Please wait a minute...

Current Issue

    25 November 2021, Volume 42 Issue 11
    Topics: New Technology of Computer Communication and Network System Security
    Application of adversarial machine learning in network intrusion detection
    Qixu LIU, Junnan WANG, Jie YIN, Yanhui CHEN, Jiaxi LIU
    2021, 42(11):  1-12.  doi:10.11959/j.issn.1000-436x.2021193
    Asbtract ( 1196 )   HTML ( 253)   PDF (886KB) ( 1326 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In recent years, machine learning (ML) has become the mainstream network intrusion detection system(NIDS).However, the inherent vulnerabilities of machine learning make it difficult to resist adversarial attacks, which can mislead the models by adding subtle perturbations to the input sample.Adversarial machine learning (AML) has been extensively studied in image recognition.In the field of intrusion detection, which is inherently highly antagonistic, it may directly make ML-based detectors unavailable and cause significant property damage.To deal with such threats, the latest work of applying AML technology was systematically investigated in NIDS from two perspectives: attack and defense.First, the unique constraints and challenges were revealed when applying AML technology in the NIDS field; secondly, a multi-dimensional taxonomy was proposed according to the adversarial attack stage, and current work was compared and summarized on this basis; finally, the future research directions was discussed.

    Research on context-aware Android application vulnerability detection
    Jiawei QIN, Hua ZHANG, Hanbing YAN, Nengqiang HE, Tengfei TU
    2021, 42(11):  13-27.  doi:10.11959/j.issn.1000-436x.2021198
    Asbtract ( 413 )   HTML ( 69)   PDF (984KB) ( 556 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The vulnerability detection model of Android application based on learning lacks semantic features.The extracted features contain noise data unrelated to vulnerabilities, which leads to the false positive of vulnerability detection model.A feature extraction method based on code information slice (CIS) was proposed.Compared with the abstract syntax tree (AST) feature method, the proposed method could extract the variable information directly related to vulnerabilities more accurately and avoid containing too much noise data.It contained semantic information of vulnerabilities.Based on CIS and BI-LSTM with attention mechanism, a context-aware Android application vulnerability detection model VulDGArcher was proposed.For the problem that the Android vulnerability data set was not easy to obtain, a data set containing 41 812 code fragments including the implicit Intent security vulnerability and the bypass PendingIntent permission audit vulnerability was built.There were 16 218 code fragments of vulnerability.On this data set, VulDGArcher’s detection accuracy can reach 96%, which is higher than the deep learning vulnerability detection model based on AST features and APP source code features.

    Edge computing privacy protection method based on blockchain and federated learning
    Chen FANG, Yuanbo GUO, Yifeng WANG, Yongjin HU, Jiali MA, Han ZHANG, Yangyang HU
    2021, 42(11):  28-40.  doi:10.11959/j.issn.1000-436x.2021190
    Asbtract ( 2283 )   HTML ( 481)   PDF (986KB) ( 2141 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the needs of edge computing for data privacy, the correctness of calculation results and the auditability of data processing, a privacy protection method for edge computing based on blockchain and federated learning was proposed, which can realize collaborative training with multiple devices at the edge of the network without a trusted environment and special hardware facilities.The blockchain was used to endow the edge computing with features such as tamper-proof and resistance to single-point-of-failure attacks, and the gradient verification and incentive mechanism were incorporated into the consensus protocol to encourage more local devices to honestly contribute computing power and data to the federated learning.For the potential privacy leakage problems caused by sharing model parameters, an adaptive differential privacy mechanism was designed to protect parameter privacy while reducing the impact of noise on the model accuracy, and moments accountant was used to accurately track the privacy loss during the training process.Experimental results show that the proposed method can resist 30% of poisoning attacks, and can achieve privacy protection with high model accuracy, and is suitable for edge computing scenarios that require high level of security and accuracy.

    Research on flood defense mechanism of SDN control layer:detection and mitigation
    Qizhao ZHOU, Junqing YU, Dong LI
    2021, 42(11):  41-53.  doi:10.11959/j.issn.1000-436x.2021191
    Asbtract ( 273 )   HTML ( 32)   PDF (1002KB) ( 481 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the problem of spoofing flood defense in the control layer of SDN, a controller defense mechanism (CDM)was proposed, including a flood detection mechanism based on key features multi-classification and a flood mitigation mechanism based on SAVI.The flood feature analysis module of the control layer was designed for flood detection, and boosting algorithm was used to overlay each feature weak classifier to form an enhanced classifier, which can achieve more accurate classification spoofing flooding attack effect by continuously reducing the residual in the calculation.In CDM, a flood mitigation mechanism based on SAVI was deployed to realize flood mitigation, which performed flood packet path filtering based on binding-verification mode, and updated the flood features of access layer switches with dynamic polling mode to reduce redundant model update load.The experimental results show that the proposed method has the characteristics of low overhead and high precision.CDM effectively increases the security of the control layer, and reduces the time of host classification of spoofing flood attack and the CPU consumption of corresponding controller.

    Design models of secret reconstruction towards rational users
    Hai LIU, Youliang TIAN, Ying TANG, Jianbing Ni, Jianfeng MA
    2021, 42(11):  54-65.  doi:10.11959/j.issn.1000-436x.2021195
    Asbtract ( 196 )   HTML ( 31)   PDF (729KB) ( 382 )   Knowledge map   
    References | Related Articles | Metrics

    Rational Secret Reconstruction is an intersection between traditional secret reconstruction and game theory, which aims to restrict the selfish behaviors of rational users, making both of them obtain the secret in real applications.However, when directly adopting the existing rational secret reconstruction protocols, it is infeasible to realize the fair secret reconstruction.More seriously, an extreme situation may rise, which is some users regard a fake secret as the real one.The crucial reason is that, due to lack of design models, the protocol designers cannot completely consider their selfish behaviors when rational users participate in secret reconstruction.To solve that problem, through the formalizations of rational users and rational secret reconstruction game, the influences of rational users’ action order and their chosen strategies about the fair secret reconstruction were analyzed, and then, three design models for the different scenarios, including purely user rational scenario, reputation-based scenario and trusted user-based scenario, were proposed respectively.Theoretical analysis demonstrates that, the proposed models can help the designers restrict rational users’ selfishness effectively, thereby guiding the designers to devise the fair rational secret reconstruction protocols.Additionally, under the guidance of the proposed models, a fair rational secret reconstruction protocol was devised, which indicated that the proposed models were usable.

    Papers
    Service chain deployment algorithms for deterministic end-to-end delay upper bound
    Ze’nan WANG, Jiao ZHANG, Shuo WANG, Tao HUANG, F.Richard Yu
    2021, 42(11):  66-78.  doi:10.11959/j.issn.1000-436x.2021189
    Asbtract ( 354 )   HTML ( 56)   PDF (954KB) ( 371 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problem that the current service chain deployment algorithms cannot guarantee the delay of each packet passing through the service chain (SC), a SC deployment algorithm for deterministic end-to-end delay upper bound was proposed.First, the end-to-end delay bound of the SC was derived based on network calculus.Then, the deterministic end-to-end delay bound of the SC was achieved by collaboratively optimizing the routing of SC and the resource allocation of the virtual network function nodes in the SC.The experimental results show that the proposed algorithm can effectively improve the volume of accepted SC while guaranteeing that the end-to-end delay of each packet satisfies the delay requirements.

    5-pass zero-knowledge identity authentication scheme based on matrix completion problem
    Houzhen WANG, Xinwei CAI, Yan GUO, Huanguo ZHANG
    2021, 42(11):  79-86.  doi:10.11959/j.issn.1000-436x.2021212
    Asbtract ( 286 )   HTML ( 37)   PDF (742KB) ( 414 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problem that most identity authentication schemes are vulnerable to quantum-computing attacks and low efficiency, a new 5-pass zero-knowledge identity authentication scheme was designed based on the matrix completion problem (MCP).Since the MCP is NP-complete, the proposed scheme has the potential to avoid quantum-computing attacks.Compared with the existing similar protocols, the proposed scheme reduced the fraud probability from 2/3 to 1/2 by adding a single round of interaction, and had the advantages of easy implementation and small key size.Moreover, based on the proposed zero-knowledge authentication scheme and Fiat-Shamir standard transformation method, a secure and efficient digital signature algorithm against quantum-computing can be obtained.

    Attribute-based proxy signature scheme for unmanned aerial vehicle networks
    Lei HE, Jianfeng MA, Dawei WEI
    2021, 42(11):  87-96.  doi:10.11959/j.issn.1000-436x.2021210
    Asbtract ( 333 )   HTML ( 40)   PDF (992KB) ( 410 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    It is necessary to use digital signature scheme to protect integrity and authentication of commands sent by command agencies to unmanned aerial vehicle (UAV) in the UAV networks.Moreover, the signature scheme should ensure UAV can receive signature in time and protect privacy of signers.Therefore, an attribute-based proxy signature scheme for UAV networks was proposed and its security was analyzed.The proposed signature scheme has existential unforgeability under selective-attribute and chosen message attacks, and privacy of signers is protected.Its efficiency was analyzed in terms of computation costs and communication costs, and compared with other related signature schemes.The results indicate the proposed signature scheme has less computation costs when its communication costs are at the same level with other signature schemes.

    Intelligent task-oriented semantic communication method in artificial intelligence of things
    Chuanhong LIU, Caili GUO, Yang YANG, Chunyan FENG, Qizheng SUN, Jiujiu CHEN
    2021, 42(11):  97-108.  doi:10.11959/j.issn.1000-436x.2021214
    Asbtract ( 1375 )   HTML ( 173)   PDF (1341KB) ( 1542 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the integration and development of Internet of things (IoT) and artificial intelligence (AI) technologies, traditional data centralized cloud computing processing methods are difficult to effectively remove a large amount of redundant information in data, which brings challenges to the low-latency and high-precision requirements of intelligent tasks in the artificial intelligence of things (AIoT).In response to this challenge, a semantic communication method oriented to intelligent tasks in AIoT was proposed based on the deep learning method.For image classification tasks, convolutional neural networks (CNN) were used on IoT devices to extract image feature maps.Starting from semantic concepts, semantic concepts and feature maps were associated to extract semantic relationships.Based on the semantic relationships, semantic compression was implemented to reduce the pressure of network transmission and the processing delay of intelligent tasks.Experimental and simulation results show that, compared with traditional communication scheme, the proposed method is only about 0.8% of the traditional scheme, and at the same time it has higher classification task performance.Compared with the scheme that all feature maps are transmitted, the transmission delay of the proposed method is reduced by 80% and the effective accuracy of image classification task is greatly improved.

    Papers
    Indoor positioning algorithm based on effective AP selection and multi-class LDA
    Guiqi LIU, Zhihong QIAN, Hualiang LI, Jiani SUN, Yinuo FENG, Xue WANG
    2021, 42(11):  109-120.  doi:10.11959/j.issn.1000-436x.2021211
    Asbtract ( 204 )   HTML ( 25)   PDF (952KB) ( 310 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problems of the lack of longitudinal position information in indoor positioning, an indoor positioning algorithm based on effective AP selection and multi-class LDA was proposed.In the offline stage, the AP selection algorithm based on stability and difference was used to extract effective AP set in the fingerprint area, and the multi-class LDA algorithm was adopted to train the fingerprint data of effective AP set at different heights to obtain longitudinal position information recognition model.In the online stage, the AP information alike the offline effective AP subset was input into longitudinal position information recognition model to obtain recognition result, and then the online fingerprint plane positioning was completed by the positioning algorithm based on the fingerprint database partition.Simulation results demonstrate that the accuracy of the proposed algorithm for determining longitudinal floors can reach 98%.

    Instance structure based multi-label learning with missing labels
    Tianzhu CHEN, Fenghua LI, Yunchuan GUO, Zifu LI
    2021, 42(11):  121-132.  doi:10.11959/j.issn.1000-436x.2021186
    Asbtract ( 244 )   HTML ( 24)   PDF (999KB) ( 425 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To address the problem that the existing methods in multi-label learning did not efficiently deal with the problems, the instance structure based multi-label learning scheme with missing labels was proposed.By considering the feature and label structure of instance, the similarity of label vectors were exploit to fill the missing labels and the weight rank loss was exploit to reduce the model bias.Meanwhile, the weight rank loss was also exploit to reduce the model bias.More specially, the manifold structure was capture by forcing the consistency of the geometry similarity of labels and one of the predicted labels.By measuring ranking loss for complete labels and incomplete labels, the relevance of label was distinguish to instance.Experiment results show that the superior performances of the proposed approach compared with the state-of-the-art methods and the accuracy is improved by more than 10% compared with the best comparison scheme under some evaluation criteria.

    Threat analysis and defense methods of deep-learning-based data theft in data sandbox mode
    Hezhong PAN, Peiyi HAN, Xiayu XIANG, Shaoming DUAN, Rongfei ZHUANG, Chuanyi LIU
    2021, 42(11):  133-144.  doi:10.11959/j.issn.1000-436x.2021215
    Asbtract ( 360 )   HTML ( 30)   PDF (1796KB) ( 358 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The threat model of deep-learning-based data theft in data sandbox model was analyzed in detail, and the degree of damage and distinguishing characteristics of this attack were quantitatively evaluated both in the data processing stage and the model training stage.Aiming at the attack in the data processing stage, a data leakage prevention method based on model pruning was proposed to reduce the amount of data leakage while ensuring the availability of the original model.Aiming at the attack in model training stage, an attack detection method based on model parameter analysis was proposed to intercept malicious models and prevent data leakage.These two methods do not need to modify or encrypt data, and do not need to manually analyze the training code of deep learning model, so they can be better applied to data theft defense in data sandbox mode.Experimental evaluation shows that the defense method based on model pruning can reduce 73% of data leakage, and the detection method based on model parameter analysis can effectively identify more than 95% of attacks.

    Research on the invulnerability of regional network based on topology analysis
    Changqing AN, Yujia LIU, Hui WANG, Zhiyan ZHENG, Tao YU, Jilong WANG
    2021, 42(11):  145-158.  doi:10.11959/j.issn.1000-436x.2021179
    Asbtract ( 373 )   HTML ( 48)   PDF (1020KB) ( 435 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To measure the overall impact of different attacks a network region may encounter, an evaluation algorithm can be used to capture the difference in invulnerability of regional network topologies.Specifically, the vulnerability of regional network and that of connection topology between regions both internally and externally was analyzed.To find predictions between regions as supplemental topology data and create the Internet topology, data would be measured in various ways and verified.Using stratified probability sampling, multiple damage simulations could predict the worst-case scenarios in real conditions.Damage was simulated multiple times based on stratified probability sampling to approximate the damage situation of the area under real conditions.A significance tester was realized to measure the impact of damage from the overall level and special weak points respectively, discover the difference of the damage between the areas, and calculate the regional invulnerability ranking.Finally, the ranking and clustering results of forty-eight regions were given.

    Indoor Wi-Fi fingerprint localization method based on CSI tensor decomposition
    Mu ZHOU, Yuexin LONG, Qiaolin PU, Yong WANG, Wei HE
    2021, 42(11):  159-171.  doi:10.11959/j.issn.1000-436x.2021218
    Asbtract ( 340 )   HTML ( 33)   PDF (2521KB) ( 477 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the problem that as the scale of the fingerprint database increases, the training cost and processing complexity of CSI fingerprints will also greatly increase, an indoor Wi-Fi fingerprint localization method based on CSI tensor decomposition was proposed.Firstly, the tensor decomposition algorithm based on the PARAFAC (parallel factor) analysis model and the ALS (alternate least squares) iterative algorithm were combined to reduce the interference of the environment.Then, the tensor wavelet decomposition algorithm was used to extract the feature and obtain the CSI fingerprint.Finally, a localization model was established based on the PLSR (partial least squares regression) algorithm to realize the location estimation.Experimental results show that the confidence probability of the proposed method is 94.88% within 4 m localization error, which verifies that the proposed method has good localization performance while fitting the relationship between CSI location fingerprints and location coordinates.

    Underdetermined DOA estimation of coherent signals based on denoising complex FastICA and sparse reconstruction
    Jin HOU, Yunzhe LI, Tianyu LI
    2021, 42(11):  172-181.  doi:10.11959/j.issn.1000-436x.2021219
    Asbtract ( 198 )   HTML ( 13)   PDF (948KB) ( 532 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problem that most of the existing direction of arrival(DOA) estimation methods for coherent signals could not be used in the case of under determination, where the number of incident signals exceeds the number of sensors, a DOA estimation method combining complex fast independent component analysis (FastICA) and sparse reconstruction algorithm was proposed.When the number of uniform circular array(UCA) sensors was M, the DOA of M(M-1) incident signals could be estimatedat most.To solve the problem of poor separation effect of complex FastICA in the case of low signal-to-noise ratio(SNR), two general denoising complex FastICA algorithm were proposed, which could be used in the case of circular signal and non-circular signal.The results of simulation and measured data show that the proposed algorithm can estimate both coherent and incoherent signals in underdetermined cases.Compared with several existing algorithm, the proposed DOA estimation algorithm has good performance.

    Joint optimization of trajectory and resource allocation for UAV integrated radar and communication system
    Shaoshuai FAN, Yufei WANG, Hui TIAN, Jie Zhang, Jinxin SHI
    2021, 42(11):  182-192.  doi:10.11959/j.issn.1000-436x.2021201
    Asbtract ( 370 )   HTML ( 50)   PDF (1186KB) ( 541 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For the flexible and efficient area detection and data transmission tasks, the joint optimization of time resource allocation, power resource allocation and the trajectory for UAV (unmanned aerial vehicle) trajectory for airborne IRCS (integrated radar and communication system) was studied in a TDM (time division multiplexing) manner, in order to maximize the total weighted capacity of the system’s radar detection link and communication transmission link.To solve the non-convex optimization problem, the BCD (block coordinate descent) and the SCP (successive convex programming) techniques were adopted to iteratively optimize the time resource allocation, power resource allocation and UAV trajectory.The simulation results demonstrate that the proposed method can obtain a convergent solution, and can effectively improve the capacity of the system.

    Robust multiview subspace clustering method based on multi-kernel low-redundancy representation learning
    Ao LI, Zhuo WANG, Xiaoyang YU, Deyun CHEN, Yingtao ZHANG, Guanglu SUN
    2021, 42(11):  193-204.  doi:10.11959/j.issn.1000-436x.2021217
    Asbtract ( 224 )   HTML ( 13)   PDF (1059KB) ( 524 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Considering the impact of high dimensional data redundancy and noise interference on multiview subspace clustering, a robust multiview subspace clustering method based on multi-kernel low redundancy representation learning was proposed.Firstly, by analyzing and revealing the redundancy and noise influence characteristics of data in kernel space, a multi-kernel learning method was proposed to obtain a robust low-redundancy representation of local view-specific data, which was utilized to replace the original data to implement subspace learning.Secondly, a tensor analysis model was introduced to carry out multiview fusion, so as to learn the potential low-rank tensor structure among different subspace representations from global perspective.It would capture the high-order correlation among views while maintaining their unique information.In this method, robust low-redundancy representation learning, view-specific subspace learning and fusion potential subspace structure learning were unified into the same objective function, so that they could promote each other during iterations.A large number of experimental results demonstrate that the proposed method is superior to the existing mainstream multiview clustering methods on several objective evaluation indicators.

    Capture-aware bit-detecting M-ary tree protocol for RFID tag identification
    Lijuan ZHANG, Mingqiu FAN, Lei LEI, Yong WANG, Daishu YUAN
    2021, 42(11):  205-216.  doi:10.11959/j.issn.1000-436x.2021216
    Asbtract ( 197 )   HTML ( 22)   PDF (1259KB) ( 210 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In passive radio frequency identification (RFID) systems, the capture effect may occur that the reader is possible to successfully decode the strongest signal when multiple tags reply simultaneously.In this situation, the weaker signals will be covered resulting in a tag hidden problem which greatly affects the system performance.To solve the problem, a bit-detecting M-ary tree (BMT) protocol was proposed.First, a bit-detecting tag number estimation method was proposed to estimate the number of tags and group them with a few slots.Next, an M-ary tree protocol was developed to eliminate all the idle slots and identify tags quickly.At the same time, a hash muting strategy was given to mute the identified tags and label the hidden ones with small communication cost.Both theoretic analysis and simulation results demonstrate that BMT can effectively reduce the identification delay by at least 15%.

    Comprehensive Review
    Research progress of optical signal processing with orbital angular momentum
    Jun LIU, Jian WANG
    2021, 42(11):  217-232.  doi:10.11959/j.issn.1000-436x.2021148
    Asbtract ( 390 )   HTML ( 56)   PDF (3256KB) ( 639 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Light beams carrying OAM (orbital angular momentum) exploit the transverse spatial distribution of photons and have helical phase front.In recent years, similar to the WDM (wavelength-division multiplexing) technology, OAM multiplexing technology has attracted widespread interest and made remarkable progress in high-speed and large-capacity optical signal transmission.It is worth noting that, optical signal processing is also the key technology of optical communication systems in addition to optical signal transmission.A complete OAM-based optical communication network system includes both OAM multiplexing transmission along network links and OAM signal processing at network nodes.The research progress of optical signal processing with OAM were reviewed, and different optical signal processing functions with OAM and the various OAM-based optical signal processing technologies in different application scenarios were comprehensively summarized.Meanwhile, the future development trend of optical signal processing with OAM was analyzed and its prospect was discussed.The optical signal processing technologies with OAM improve the OAM-based space-division multiplexing optical communication systems, which is expected to provide solutions for realizing efficient and flexible information management of OAM and addressing the new capacity crunch of optical communications.

    Correspondences
    Dual-granularity lightweight model for vulnerability code slicing method assessment
    Bing ZHANG, Zheng WEN, Yuxuan ZHAO, Ning WANG, Jiadong REN
    2021, 42(11):  233-241.  doi:10.11959/j.issn.1000-436x.2021196
    Asbtract ( 236 )   HTML ( 20)   PDF (943KB) ( 306 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the problems existing in the assessment of existing vulnerability code slicing method, such as incomplete extraction of slicing information, high model complexity and poor generalization ability, and no feedback in the evaluation process, a dual-granularity lightweight vulnerability code slicing evaluation (VCSE) model was proposed.Aiming at the code snippet, a lightweight fusion model of TF-IDF and N-gram was constructed, which bypassed the OOV problem efficiently, and the semantic and statistical features of code slices were extracted based on the double granularity of words and characters.A heterogeneous integrated classifier with high accuracy and generalization performance was designed for vulnerability prediction and analysis.The experimental results show that the evaluation effect of lightweight VCSE is obviously better than that of the current widely used deep learning model.

    Multi-level loss object tracking adversarial attack method based on spatial perception
    Xu CHENG, Yingying WANG, Nianjie ZHANG, Zhangjie FU, Beijing CHEN, Guoying ZHAO
    2021, 42(11):  242-254.  doi:10.11959/j.issn.1000-436x.2021208
    Asbtract ( 260 )   HTML ( 27)   PDF (28513KB) ( 174 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the problem that it is difficult for the existing adversarial disturbance techniques to effectively reduce the discrimination ability of the trackers and make the trajectory deviation rapidly, an effective object tracking adversarial attack method was proposed.First, deception loss, drift loss and attention mechanism-based loss was designed to jointly train generator based on the consideration of the high-level categories and the low-level features.Then, the clean image was sent to the trained generator to generate the adversarial samples that were used to interfere with the object trackers, which made the object trajectory deviation and reduced the tracking accuracy.Experimental results show that the proposed method achieves 54% reduction in success rate and 70% reduction in accuracy on OTB dataset, which can attack the object of tracking quickly in complex scenes.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: