed algorithm are close to these expected values. This work highlights the potential of integrating hyperchaotic systems in image encryption for applications requiring high levels of security, such as military communications, cloud storage, and digital healthcare systems.
期刊:
International Journal of Circuit Theory and Applications,2025年 ISSN:0098-9886
通讯作者:
Lang Li
作者机构:
College of Computer Science and Technology, Hengyang Normal University, Hengyang, China;Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China;[Cheng Tang; Lang Li; Yu Ou] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China
通讯机构:
[Lang Li] C;College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China
关键词:
correlation power analysis;deep learning;leakage model;side-channel attacks
摘要:
Deep learning-based side-channel attacks (DL-SCA) have attracted widespread attention in recent years, and most of the researchers are devoted to finding the optimal DL-SCA method. At the same time, traditional SCA methods have lost their luster. However, traditional attacks still have certain advantages. Compared with the DL-SCA method, they do not require cumbersome engineering of tuning DL models and hyperparameters, making them easier to implement. Correlation power analysis (CPA), as a traditional SCA method, is still widely used in various analysis scenarios and plays an important role. In CPA, the leakage model is the key to simulating the power consumption, and it decides the attack efficiency. However, the existing leakage models are designed based on theory but ignore the actual attack scene. We found that conditional generative adversarial networks (CGAN) can ideally learn the target device's leakage characteristics and real power consumption. We let CGAN pre-learn the leakage of the target device, and then make the generator as the leakage model G $$ G $$ . The G $$ G $$ leakage model can characterize the leakages of the device and consider the presence of noise in the actual scenario. It can map the power consumption more realistically and accurately, which can lead to a more powerful CPA attack. In this work, three kinds of G $$ G $$ leakage models ( G $$ G $$ 1, G $$ G $$ 2, and G $$ G $$ 3 leakage models) corresponding to the labels least significant bit (LSB), hamming weight (HW), and identity (ID) of CGAN are discussed. The experimental results show that the G $$ G $$ 3 leakage model has better attack performance. Compared with the ordinary HW leakage model, the number of traces needed to recover the key on the ASCAD and SAKURA-AES datasets reduced by about 38.9% and 85.9%, respectively.
期刊:
Pervasive and Mobile Computing,2024年105:101991 ISSN:1574-1192
通讯作者:
Li, L
作者机构:
[Li, Lang] Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & App, Hengyang 421002, Peoples R China.
通讯机构:
[Li, L ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.
关键词:
Lightweight block cipher;Substitution Permutation Networks;Involutive S-box;Permutation;Low energy
摘要:
The Internet of Things (IoT) has emerged as a pivotal force in the global technological revolution and industrial transformation. Despite its advancements, IoT devices continue to face significant security challenges, particularly during data transmission, and are often constrained by limited battery life and energy resources. To address these challenges, a low energy lightweight block cipher (INLEC) is proposed to mitigate data leakage in IoT devices. In addition, the Structure and Components INvolution (SCIN) design is introduced. It is constructed using two similar round functions to achieve front–back symmetry. This design ensures coherence throughout the INLEC encryption and decryption processes and addresses the increased resource consumption during the decryption phase in Substitution Permutation Networks (SPN). Furthermore, a low area S-box is generated through a hardware gate-level circuit search method combined with Genetic Programming (GP). This optimization leads to a 47.02% reduction in area compared to the S0 of Midori, using UMC 0.18μm technology. Moreover, a chaotic function is used to generate the optimal nibble-based involutive permutation, further enhancing its efficiency. In terms of performs, the energy consumption for both encryption and decryption with INLEC is 6.88 μ J/bit, representing 25.21% reduction compared to Midori. Finally, INLEC is implemented using STM32L475 PanDuoLa and Nexys A7 FPGA development boards, establishing an encryption platform for IoT devices. This platform provides functions for data acquisition, transmission, and encryption.
The Internet of Things (IoT) has emerged as a pivotal force in the global technological revolution and industrial transformation. Despite its advancements, IoT devices continue to face significant security challenges, particularly during data transmission, and are often constrained by limited battery life and energy resources. To address these challenges, a low energy lightweight block cipher (INLEC) is proposed to mitigate data leakage in IoT devices. In addition, the Structure and Components INvolution (SCIN) design is introduced. It is constructed using two similar round functions to achieve front–back symmetry. This design ensures coherence throughout the INLEC encryption and decryption processes and addresses the increased resource consumption during the decryption phase in Substitution Permutation Networks (SPN). Furthermore, a low area S-box is generated through a hardware gate-level circuit search method combined with Genetic Programming (GP). This optimization leads to a 47.02% reduction in area compared to the S0 of Midori, using UMC 0.18μm technology. Moreover, a chaotic function is used to generate the optimal nibble-based involutive permutation, further enhancing its efficiency. In terms of performs, the energy consumption for both encryption and decryption with INLEC is 6.88 μ J/bit, representing 25.21% reduction compared to Midori. Finally, INLEC is implemented using STM32L475 PanDuoLa and Nexys A7 FPGA development boards, establishing an encryption platform for IoT devices. This platform provides functions for data acquisition, transmission, and encryption.
摘要:
The low-latency property is becoming increasingly crucial in response to the demand for data processing in the Internet of Things (IoT) environment, especially in lightweight cryptography. A low-latency lightweight block cipher called LTLBC is proposed in this paper. In particular, we propose a hybrid approach of word-wise involutive mapping and a bit-wise permutation, with careful selection of the shift and permutation parameters. This scheme enables LTLBC to achieve better diffusion than Midori and MANTIS. Also, a 4x4\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$4\times 4$$\end{document} S-box which is constructed through a gate-level bottom-up circuit search has good security and latency characteristics. LTLBC mainly focuses on the hardware environment of fully unrolled architecture. LTLBC achieves a minimum latency of around 4.73 ns, with a total area of only 10007.6 mu m2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mu m<^>2$$\end{document} based on NanGate 45nm technology. The comprehensive safety analysis shows LTLBC has sufficient redundancy rounds to resist attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis, etc.