Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data r...
详细信息
Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data redaction. However, the development of redactable blockchain is now obstructed by three limitations, which are data privacy breaches, high communication overhead, and low searching efficiency, respectively. In this paper, we propose PriChain, the first efficient privacy-preserving fine-grained redactable blockchain in decentralized settings. PriChain provides data owners with rights to control who can read and redact on-chain data while maintaining downward compatibility, ensuring the one who can redact will be able to read. Specifically, inspired by the concept of multi-authority attribute-based encryption, we utilize the isomorphism of the access control tree, realizing fine-grained redaction mechanism, downward compatibility, and collusion resistance. With the newly designed structure, PriChain can realize O(n) communication and storage overhead compared to prior O(n2) schemes. Furthermore, we integrate multiple access trees into a tree-based dictionary, optimizing searching efficiency. Theoretical analysis proves that PriChain is secure against the chosen-plaintext attack and has competitive complexity. The experimental evaluations show that PriChain realizes 10× efficiency improvement of searching and 100× lower communication and storage overhead on average compared with existing schemes.
The virtual private cloud service currently lacks a real-time end-to-end consistency validation mechanism, which prevents tenants from receiving immediate feedback on their requests. Existing solutions consume excessi...
详细信息
The virtual private cloud service currently lacks a real-time end-to-end consistency validation mechanism, which prevents tenants from receiving immediate feedback on their requests. Existing solutions consume excessive communication and computational resources in such large-scale cloud environments, and suffer from poor timeliness. To address these issues, we propose a lightweight consistency validation mechanism that includes real-time incremental validation and periodic full-scale validation. The former leverages message layer aggregation to enable tenants to swiftly determine the success of their requests on hosts with minimal communication overhead. The latter utilizes lightweight validation checksums to compare the expected and actual states of hosts locally, while efficiently managing the checksums of various host entries using inverted indexing. This approach enables us to efficiently validate the complete local configurations within the limited memory of hosts. In summary, our proposed mechanism achieves closed-loop implementation for new requests and ensures their long-term effectiveness.
Witness encryption(WE) is a novel type of cryptographic primitive that enables a message to be encrypted via an NP instance. Anyone who possesses a solution to this instance(i.e., a witness) can then recover the messa...
详细信息
Witness encryption(WE) is a novel type of cryptographic primitive that enables a message to be encrypted via an NP instance. Anyone who possesses a solution to this instance(i.e., a witness) can then recover the message from the *** introduce a variant of WE that allows ciphertext updates, referred to as ciphertext updateable WE(CUWE). With CUWE,a user can encrypt a message using an instance x and a tag t, and those who possess a valid witness w for x and match the access policy defined by tag t can decrypt the message. Furthermore, CUWE allows for the use of an update token to change the tag t of ciphertext to a different tag. This feature enables fine-grained access control, even after the ciphertext has been created, thereby significantly increasing the usefulness of the WE scheme. We demonstrate that such a WE framework with an updatable ciphertext scheme can be constructed using our puncturable instance-based deterministic encryption(PIDE) and indistinguishability obfuscation(iO). We also propose an instantiation of PIDE utilizing puncturable pseudorandom functions(PRFs) that provide(selectively) indistinguishable security. Finally, we expand our CUWE to ciphertext-updatable functional WE(CUFWE), which offers enhanced data access control.
Anomaly detection(AD) has been extensively studied and applied across various scenarios in recent years. However, gaps remain between the current performance and the desired recognition accuracy required for practical...
详细信息
Anomaly detection(AD) has been extensively studied and applied across various scenarios in recent years. However, gaps remain between the current performance and the desired recognition accuracy required for practical *** paper analyzes two fundamental failure cases in the baseline AD model and identifies key reasons that limit the recognition accuracy of existing approaches. Specifically, by Case-1, we found that the main reason detrimental to current AD methods is that the inputs to the recovery model contain a large number of detailed features to be recovered, which leads to the normal/abnormal area has not/has been recovered into its original state. By Case-2, we surprisingly found that the abnormal area that cannot be recognized in image-level representations can be easily recognized in the feature-level representation. Based on the above observations, we propose a novel recover-then-discriminate(ReDi) framework for *** takes a self-generated feature map(e.g., histogram of oriented gradients) and a selected prompted image as explicit input information to address the identified in Case-1. Additionally, a feature-level discriminative network is introduced to amplify abnormal differences between the recovered and input representations. Extensive experiments on two widely used yet challenging AD datasets demonstrate that ReDi achieves state-of-the-art recognition accuracy.
Edge closeness and betweenness centralities are widely used path-based metrics for characterizing the importance of edges in *** general graphs,edge closeness centrality indicates the importance of edges by the shorte...
详细信息
Edge closeness and betweenness centralities are widely used path-based metrics for characterizing the importance of edges in *** general graphs,edge closeness centrality indicates the importance of edges by the shortest distances from the edge to all the other *** betweenness centrality ranks which edges are significant based on the fraction of all-pairs shortest paths that pass through the ***,extensive research efforts go into centrality computation over general graphs that omit time ***,numerous real-world networks are modeled as temporal graphs,where the nodes are related to each other at different time *** temporal property is important and should not be neglected because it guides the flow of information in the *** state of affairs motivates the paper’s study of edge centrality computation methods on temporal *** introduce the concepts of the label,and label dominance relation,and then propose multi-thread parallel labeling-based methods on OpenMP to efficiently compute edge closeness and betweenness centralities *** types of optimal temporal *** edge closeness centrality computation,a time segmentation strategy and two observations are presented to aggregate some related temporal edges for uniform *** edge betweenness centrality computation,to improve efficiency,temporal edge dependency formulas,a labeling-based forward-backward scanning strategy,and a compression-based optimization method are further proposed to iteratively accumulate centrality *** experiments using 13 real temporal graphs are conducted to provide detailed insights into the efficiency and effectiveness of the proposed *** with state-ofthe-art methods,labeling-based methods are capable of up to two orders of magnitude speedup.
Partial maximum satisfiability(PMS) is a significant generalization of Boolean satisfiability(SAT) and maximum satisfiability(MaxSAT), by introducing hard clauses and soft clauses. Compared with SAT and MaxSAT, the PM...
详细信息
Partial maximum satisfiability(PMS) is a significant generalization of Boolean satisfiability(SAT) and maximum satisfiability(MaxSAT), by introducing hard clauses and soft clauses. Compared with SAT and MaxSAT, the PMS problem has more real-world applications where both hard and soft constraints are involved. Local search is an effective incomplete method for solving PMS and is useful for important domains where good-quality solutions are desired within reasonable *** local search PMS solvers, the approach for initial assignment generation is crucial because its effectiveness significantly affects practical performance. In this study, we propose a novel initial assignment prediction approach, called InitPMS. When predicting an assignment for PMS, InitPMS considers the specific structure of PMS instances, i.e., distinguishing hard and soft clauses. Our experiments on extensive PMS instances from MaxSAT evaluations(MSEs) 2020 and 2021 show that InitPMS significantly boosts the performance of five state-of-the-art local search PMS solvers, demonstrating its generality. In addition,our results indicate that incorporating InitPMS could improve the performance of one of the best incomplete PMS solvers in MaxSAT Evaluation 2021, indicating that InitPMS might help advance the state of the art in PMS solving.
Visible and infrared image fusion(VIF)aims to combine information from visible and infrared images into a single fused *** VIF methods usually employ a color space transformation to keep the hue and saturation from th...
详细信息
Visible and infrared image fusion(VIF)aims to combine information from visible and infrared images into a single fused *** VIF methods usually employ a color space transformation to keep the hue and saturation from the original visible ***,for fast VIF methods,this operation accounts for the majority of the calculation and is the bottleneck preventing faster *** this paper,we propose a fast fusion method,FCDFusion,with little color *** preserves color information without color space transformations,by directly operating in RGB color *** incorporates gamma correction at little extra cost,allowing color and contrast to be rapidly *** regard the fusion process as a scaling operation on 3D color vectors,greatly simplifying the calculations.A theoretical analysis and experiments show that our method can achieve satisfactory results in only 7 FLOPs per *** to state-of-theart fast,color-preserving methods using HSV color space,our method provides higher contrast at only half of the computational *** further propose a new metric,color deviation,to measure the ability of a VIF method to preserve *** is specifically designed for VIF tasks with color visible-light images,and overcomes deficiencies of existing VIF metrics used for this *** code is available at https://***/HeasonLee/FCDFusion.
Constructing an effective common latent embedding by aligning the latent spaces of cross-modal variational autoencoders(VAEs) is a popular strategy for generalized zero-shot learning(GZSL). However, due to the lac...
详细信息
Constructing an effective common latent embedding by aligning the latent spaces of cross-modal variational autoencoders(VAEs) is a popular strategy for generalized zero-shot learning(GZSL). However, due to the lack of fine-grained instance-wise annotations, existing VAE methods can easily suffer from the posterior collapse problem. In this paper, we propose an innovative asymmetric VAE network by aligning enhanced feature representation(AEFR) for GZSL. Distinguished from general VAE structures, we designed two asymmetric encoders for visual and semantic observations and one decoder for visual reconstruction. Specifically, we propose a simple yet effective gated attention mechanism(GAM) in the visual encoder for enhancing the information interaction between observations and latent variables, alleviating the possible posterior collapse problem effectively. In addition, we propose a novel distributional decoupling-based contrastive learning(D2-CL) to guide learning classification-relevant information while aligning the representations at the taxonomy level in the latent representation space. Extensive experiments on publicly available datasets demonstrate the state-of-the-art performance of our method. The source code is available at https://***/seeyourmind/AEFR.
As the adoption of explainable AI(XAI) continues to expand, the urgency to address its privacy implications intensifies. Despite a growing corpus of research in AI privacy and explainability, there is little attention...
详细信息
As the adoption of explainable AI(XAI) continues to expand, the urgency to address its privacy implications intensifies. Despite a growing corpus of research in AI privacy and explainability, there is little attention on privacy-preserving model explanations. This article presents the first thorough survey about privacy attacks on model explanations and their countermeasures. Our contribution to this field comprises a thorough analysis of research papers with a connected taxonomy that facilitates the categorization of privacy attacks and countermeasures based on the targeted explanations. This work also includes an initial investigation into the causes of privacy leaks. Finally, we discuss unresolved issues and prospective research directions uncovered in our analysis. This survey aims to be a valuable resource for the research community and offers clear insights for those new to this domain. To support ongoing research, we have established an online resource repository, which will be continuously updated with new and relevant findings.
Thanks to its ubiquity,using radio frequency (RF) signals for sensing has found widespread *** traditional integrated sensing and communication systems,such as joint radar-communication systems,common sensing tasks in...
Thanks to its ubiquity,using radio frequency (RF) signals for sensing has found widespread *** traditional integrated sensing and communication systems,such as joint radar-communication systems,common sensing tasks include target localization and ***,increasingly intelligent systems,such as smart agriculture,lowaltitude economy,and smart healthcare,have demanded more comprehensive and continuous information sensing capabilities to support higher-level *** sensing has the potential to offer both spatial and temporal continuity,meeting the multi-dimensional sensing needs of these intelligent ***,numerous advanced systems have been proposed,expanding the application scope of RF sensing to be more pervasive,including discrete state ubiquitous sensing tasks (such as material identification [1]),and continuous state ubiquitous sensing tasks (such as health monitoring [2]).With the advent of the 6G era,it is anticipated that the sensing potential of RF systems will be further unleashed.
暂无评论