Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data r...
详细信息
Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data redaction. However, the development of redactable blockchain is now obstructed by three limitations, which are data privacy breaches, high communication overhead, and low searching efficiency, respectively. In this paper, we propose PriChain, the first efficient privacy-preserving fine-grained redactable blockchain in decentralized settings. PriChain provides data owners with rights to control who can read and redact on-chain data while maintaining downward compatibility, ensuring the one who can redact will be able to read. Specifically, inspired by the concept of multi-authority attribute-based encryption, we utilize the isomorphism of the access control tree, realizing fine-grained redaction mechanism, downward compatibility, and collusion resistance. With the newly designed structure, PriChain can realize O(n) communication and storage overhead compared to prior O(n2) schemes. Furthermore, we integrate multiple access trees into a tree-based dictionary, optimizing searching efficiency. Theoretical analysis proves that PriChain is secure against the chosen-plaintext attack and has competitive complexity. The experimental evaluations show that PriChain realizes 10× efficiency improvement of searching and 100× lower communication and storage overhead on average compared with existing schemes.
Anomaly detection(AD) has been extensively studied and applied across various scenarios in recent years. However, gaps remain between the current performance and the desired recognition accuracy required for practical...
详细信息
Anomaly detection(AD) has been extensively studied and applied across various scenarios in recent years. However, gaps remain between the current performance and the desired recognition accuracy required for practical *** paper analyzes two fundamental failure cases in the baseline AD model and identifies key reasons that limit the recognition accuracy of existing approaches. Specifically, by Case-1, we found that the main reason detrimental to current AD methods is that the inputs to the recovery model contain a large number of detailed features to be recovered, which leads to the normal/abnormal area has not/has been recovered into its original state. By Case-2, we surprisingly found that the abnormal area that cannot be recognized in image-level representations can be easily recognized in the feature-level representation. Based on the above observations, we propose a novel recover-then-discriminate(ReDi) framework for *** takes a self-generated feature map(e.g., histogram of oriented gradients) and a selected prompted image as explicit input information to address the identified in Case-1. Additionally, a feature-level discriminative network is introduced to amplify abnormal differences between the recovered and input representations. Extensive experiments on two widely used yet challenging AD datasets demonstrate that ReDi achieves state-of-the-art recognition accuracy.
BACKGROUND Wireless capsule endoscopy(WCE)has become an important noninvasive and portable tool for diagnosing digestive tract diseases and has been propelled by advancements in medical imaging ***,the complexity of t...
详细信息
BACKGROUND Wireless capsule endoscopy(WCE)has become an important noninvasive and portable tool for diagnosing digestive tract diseases and has been propelled by advancements in medical imaging ***,the complexity of the digestive tract structure,and the diversity of lesion types,results in different sites and types of lesions distinctly appearing in the images,posing a challenge for the accurate identification of digestive tract *** To propose a deep learning-based lesion detection model to automatically identify and accurately label digestive tract lesions,thereby improving the diagnostic efficiency of doctors,and creating significant clinical application *** In this paper,we propose a neural network model,WCE_Detection,for the accurate detection and classification of 23 classes of digestive tract lesion ***,since multicategory lesion images exhibit various shapes and scales,a multidetection head strategy is adopted in the object detection network to increase the model's robustness for multiscale lesion ***,a bidirectional feature pyramid network(BiFPN)is introduced,which effectively fuses shallow semantic features by adding skip connections,significantly reducing the detection error *** the basis of the above,we utilize the Swin Transformer with its unique self-attention mechanism and hierarchical structure in conjunction with the BiFPN feature fusion technique to enhance the feature representation of multicategory lesion *** The model constructed in this study achieved an mAP50 of 91.5%for detecting 23 *** than eleven single-category lesions achieved an mAP50 of over 99.4%,and more than twenty lesions had an mAP50 value of over 80%.These results indicate that the model outperforms other state-of-the-art models in the end-to-end integrated detection of human digestive tract lesion *** The deep learning-based object detection network detects multiple digestive tract lesi
Witness encryption(WE) is a novel type of cryptographic primitive that enables a message to be encrypted via an NP instance. Anyone who possesses a solution to this instance(i.e., a witness) can then recover the messa...
详细信息
Witness encryption(WE) is a novel type of cryptographic primitive that enables a message to be encrypted via an NP instance. Anyone who possesses a solution to this instance(i.e., a witness) can then recover the message from the *** introduce a variant of WE that allows ciphertext updates, referred to as ciphertext updateable WE(CUWE). With CUWE,a user can encrypt a message using an instance x and a tag t, and those who possess a valid witness w for x and match the access policy defined by tag t can decrypt the message. Furthermore, CUWE allows for the use of an update token to change the tag t of ciphertext to a different tag. This feature enables fine-grained access control, even after the ciphertext has been created, thereby significantly increasing the usefulness of the WE scheme. We demonstrate that such a WE framework with an updatable ciphertext scheme can be constructed using our puncturable instance-based deterministic encryption(PIDE) and indistinguishability obfuscation(iO). We also propose an instantiation of PIDE utilizing puncturable pseudorandom functions(PRFs) that provide(selectively) indistinguishable security. Finally, we expand our CUWE to ciphertext-updatable functional WE(CUFWE), which offers enhanced data access control.
To address the explosive growth of data in today's big data era, the increasing prevalence of multi-view and multi-modal data presents significant challenges for traditional stand-alone clustering algorithms. In r...
详细信息
Early brain tumor type identification is crucial for diagnosis and treatment, therefore cerebral tumour categorization is a major area of medical research. One of the most important instruments for researching brain c...
详细信息
Edge closeness and betweenness centralities are widely used path-based metrics for characterizing the importance of edges in *** general graphs,edge closeness centrality indicates the importance of edges by the shorte...
详细信息
Edge closeness and betweenness centralities are widely used path-based metrics for characterizing the importance of edges in *** general graphs,edge closeness centrality indicates the importance of edges by the shortest distances from the edge to all the other *** betweenness centrality ranks which edges are significant based on the fraction of all-pairs shortest paths that pass through the ***,extensive research efforts go into centrality computation over general graphs that omit time ***,numerous real-world networks are modeled as temporal graphs,where the nodes are related to each other at different time *** temporal property is important and should not be neglected because it guides the flow of information in the *** state of affairs motivates the paper’s study of edge centrality computation methods on temporal *** introduce the concepts of the label,and label dominance relation,and then propose multi-thread parallel labeling-based methods on OpenMP to efficiently compute edge closeness and betweenness centralities *** types of optimal temporal *** edge closeness centrality computation,a time segmentation strategy and two observations are presented to aggregate some related temporal edges for uniform *** edge betweenness centrality computation,to improve efficiency,temporal edge dependency formulas,a labeling-based forward-backward scanning strategy,and a compression-based optimization method are further proposed to iteratively accumulate centrality *** experiments using 13 real temporal graphs are conducted to provide detailed insights into the efficiency and effectiveness of the proposed *** with state-ofthe-art methods,labeling-based methods are capable of up to two orders of magnitude speedup.
In traditional Monte Carlo (MC) path-tracing denoising approaches, uniform processing across all pixels often overlooks the variable importance of different image regions as perceived by human observers. This study in...
详细信息
In the welding process of SiCp/Al composites,Al reacts with SiC particles in the molten pool to form Al_(4)C_(3),a brittle phase,damaging the reinforcement and causing a sharp decline in the mechanical properties of w...
详细信息
In the welding process of SiCp/Al composites,Al reacts with SiC particles in the molten pool to form Al_(4)C_(3),a brittle phase,damaging the reinforcement and causing a sharp decline in the mechanical properties of weld *** mitigate this,a method of welding SiCp/Al composites by pulsed laser welding with powder-filling is proposed,inhibiting the interface reaction between Al and SiC particles in the molten *** study investigates the effect of pulse frequency on the temperature field of the molten pool,and combines thermal-fluid numerical simulation to analyze the peak temperature at different pulse frequencies,optimizing the Si content to ultimately inhibit the interface reaction in the molten *** indicate that an appropriate pulse frequency achieves good welding formation and effectively regulates the peak temperature of the molten *** a small amount of brittle phase is present in the weld joint,creating favorable conditions for the addition of alloying *** interface reaction is slowed down by adjusting the pulse frequency,though it is not completely *** the addition of Si content reaches 8%,the occurrence of the interface reaction is effectively *** weld joints with the addition of 8wt%Si powder,no Al_(4)C_(3)brittle phase is present,and the tensile strength of the weld joint is 266 MPa,up to 70%of the base material.
Traditional techniques for network traffic classification are no longer effective in handling the complexities of dynamic network environments. Moreover, deep learning methods, while powerful, demand substantial spati...
详细信息
暂无评论