2022 IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR) 2022
DOI: 10.1109/cvpr52688.2022.01490
|View full text |Cite
|
Sign up to set email alerts
|

Shape-invariant 3D Adversarial Point Clouds

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 33 publications
(20 citation statements)
references
References 23 publications
0
20
0
Order By: Relevance
“…A related attack, though not exactly in the frequency domain, was proposed by Huang et al [78]. This attack is based on applying reversible coordinate transformations to points in the original point cloud, which reduces one degree of freedom and limits their movement to the tangent plane.…”
Section: ) Transform Attacksmentioning
confidence: 99%
See 3 more Smart Citations
“…A related attack, though not exactly in the frequency domain, was proposed by Huang et al [78]. This attack is based on applying reversible coordinate transformations to points in the original point cloud, which reduces one degree of freedom and limits their movement to the tangent plane.…”
Section: ) Transform Attacksmentioning
confidence: 99%
“…This method takes advantage of the inherent properties of point clouds, bypassing the need for knowledge about the target model, and is therefore applicable to any model. Huang et al [78] proposed two versions of their attack, one white-box and the other black-box. The black-box attack relies on queries and saliency maps generated from a separate white-box surrogate model to craft adversarial perturbations that fool the target model.…”
Section: Adversarial Knowledgementioning
confidence: 99%
See 2 more Smart Citations
“…Compared to the 2D counterparts, 3D adversarial attack often shows less transferability due to the very difference among point cloud recognition models, thus Hamdi et al [52] introduced autoencoder-based reconstruction into optimization to improve the adversarial transferability. To guarantee the surface-level smoothness and fairness, the geometry-aware methods like GeoA 3 [10], shape constrained methods like SiAdv [53] and ITA [54] are designed to boost the attack imperceptibility. To perform the more practical adversarial attack in autonomous driving, Cao et al [55] and Sun et al [12], [56] systematically implemented point cloud attack to the LiDAR perception module and demonstrated the security threats brought by 3D adversarial objects.…”
Section: D Adversarial Attack and Defensementioning
confidence: 99%