首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 578 毫秒
1.
在飞速发展的信息时代,信息的传播速度与广度超乎人们想象。而当前越来越多的图像编辑软件使得人们能够轻而易举地编辑图像内容,图像作为信息的一种载体,其真实性受到了严重威胁。被恶意篡改的图像一旦在网络等平台中传播,将会给个人生活、社会秩序、国家安全等造成一定程度的损失。因此,对图像篡改检测的研究具有十分重要的意义。近30年来,已经有不少传统的方法和基于深度学习的方法应用到图像篡改检测领域。文章以复制-移动篡改检测和拼接篡改检测为切入点,分别就传统方法和基于深度学习的方法在篡改图像的识别和篡改区域的定位方面进行了分析。  相似文献   

2.
针对传统的教学系统恶意篡改检测系统存在的误报率较高的问题,开展了基于网络爬虫的教学系统恶意篡改检测系统的设计.通过对硬件设备的合理选择,设计检测系统中用户注册、登陆页面,将系统中功能模块划分成数据收集、存储模块及网络爬虫调度模块三个模块,设计网络爬虫模块的工作流程.将软件模块中收集的用户信息及网页关键数据按照不同结构分配至数据库中不同表中.采用对比实验,验证文章设计的检测系统具备的有效性,提升教学系统在应用过程中的安全性.  相似文献   

3.
随着智能电网和计算机网络通信技术的发展,智能电表的普及应用越来越受到重视,智能电表作为电网与用户双向互动的桥梁,为电网高效计费管理和用户的合理用电带来了便利的同时也承担了恶意用户对智能电表端进行的数据窃取、数据篡改和恶意数据注入的风险,文章总结了智能电表端异常检测研究现状,并指出了未来可能的研究方向。  相似文献   

4.
基于色调处理技术的图像认证算法   总被引:3,自引:0,他引:3  
基于色调处理技术,该文给出了一种有效可行且具有自修复能力的图像认证算法。首先,基于误差扩散色调处理技术将水印图像4bit色调量化,井依据混沌置乱算子,将色调结果置乱,然后构造平均误差最小的特征集合C,最后依据误差扩散数据隐藏算法将置乱后水印图像隐藏于原始图像中;在认证端,从接收到的图像提取其中所隐藏水印信息并进行逆置乱,比较接收到的图像和反置乱后的隐藏信息,判断内容发生变化的位置,并依据所提取的水印信息修复被篡改图像。实验结果表明,该算法对删除、替换、篡改等破坏图像内容的恶意操作有精确的检测和定位,以及自修复能力。  相似文献   

5.
用于图像认证的小波域半易损水印算法   总被引:6,自引:0,他引:6       下载免费PDF全文
胡玉平  陈志刚 《电子学报》2006,34(4):653-657
提出了一种新颖的用于图像认证的半易损水印算法,该算法提取图像在小波低频域的特征信息生成两个水印,一个水印主要用于篡改定位,另一个水印主要用于区分图像所经历的偶然修改和恶意篡改,从而提供了一种有效的图像选择认证机制.此外,该算法的水印生成和嵌入都在图像本身中进行,图像认证时不需要原始图像和任何有关水印的附加信息,从而提高了水印的安全性和保密性.实验结果表明,此算法能很好地将对图像内容的恶意篡改和偶然修改区分开来,并可以给出内容篡改的位置.  相似文献   

6.
夏涛  黄俊  徐太秀 《电讯技术》2023,63(8):1228-1236
针对目前的图像篡改数据集中缺少同时包含多种篡改操作的单张图像的问题,构建了包含多种图像篡改手段的综合数据集(MTO Dataset),每张图片包含复制移动、拼接和移除中的2种或3种篡改操作。针对多篡改检测,提出了一种基于改进CenterNet的图像多篡改检测模型,将RGB图像和经过隐写分析得到的噪声特征图作为特征提取网络的输入,在特征提取网络ResNet-50的每一层卷积前加入门控通道注意力转换单元以促进特征通道间关系。为得到更具辨别性的特征,通过改进后的注意力机制自适应学习并调节特征权重,最后使用改进的损失函数优化边框预测的准确度。实验结果证明,与当前先进模型DETR、EfficientDet和VarifocalNet相比,该模型的F1分数提升0.4%~7.4%,检测速率提高1.32~3.06倍。  相似文献   

7.
针对主流篡改数据集单幅图像仅包含一类篡改操作,且对真实图像定位存在"伪影"问题,构建面向真实场景的多篡改数据集(MM Dataset),每幅篡改图像包含拼接和移除2种篡改操作.针对多篡改检测与定位任务,提出端到端的高分辨率扩张卷积注意力网络(HRDA-Net),利用自顶向下扩张卷积注意力(TDDCA)模块融合图像RGB...  相似文献   

8.
本文主要简单介绍了基于云安全的恶意URL动态扫描系统的设计方案,探索基于云安全的恶意URL动态扫描系统的测试应用,以确保计算机网络信息的安全性。据此,有利于避免用户在浏览网页的时候遭受恶意攻击而破坏了计算机网络信息,防止其外传泄露,可为计算机网络系统的安全运行提供重要的保障。  相似文献   

9.
为保护数字图像版权和检测恶意篡改,实现高精度篡改定位,在充分挖掘图像特性的基础上,设计一种基于自适应半脆弱水印技术的图像篡改检测算法。算法根据感知特性将水印自适应嵌入到图像LSBs中,利用多数原则恢复水印信号,结合数学形态学滤波进行篡改检测与定位。仿真实验证实了该方案的有效性,在抵抗通常的内容保持攻击操作的同时,能实现精准篡改检测与定位。  相似文献   

10.
一类有效的脆弱型数字水印技术   总被引:22,自引:1,他引:21       下载免费PDF全文
数字水印是多媒体数字产品版权保护和内容抗篡改的重要技术之一.本文在对以往脆弱型数字水印分析基础之上,给出了三种基于混沌系统的脆弱型数字水印技术,充分利用混沌系统对初值敏感和伪噪音等特性,使得相同子块在不同混沌状态下可能隐藏不同的水印信息,从而克服Holliman攻击和矢量拼贴攻击,有力的增强该脆弱型水印技术抵抗恶意攻击的能力.实验结果表明该算法在不破坏宿主图像视觉质量基础上,可精确地检测和定位对图像内容的局部恶意篡改,同时该算法很容易推广到其他数字媒体.  相似文献   

11.
Cyberbullying is a major problem in society, and the damage it causes is becoming increasingly significant. Previous studies on cyberbullying focused on detecting and classifying malicious comments. However, our study focuses on a substantive alternative to block malicious comments via identifying key offenders through the application of methods of text mining and social network analysis (SNA). Thus, we propose a practical method of identifying social network users who make high rates of insulting comments and analyzing their resultant influence on the community. We select the Korean online community of Daum Agora to validate our proposed method. We collect over 650,000 posts and comments via web crawling. By applying a text mining method, we calculate the Losada ratio, a ratio of positive-to-negative comments. We then propose a cyberbullying index and calculate it based on text mining. By applying the SNA method, we analyze relationships among users so as to ascertain the influence that the core users have on the community. We validate the proposed method of identifying key cyberbullies through a real-world application and evaluations. The proposed method has implications for managing online communities and reducing cyberbullying.  相似文献   

12.
蔡鑫  娄京生 《电信科学》2017,33(12):136-141
中国电信官方微博(简称电信官微)作为一种互联网媒体,是中国电信对外发布信息并获取用户反馈的重要渠道。用户对电信官微消息内容的评论,反映了用户对中国电信品牌、产品和服务的不同态度。爬取了电信官微的消息内容和评论数据,对经过清洗的数据采用Word2vec进行文本信息表示,并使用深度学习平台基于LSTM深度神经网络模型进行用户交互文本的正负面情感分类,实现电信官微访问用户情绪分析。  相似文献   

13.
Traditional cloud computing trust models mainly focused on the calculation of the trust of users’ behavior.In the process of classification and evaluation,there were some problems such as ignorance of content security and lack of trust division verification.Aiming to solve these problems,cloud computing users’ public safety trust model based on scorecard-random forest was proposed.Firstly,the text was processed using Word2Vec in the data preprocessing stage.The convolution neural network (CNN) was used to extract the sentence features for user content tag classification.Then,scorecard method was used to filter the strong correlation index.Meanwhile,in order to establish the users’ public safety trust evaluation model in cloud computing,a random forest method was applied.Experimental results show that the proposed users’ public safety trust evaluation model outperforms the general trust evaluation model.The proposed model can effectively distinguish malicious users from normal users,and it can improve the efficiency of the cloud computing users management.  相似文献   

14.
The vast amount of information carried over Mobile Internet and the high speed are providing unprecedented convenience for users, Mobile Internet is facing growing threat of lack of security. It is crucial to maintain and improve safety and security for Mobile Internet for it to thrive and develop. At content level, users are facing increasing amount of malicious or spam content, jeopardizing public??s interest in legitimate internet content. Therefore, Mobile Internet information security has become an important research topic. In this paper we first propose a framework for content security management system for Mobile Internet, and then discuss how to acquire relevant information from Mobile Internet in a fast and efficient manner, how to process and analyze the vast amount of information collected, how to quickly discover negative or illegal information within the network, and provide detection and early warnings for potential hot topics. At the same time, we study how to perform audit and evaluation on the information content so that the relevant security management actions can be done.  相似文献   

15.
Due to the openness of the cognitive radio network, spectrum sensing data falsification (SSDF) can attack the spectrum sensing easily, while there is no effective algorithm proposed in current research work, so this paper introduces the malicious users removing to the weight sequential probability radio test (WSPRT). The terminals' weight is weighted by the accuracy of their spectrum sensing information, which can also be used to detect the malicious user. If one terminal owns a low weight, it can be treated as malicious user, and should be removed from the aggregation center. Simulation results show that the improved WSPRT can achieve higher performance compared with the other two conventional sequential detection methods under different number of malicious users.  相似文献   

16.
Cognitive radio ad hoc networks (CRAHN) operation is based on the reliability of the spectrum sensing. It has been proved that cooperation between secondary users improves the accuracy of the sensing information gathered by the users. However, such cooperation also increases the vulnerability of the network and its exposure to attacks. The paper presents a novel algorithm based on the non-parametric Kruskal–Wallis and Conover–Inman tests to detect and identify the attack of malicious users at the MAC layer. The algorithm, denoted by KWD, does not assume a priori knowledge neither of the activity of the primary channel nor of the existence and the behavior of malicious users.  相似文献   

17.
近些年,信息以及新媒体的发展是十分快速的,情感性的评论能极大地反映出网络用户的各自意见,对其搜集进行情感分析可以获得大量有价值的信息,例如从观影者对某部电影的评论上面进行情感分析。基于Word2vec技术与LSTM相结合对电影评论文本进行情感分析,实验结果表明,LSTM在情感分析上有较高的准确率。  相似文献   

18.
移动社会网络中的信息传播具有突发性、多元性、偏差性等特点,使得相关话题和事件能够在短时间内形成强大的网络和社会舆论场,这有可能被恶意用户利用来散布谣言,给网络环境带来了恶劣的影响。针对这一问题,该文提出一种基于网络模体的信息可控传播方法。首先,提出多实体的竞争性独立级联模型(MCIC),该模型在信息竞争扩散理论的基础上,首次结合社会网络层用户的社会属性,来感知恶意信息并控制信息传播。其次,该文定义了控制信息流模体(CIFM),并选择出具有可控传播功能的关键网络模体,设计其在通信层的高效可控传播算法。最后,通过理论推导证明了该文方法具有收敛性。仿真实验表明,与其他方法相比,所提方法不仅在信息传播中最大感染时间和平均感染时间上更有优势,而且在控制信息传播方面的效果也是最好的。  相似文献   

19.
In road network, vehicles' location may be identified, and their transmissions may even tracked by eavesdrops (eg, safety messages) that contain sensitive personal information such as identity and location of the vehicle. This type of communication leads to breaking the users' trajectory privacy. Frequently changing pseudonyms are widely accepted as a solution that protects the trajectory privacy of users in road networks. However, this solution may become invalid if a vehicle changes its pseudonym at an improper occasion. To cope with this issue, we presented an efficient pseudonym change strategy with multiple mix zones scheme to provide trajectory privacy for road network. In addition, we protected vehicles against linkability attack by cheating mechanism. Henceforth, we constructed a cheating detection mechanism which allows the vehicles to verify whether the pseudonym change process is successful or not and also detect to malicious vehicles. In this way, users' trajectory privacy can be improved. Finally, by taking the anonymity set size (ASS) as the trajectory privacy metric, we exhibit by means of simulations that the proposed scheme is effective in multiple networks scenarios.  相似文献   

20.
随着网络技术在高校的迅速普及和发展,大学生的学习生活越来越依赖于互联网,由于大学生常常对网络虚拟社区中的“焦点”、“热点”问题发表一些具有明显负面性的意见或者言论,导致负面的信息在互联网上迅速传播,而这些负面的高校网络舆情如果不加以适当控制可能会对学校甚至社会带来消极的影响。本文致力于高校网络舆情分析系统的研究,力求寻找有效途经,探索新方法,开拓新思路,为加强高校网络舆情监管体制的实效性提供有益的帮助。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号