首页 > 最新文献

Chinese Journal of Electronics最新文献

英文 中文
An Integrated External Archive Local Disturbance Mechanism for Multi-Objective Snake Optimizer 多目标蛇形优化器的外部档案局部干扰综合机制
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2023.00.023
Leifu Gao;Zheng Liu
It is an interesting research direction to develop new multi-objective optimization algorithms based on meta-heuristics. Both the convergence accuracy and population diversity of existing methods are not satisfactory. This paper proposes an integrated external archive local disturbance mechanism for multi-objective snake optimizer (IMOSO) to overcome the above shortcomings. There are two improved strategies. The adaptive mating between subpopulations strategy introduces the special mating behavior of snakes with multiple husbands and wives into the original snake optimizer. Some positions are updated according to the dominated relationships between the newly created individuals and the original individuals. The external archive local disturbance mechanism is used to re-search partial non-inferior solutions with poor diversities. The perturbed solutions are non-dominated sorting with the generated solutions by the next iteration to update the next external archive. The main purpose of this mechanism is to make full use of the non-inferior solution information to better guide the population evolution. The comparison results of the IMOSO and 7 state-of-the-art algorithms on WFG benchmark functions show that IMOSO has better convergence and population diversity.
开发基于元启发式的新型多目标优化算法是一个有趣的研究方向。现有方法的收敛精度和群体多样性都不尽如人意。本文提出了一种用于多目标蛇形优化器(IMOSO)的集成外部存档局部扰动机制,以克服上述不足。改进策略有两种。子群间的自适应交配策略将蛇的多夫多妻的特殊交配行为引入到原始蛇优化器中。一些位置会根据新创建个体与原始个体之间的支配关系进行更新。外部档案局部扰动机制用于重新搜索多样性较差的部分非劣解。扰动解与下一次迭代生成的解进行非支配排序,以更新下一个外部档案。这种机制的主要目的是充分利用非劣解信息,更好地指导种群演化。IMOSO 和 7 种最先进算法在 WFG 基准函数上的比较结果表明,IMOSO 具有更好的收敛性和种群多样性。
{"title":"An Integrated External Archive Local Disturbance Mechanism for Multi-Objective Snake Optimizer","authors":"Leifu Gao;Zheng Liu","doi":"10.23919/cje.2023.00.023","DOIUrl":"10.23919/cje.2023.00.023","url":null,"abstract":"It is an interesting research direction to develop new multi-objective optimization algorithms based on meta-heuristics. Both the convergence accuracy and population diversity of existing methods are not satisfactory. This paper proposes an integrated external archive local disturbance mechanism for multi-objective snake optimizer (IMOSO) to overcome the above shortcomings. There are two improved strategies. The adaptive mating between subpopulations strategy introduces the special mating behavior of snakes with multiple husbands and wives into the original snake optimizer. Some positions are updated according to the dominated relationships between the newly created individuals and the original individuals. The external archive local disturbance mechanism is used to re-search partial non-inferior solutions with poor diversities. The perturbed solutions are non-dominated sorting with the generated solutions by the next iteration to update the next external archive. The main purpose of this mechanism is to make full use of the non-inferior solution information to better guide the population evolution. The comparison results of the IMOSO and 7 state-of-the-art algorithms on WFG benchmark functions show that IMOSO has better convergence and population diversity.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606200","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141843844","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Intelligent Privacy Protection Scheme for Efficient Edge Computation Offloading in IoV 物联网中高效边缘计算卸载的智能隐私保护方案
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2023.00.111
Liang Yao;Xiaolong Xu;Wanchun Dou;Muhammad Bilal
As a pivotal enabler of intelligent transportation system (ITS), Internet of vehicles (IoV) has aroused extensive attention from academia and industry. The exponential growth of computation-intensive, latency-sensitive, and privacy-aware vehicular applications in IoV result in the transformation from cloud computing to edge computing, which enables tasks to be offloaded to edge nodes (ENs) closer to vehicles for efficient execution. In ITS environment, however, due to dynamic and stochastic computation offloading requests, it is challenging to efficiently orchestrate offloading decisions for application requirements. How to accomplish complex computation offloading of vehicles while ensuring data privacy remains challenging. In this paper, we propose an intelligent computation offloading with privacy protection scheme, named COPP. In particular, an Advanced Encryption Standard-based encryption method is utilized to implement privacy protection. Furthermore, an online offloading scheme is proposed to find optimal offloading policies. Finally, experimental results demonstrate that COPP significantly outperforms benchmark schemes in the performance of both delay and energy consumption.
作为智能交通系统(ITS)的重要推动因素,车联网(IoV)引起了学术界和产业界的广泛关注。IoV 中计算密集型、延迟敏感型和隐私感知型车辆应用的指数级增长导致了从云计算到边缘计算的转变,这使得任务可以被卸载到离车辆更近的边缘节点(EN)上以高效执行。然而,在智能交通系统环境中,由于计算卸载请求具有动态性和随机性,如何根据应用需求有效协调卸载决策具有挑战性。如何在确保数据隐私的同时完成复杂的车辆计算卸载仍是一项挑战。本文提出了一种具有隐私保护功能的智能计算卸载方案,命名为 COPP。其中,利用基于高级加密标准的加密方法来实现隐私保护。此外,我们还提出了一种在线卸载方案来寻找最优卸载策略。最后,实验结果表明,COPP 在延迟和能耗方面都明显优于基准方案。
{"title":"An Intelligent Privacy Protection Scheme for Efficient Edge Computation Offloading in IoV","authors":"Liang Yao;Xiaolong Xu;Wanchun Dou;Muhammad Bilal","doi":"10.23919/cje.2023.00.111","DOIUrl":"10.23919/cje.2023.00.111","url":null,"abstract":"As a pivotal enabler of intelligent transportation system (ITS), Internet of vehicles (IoV) has aroused extensive attention from academia and industry. The exponential growth of computation-intensive, latency-sensitive, and privacy-aware vehicular applications in IoV result in the transformation from cloud computing to edge computing, which enables tasks to be offloaded to edge nodes (ENs) closer to vehicles for efficient execution. In ITS environment, however, due to dynamic and stochastic computation offloading requests, it is challenging to efficiently orchestrate offloading decisions for application requirements. How to accomplish complex computation offloading of vehicles while ensuring data privacy remains challenging. In this paper, we propose an intelligent computation offloading with privacy protection scheme, named COPP. In particular, an Advanced Encryption Standard-based encryption method is utilized to implement privacy protection. Furthermore, an online offloading scheme is proposed to find optimal offloading policies. Finally, experimental results demonstrate that COPP significantly outperforms benchmark schemes in the performance of both delay and energy consumption.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606211","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141841005","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Review of Intelligent Configuration and Its Security for Complex Networks 复杂网络的智能配置及其安全性综述
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2023.00.001
Yue Zhao;Bin Yang;Fei Teng;Xianhua Niu;Ning Hu;Bo Tian
Complex networks are becoming more complex because of the use of many components with diverse technologies. In fact, manual configuration that makes each component interoperable has breed latent danger to system security. There is still no comprehensive review of these studies and prospects for further research. According to the complexity of component configuration and difficulty of security assurance in typical complex networks, this paper systematically reviews the abstract models and formal analysis methods required for intelligent configuration of complex networks, specifically analyzes, and compares the current key technologies such as configuration semantic awareness, automatic generation of security configuration, dynamic deployment, and verification evaluation. These technologies can effectively improve the security of complex networks intelligent configuration and reduce the complexity of operation and maintenance. This paper also summarizes the mainstream construction methods of complex networks configuration and its security test environment and detection index system, which lays a theoretical foundation for the formation of the comprehensive effectiveness verification capability of configuration security. The whole lifecycle management system of configuration security process proposed in this paper provides an important technical reference for reducing the complexity of network operation and maintenance and improving network security.
由于使用了多种不同技术的许多组件,复杂网络变得越来越复杂。事实上,使每个组件都能互操作的人工配置对系统安全来说是一种隐患。目前还没有对这些研究进行全面回顾,也没有进一步研究的前景。针对典型复杂网络中组件配置的复杂性和安全保障的难度,本文系统梳理了复杂网络智能配置所需的抽象模型和形式化分析方法,具体分析和比较了当前的配置语义感知、安全配置自动生成、动态部署和验证评估等关键技术。这些技术可以有效提高复杂网络智能配置的安全性,降低运维复杂度。本文还总结了复杂网络配置的主流构建方法及其安全测试环境和检测指标体系,为形成配置安全的综合有效性验证能力奠定了理论基础。本文提出的配置安全流程全生命周期管理体系,为降低网络运维复杂度、提高网络安全性提供了重要的技术参考。
{"title":"A Review of Intelligent Configuration and Its Security for Complex Networks","authors":"Yue Zhao;Bin Yang;Fei Teng;Xianhua Niu;Ning Hu;Bo Tian","doi":"10.23919/cje.2023.00.001","DOIUrl":"10.23919/cje.2023.00.001","url":null,"abstract":"Complex networks are becoming more complex because of the use of many components with diverse technologies. In fact, manual configuration that makes each component interoperable has breed latent danger to system security. There is still no comprehensive review of these studies and prospects for further research. According to the complexity of component configuration and difficulty of security assurance in typical complex networks, this paper systematically reviews the abstract models and formal analysis methods required for intelligent configuration of complex networks, specifically analyzes, and compares the current key technologies such as configuration semantic awareness, automatic generation of security configuration, dynamic deployment, and verification evaluation. These technologies can effectively improve the security of complex networks intelligent configuration and reduce the complexity of operation and maintenance. This paper also summarizes the mainstream construction methods of complex networks configuration and its security test environment and detection index system, which lays a theoretical foundation for the formation of the comprehensive effectiveness verification capability of configuration security. The whole lifecycle management system of configuration security process proposed in this paper provides an important technical reference for reducing the complexity of network operation and maintenance and improving network security.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606212","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141842655","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Blockchain Meets Generative Behavior Steganography: A Novel Covert Communication Framework for Secure IoT Edge Computing 区块链与生成行为隐写术的结合:用于安全物联网边缘计算的新型隐蔽通信框架
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2023.00.382
Yuanlong Cao;Junjie Li;Kailin Chao;Jianmao Xiao;Gang Lei
The rapid development of Internet of things (IoT) and edge computing technologies has brought forth numerous possibilities for the intelligent and digital future. The frequent communication and interaction between devices inevitably generate a large amount of sensitive information. Deploying a blockchain network to store sensitive data is crucial for ensuring privacy and security. The openness and synchronicity of blockchain networks give rise to challenges such as transaction privacy and storage capacity issues, significantly impeding their development in the context of edge computing and IoT. This paper proposes a reliable fog computing service solution based on a blockchain fog architecture. This paper stores data files in the inter planetary file system (IPFS) and encrypts the file hash values used for retrieving data files with stream cipher encryption. It employs a steganographic transmission technique leveraging AlphaZero's Gomoku algorithm to discretely transmit the stream cipher key across the blockchain network without a carrier, thus achieving dual encryption. This approach aims to mitigate the storage burden on the blockchain network while ensuring the security of transaction data. Experimental results demonstrate that the model enhances the transmission capacity of confidential information from kilobytes (KB) to megabytes (MB) and exhibits high levels of covert and security features.
物联网(IoT)和边缘计算技术的快速发展为智能化和数字化的未来带来了无限可能。设备之间频繁的通信和互动不可避免地会产生大量敏感信息。部署区块链网络来存储敏感数据对于确保隐私和安全至关重要。区块链网络的开放性和同步性带来了交易隐私和存储容量问题等挑战,极大地阻碍了其在边缘计算和物联网领域的发展。本文提出了一种基于区块链雾架构的可靠雾计算服务解决方案。本文将数据文件存储在星际文件系统(IPFS)中,并对用于检索数据文件的文件哈希值进行流密码加密。它采用了一种隐写传输技术,利用 AlphaZero 的 Gomoku 算法,在没有载体的情况下在区块链网络中离散传输流密码密钥,从而实现双重加密。这种方法旨在减轻区块链网络的存储负担,同时确保交易数据的安全性。实验结果表明,该模型可将机密信息的传输容量从千字节(KB)提高到兆字节(MB),并表现出高度的隐蔽性和安全性。
{"title":"Blockchain Meets Generative Behavior Steganography: A Novel Covert Communication Framework for Secure IoT Edge Computing","authors":"Yuanlong Cao;Junjie Li;Kailin Chao;Jianmao Xiao;Gang Lei","doi":"10.23919/cje.2023.00.382","DOIUrl":"10.23919/cje.2023.00.382","url":null,"abstract":"The rapid development of Internet of things (IoT) and edge computing technologies has brought forth numerous possibilities for the intelligent and digital future. The frequent communication and interaction between devices inevitably generate a large amount of sensitive information. Deploying a blockchain network to store sensitive data is crucial for ensuring privacy and security. The openness and synchronicity of blockchain networks give rise to challenges such as transaction privacy and storage capacity issues, significantly impeding their development in the context of edge computing and IoT. This paper proposes a reliable fog computing service solution based on a blockchain fog architecture. This paper stores data files in the inter planetary file system (IPFS) and encrypts the file hash values used for retrieving data files with stream cipher encryption. It employs a steganographic transmission technique leveraging AlphaZero's Gomoku algorithm to discretely transmit the stream cipher key across the blockchain network without a carrier, thus achieving dual encryption. This approach aims to mitigate the storage burden on the blockchain network while ensuring the security of transaction data. Experimental results demonstrate that the model enhances the transmission capacity of confidential information from kilobytes (KB) to megabytes (MB) and exhibits high levels of covert and security features.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606209","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141841731","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A General Authentication and Key Agreement Framework for Industrial Control System 工业控制系统的通用认证和密钥协议框架
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2023.00.192
Shan Gao;Junjie Chen;Bingsheng Zhang;Kui Ren;Xiaohua Ye;Yongsheng Shen
In modern industrial control systems (ICSs), when user retrieving the data stored in field device like smart sensor, there exists two main problems: one is lack of the verification for identification of user and field device; the other is that user and field device need exchange a key to encrypt sensitive data transmitted over the network. We propose a comprehensive authentication and key agreement framework that enables all connected devices in an ICS to mutually authenticate each other and establish a peer-to-peer session key. The framework combines two types of protocols for authentication and session key agreement: The first one is an asymmetric cryptographic key agreement protocol based on transport layer security handshake protocol used for Internet access, while the second one is a newly designed lightweight symmetric cryptographic key agreement protocol specifically for field devices. This proposed lightweight protocol imposes very light computational load and merely employs simple operations like one-way hash function and exclusive-or (XOR) operation. In comparison to other lightweight protocols, our protocol requires the field device to perform fewer computational operations during the authentication phase. The simulation results obtained using OpenSSL demonstrates that each authentication and key agreement process in the lightweight protocol requires only 0.005 ms. Our lightweight key agreement protocol satisfies several essential security features, including session key secrecy, identity anonymity, untraceability, integrity, forward secrecy, and mutual authentication. It is capable of resisting impersonation, man-in-the-middle, and replay attacks. We have employed the Gong-Needham-Yahalom (GNY) logic and automated validation of Internet security protocols and application tool to verify the security of our symmetric cryptographic key agreement protocol.
在现代工业控制系统(ICS)中,当用户检索存储在智能传感器等现场设备中的数据时,存在两个主要问题:一是缺乏对用户和现场设备的身份验证;二是用户和现场设备需要交换密钥,以加密通过网络传输的敏感数据。我们提出了一个全面的认证和密钥协议框架,使 ICS 中的所有连接设备都能相互认证并建立点对点会话密钥。该框架结合了两种用于身份验证和会话密钥协议的协议:第一种是基于互联网接入使用的传输层安全握手协议的非对称加密密钥协议,第二种是专门为现场设备新设计的轻量级对称加密密钥协议。这种拟议的轻量级协议的计算负荷很轻,仅采用了单向散列函数和排他运算(XOR)等简单操作。与其他轻量级协议相比,我们的协议要求现场设备在认证阶段执行的计算操作更少。使用 OpenSSL 获得的模拟结果表明,轻量级协议中的每个验证和密钥协议过程仅需 0.005 毫秒。我们的轻量级密钥协议满足多个基本安全特性,包括会话密钥保密、身份匿名、不可追踪、完整性、前向保密和相互认证。它能够抵御冒名顶替、中间人和重放攻击。我们采用了 Gong-Needham-Yahalom (GNY) 逻辑和互联网安全协议自动验证以及应用工具来验证对称加密密钥协议的安全性。
{"title":"A General Authentication and Key Agreement Framework for Industrial Control System","authors":"Shan Gao;Junjie Chen;Bingsheng Zhang;Kui Ren;Xiaohua Ye;Yongsheng Shen","doi":"10.23919/cje.2023.00.192","DOIUrl":"10.23919/cje.2023.00.192","url":null,"abstract":"In modern industrial control systems (ICSs), when user retrieving the data stored in field device like smart sensor, there exists two main problems: one is lack of the verification for identification of user and field device; the other is that user and field device need exchange a key to encrypt sensitive data transmitted over the network. We propose a comprehensive authentication and key agreement framework that enables all connected devices in an ICS to mutually authenticate each other and establish a peer-to-peer session key. The framework combines two types of protocols for authentication and session key agreement: The first one is an asymmetric cryptographic key agreement protocol based on transport layer security handshake protocol used for Internet access, while the second one is a newly designed lightweight symmetric cryptographic key agreement protocol specifically for field devices. This proposed lightweight protocol imposes very light computational load and merely employs simple operations like one-way hash function and exclusive-or (XOR) operation. In comparison to other lightweight protocols, our protocol requires the field device to perform fewer computational operations during the authentication phase. The simulation results obtained using OpenSSL demonstrates that each authentication and key agreement process in the lightweight protocol requires only 0.005 ms. Our lightweight key agreement protocol satisfies several essential security features, including session key secrecy, identity anonymity, untraceability, integrity, forward secrecy, and mutual authentication. It is capable of resisting impersonation, man-in-the-middle, and replay attacks. We have employed the Gong-Needham-Yahalom (GNY) logic and automated validation of Internet security protocols and application tool to verify the security of our symmetric cryptographic key agreement protocol.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606205","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141845045","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
FGM-SPCL: Open-Set Recognition Network for Medical Images Based on Fine-Grained Data Mixture and Spatial Position Constraint Loss FGM-SPCL:基于细粒度数据混合和空间位置约束损失的医学图像开放集识别网络
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2023.00.081
Ruru Zhang;Haihong E;Lifei Yuan;Yanhui Wang;Lifei Wang;Meina Song
The current intelligent auxiliary diagnosis models all follow the closed-set recognition setting. After the model is deployed online, the input data is often not completely controlled. Diagnosing an untrained disease as a known category would lead to serious medical malpractice. Therefore, realizing the open-set recognition is significant to the safe operation of the intelligent auxiliary diagnosis model. Currently, most open-set recognition models are studied for natural images, and it is very challenging to obtain clear and concise decision boundaries between known and unknown classes when applied to fine-grained medical images. We propose an open-set recognition network for medical images based on fine-grained data mixture and spatial position constraint loss (FGM-SPCL) in this work. Considering the fine graininess of medical images and the diversity of unknown samples, we propose a fine-grained data mixture (FGM) method to simulate unknown data by performing a mixing operation on known data to expand the coverage of unknown data difficulty levels. In order to obtain a concise and clear decision boundary, we propose a spatial position constraint loss (SPCL) to control the position distribution of prototypes and samples in the feature space and maximize the distance between known classes and unknown classes. We validate on a private ophthalmic OCT dataset, and extensive experiments and analyses demonstrate that FGM-SPCL outperforms state-of-the-art models.
目前的智能辅助诊断模型都遵循封闭集识别设置。模型在线部署后,输入数据往往不完全可控。将未经训练的疾病诊断为已知类别会导致严重的医疗事故。因此,实现开放集识别对智能辅助诊断模型的安全运行意义重大。目前,大多数开放集识别模型都是针对自然图像进行研究的,而当应用于细粒度医学图像时,要在已知类别和未知类别之间获得清晰简明的决策边界是非常具有挑战性的。在这项工作中,我们提出了一种基于细粒度数据混合和空间位置约束损失(FGM-SPCL)的医学图像开集识别网络。考虑到医学图像的细粒度和未知样本的多样性,我们提出了一种细粒度数据混合(FGM)方法,通过对已知数据进行混合运算来模拟未知数据,从而扩大未知数据难度等级的覆盖范围。为了获得简洁明了的决策边界,我们提出了空间位置约束损失(SPCL)来控制原型和样本在特征空间中的位置分布,并最大化已知类别和未知类别之间的距离。我们在一个私人眼科 OCT 数据集上进行了验证,大量的实验和分析表明 FGM-SPCL 优于最先进的模型。
{"title":"FGM-SPCL: Open-Set Recognition Network for Medical Images Based on Fine-Grained Data Mixture and Spatial Position Constraint Loss","authors":"Ruru Zhang;Haihong E;Lifei Yuan;Yanhui Wang;Lifei Wang;Meina Song","doi":"10.23919/cje.2023.00.081","DOIUrl":"10.23919/cje.2023.00.081","url":null,"abstract":"The current intelligent auxiliary diagnosis models all follow the closed-set recognition setting. After the model is deployed online, the input data is often not completely controlled. Diagnosing an untrained disease as a known category would lead to serious medical malpractice. Therefore, realizing the open-set recognition is significant to the safe operation of the intelligent auxiliary diagnosis model. Currently, most open-set recognition models are studied for natural images, and it is very challenging to obtain clear and concise decision boundaries between known and unknown classes when applied to fine-grained medical images. We propose an open-set recognition network for medical images based on fine-grained data mixture and spatial position constraint loss (FGM-SPCL) in this work. Considering the fine graininess of medical images and the diversity of unknown samples, we propose a fine-grained data mixture (FGM) method to simulate unknown data by performing a mixing operation on known data to expand the coverage of unknown data difficulty levels. In order to obtain a concise and clear decision boundary, we propose a spatial position constraint loss (SPCL) to control the position distribution of prototypes and samples in the feature space and maximize the distance between known classes and unknown classes. We validate on a private ophthalmic OCT dataset, and extensive experiments and analyses demonstrate that FGM-SPCL outperforms state-of-the-art models.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606206","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141840577","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Distributed Self-Tallying Electronic Voting System Using the Smart Contract 使用智能合约的分布式自动计票电子投票系统
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2023.00.233
Jingyu Yao;Bo Yang;Tao Wang;Wenzheng Zhang
For electronic voting (e-voting) with a trusted authority, the ballots may be discarded or tampered, so it is attractive to eliminate the dependence on the trusted party. An e-voting protocol, where the final voting result can be calculated by any entity, is known as self-tallying e-voting protocol. To the best of our knowledge, addressing both abortive issue and adaptive issue simultaneously is still an open problem in self-tallying e-voting protocols. Combining Ethereum blockchain with cryptographic technologies, we present a decentralized self-tallying e-voting protocol. We solve the above problem efficiently by utilizing optimized Group Encryption Scheme and standard Exponential ElGamal Cryptosystem. We use zero-knowledge proof and homomorphic encryption to protect votes' secrecy and achieve self-tallying. All ballots can be verified by anyone and the final voting result can be calculated by any entity. In addition, using the paradigm of score voting and “1-out-of-$k$” proof, our e-voting system is suitable for a wide range of application scenarios. Experiments show that our protocol is more competitive and more suitable for large-scale voting.
对于有受信任机构的电子投票(电子表决),选票可能会被丢弃或篡改,因此消除对受信任方的依赖具有吸引力。任何实体都可以计算最终投票结果的电子投票协议被称为自统计电子投票协议。据我们所知,同时解决流产问题和自适应问题仍是自统计电子投票协议中的一个未决问题。结合以太坊区块链和加密技术,我们提出了一种去中心化的自统计电子投票协议。我们利用优化的群组加密方案和标准指数ElGamal密码系统有效地解决了上述问题。我们使用零知识证明和同态加密来保护选票的机密性,并实现自我计票。任何人都可以验证所有选票,任何实体都可以计算最终投票结果。此外,我们的电子投票系统采用分数投票范式和 "1-out-of-k$$"证明,适用于多种应用场景。实验表明,我们的协议更具竞争力,更适合大规模投票。
{"title":"A Distributed Self-Tallying Electronic Voting System Using the Smart Contract","authors":"Jingyu Yao;Bo Yang;Tao Wang;Wenzheng Zhang","doi":"10.23919/cje.2023.00.233","DOIUrl":"10.23919/cje.2023.00.233","url":null,"abstract":"For electronic voting (e-voting) with a trusted authority, the ballots may be discarded or tampered, so it is attractive to eliminate the dependence on the trusted party. An e-voting protocol, where the final voting result can be calculated by any entity, is known as self-tallying e-voting protocol. To the best of our knowledge, addressing both abortive issue and adaptive issue simultaneously is still an open problem in self-tallying e-voting protocols. Combining Ethereum blockchain with cryptographic technologies, we present a decentralized self-tallying e-voting protocol. We solve the above problem efficiently by utilizing optimized Group Encryption Scheme and standard Exponential ElGamal Cryptosystem. We use zero-knowledge proof and homomorphic encryption to protect votes' secrecy and achieve self-tallying. All ballots can be verified by anyone and the final voting result can be calculated by any entity. In addition, using the paradigm of score voting and “1-out-of-\u0000<tex>$k$</tex>\u0000” proof, our e-voting system is suitable for a wide range of application scenarios. Experiments show that our protocol is more competitive and more suitable for large-scale voting.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606192","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141849463","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-Scale Binocular Stereo Matching Based on Semantic Association 基于语义关联的多尺度双目立体匹配
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2022.00.338
Jin Zheng;Botao Jiang;Wei Peng;Qiaohui Zhang
Aiming at the low accuracy of existing binocular stereo matching and depth estimation methods, this paper proposes a multi-scale binocular stereo matching network based on semantic association. A semantic association module is designed to construct the contextual semantic association relationship among the pixels through semantic category and attention mechanism. The disparity of those regions where the disparity is easily estimated can be used to assist the disparity estimation of relatively difficult regions, so as to improve the accuracy of disparity estimation of the whole image. Simultaneously, a multi-scale cost volume computation module is proposed. Unlike the existing methods, which use a single cost volume, the proposed multi-scale cost volume computation module designs multiple cost volumes for features of different scales. The semantic association feature and multi-scale cost volume are aggregated, which fuses the high-level semantic information and the low-level local detailed information to enhance the feature representation for accurate stereo matching. We demonstrate the effectiveness of the proposed solutions on the KITTI2015 binocular stereo matching dataset, and our model achieves comparable or higher matching performance, compared to other seven classic binocular stereo matching algorithms.
针对现有双目立体匹配和深度估算方法精度较低的问题,本文提出了一种基于语义关联的多尺度双目立体匹配网络。本文设计了一个语义关联模块,通过语义类别和注意力机制构建像素之间的上下文语义关联关系。在此基础上,利用容易估算的区域的色差来辅助相对困难区域的色差估算,从而提高整幅图像的色差估算精度。同时,还提出了多尺度成本体积计算模块。与现有方法使用单一代价卷不同,所提出的多尺度代价卷计算模块为不同尺度的特征设计了多个代价卷。语义关联特征和多尺度成本量被聚合在一起,从而融合了高层语义信息和低层局部细节信息,增强了特征表示,实现了精确的立体匹配。我们在 KITTI2015 双目立体匹配数据集上演示了所提解决方案的有效性,与其他七种经典双目立体匹配算法相比,我们的模型实现了相当或更高的匹配性能。
{"title":"Multi-Scale Binocular Stereo Matching Based on Semantic Association","authors":"Jin Zheng;Botao Jiang;Wei Peng;Qiaohui Zhang","doi":"10.23919/cje.2022.00.338","DOIUrl":"10.23919/cje.2022.00.338","url":null,"abstract":"Aiming at the low accuracy of existing binocular stereo matching and depth estimation methods, this paper proposes a multi-scale binocular stereo matching network based on semantic association. A semantic association module is designed to construct the contextual semantic association relationship among the pixels through semantic category and attention mechanism. The disparity of those regions where the disparity is easily estimated can be used to assist the disparity estimation of relatively difficult regions, so as to improve the accuracy of disparity estimation of the whole image. Simultaneously, a multi-scale cost volume computation module is proposed. Unlike the existing methods, which use a single cost volume, the proposed multi-scale cost volume computation module designs multiple cost volumes for features of different scales. The semantic association feature and multi-scale cost volume are aggregated, which fuses the high-level semantic information and the low-level local detailed information to enhance the feature representation for accurate stereo matching. We demonstrate the effectiveness of the proposed solutions on the KITTI2015 binocular stereo matching dataset, and our model achieves comparable or higher matching performance, compared to other seven classic binocular stereo matching algorithms.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606203","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141840234","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Untargeted White-Box Adversarial Attacks Based on Simple Initialization 基于简单初始化的高效无目标白箱对抗攻击
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2022.00.449
Yunyi Zhou;Haichang Gao;Jianping He;Shudong Zhang;Zihui Wu
Adversarial examples (AEs) are an additive amalgamation of clean examples and artificially malicious perturbations. Attackers often leverage random noise and multiple random restarts to initialize perturbation starting points, thereby increasing the diversity of AEs. Given the non-convex nature of the loss function, employing randomness to augment the attack's success rate may lead to considerable computational overhead. To overcome this challenge, we introduce the one-hot mean square error loss to guide the initialization. This loss is combined with the strongest first-order attack, the projected gradient descent, alongside a dynamic attack step size adjustment strategy to form a comprehensive attack process. Through experimental validation, we demonstrate that our method outperforms baseline attacks in constrained attack budget scenarios and regular experimental settings. This establishes it as a reliable measure for assessing the robustness of deep learning models. We explore the broader application of this initialization strategy in enhancing the defense impact of few-shot classification models. We aspire to provide valuable insights for the community in designing attack and defense mechanisms.
对抗性示例(AE)是干净示例和人为恶意扰动的叠加混合体。攻击者通常会利用随机噪音和多次随机重启来初始化扰动起点,从而增加 AE 的多样性。鉴于损失函数的非凸性质,采用随机性来提高攻击的成功率可能会导致相当大的计算开销。为了克服这一难题,我们引入了单次均方误差损失来指导初始化。这一损失与最强的一阶攻击--投射梯度下降--以及动态攻击步长调整策略相结合,形成了一个全面的攻击过程。通过实验验证,我们证明在攻击预算受限的情况下和常规实验设置中,我们的方法优于基线攻击。这使它成为评估深度学习模型鲁棒性的可靠方法。我们探索了这一初始化策略在增强少数几个分类模型的防御效果方面的更广泛应用。我们希望为社区设计攻击和防御机制提供有价值的见解。
{"title":"Efficient Untargeted White-Box Adversarial Attacks Based on Simple Initialization","authors":"Yunyi Zhou;Haichang Gao;Jianping He;Shudong Zhang;Zihui Wu","doi":"10.23919/cje.2022.00.449","DOIUrl":"10.23919/cje.2022.00.449","url":null,"abstract":"Adversarial examples (AEs) are an additive amalgamation of clean examples and artificially malicious perturbations. Attackers often leverage random noise and multiple random restarts to initialize perturbation starting points, thereby increasing the diversity of AEs. Given the non-convex nature of the loss function, employing randomness to augment the attack's success rate may lead to considerable computational overhead. To overcome this challenge, we introduce the one-hot mean square error loss to guide the initialization. This loss is combined with the strongest first-order attack, the projected gradient descent, alongside a dynamic attack step size adjustment strategy to form a comprehensive attack process. Through experimental validation, we demonstrate that our method outperforms baseline attacks in constrained attack budget scenarios and regular experimental settings. This establishes it as a reliable measure for assessing the robustness of deep learning models. We explore the broader application of this initialization strategy in enhancing the defense impact of few-shot classification models. We aspire to provide valuable insights for the community in designing attack and defense mechanisms.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606202","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141839697","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Joint Communication-Caching-Computing Resource Allocation for Bidirectional Data Computation in IRS-Assisted Hybrid UAV-Terrestrial Network IRS 辅助无人机-地面混合网络中双向数据计算的联合通信-缓存-计算资源分配
IF 1.6 4区 计算机科学 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC Pub Date : 2024-07-22 DOI: 10.23919/cje.2023.00.089
Yangzhe Liao;Lin Liu;Yuanyan Song;Ning Xu
Joint communication-caching-computing resource allocation in wireless inland waterway communications enables resource-constrained unmanned surface vehicles (USVs) to provision computation-intensive and latencysensitive tasks forward beyond fifth-generation (B5G) and sixth-generation (6G) era. The power of such resource allocation cannot be fully studied unless bidirectional data computation is properly managed. A novel intelligent reflecting surface (IRS)-assisted hybrid UAV-terrestrial network architecture is proposed with bidirectional tasks. The sum of uplink and downlink bandwidth minimization problem is formulated by jointly considering link quality, task execution mode selection, UAVs trajectory, and task execution latency constraints. A heuristic algorithm is proposed to solve the formulated challenging problem. We divide the original challenging problem into two subproblems, i.e., the joint optimization problem of USVs offloading decision, caching decision and task execution mode selection, and the joint optimization problem of UAVs trajectory and IRS phase shift-vector design. The Karush-Kuhn-Tucker conditions are utilized to solve the first subproblem and the enhanced differential evolution algorithm is proposed to solve the latter one. The results show that the proposed solution can significantly decrease bandwidth consumption in comparison with the selected advanced algorithms. The results also prove that the sum of bandwidth can be remarkably decreased by implementing a higher number of IRS elements.
无线内河航道通信中的联合通信-缓存-计算资源分配使资源受限的无人水面航行器(USV)能够在第五代(B5G)和第六代(6G)时代之后继续执行计算密集型和延迟敏感型任务。如果不能妥善管理双向数据计算,就无法充分研究这种资源分配的威力。本文提出了一种新型智能反射面(IRS)辅助混合无人机-地面网络架构,具有双向任务功能。通过联合考虑链路质量、任务执行模式选择、无人机轨迹和任务执行延迟约束,提出了上行和下行带宽之和最小化问题。我们提出了一种启发式算法来解决所提出的难题。我们将原挑战问题分为两个子问题,即 USV 卸载决策、缓存决策和任务执行模式选择的联合优化问题,以及 UAV 轨迹和 IRS 相移矢量设计的联合优化问题。利用卡鲁什-库恩-塔克条件求解前一个子问题,并提出增强型微分进化算法求解后一个子问题。结果表明,与所选的先进算法相比,所提出的解决方案能显著降低带宽消耗。结果还证明,通过实施更多的 IRS 元素,带宽总和可以显著降低。
{"title":"Joint Communication-Caching-Computing Resource Allocation for Bidirectional Data Computation in IRS-Assisted Hybrid UAV-Terrestrial Network","authors":"Yangzhe Liao;Lin Liu;Yuanyan Song;Ning Xu","doi":"10.23919/cje.2023.00.089","DOIUrl":"10.23919/cje.2023.00.089","url":null,"abstract":"Joint communication-caching-computing resource allocation in wireless inland waterway communications enables resource-constrained unmanned surface vehicles (USVs) to provision computation-intensive and latencysensitive tasks forward beyond fifth-generation (B5G) and sixth-generation (6G) era. The power of such resource allocation cannot be fully studied unless bidirectional data computation is properly managed. A novel intelligent reflecting surface (IRS)-assisted hybrid UAV-terrestrial network architecture is proposed with bidirectional tasks. The sum of uplink and downlink bandwidth minimization problem is formulated by jointly considering link quality, task execution mode selection, UAVs trajectory, and task execution latency constraints. A heuristic algorithm is proposed to solve the formulated challenging problem. We divide the original challenging problem into two subproblems, i.e., the joint optimization problem of USVs offloading decision, caching decision and task execution mode selection, and the joint optimization problem of UAVs trajectory and IRS phase shift-vector design. The Karush-Kuhn-Tucker conditions are utilized to solve the first subproblem and the enhanced differential evolution algorithm is proposed to solve the latter one. The results show that the proposed solution can significantly decrease bandwidth consumption in comparison with the selected advanced algorithms. The results also prove that the sum of bandwidth can be remarkably decreased by implementing a higher number of IRS elements.","PeriodicalId":50701,"journal":{"name":"Chinese Journal of Electronics","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10606215","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141851665","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Chinese Journal of Electronics
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1