{“id”:“https://openalex.org/W4367548829“,”doi“:”https://doi.org/10.1186/s42400-023-00141-4“,”title“:“DLP:通过解耦学习过程积极防御后门攻击”,“display_name”:“DLP:通过解耦学习进程积极防御后门袭击”,“publication_year”:2023,“publiation_date”:“2023-05-01”,“ids”:{“openalex”:“https://openalex.org/W4367548829“,”doi“:”https://doi.org/10.1186/s42400-023-00141-4“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1186/s42400-023-00141-4,“pdf_url”:https://cybersecurity.springeropen.com/counter/pdf/10.1186/s42400-023-00141-4,“源”:{“id”:https://openalex.org/S3035238565“,”display_name“:”Cybersecurity“,”issn_l“:”2523-3246“,”isn“:[”25233-246“],”is_oa“:true,”is_ in_doaj“:true,”host_organization“:”https://openalex.org/P431031965“,”“host_organization_name”:“Springer Nature”,“host_organization_lineage”:[“https://openalex.org/P431031965“],”host_organization_lineage_names“:[”Springer Nature“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”type“:”article“,”type_crossref“:“journal-article”,”indexed_in“:[”arxiv“,”crossref“],”open_access“:{”is_oa“:true,”oa_status“:”gold“,”oa_url“:”https://cybersecurity.springeropen.com/counter/pdf/10.1186/s42400-023-00141-4“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5020945039“,”display_name“:”宗浩英“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I4210165038“,”display_name“:”中科院大学“,”ror“:”https://ror.org/05qbk4x57“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I19820366","https://openalex.org/I4210165038“]},{”id“:”https://openalex.org/I4210156404“,”display_name“:”信息工程研究所“,”ror“:”https://ror.org/04r53se39“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210156404“]},{”id“:”https://openalex.org/I19820366“,”display_name“:”中国科学院“,”ror“:”https://ror.org/034t30j35“,”country_code“:”CN“,”type“:“政府”,”世系“:[”https://openalex.org/I19820366“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Zonghao Ying“,”rau_affiliation_strings“:【”中国科学院北京大学网络安全学院“,”中科院北京信息工程研究所信息安全国家重点实验室“,”affiliations“:[{”raw_affiliation_string“:”中国科学院北京大学网络安全学院“,”institution_ids“:[”https://openalex.org/I4210165038“]},{”raw_affiliation_string“:”中国科学院信息工程研究所信息安全国家重点实验室,北京“,”institution_ids“:[”https://openalex.org/I4210156404","https://openalex.org/I19820366“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5022894420“,”display_name“:”Bin Wu“,”orcid“:”https://orcid.org/0000-0002-8103-0468},“机构”:[{“id”:https://openalex.org/I4210165038“,”display_name“:”中科院大学“,”ror“:”https://ror.org/05qbk4x57“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I19820366","https://openalex.org/I4210165038“]},{”id“:”https://openalex.org/I4210156404“,”display_name“:”信息工程研究所“,”ror“:”https://ror.org/04r53se39“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210156404“]},{”id“:”https://openalex.org/I19820366“,”display_name“:”中国科学院“,”ror“:”https://ror.org/034t30j35“,”country_code“:”CN“,”type“:“政府”,”世系“:[”https://openalex.org/I19820366“]}],”国家“:[”CN“],”is_corresponding“:true,”raw_author_name“:”Bin Wu“,”raw affiliation_strings“:[“中国科学院北京大学网络安全学院”,”中国科学院信息工程研究所信息安全国家重点实验室“],“所属单位”:[{“raw_affiliation_string“:”中国科学院北京大学网络安全学院“,”institution_ids“:[”https://openalex.org/I4210165038“]},{”raw_affiation_string“:”中国科学院信息工程研究所信息安全国家重点实验室,中国北京“,”Institute_ids“:[”https://openalex.org/I4210156404","https://openalex.org/I19820366“]}]}],”countries_disticont_count“:1,”institutions_disticent_count”:3,”corresponding_author_ids“:[”https://openalex.org/A5022894420“],”对应的机构ID“:[”https://openalex.org/I4210165038","https://openalex.org/I4210156404","https://openalex.org/I19820366“],”apc_list“:{”value“:0,”currency“:”USD“,”value_USD“:0,”出处“:”doaj“},”apc_payed“:{”value“:0,”currency“:”USD“,”value_USD“:0,”出处“:”doaj“},”fwci“:null,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count“:0,”cited_by_percentle_year“:{”min“:0,”max“:77},”biblio“:”{“volume”:“6”,“issue”:“1”,“first_page”:null,“last_page”:null},“is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T11689“,”“display_name”:“深度学习模型中的对抗稳健性”,“score”:0.9998,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11689“,”“display_name”:“深度学习模型中的对抗稳健性”,“score”:0.9998,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11512“,”“display_name”:“高维数据中的异常检测”,“score”:0.978,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11241“,”display_name“:”Android恶意软件的特征描述和检测“,”score“:0.9777,”subfield“:{”id“:”https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/deep-learning(https://openalex.org/keywords/deep-learning)“,”display_name“:”深度学习“,”score“:0.556333},{”id“:”https://openalex.org/keywords/行为分析“,”display_name“:”行为分析“,”score“:0.528373},{”id“:”https://openalex.org/keywords/dynamic-analysis网站“,”display_name“:”Dynamic Analysis“,”score“:0.524748},{”id“:”https://openalex.org/keywords/ammerialial-examples“,”display_name“:”对手示例“,”score“:0.507265}],”concepts“:[{”id“:”https://openalex.org/C2781045450,“wikidata”:https://www.wikidata.org/wiki/Q254569“,”display_name“:”Backdoor“,”level“:2,”score“:0.9984406},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.67021906},{”id“:”https://openalex.org/C154945302,“wikidata”:https://www.wikidata.org/wiki/Q11660“,”display_name“:”人工智能“,”level“:1,”score“:0.5830281},{”id“:”https://openalex.org/C98045186,“wikidata”:https://www.wikidata.org/wiki/Q205663“,”display_name“:”Process(computing)“,”level“:2,”score“:0.5190752},{”id“:”https://openalex.org/C119857082,“wikidata”:https://www.wikidata.org/wiki/Q2539“,”display_name“:”机器学习“,”level“:1,”score“:0.50120974},{”id“:”https://openalex.org/C205606062,“wikidata”:https://www.wikidata.org/wiki/Q5249645“,”display_name“:”解耦(概率)“,”level“:2,”score“:0.4448104},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.26557028},{”id“:”https://openalex.org/C127413603,“wikidata”:https://www.wikidata.org/wiki/Q11023“,”display_name“:”Engineering“,”level“:0,”score“:0.1345388},{”id“:”https://openalex.org/C133731056,“wikidata”:https://www.wikidata.org/wiki/Q4917288“,”display_name“:”控制工程“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:2,”location“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1186/s42400-023-00141-4,“pdf_url”:https://cybersecurity.sprigeropen.com/counter/pdf/101186/s42400-023-00141-4,“源”:{“id”:https://openalex.org/S3035238565“,”display_name“:”Cybersecurity“,”issn_l“:”2523-3246“,”isn“:[”25233-246“],”is_oa“:true,”is_ in_doaj“:true,”host_organization“:”https://openalex.org/P431031965“,”“host_organization_name”:“Springer Nature”,“host_organization_lineage”:[“https://openalex.org/P431031965“],”host_organization_lineage_names“:[”Springer Nature“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”版本“:”已发布版本“,”is_accepted“:true,”is_published“:true},{”is_oa“:true,”landing_page_url“:”https://arxiv.org/abs/2406.13098,“pdf_url”:https://arxiv.org/pdf/2406.13098,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”康奈尔大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.1186/s42400-023-00141-4,“pdf_url”:https://cybersecurity.springeropen.com/counter/pdf/10.1186/s42400-023-00141-4,“源”:{“id”:https://openalex.org/S3035238565“,”display_name“:”Cybersecurity“,”issn_l“:”2523-3246“,”isn“:[”25233-246“],”is_oa“:true,”is_ in_doaj“:true,”host_organization“:”https://openalex.org/P431031965“,”“host_organization_name”:“Springer Nature”,“host_organization_lineage”:[“https://openalex.org/P431031965“],”host_organization_lineage_names“:[”Springer Nature“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”sustainable_development_goals“:[],”grants“:{”funder“:”https://openalex.org/F4320321001“,”“funder_display_name”:“国家自然科学基金”,“award_id”:“U1936119”},{“funder”:“https://openalex.org/F4320321001“,”“funder_display_name”:“国家自然科学基金”,“award_id”:“61941116”},{“funder”:“https://openalex.org/F4320335777“,”funder_display_name“:”中国国家重点研发计划“,”award_id“:”2019QY(Y)0602“}],”datasets“:[],”versions“:[],”referenced_works_count“:32,”referrenced_works“:[”https://openalex.org/W1922904362","https://openalex.org/W2008989859","https://openalex.org/W2048679005","https://openalex.org/W2091432990","https://openalex.org/W2098742124","https://openalex.org/W2108598243","https://openalex.org/W2128518360","https://openalex.org/W2183341477","https://openalex.org/W2194775991","https://openalex.org/W2618099328","https://openalex.org/W2804860796","https://openalex.org/W2807363941","https://openalex.org/W2912327653","https://openalex.org/W2963163009","https://openalex.org/W2963446712","https://openalex.org/W2963956866","https://openalex.org/W2964137095","https://openalex.org/W2964159205","https://openalex.org/W2970335439","https://openalex.org/W2979805229","https://openalex.org/W3010216907","https://openalex.org/W3034815148","https://openalex.org/W3094933146","https://openalex.org/W3107337211","https://openalex.org/W3112001526","https://openalex.org/W3114838227","https://openalex.org/W3178326529","https://openalex.org/W3205626500","https://openalex.org/W3206218040","https://openalex.org/W3208328782","https://openalex.org/W4214537185","https://openalex.org/W4221136457“],”related_works“:[”https://openalex.org/W4394896187","https://openalex.org/W4386462264","https://openalex.org/W4364306694","https://openalex.org/W4312192474","https://openalex.org/W4306674287","https://openalex.org/W4283697347","https://openalex.org/W3170094116","https://openalex.org/W3107602296","https://openalex.org/W3046775127","https://openalex.org/W2961085424“],”ngrams_url“:”https://api.openalex.org/works/W4367548829/ngrams网站“,”“abstract_inverted_index”:{“abstract”:[0],“Deep”:[1],“learning”:[2,58,95],“models”:[3,47,84],“are”:[4,27],“well”:[5],“known”:[6],“to”:[7,10,18,77],“be”:[8,86],“sensitive”:[9],“backdoor”:[11,80122],“atch”:[12],“where”:[13],“the”:[14,25,32,37,42,6,5,5 4,89,94],“攻击者”:[15],“仅”:[16],“需要”:[17],“提供”:[19],“a”:[20,73],“篡改”:[21],“数据集“:[22,33,91],”on“:[23,31,41,68],”which“:[24],”triggers“:[26,40],”injected。“:[28],”模型“:[29],”训练“:[30,87],”意志“:[34],”被动“:[35],”植入物“:[36],”后门“:[38],”和“:[39,62105124],”输入“:[43],”可以“:[44,85],”误导“:[45],”期间“:[48,65],”测试。“:[49],“我们的”:[50],“研究”:[51],“显示”:[52,56],“那”:[53],“模型”:[55],“不同”:[57],“行为”:[59],“in”:[60117],“干净”:[61],“中毒”:[63],“子集”:[64],“训练”。“:[66],”基于“:[67],”此“:[69],”观察“:[70],”我们“:[71],”提议“:[72],”将军“:[74],”训练“:[75],”管道“:[76],”防御“:[78],”对抗“:[79],”攻击“:[81123],”积极“。“:[82],”Benign“:[83],”from“:[88],”unreliable“:[90],”by“:[92],”decoupling“:[93],”process“:[96],”into“:[97],”three“:98],”stages,“:[99],”即“:[100],”supervised“:[101],”learning“:[102],”active“:[103106],”unlearning,“:[104],”semi-supervisted“:[107],”fine-tuning。“:[108],“The”:[109],“effectives”:[110],“of”:[111],“our”:[112],“approach”:/113],“has”:+114],“been”:[115],“shown”:[116],“numery”:[118],“experiences”:/119],“across”:[120],“variable”:[121],“dataset。“:[125]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W4367548829“,”counts_by_year“:[],”updated_date“:”2024-06-22T19:04:49.174493“,”created_date:“2023-05-01”}“