223 research outputs found

    Adversarial Image Generation and Training for Deep Neural Networks

    Full text link
    Deep neural networks (DNNs) have achieved great success in image classification, but they may be very vulnerable to adversarial attacks with small perturbations to images. Moreover, the adversarial training based on adversarial image samples has been shown to improve the robustness and generalization of DNNs. The aim of this paper is to develop a novel framework based on information-geometry sensitivity analysis and the particle swarm optimization to improve two aspects of adversarial image generation and training for DNNs. The first one is customized generation of adversarial examples. It can design adversarial attacks from options of the number of perturbed pixels, the misclassification probability, and the targeted incorrect class, and hence it is more flexible and effective to locate vulnerable pixels and also enjoys certain adversarial universality. The other is targeted adversarial training. DNN models can be improved in training with the adversarial information using a manifold-based influence measure effective in vulnerable image/pixel detection as well as allowing for targeted attacks, thereby exhibiting an enhanced adversarial defense in testing

    Automobile Seat Comfort

    Full text link
    Johnson Controlshttp://deepblue.lib.umich.edu/bitstream/2027.42/96204/1/me450f12project11_report.pdfhttp://deepblue.lib.umich.edu/bitstream/2027.42/96204/2/me450f12project11_photo.jp

    DeepE: a deep neural network for knowledge graph embedding

    Full text link
    Recently, neural network based methods have shown their power in learning more expressive features on the task of knowledge graph embedding (KGE). However, the performance of deep methods often falls behind the shallow ones on simple graphs. One possible reason is that deep models are difficult to train, while shallow models might suffice for accurately representing the structure of the simple KGs. In this paper, we propose a neural network based model, named DeepE, to address the problem, which stacks multiple building blocks to predict the tail entity based on the head entity and the relation. Each building block is an addition of a linear and a non-linear function. The stacked building blocks are equivalent to a group of learning functions with different non-linear depth. Hence, DeepE allows deep functions to learn deep features, and shallow functions to learn shallow features. Through extensive experiments, we find DeepE outperforms other state-of-the-art baseline methods. A major advantage of DeepE is the robustness. DeepE achieves a Mean Rank (MR) score that is 6%, 30%, 65% lower than the best baseline methods on FB15k-237, WN18RR and YAGO3-10. Our design makes it possible to train much deeper networks on KGE, e.g. 40 layers on FB15k-237, and without scarifying precision on simple relations.Comment: 10 pages, 5 figures, 7 table

    Nearest-Neighbor Sampling Based Conditional Independence Testing

    Full text link
    The conditional randomization test (CRT) was recently proposed to test whether two random variables X and Y are conditionally independent given random variables Z. The CRT assumes that the conditional distribution of X given Z is known under the null hypothesis and then it is compared to the distribution of the observed samples of the original data. The aim of this paper is to develop a novel alternative of CRT by using nearest-neighbor sampling without assuming the exact form of the distribution of X given Z. Specifically, we utilize the computationally efficient 1-nearest-neighbor to approximate the conditional distribution that encodes the null hypothesis. Then, theoretically, we show that the distribution of the generated samples is very close to the true conditional distribution in terms of total variation distance. Furthermore, we take the classifier-based conditional mutual information estimator as our test statistic. The test statistic as an empirical fundamental information theoretic quantity is able to well capture the conditional-dependence feature. We show that our proposed test is computationally very fast, while controlling type I and II errors quite well. Finally, we demonstrate the efficiency of our proposed test in both synthetic and real data analyses.Comment: Accepted at AAAI 2023; 9 Pages, 3 Figures, 2 Table

    Atomic-Scale Investigation on the Ultra-large Bending Behaviours of Layered Sodium Titanate Nanowires

    Full text link
    Study on mechanical properties of one-dimensional layered titanate nanomaterials is crucial since they demonstrate important applications in various fields. Here, we conducted ex situ and in situ atomic-scale investigation on bending properties of a kind of ceramic layered titanate (Na2Ti2O4(OH)2) nanowires in a transmission electron microscopy. The nanowires showed flexibility along direction and could obtain a maximum bending strain of nearly 37%. By analysing the defect behaviours, the unique bending properties of this ceramic material was found to correlate with a novel arrangement of dislocations, an accessible nucleation and movement along the axial direction resulting from the weak electrostatic interaction between the TiO6 layers and the low b/a ratio. These results provide pioneering and key understanding on bending behaviours of layered titanate nanowire families and potentially other one-dimensional nanomaterials with layered crystalline structures.Comment: 9 pages, 5 figure

    Registered ABE via Predicate Encodings

    Get PDF
    This paper presents the first generic black-box construction of registered attribute-based encryption (Reg-ABE) via predicate encoding [TCC\u2714]. The generic scheme is based on kk-Lin assumption in the prime-order bilinear group and implies the following concrete schemes that improve existing results: - the first Reg-ABE scheme for span program in the prime-order group; prior work uses composite-order group; - the first Reg-ABE scheme for zero inner-product predicate from kk-Lin assumption; prior work relies on generic group model (GGM); - the first Reg-ABE scheme for arithmetic branching program (ABP) which has not been achieved previously. Technically, we follow the blueprint of Hohenberger et al. [EUROCRYPT\u2723] but start from the prime-order dual-system ABE by Chen et al. [EUROCRYPT\u2715], which transforms a predicate encoding into an ABE. The proof follows the dual-system method in the context of Reg-ABE: we conceptually consider helper keys as secret keys; furthermore, malicious public keys are handled via pairing-based quasi-adaptive non-interactive zero-knowledge argument by Kiltz and Wee [EUROCRYPT\u2715]

    Registered Functional Encryptions from Pairings

    Get PDF
    This work initiates the study of concrete registered functional encryption (Reg-FE) beyond ``all-or-nothing\u27\u27 functionalities: - We build the first Reg-FE for linear function or inner-product evaluation (Reg-IPFE) from pairings. The scheme achieves adaptive IND-security under kk-Lin assumption in the prime-order bilinear group. A minor modification yields the first Registered Inner-Product Encryption (Reg-IPE) scheme from kk-Lin assumption. Prior work achieves the same security in the generic group model. -We build the first Reg-FE for quadratic function (Reg-QFE) from pairings. The scheme achieves very selective simulation-based security (SIM-security) under bilateral kk-Lin assumption in the prime-order bilinear group. Here, ``very selective\u27\u27 means that the adversary claims challenge messages, all quadratic functions to be registered and all corrupted users at the beginning. Besides focusing on the compactness of the master public key and helper keys, we also aim for compact ciphertexts in Reg-FE. Let LL be the number of slots and nn be the input size. Our first Reg-IPFE has weakly compact ciphertexts of size O(nlogL)O(n\cdot\log L) while our second Reg-QFE has compact ciphertexts of size O(n+logL)O(n+\log L). Technically, for our first Reg-IPFE, we employ nested dual-system method within the context of Reg-IPFE; for our second Reg-QFE, we follow Wee\u27s ``IPFE-to-QFE\u27\u27 transformation [TCC\u27 20] but devise a set of new techniques that make our pairing-based Reg-IPFE compatible. Along the way, we introduce a new notion named Pre-Constrained Registered IPFE which generalizes slotted Reg-IPFE by constraining the form of functions that can be registered
    corecore