Please wait a minute...

����Ŀ¼

    25 August 2023, Volume 9 Issue 4
    Comprehensive Review
    Survey on adversarial attacks and defense of face forgery and detection
    Shiyu HUANG, Feng YE, Tianqiang HUANG, Wei LI, Liqing HUANG, Haifeng LUO
    2023, 9(4):  1-15.  doi:10.11959/j.issn.2096-109x.2023049
    Asbtract ( 246 )   HTML ( 73)   PDF (8328KB) ( 337 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Face forgery and detection has become a research hotspot.Face forgery methods can produce fake face images and videos.Some malicious videos, often targeting celebrities, are widely circulated on social networks, damaging the reputation of victims and causing significant social harm.As a result, it is crucial to develop effective detection methods to identify fake videos.In recent years, deep learning technology has made the task of face forgery and detection more accessible.Deep learning-based face forgery methods can generate highly realistic faces, while deep learning-based fake face detection methods demonstrate higher accuracy compared to traditional approaches.However, it has been shown that deep learning models are vulnerable to adversarial examples, which can lead to a degradation in performance.Consequently, games involving adversarial examples have emerged in the field of face forgery and detection, adding complexity to the original task.Both fakers and detectors now need to consider the adversarial security aspect of their methods.The combination of deep learning methods and adversarial examples is thus the future trend in this research field, particularly with a focus on adversarial attack and defense in face forgery and detection.The concept of face forgery and detection and the current mainstream methods were introduced.Classic adversarial attack and defense methods were reviewed.The application of adversarial attack and defense methods in face forgery and detection was described, and the current research trends were analyzed.Moreover, the challenges of adversarial attack and defense for face forgery and detection were summarized, and future development directions were discussed.

    Papers
    Function approximation method based on weights gradient descent in reinforcement learning
    Xiaoyan QIN, Yuhan LIU, Yunlong XU, Bin LI
    2023, 9(4):  16-28.  doi:10.11959/j.issn.2096-109x.2023050
    Asbtract ( 73 )   HTML ( 24)   PDF (2393KB) ( 86 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Function approximation has gained significant attention in reinforcement learning research as it effectively addresses problems with large-scale, continuous state, and action space.Although the function approximation algorithm based on gradient descent method is one of the most widely used methods in reinforcement learning, it requires careful tuning of the step size parameter as an inappropriate value can lead to slow convergence, unstable convergence, or even divergence.To address these issues, an improvement was made around the temporal-difference (TD) algorithm based on function approximation.The weight update method was enhanced using both the least squares method and gradient descent, resulting in the proposed weights gradient descent (WGD) method.The least squares were used to calculate the weights, combining the ideas of TD and gradient descent to find the error between the weights.And this error was used to directly update the weights.By this method, the weights were updated in a new manner, effectively reducing the consumption of computing resources by the algorithm enhancing other gradient descent-based function approximation algorithms.The WGD method is widely applicable in various gradient descent-based reinforcement learning algorithms.The results show that WGD method can adjust parameters within a wider space, effectively reducing the possibility of algorithm divergence.Additionally, it achieves better performance while improving the convergence speed of the algorithm.

    Privacy leakage risk assessment for reversible neural network
    Yifan HE, Jie ZHANG, Weiming ZHANG, Nenghai YU
    2023, 9(4):  29-39.  doi:10.11959/j.issn.2096-109x.2023051
    Asbtract ( 109 )   HTML ( 39)   PDF (3643KB) ( 281 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In recent years, deep learning has emerged as a crucial technology in various fields.However, the training process of deep learning models often requires a substantial amount of data, which may contain private and sensitive information such as personal identities and financial or medical details.Consequently, research on the privacy risk associated with artificial intelligence models has garnered significant attention in academia.However, privacy research in deep learning models has mainly focused on traditional neural networks, with limited exploration of emerging networks like reversible networks.Reversible neural networks have a distinct structure where the upper information input can be directly obtained from the lower output.Intuitively, this structure retains more information about the training data, potentially resulting in a higher risk of privacy leakage compared to traditional networks.Therefore, the privacy of reversible networks was discussed from two aspects: data privacy leakage and model function privacy leakage.The risk assessment strategy was applied to reversible networks.Two classical reversible networks were selected, namely RevNet and i-RevNet.And four attack methods were used accordingly, namely membership inference attack, model inversion attack, attribute inference attack, and model extraction attack, to analyze privacy leakage.The experimental results demonstrate that reversible networks exhibit more serious privacy risks than traditional neural networks when subjected to membership inference attacks, model inversion attacks, and attribute inference attacks.And reversible networks have similar privacy risks to traditional neural networks when subjected to model extraction attack.Considering the increasing popularity of reversible neural networks in various tasks, including those involving sensitive data, it becomes imperative to address these privacy risks.Based on the analysis of the experimental results, potential solutions were proposed which can be applied to the development of reversible networks in the future.

    Predicting correlation relationships of entities between attack patterns and techniques based on word embedding and graph convolutional network
    Weicheng QIU, Xiuzhen CHEN, Yinghua MA, Jin MA, Zhihong ZHOU
    2023, 9(4):  40-52.  doi:10.11959/j.issn.2096-109x.2023052
    Asbtract ( 92 )   HTML ( 22)   PDF (4667KB) ( 257 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Threat analysis relies on knowledge bases that contain a large number of security entities.The scope and impact of security threats and risks are evaluated by modeling threat sources, attack capabilities, attack motivations, and threat paths, taking into consideration the vulnerability of assets in the system and the security measures implemented.However, the lack of entity relations between these knowledge bases hinders the security event tracking and attack path generation.To complement entity relations between CAPEC and ATT&CK techniques and enrich threat paths, an entity correlation prediction method called WGS was proposed, in which entity descriptions were analyzed based on word embedding and a graph convolution network.A Word2Vec model was trained in the proposed method for security domain to extract domain-specific semantic features and a GCN model to capture the co-occurrence between words and sentences in entity descriptions.The relationship between entities was predicted by a Siamese network that combines these two features.The inclusion of external semantic information helped address the few-shot learning problem caused by limited entity relations in the existing knowledge base.Additionally, dynamic negative sampling and regularization was applied in model training.Experiments conducted on CAPEC and ATT&CK database provided by MITRE demonstrate that WGS effectively separates related entity pairs from irrelevant ones in the sample space and accurately predicts new entity relations.The proposed method achieves higher prediction accuracy in few-shot learning and requires shorter training time and less computing resources compared to the Bert-based text similarity prediction models.It proves that word embedding and graph convolutional network based entity relation prediction method can extract new entity correlation relationships between attack patterns and techniques.This helps to abstract attack techniques and tactics from low-level vulnerabilities and weaknesses in security threat analysis.

    Twitter user geolocation method based on single-point toponym matching and local toponym filtering
    Jin XUE, Fuxiang YUAN, Yimin LIU, Meng ZHANG, Yaqiong QIAO, Xiangyang LUO
    2023, 9(4):  53-63.  doi:10.11959/j.issn.2096-109x.2023053
    Asbtract ( 113 )   HTML ( 19)   PDF (1837KB) ( 101 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The availability of accurate toponyms in user tweets is crucial for geolocating Twitter users.However, existing methods for locating Twitter users often suffer from limited quantity and reliability of acquired toponyms, thus impacting the accuracy of user geolocation.To address this issue, a twitter user geolocation method based on single-point toponym matching and local toponym filtering was proposed.A toponym type discriminating algorithm based on the aggregation degree of locations of the toponym was designed.In the proposed algorithm, a single-point toponym database was generated to provide more reliable toponyms extracted from tweets.Then, according to a proposed local place name filtering algorithm based on the aggregation degree of user location, the aggregation degree of user location centered on the longitude and latitude of toponyms and the average longitude and latitude of users were calculated.This process helped in extracting local toponyms with a high aggregation degree, which enhances the reliability of toponyms used in geolocation.Finally, a user-toponym heterogeneous graph was constructed based on user social relationships and user mentions of toponyms, and users were located by graph representation learning and neural networks.A large number of user geolocation experiments were conducted based on two commonly used public datasets in this field, namely GEOTEXT and TW-US.Comparisons with nine existing typical methods for Twitter user geolocation, including HGNN, ReLP, and GCN, demonstrate that our proposed method achieves significantly higher geolocation accuracy.On the GEOTEXT dataset, the average error is reduced by 7.3~342.8 km, the median error is reduced by 2.4~354.4 km, and the accuracy of large area-level geolocation is improved by 1.3%~26.3%.On the TW-US dataset, the average error is reduced by 8.6~246.6 km, the median error is reduced by 5.7~149.7 km, and the accuracy of large area-level geolocation is improved by 1.5%~20.5%.

    Privacy-preserving data compression scheme for k-anonymity model based on Huffman coding
    Yue YU, Xianzheng LIN, Weihai LI, Nenghai YU
    2023, 9(4):  64-73.  doi:10.11959/j.issn.2096-109x.2023054
    Asbtract ( 63 )   HTML ( 10)   PDF (1542KB) ( 172 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The k-anonymity model is widely used as a data anonymization technique for privacy protection during the data release phase.However, with the advent of the big data era, the generation of vast amounts of data poses challenges to data storage.However, it is not feasible to expand the storage space infinitely by hardware upgrade, since the cost of memory is high and the storage space is limited.For this reason, data compression techniques can reduce storage costs and communication overhead.In order to reduce the storage space of the data generated by using anonymization techniques in the data publishing phase, a compression scheme was proposed for the original data and anonymized data of the k-anonymity model.For the original data of the k-anonymity model, the difference between the original data and the anonymized data was calculated according to the set rules and the pre-defined generalization level.Huffman coding compression was applied to the difference data according to frequency characteristics.By storing the difference data, the original data can be obtained indirectly, thus reducing the storage space of the original data.For anonymized data of the k-anonymity model, the anonymized data usually have high repeatability according to the generalization rules of the model or the pre-defined generalization hierarchy relations.The larger the value of k, the more generalized and repeatable the anonymized data becomes.The design of Huffman coding compression was implemented for anonymous data to reduce storage space.The experimental results show that the proposed scheme can significantly reduce the original data and the anonymous data compression rate of the k-anonymity model.Across five models and variousk-value settings,the proposed scheme reduces the compression rate of raw and anonymized data by 72.2% and 64.2% on average compared to the Windows 11 zip tool.

    Lightweight terminal cross-domain authentication protocol in edge computing environment
    Hongying ZHU, Xinyou ZHANG, Huanlai XING, Li FENG
    2023, 9(4):  74-89.  doi:10.11959/j.issn.2096-109x.2023055
    Asbtract ( 118 )   HTML ( 40)   PDF (2490KB) ( 277 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Edge computing has gained widespread usage in intelligent applications due to its benefits, including low latency, high bandwidth, and cost-effectiveness.However, it also faces many security challenges due to its distributed, real-time, multi-source and heterogeneous data characteristics.Identity authentication serves as the initial step for terminal to access to the network and acts as the first line of defense for edge computing.To address the security issues in the edge computing environment, a terminal cross-domain authentication protocol suitable for the edge computing environment was proposed based on the "cloud-edge-end" three-level network authentication architecture.Access authentication was implemented between terminals and local edge nodes based on the SM9 algorithm, and session keys were negotiated.The secret key was combined with symmetric encryption technology and hash function to achieve cross-domain authentication for the terminal.The pseudonym mechanism was used in the authentication process to protect the privacy of end users.The terminal only needs to register once, and it can roam randomly between different security domains.BAN logic was used to prove the correctness of the protocol and analyze its security.The results show that this protocol is capable of resisting common attacks in IoT scenarios, and it features characteristics such as single sign-on and user anonymity.The performance of the cross-domain authentication protocol was evaluated based on computational and communication costs, and compared with existing schemes.The experimental results show that this protocol outperforms other schemes in terms of computational and communication costs, making it suitable for resource-constrained terminal devices.Overall, the proposed protocol offers lightweight and secure identity authentication within edge computing environments.

    Malicious code within model detection method based on model similarity
    Degang WANG, Yi SUN, Chuanxin ZHOU, Qi GAO, Fan YANG
    2023, 9(4):  90-103.  doi:10.11959/j.issn.2096-109x.2023056
    Asbtract ( 121 )   HTML ( 28)   PDF (4550KB) ( 236 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The privacy of user data in federated learning is mainly protected by exchanging model parameters instead of source data.However, federated learning still encounters many security challenges.Extensive research has been conducted to enhance model privacy and detect malicious model attacks.Nevertheless, the issue of risk-spreading through malicious code propagation during the frequent exchange of model data in the federated learning process has received limited attention.To address this issue, a method for detecting malicious code within models, based on model similarity, was proposed.By analyzing the iterative process of local and global models in federated learning, a model distance calculation method was introduced to quantify the similarity between models.Subsequently, the presence of a model carrying malicious code is detected based on the similarity between client models.Experimental results demonstrate the effectiveness of the proposed detection method.For a 178MB model containing 0.375MB embedded malicious code in a training set that is independent and identically distributed, the detection method achieves a true rate of 82.9% and a false positive rate of 1.8%.With 0.75MB of malicious code embedded in the model, the detection method achieves a true rate of 96.6% and a false positive rate of 0.38%.In the case of a non-independent and non-identically distributed training set, the accuracy of the detection method improves as the rate of malicious code embedding and the number of federated learning training rounds increase.Even when the malicious code is encrypted, the accuracy of the proposed detection method still achieves over 90%.In a multi-attacker scenario, the detection method maintains an accuracy of approximately 90% regardless of whether the number of attackers is known or unknown.

    Automated Windows domain penetration method based on reinforcement learning
    Lige ZHAN, Letian SHA, Fu XIAO, Jiankuo DONG, Pinchang ZHANG
    2023, 9(4):  104-120.  doi:10.11959/j.issn.2096-109x.2023057
    Asbtract ( 139 )   HTML ( 29)   PDF (9491KB) ( 225 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Windows domain provides a unified system service for resource sharing and information interaction among users.However, this also introduces significant security risks while facilitating intranet management.In recent years, intranet attacks targeting domain controllers have become increasingly prevalent, necessitating automated penetration testing to detect vulnerabilities and ensure the ongoing maintenance of office network operations.Then efficient identification of attack paths within the domain environment is crucial.The penetration process was first modeled using reinforcement learning, and attack paths were then discovered and verified through the interaction of the model with the domain environment.Furthermore, unnecessary states in the reinforcement learning model were trimmed based on the contribution differences of hosts to the penetration process, aiming to optimize the path selection strategy and improve the actual attack efficiency.The Q-learning algorithms with solution space refinement and exploration policy optimization were utilized to filter the optimal attack path.By employing this method, all security threats in the domain can be automatically verified, providing a valuable protection basis for domain administrators.Experiments were conducted on typical Windows domain scenarios, and the results show that the optimal path is selected from the thirteen efficient paths generated by the proposed method, while also providing better performance optimization in terms of domain controller intrusion, domain host intrusion, attack steps, convergence, and time cost compared to other approaches.

    Reversible data hiding in encrypted images based on additive homomorphic encryption and multi-MSB embedding
    Wenqian XIAO, Gaobo YANG, Dewang WANG, Ming XIA
    2023, 9(4):  121-133.  doi:10.11959/j.issn.2096-109x.2023058
    Asbtract ( 105 )   HTML ( 16)   PDF (6408KB) ( 225 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Reversible Data Hiding in Encrypted Images (RDHEI) combines image encryption and reversible data hiding to improve the security and information transmission efficiency for the network transmission of images.In RDHEI, the conventional bit-by-bit encryption destroys the spatial correlation in an original image and has side effects on the preservation of embedding spaces.An approach for RHDEI was proposed, which utilized additive homomorphic encryption and a multi-MSB (Most Significant Bit) embedding strategy to create room within the encryption process.The original image was divided into non-overlapped blocks, and each block was subjected to the same key for additive homomorphic encryption.This helped transfer the pixel correlation within an original block to the encrypted image block as much as possible.To enhance security, the encrypted image was further subjected to an Arnold transformation on a block-by-block basis.The decision of whether data will be embedded in a block and the embedding capacity were determined by the pixel differences within the block and the predicted values.When a block was selected for embedding, a small number of LSBs (Least Significant Bits) were used to store the prediction differences, ensuring reversibility.The redundant multi-MSBs were embedded with secret information by bit replacement.For the possible errors caused by multi-MSBs prediction, an embedding position selection strategy was designed by vacating MSBs in terms of the values of prediction errors, then more MSBs were reserved for those pixels with less prediction errors.During decryption, the secret information can be accurately extracted from the multiple MSBs of the pixels in a block, and the image content can be losslessly recovered using the number of embedded multi-MSBs, predicted values, and prediction differences.Experimental results on the BOWS-2 image dataset demonstrate that the average embedding capacity is improved to 2.58 bit/pixel, surpassing existing methods.

    Sarcasm detection method based on fusion of text semantics and social behavior information
    Zhaoyang FU, Zhikai CHEN, Li PAN
    2023, 9(4):  134-143.  doi:10.11959/j.issn.2096-109x.2023059
    Asbtract ( 100 )   HTML ( 22)   PDF (1343KB) ( 229 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Sarcasm is a complex implicit emotion that poses a significant challenge in sentiment analysis, particularly in social network sentiment analysis.Effective sarcasm detection holds immense practical significance in the analysis of network public opinion.The contradictory nature of sarcastic texts, which exhibit implicit semantics opposite to the real emotions of users, often leads to misclassification by traditional sentiment analysis methods.Moreover, sarcasm in daily communication is often conveyed through non-textual cues such as intonation and demeanor.Consequently, sarcasm detection methods solely relying on text semantics fail to incorporate non-textual information, thereby limiting their effectiveness.To leverage the power of text semantics and social behavior information, a sarcasm text detection method based on heterogeneous graph information fusion was proposed.The approach involved the construction of a heterogeneous information network encompassing users, texts, and emotional words.A graph neural network model was then designed to handle the representations of the heterogeneous graph.The model employed a dual-channel attention mechanism to extract social behavior information, captured the deep semantics of text through emotional subgraphs, and ultimately combined text semantics and social behavior information.Extensive experiments conducted on the Twitter dataset demonstrate the superiority of the proposed method over existing approaches for sarcasm text detection and classification.

    Construction of multi-modal social media dataset for fake news detection
    Guopeng GAO, Yaodong FANG, Yanfang HAN, Zhenxing QIAN, Chuan QIN
    2023, 9(4):  144-154.  doi:10.11959/j.issn.2096-109x.2023060
    Asbtract ( 461 )   HTML ( 45)   PDF (2309KB) ( 309 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The advent of social media has brought about significant changes in people’s lives.While social media allows for easy access and sharing of news, it has also become a breeding ground for the dissemination of fake news, posing a serious threat to social security and stability.Consequently, researchers have shifted their focus towards fake news detection.Although several deep learning-based solutions have been proposed, these methods heavily rely on large amounts of supporting data.Currently, there is a scarcity of existing datasets, particularly in Chinese, and the collected news articles are often limited to the same category.To enhance the detection of fake news, a new multi-modal fake news dataset (MFND) was developed, which comprised Chinese and English news data from ten diverse categories: politics, economy, entertainment, sports, international affairs, technology, military, education, health, and social life.The word frequencies and categories of the proposed fake news dataset were analyzed and compared with existing fake news datasets in terms of number of news, news categories, modal information and news languages.The results of the comparison demonstrate that the MFND dataset excels in terms of category information and news languages.Moreover, training and validating existing typical fake news detection methods with MFND dataset, the experimental results show an improvement of approximately 10% in model performance compared to existing mainstream fake news datasets.

    Noise-attention-based forgery face detection method
    Bolin ZHANG, Chuntao ZHU, Qilin YIN, Jingqiao FU, Lingyi LIU, Jiarui LIU, Hongmei LIU, Wei LU
    2023, 9(4):  155-165.  doi:10.11959/j.issn.2096-109x.2023061
    Asbtract ( 134 )   HTML ( 20)   PDF (9225KB) ( 68 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the advancement of artificial intelligence and deep neural networks, the ease of image generation and editing has increased significantly.Consequently, the occurrence of malicious tampering and forgery using image generation tools is on the rise, posing a significant threat to multimedia security and social stability.Therefore, it is crucial to research detection methods for forged faces.Face tampering and forgery can occur through various means and tools, leaving different levels of forgery traces during the tampering process.These traces can be partly reflected in the image noise.From the perspective of image noise, the noise components reflecting tampering traces of forged faces were extracted through a noise removal module.Furthermore, noise attention was generated to guide the backbone network in the detection of forged faces.The training of the noise removal module was supervised using SRM filters.In order to strengthen the guidance of the noise removal module, the noise obtained by the noise removal module was added back to the real face image, forming a pair of supervised training samples in a self-supervised manner.The experimental results illustrate that the noise features obtained by the noise removal module have a good degree of discrimination.Experiments were also conducted on several public datasets, and the proposed method achieves an accuracy of 98.32% on the Celeb-DF dataset, 92.61% on the DFDC dataset, and more than 94% on the FaceForensics++ dataset, thus proving the effectiveness of the proposed method.

    JPEG reversible data hiding method based on optimal DCT frequency embedding
    Ziyang ZHOU, Yun TAN, Jiaohua QIN, Xuyu XIANG
    2023, 9(4):  166-177.  doi:10.11959/j.issn.2096-109x.2023062
    Asbtract ( 53 )   HTML ( 12)   PDF (3952KB) ( 177 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Joint photographic experts group (JPEG) images are widely used on the Internet due to their ability to maintain good picture quality while requiring less storage space.Reversible data hiding (RDH) techniques for JPEG images enable the hiding and extraction of secret information while allowing for lossless restoration of the original image.RDH is of great significance in file management and image authentication.However, many existing RDH methods result in a significant increase in the storage space of the encoded image after embedding secret information.For methods based on discrete cosine transform (DCT) coefficient embedding, the key issue that affects the performance of reversible information hiding in JPEG images is how to select the frequency band position.A reversible information hiding method for JPEG images was proposed, based on optimal DCT frequency embedding.The entropy decoded JPEG image was divided into 8×8 non-overlapping DCT blocks.The average texture complexity of each DCT block was calculated and ordered in ascending order.Then the alternating current (AC) in adjacent DCT blocks was paired pairwise.By satisfying the capacity of the information to be embedded, the optimal AC coefficient frequency position set was obtained from the distortion cost function of the AC coefficient frequency.The secret information was embedded according to the designed two-dimensional histogram mapping strategy.Experimental results demonstrate that the proposed method can reduce the expansion of the loaded image file’s storage size compared to existing methods, while maintaining good visual quality of the cover image.

    Education and Teaching
    Connotation and practice of the integration of academic field based on Bourdieu’s theory——taking the cultivation of cyberspace security talents as an example
    Qian ZHOU, Haiping HUANG, Le WANG, Yanchun ZHANG, Fu XIAO
    2023, 9(4):  178-187.  doi:10.11959/j.issn.2096-109x.2023063
    Asbtract ( 81 )   HTML ( 24)   PDF (2118KB) ( 211 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The deployment of network security has become a crucial strategy for the development of modern nations, with skilled professionals serving as the core driving force behind cybersecurity efforts.Cultivating cybersecurity talents and fostering team building are essential for China's talent reserves and strategic capital accumulation.With economic globalization, 0-day vulnerabilities have constantly emerged in information systems, attack chains have become increasingly complex, threat targets were difficult to detect, and hidden viruses varied over time.Talents trained by traditional universities for network security were unable to adapt to innovative production and practical activities in the new fields, as it was confined to their training structure system.In order to break through the shackles of the internal administrative structure and traditional curriculum system of universities, and ease the contradiction between the uncertainty of cyberspace security situation and the standardization of talent cultivation, the talent cultivation models based on Bourdieu's theory were studied, the fusion meaning of cultural capital in the academic field was analyzed and three practical standards were put forward in terms of teaching content, cultivation model and teaching opportunity of cyberspace security talents in combination with the actual cases of the “Fang class”.In terms of education content, standards and open knowledge systems were established to meet the differentiated needs of students.The mentorship approach was employed to construct habitus, fostering students’ ability to adapt flexibly to problems by adopting different cognitive thinking modes.Favorable teaching opportunities were utilized by tutors in various roles to promote efficient integration of individuals and fields, helping students establish a valuable and stable mindset.By leveraging Bourdieu's theory to explore the integration path of academic fields, it has leveraged the advantages of independently cultivating high-quality talents, vigorously promoting technological innovation and the healthy ecological development of the industry.

Copyright Information
Bimonthly, started in 2015
Authorized by:Ministry of Industry and Information Technology of the People's Republic of China
Sponsored by:Posts and Telecommunications Press
Co-sponsored by:Xidian University, Beihang University, Huazhong University of Science and Technology, Zhejiang University
Edited by:Editorial Board of Chinese Journal of Network and Information Security
Editor-in-Chief:FANG Bin-xing
Executive Editor-in-Chief:LI Feng-hua
Director:Xing Jianchun
Address:F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Tel:010-53879136/53879138/53879139
Fax:+86-81055464
ISSN 2096-109X
CN 10-1366/TP
visited
Total visitors:
Visitors of today:
Now online: