scispace - formally typeset
Search or ask a question
Author

Zhengze Li

Bio: Zhengze Li is an academic researcher from Beihang University. The author has contributed to research in topics: Robustness (computer science) & Chosen-ciphertext attack. The author has an hindex of 1, co-authored 4 publications receiving 3 citations.

Papers
More filters
Journal ArticleDOI
Zhengze Li1, Xiaoyuan Yang1, Kangqing Shen1, Ridong Zhu1, Jin Jiang1 
TL;DR: It is found that the more and stronger the opponents ANES encountered, the higher the probability of learning OTP and the encryption strategy is comparable to other related works.

11 citations

Journal ArticleDOI
TL;DR: A novel ensemble tracking system by formulating the tracking task in terms of a linear regression which is a least-squares problem and a novel sampling strategy is proposed to train accurate and diverse weak classifiers.
Abstract: In this study, the authors present a novel ensemble tracking system by formulating the tracking task in terms of a linear regression which is a least-squares problem. A set of weak classifiers are trained using least squares which are solved efficiently using the Moore–Penrose inverse. Then, these weak classifiers are combined into a strong classifier using bagging. The strong classifier is used to recognise the target and locate its position, which is obtained efficiently in the Fourier domain. For obtaining a good ensemble, a novel sampling strategy is proposed to train accurate and diverse weak classifiers. By exploiting historical targets to monitor the training process, pose change and occlusion are well-handled. The proposed method is extensively evaluated using a variety of evaluation protocols on the recent standard datasets including OTB50, OTB100 and VOT2016. Experimental results show that the proposed methodology performs favourably against state-of-the-art methods in terms of efficiency, accuracy and robustness.

2 citations

Journal ArticleDOI
TL;DR: This paper provides a novel smooth activation function, called Parameterized Self-circulating Gating Unit (PSGU), aiming to train an adaptive activation function to improve the performance of deep networks.
Proceedings ArticleDOI
01 Jul 2019
TL;DR: It is shown that Fourier compression can be implicitly conducted by discarding a large number of subproblems in the tracking framework, which is quite simple and efficient.
Abstract: Correlation filter has been popular in tracking due to the efficiency and robustness. Recently, tracking performance of correlation filter based trackers is significantly improved by using convolutional neural network features. However, the high dimensional feature maps lead to slow tracking speed and over-fitting. In this paper, we introduce an efficient tracking algorithm using the sparse features produced by Fourier compression to alleviate these issues. We show that Fourier compression can be implicitly conducted by discarding a large number of subproblems in our tracking framework, which is quite simple and efficient. The compression ratio of the proposed method reaches approximately 20% while maintaining the tracking accuracy. The sparse features can significantly reduce the computational complexity and over-fitting. Extensive experiments are performed in recent tracking benchmarks OTB50 and OTB100 to evaluate the proposed method. Results demonstrate that the proposed method achieves state-of-the-art tracking performance in terms of efficiency and accuracy in these benchmarks.

Cited by
More filters
Journal ArticleDOI
TL;DR: In this article, the authors survey the most prominent research works that cover neural networks based cryptography from two main periods: the first period covers the oldest models that have been proposed shortly after 2000 and the second period covers more recent models that has been proposed since 2016.
Abstract: A current trend of research focuses on artificial intelligence based cryptography which although proposed almost thirty years ago could not attract much attention. Abadi and Anderson’s work on adversarial cryptography in 2016 rejuvenated the research area which now focuses in building neural networks that are able to learn cryptography using the idea from Generative Adversarial Networks (GANs). In this paper, we survey the most prominent research works that cover neural networks based cryptography from two main periods. The first period covers the oldest models that have been proposed shortly after 2000 and the second period covers the more recent models that have been proposed since 2016. We first discuss the implementation of the systems from the earlier era and the attacks mounted on them. After that, we focus on post 2016 era where more advanced techniques are utilized that rely on GANs in which neural networks compete with each other in order to achieve a goal e.g. learning to encrypt a communication. Finally, we discuss security analysis performed on adversarial cryptography models.

12 citations

Book ChapterDOI
01 Jan 2022
TL;DR: In this article , the authors proposed a symmetric key encryption technique that does not require any common pre-shared knowledge between the parties. But it does require the sender and the receiver to possess the same pre-distributed key in order to encrypt or decrypt the exchanged messages.
Abstract: In a symmetric key encryption the sender and the receiver must possess the same pre-distributed key in order to encrypt or decrypt the exchanged messages. Exchanging symmetric keys is a challenging issue in cryptography. In this paper, we put forward a symmetric key encryption technique that does not require any common pre-shared “knowledge” between the parties. More specifically, we use a type of neural network called Tree Parity Machines (TPMs) which, when synchronized, enable two parties to reach a common state. The common state can be used to establish a common secret key. Our method makes use of the Tree Parity Machines to reach a common state between the parties communicating and encrypt the communications with an ElGamal-type encryption methodology. The advantage of our implementation is that the initial key exchange method is fast, lightweight and believed to become a post-quantum candidate. We have analyzed the randomness of the produced ciphertexts from our system using NIST randomness tests and the results are included in the paper. We also demonstrate security against chosen plaintext attacks.

1 citations

Journal ArticleDOI
TL;DR: In this paper , the authors show how multiple neural networks in an adversarial setup can remotely synchronize and establish a perfectly secure communication in the presence of different attackers eavesdropping their communication.
Abstract: Neural networks based cryptography has seen a significant growth since the introduction of adversarial cryptography which makes use of Generative Adversarial Networks (GANs) to build neural networks that can learn encryption. The encryption has been proven weak at first but many follow up works have shown that the neural networks can be made to learn the One Time Pad (OTP) and produce perfectly secure ciphertexts. To the best of our knowledge, existing works only considered communications between two or three parties. In this paper, we show how multiple neural networks in an adversarial setup can remotely synchronize and establish a perfectly secure communication in the presence of different attackers eavesdropping their communication. As an application, we show how to build Secret Sharing Scheme based on this perfectly secure multi-party communication. The results show that it takes around 45,000 training steps for 4 neural networks to synchronize and reach equilibria. When reaching equilibria, all the neural networks are able to communicate between each other and the attackers are not able to break the ciphertexts exchanged between them.

1 citations

Journal ArticleDOI
TL;DR: In this paper , the authors show how multiple neural networks in an adversarial setup can remotely synchronize and establish a perfectly secure communication in the presence of different attackers eavesdropping their communication.
Abstract: Neural networks based cryptography has seen a significant growth since the introduction of adversarial cryptography which makes use of Generative Adversarial Networks (GANs) to build neural networks that can learn encryption. The encryption has been proven weak at first but many follow up works have shown that the neural networks can be made to learn the One Time Pad (OTP) and produce perfectly secure ciphertexts. To the best of our knowledge, existing works only considered communications between two or three parties. In this paper, we show how multiple neural networks in an adversarial setup can remotely synchronize and establish a perfectly secure communication in the presence of different attackers eavesdropping their communication. As an application, we show how to build Secret Sharing Scheme based on this perfectly secure multi-party communication. The results show that it takes around 45,000 training steps for 4 neural networks to synchronize and reach equilibria. When reaching equilibria, all the neural networks are able to communicate between each other and the attackers are not able to break the ciphertexts exchanged between them.

1 citations