首页 > 最新文献

IEEE Transactions on Dependable and Secure Computing最新文献

英文 中文
Achieving Efficient and Privacy-Preserving Location-Based Task Recommendation in Spatial Crowdsourcing 在空间众包中实现高效且保护隐私的基于位置的任务推荐
IF 7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-01 DOI: 10.1109/TDSC.2023.3342239
Fuyuan Song, Jinwen Liang, Chuan Zhang, Zhangjie Fu, Zhen Qin, Song Guo
In spatial crowdsourcing, location-based task recommendation schemes are widely used to match appropriate workers in desired geographic areas with relevant tasks from data requesters. To ensure data confidentiality, various privacy-preserving location-based task recommendation schemes have been proposed, as cloud servers behave semi-honestly. However, existing schemes reveal access patterns, and the dimension of the geographic query increases significantly when additional information beyond locations is used to filter appropriate workers. To address the above challenges, this article proposes two efficient and privacy-preserving location-based task recommendation (EPTR) schemes that support high-dimensional queries and access pattern privacy protection. First, we propose a basic EPTR scheme (EPTR-I) that utilizes randomizable matrix multiplication and public position intersection test (PPIT) to achieve linear search complexity and full access pattern privacy protection. Then, we explore the trade-off between efficiency and security and develop a tree-based EPTR scheme (EPTR-II) to achieve sub-linear search complexity. Security analysis demonstrates that both schemes protect the confidentiality of worker locations, requester queries, and query results and achieve different security properties on access pattern assurance. Extensive performance evaluation shows that both EPTR schemes are efficient in terms of computational cost, with EPTR-II being $10^{3}times$103× faster than the state-of-the-art scheme in task recommendation.
在空间众包中,基于位置的任务推荐方案被广泛用于匹配所需地理区域内的合适工作人员和数据请求者的相关任务。为了确保数据的保密性,人们提出了各种保护隐私的基于位置的任务推荐方案,因为云服务器的行为是半诚实的。但是,现有方案会暴露访问模式,而且如果使用位置以外的其他信息来筛选合适的工作人员,地理查询的维度就会大大增加。为应对上述挑战,本文提出了两种高效且保护隐私的基于位置的任务推荐(EPTR)方案,支持高维查询和访问模式隐私保护。首先,我们提出了一种基本的 EPTR 方案(EPTR-I),它利用可随机化矩阵乘法和公共位置交叉测试(PPIT)来实现线性搜索复杂度和完全的访问模式隐私保护。然后,我们探讨了效率和安全性之间的权衡,并开发了一种基于树的 EPTR 方案(EPTR-II),以实现亚线性搜索复杂度。安全分析表明,这两种方案都能保护工人位置、请求者查询和查询结果的机密性,并在访问模式保证方面实现了不同的安全属性。广泛的性能评估表明,两种EPTR方案在计算成本方面都很高效,其中EPTR-II在任务推荐方面比最先进的方案快10^{3}倍。
{"title":"Achieving Efficient and Privacy-Preserving Location-Based Task Recommendation in Spatial Crowdsourcing","authors":"Fuyuan Song, Jinwen Liang, Chuan Zhang, Zhangjie Fu, Zhen Qin, Song Guo","doi":"10.1109/TDSC.2023.3342239","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3342239","url":null,"abstract":"In spatial crowdsourcing, location-based task recommendation schemes are widely used to match appropriate workers in desired geographic areas with relevant tasks from data requesters. To ensure data confidentiality, various privacy-preserving location-based task recommendation schemes have been proposed, as cloud servers behave semi-honestly. However, existing schemes reveal access patterns, and the dimension of the geographic query increases significantly when additional information beyond locations is used to filter appropriate workers. To address the above challenges, this article proposes two efficient and privacy-preserving location-based task recommendation (EPTR) schemes that support high-dimensional queries and access pattern privacy protection. First, we propose a basic EPTR scheme (EPTR-I) that utilizes randomizable matrix multiplication and public position intersection test (PPIT) to achieve linear search complexity and full access pattern privacy protection. Then, we explore the trade-off between efficiency and security and develop a tree-based EPTR scheme (EPTR-II) to achieve sub-linear search complexity. Security analysis demonstrates that both schemes protect the confidentiality of worker locations, requester queries, and query results and achieve different security properties on access pattern assurance. Extensive performance evaluation shows that both EPTR schemes are efficient in terms of computational cost, with EPTR-II being <inline-formula><tex-math notation=\"LaTeX\">$10^{3}times$</tex-math><alternatives><mml:math><mml:mrow><mml:msup><mml:mn>10</mml:mn><mml:mn>3</mml:mn></mml:msup><mml:mo>×</mml:mo></mml:mrow></mml:math><inline-graphic xlink:href=\"liang-ieq1-3342239.gif\"/></alternatives></inline-formula> faster than the state-of-the-art scheme in task recommendation.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141712081","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Identity-Based Data Auditing Scheme With Provable Security in the Standard Model Suitable for Cloud Storage 基于身份的数据审计方案,在标准模型中具有适用于云存储的可证明安全性
IF 7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-01 DOI: 10.1109/TDSC.2023.3336994
Lunzhi Deng, Shuai Feng, Tao Wang, Zhenyu Hu, S. Li
In a data auditing scheme, the data owner authorizes a third-party auditor (TPA) to check whether the data stored in the cloud remains intact. Researchers have given many data auditing schemes. However, there are still three significant shortcomings in these schemes. First of all, the security proofs of these schemes are completed in the random oracle model (ROM). As we all know, a scheme with provably security in ROM may be insecure in practical applications. Second, TPA in most known schemes is set to be completely reliable. However, TPA in reality may attempt to extract the data owner's data. These schemes cannot resist the malicious behavior of TPA. Third, most known schemes require hash-to-point operations and enjoy high computation cost, so they are not suitable for computing-constrained environments. In this article, we first presented the system model and security demands for an identity-based data auditing (IBDA) scheme. We then came up with a new IBDA scheme and showed the security proofs in the standard model (SM). Finally, we made an analysis on performance for seven data auditing schemes. In our scheme, the computation cost required by TPA is a constant, independent of the number of data blocks participating in the challenge. Therefore, our scheme requires low computation cost and is suitable for computing-constrained environments.
在数据审计方案中,数据所有者授权第三方审计员(TPA)检查存储在云中的数据是否完好无损。研究人员给出了许多数据审计方案。然而,这些方案仍存在三个重大缺陷。首先,这些方案的安全证明都是在随机甲骨文模型(ROM)中完成的。众所周知,在 ROM 中具有可证明安全性的方案在实际应用中可能并不安全。其次,大多数已知方案中的 TPA 都被设定为完全可靠。然而,现实中的 TPA 可能会试图提取数据所有者的数据。这些方案无法抵御 TPA 的恶意行为。第三,大多数已知方案需要哈希点到点操作,计算成本高,因此不适合计算受限的环境。在本文中,我们首先介绍了基于身份的数据审计(IBDA)方案的系统模型和安全需求。然后,我们提出了一种新的 IBDA 方案,并展示了标准模型(SM)中的安全证明。最后,我们分析了七种数据审计方案的性能。在我们的方案中,TPA 所需的计算成本是一个常数,与参与挑战的数据块数量无关。因此,我们的方案所需的计算成本较低,适用于计算受限的环境。
{"title":"Identity-Based Data Auditing Scheme With Provable Security in the Standard Model Suitable for Cloud Storage","authors":"Lunzhi Deng, Shuai Feng, Tao Wang, Zhenyu Hu, S. Li","doi":"10.1109/TDSC.2023.3336994","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3336994","url":null,"abstract":"In a data auditing scheme, the data owner authorizes a third-party auditor (TPA) to check whether the data stored in the cloud remains intact. Researchers have given many data auditing schemes. However, there are still three significant shortcomings in these schemes. First of all, the security proofs of these schemes are completed in the random oracle model (ROM). As we all know, a scheme with provably security in ROM may be insecure in practical applications. Second, TPA in most known schemes is set to be completely reliable. However, TPA in reality may attempt to extract the data owner's data. These schemes cannot resist the malicious behavior of TPA. Third, most known schemes require hash-to-point operations and enjoy high computation cost, so they are not suitable for computing-constrained environments. In this article, we first presented the system model and security demands for an identity-based data auditing (IBDA) scheme. We then came up with a new IBDA scheme and showed the security proofs in the standard model (SM). Finally, we made an analysis on performance for seven data auditing schemes. In our scheme, the computation cost required by TPA is a constant, independent of the number of data blocks participating in the challenge. Therefore, our scheme requires low computation cost and is suitable for computing-constrained environments.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141697551","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
TextCheater: A Query-Efficient Textual Adversarial Attack in the Hard-Label Setting 文本骗子硬标签环境下的高效文本对抗攻击
IF 7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-01 DOI: 10.1109/TDSC.2023.3339802
Hao Peng, Shixin Guo, Dandan Zhao, Xuhong Zhang, Jianmin Han, Shoulin Ji, Xing Yang, Ming-Hong Zhong
Designing a query-efficient attack strategy to generate high-quality adversarial examples under the hard-label black-box setting is a fundamental yet challenging problem, especially in natural language processing (NLP). The process of searching for adversarial examples has many uncertainties (e.g., an unknown impact on the target model's prediction of the added perturbation) when confidence scores cannot be accessed, which must be compensated for with a large number of queries. To address this issue, we propose TextCheater, a decision-based metaheuristic search method that performs a query-efficient textual adversarial attack task by prohibiting invalid searches. The strategies of multiple initialization points and Tabu search are also introduced to keep the search process from falling into a local optimum. We apply our approach to three state-of-the-art language models (i.e., BERT, wordLSTM, and wordCNN) across six benchmark datasets and eight real-world commercial sentiment analysis platforms/models. Furthermore, we evaluate the Robustly optimized BERT pretraining Approach (RoBERTa) and models that enhance their robustness by adversarial training on toxicity detection and text classification tasks. The results demonstrate that our method minimizes the number of queries required for crafting plausible adversarial text while outperforming existing attack methods in the attack success rate, fluency of output sentences, and similarity between the original text and its adversary.
设计一种查询效率高的攻击策略,以便在硬标签黑盒设置下生成高质量的对抗示例,这是一个基本但极具挑战性的问题,尤其是在自然语言处理(NLP)领域。在无法获取置信度分数的情况下,搜索对抗示例的过程存在许多不确定性(例如,对目标模型预测添加扰动的未知影响),必须通过大量查询来弥补。为了解决这个问题,我们提出了基于决策的元启发式搜索方法 TextCheater,它通过禁止无效搜索来执行查询效率高的文本对抗攻击任务。我们还引入了多初始化点和 Tabu 搜索策略,以防止搜索过程陷入局部最优状态。我们在六个基准数据集和八个真实世界的商业情感分析平台/模型上将我们的方法应用于三种最先进的语言模型(即 BERT、wordLSTM 和 wordCNN)。此外,我们还评估了鲁棒优化的 BERT 预训练方法(RoBERTa),以及在毒性检测和文本分类任务中通过对抗训练增强鲁棒性的模型。结果表明,我们的方法最大限度地减少了制作可信的敌意文本所需的查询次数,同时在攻击成功率、输出句子的流畅性以及原始文本和敌意文本之间的相似性方面优于现有的攻击方法。
{"title":"TextCheater: A Query-Efficient Textual Adversarial Attack in the Hard-Label Setting","authors":"Hao Peng, Shixin Guo, Dandan Zhao, Xuhong Zhang, Jianmin Han, Shoulin Ji, Xing Yang, Ming-Hong Zhong","doi":"10.1109/TDSC.2023.3339802","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3339802","url":null,"abstract":"Designing a query-efficient attack strategy to generate high-quality adversarial examples under the hard-label black-box setting is a fundamental yet challenging problem, especially in natural language processing (NLP). The process of searching for adversarial examples has many uncertainties (e.g., an unknown impact on the target model's prediction of the added perturbation) when confidence scores cannot be accessed, which must be compensated for with a large number of queries. To address this issue, we propose TextCheater, a decision-based metaheuristic search method that performs a query-efficient textual adversarial attack task by prohibiting invalid searches. The strategies of multiple initialization points and Tabu search are also introduced to keep the search process from falling into a local optimum. We apply our approach to three state-of-the-art language models (i.e., BERT, wordLSTM, and wordCNN) across six benchmark datasets and eight real-world commercial sentiment analysis platforms/models. Furthermore, we evaluate the Robustly optimized BERT pretraining Approach (RoBERTa) and models that enhance their robustness by adversarial training on toxicity detection and text classification tasks. The results demonstrate that our method minimizes the number of queries required for crafting plausible adversarial text while outperforming existing attack methods in the attack success rate, fluency of output sentences, and similarity between the original text and its adversary.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141705144","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CPAKA: Mutual Authentication and Key Agreement Scheme Based on Conditional PUF in Space-Air-Ground Integrated Network CPAKA: 天空地一体化网络中基于条件 PUF 的相互验证和密钥协议方案
IF 7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-01 DOI: 10.1109/TDSC.2023.3333549
Dawei Li, Di Liu, Yangkun Ren, Yu Sun, Zhenyu Guan, Qianhong Wu, Jiankun Hu, Jianwei Liu
The space-air-ground integrated network (SAGIN) has a stringent demand on the efficiency of authentication protocols deployed in the devices that have been launched into the air and space. In this article, we define the concept of the security model of conditional physical unclonable function (CPUF) that guarantees the security of the protocol while allowing the use of PUFs that can be modeled. We then propose a CPUF-based authentication and key agreement (AKA) scheme, named CPAKA, that addresses the challenges of device key leakage and inefficient authentication in resource-asymmetric environments. The CPAKA scheme embeds PUFs in weak nodes and deploys prediction models corresponding to the PUFs in strong nodes, eliminating the need to store challenge-response pairs or perform complex calculations. We formally prove the protocol's security under the decisional uniqueness assumption of CPUF and the universal composability framework, and we analyze its secrecy and authentication properties using the Tamarin prover. We also implement an Arbiter PUF on the ZYNQ-7020 FPGA, verify its accuracy through experiments, and show that CPAKA is secure, efficient, and suitable for SAGIN. Our CPAKA scheme greatly reduces computing and storage costs while improving authentication efficiency compared to traditional schemes.
天-空-地一体化网络(SAGIN)对已发射到空中和太空的设备中部署的验证协议的效率有着严格的要求。在本文中,我们定义了有条件物理不可克隆函数(CPUF)安全模型的概念,该模型可保证协议的安全性,同时允许使用可建模的 PUF。然后,我们提出了一种基于 CPUF 的验证和密钥协议(AKA)方案,命名为 CPAKA,它能解决设备密钥泄漏和资源不对称环境下验证效率低下的难题。CPAKA 方案在弱节点中嵌入 PUF,并在强节点中部署与 PUF 相对应的预测模型,从而消除了存储挑战-响应对或执行复杂计算的需要。我们在 CPUF 的决定唯一性假设和通用可组合性框架下正式证明了该协议的安全性,并使用 Tamarin 验证器分析了其保密和验证特性。我们还在 ZYNQ-7020 FPGA 上实现了 Arbiter PUF,通过实验验证了其准确性,并证明 CPAKA 是安全、高效和适用于 SAGIN 的。与传统方案相比,我们的 CPAKA 方案大大降低了计算和存储成本,同时提高了验证效率。
{"title":"CPAKA: Mutual Authentication and Key Agreement Scheme Based on Conditional PUF in Space-Air-Ground Integrated Network","authors":"Dawei Li, Di Liu, Yangkun Ren, Yu Sun, Zhenyu Guan, Qianhong Wu, Jiankun Hu, Jianwei Liu","doi":"10.1109/TDSC.2023.3333549","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3333549","url":null,"abstract":"The space-air-ground integrated network (SAGIN) has a stringent demand on the efficiency of authentication protocols deployed in the devices that have been launched into the air and space. In this article, we define the concept of the security model of conditional physical unclonable function (CPUF) that guarantees the security of the protocol while allowing the use of PUFs that can be modeled. We then propose a CPUF-based authentication and key agreement (AKA) scheme, named CPAKA, that addresses the challenges of device key leakage and inefficient authentication in resource-asymmetric environments. The CPAKA scheme embeds PUFs in weak nodes and deploys prediction models corresponding to the PUFs in strong nodes, eliminating the need to store challenge-response pairs or perform complex calculations. We formally prove the protocol's security under the decisional uniqueness assumption of CPUF and the universal composability framework, and we analyze its secrecy and authentication properties using the Tamarin prover. We also implement an Arbiter PUF on the ZYNQ-7020 FPGA, verify its accuracy through experiments, and show that CPAKA is secure, efficient, and suitable for SAGIN. Our CPAKA scheme greatly reduces computing and storage costs while improving authentication efficiency compared to traditional schemes.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141699540","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Adversarial Computer Vision via Acoustic Manipulation of Camera Sensors 通过声学操纵相机传感器实现对抗性计算机视觉
IF 7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-01 DOI: 10.1109/TDSC.2023.3334618
Yushi Cheng, Xiaoyu Ji, Wenjun Zhu, Shibo Zhang, Kevin Fu, Wenyuan Xu
Autonomous vehicles increasingly rely on camera-based computer vision systems to perceive environments and make critical driving decisions. To improve image quality, image stabilizers with inertial sensors are added to reduce image blurring caused by camera jitters. However, this trend creates a new attack surface. This paper identifies a system-level vulnerability resulting from the combination of emerging image stabilizer hardware susceptible to acoustic manipulation and computer vision algorithms subject to adversarial examples. By emitting deliberately designed acoustic signals, an adversary can control the output of an inertial sensor, which triggers unnecessary motion compensation and results in a blurred image, even when the camera is stable. These blurred images can induce object misclassification, affecting safety-critical decision-making. We model the feasibility of such acoustic manipulation and design an attack framework that can accomplish three types of attacks: hiding, creating, and altering objects. Evaluation results demonstrate the effectiveness of our attacks against five object detectors (YOLO V3/V4/V5, Faster R-CNN, and Apollo) and two lane detectors (UFLD and LaneAF). We further introduce the concept of AMpLe attacks, a new class of system-level security vulnerabilities resulting from a combination of adversarial machine learning and physics-based injection of information-carrying signals into hardware.
自动驾驶汽车越来越依赖基于摄像头的计算机视觉系统来感知环境并做出关键的驾驶决策。为了提高图像质量,还增加了带有惯性传感器的图像稳定器,以减少摄像头抖动造成的图像模糊。然而,这种趋势带来了新的攻击面。本文指出了一个系统级漏洞,它是由易受声波操纵的新兴图像稳定器硬件与受对抗性示例影响的计算机视觉算法相结合而产生的。通过发射故意设计的声学信号,敌方可以控制惯性传感器的输出,从而触发不必要的运动补偿,导致图像模糊,即使相机处于稳定状态也是如此。这些模糊图像会导致物体分类错误,从而影响对安全至关重要的决策。我们模拟了这种声学操纵的可行性,并设计了一个攻击框架,可以完成三种类型的攻击:隐藏、创建和改变物体。评估结果表明,我们的攻击对五种物体检测器(YOLO V3/V4/V5、Faster R-CNN 和 Apollo)和两种车道检测器(UFLD 和 LaneAF)非常有效。我们进一步介绍了 AMpLe 攻击的概念,这是一类新的系统级安全漏洞,由对抗性机器学习和基于物理的信息携带信号注入硬件相结合而产生。
{"title":"Adversarial Computer Vision via Acoustic Manipulation of Camera Sensors","authors":"Yushi Cheng, Xiaoyu Ji, Wenjun Zhu, Shibo Zhang, Kevin Fu, Wenyuan Xu","doi":"10.1109/TDSC.2023.3334618","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3334618","url":null,"abstract":"Autonomous vehicles increasingly rely on camera-based computer vision systems to perceive environments and make critical driving decisions. To improve image quality, image stabilizers with inertial sensors are added to reduce image blurring caused by camera jitters. However, this trend creates a new attack surface. This paper identifies a system-level vulnerability resulting from the combination of emerging image stabilizer hardware susceptible to acoustic manipulation and computer vision algorithms subject to adversarial examples. By emitting deliberately designed acoustic signals, an adversary can control the output of an inertial sensor, which triggers unnecessary motion compensation and results in a blurred image, even when the camera is stable. These blurred images can induce object misclassification, affecting safety-critical decision-making. We model the feasibility of such acoustic manipulation and design an attack framework that can accomplish three types of attacks: hiding, creating, and altering objects. Evaluation results demonstrate the effectiveness of our attacks against five object detectors (YOLO V3/V4/V5, Faster R-CNN, and Apollo) and two lane detectors (UFLD and LaneAF). We further introduce the concept of AMpLe attacks, a new class of system-level security vulnerabilities resulting from a combination of adversarial machine learning and physics-based injection of information-carrying signals into hardware.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141693963","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
MP-ORAM: A Novel ORAM Design for Multicore Processor Systems MP-ORAM:适用于多核处理器系统的新型 ORAM 设计
IF 7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-01 DOI: 10.1109/TDSC.2023.3337114
Sajid Hussain, Hui Guo, Tuo Li, Sri Parameswaran
Security becomes increasingly critical in today's ubiquitous computing. One vulnerable part of a computing system is the bus between the processor chip and the external off-chip memory, where data transferred on the bus can be snooped. To protect data confidentiality, encryption is commonly used. However, encryption alone is not sufficient since the adversary can still find out useful information using the memory address trace. Oblivious RAM (ORAM) is a strong security measure to prevent such information leak. ORAM hides a true memory access in a round of random (dummy) accesses to the memory such that the data and addresses transferred over the memory buses look oblivious to the adversary. However, the existing ORAM designs often incur a hefty performance overhead, which greatly slows down the processor execution, especially for the multicore processor system where the potentially high memory access frequency from the multiple cores could make the impact of the performance overhead even more critical. To address this issue, we, for the first time, propose to process multiple memory access requests in a single round of dummy memory accesses. As such, we develop a novel ORAM design, called MP-ORAM, that targets the multicore system and is able to simultaneously handle a dynamic number of memory access requests to mitigate the performance overhead without compromising the obliviousness of the off-chip memory access trace. We have built a prototype for MP-ORAM and successfully integrated it into a RISCV-based multicore processor system. The whole system has also been implemented on a Xilinx Ultrascale+ ZCU102 FPGA board, with which we can effectively evaluate the performance of our design. Our evaluation, based on the SPLASH-2 benchmark suit, shows that MP-ORAM improves performance by 51–157% while only consuming up to 22% extra FPGA resources as compared to the baseline design. Furthermore, from the NIST randomness tests on the memory access traces generated by MP-ORAM, we have demonstrated that this performance improvement does not affect the obliviousness of the memory access trace. Most importantly, MP-ORAM is the first ORAM design of its kind that has been fully implemented and evaluated on a real multicore processor system with OS support.
在当今无所不在的计算领域,安全变得越来越重要。计算系统中一个易受攻击的部分是处理器芯片与外部片外存储器之间的总线,总线上传输的数据可能被窥探。为了保护数据的机密性,通常会使用加密技术。然而,仅仅加密是不够的,因为对手仍然可以利用内存地址跟踪找出有用的信息。遗忘内存(ORAM)是防止此类信息泄露的有力安全措施。ORAM 将真正的内存访问隐藏在对内存的一轮随机(虚假)访问中,这样,通过内存总线传输的数据和地址在对手看来是可忽略的。然而,现有的 ORAM 设计通常会产生巨大的性能开销,从而大大降低处理器的执行速度,特别是在多核处理器系统中,多个内核可能产生的高内存访问频率会使性能开销的影响变得更加严重。为了解决这个问题,我们首次提出在一轮虚拟内存访问中处理多个内存访问请求。因此,我们开发了一种名为 MP-ORAM 的新型 ORAM 设计,它以多核系统为目标,能够同时处理动态数量的内存访问请求,从而在不影响片外内存访问轨迹的遗忘性的情况下减轻性能开销。我们建立了 MP-ORAM 的原型,并成功地将其集成到基于 RISCV 的多核处理器系统中。我们还在 Xilinx Ultrascale+ ZCU102 FPGA 板上实现了整个系统,从而可以有效评估我们设计的性能。基于 SPLASH-2 基准服的评估结果表明,MP-ORAM 与基准设计相比,性能提高了 51-157%,而额外消耗的 FPGA 资源最多只有 22%。此外,通过对 MP-ORAM 生成的内存访问轨迹进行 NIST 随机性测试,我们证明这种性能改进不会影响内存访问轨迹的遗忘性。最重要的是,MP-ORAM 是首个在支持操作系统的真实多核处理器系统上全面实施和评估的同类 ORAM 设计。
{"title":"MP-ORAM: A Novel ORAM Design for Multicore Processor Systems","authors":"Sajid Hussain, Hui Guo, Tuo Li, Sri Parameswaran","doi":"10.1109/TDSC.2023.3337114","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3337114","url":null,"abstract":"Security becomes increasingly critical in today's ubiquitous computing. One vulnerable part of a computing system is the bus between the processor chip and the external off-chip memory, where data transferred on the bus can be snooped. To protect data confidentiality, encryption is commonly used. However, encryption alone is not sufficient since the adversary can still find out useful information using the memory address trace. Oblivious RAM (ORAM) is a strong security measure to prevent such information leak. ORAM hides a true memory access in a round of random (dummy) accesses to the memory such that the data and addresses transferred over the memory buses look oblivious to the adversary. However, the existing ORAM designs often incur a hefty performance overhead, which greatly slows down the processor execution, especially for the multicore processor system where the potentially high memory access frequency from the multiple cores could make the impact of the performance overhead even more critical. To address this issue, we, for the first time, propose to process multiple memory access requests in a single round of dummy memory accesses. As such, we develop a novel ORAM design, called MP-ORAM, that targets the multicore system and is able to simultaneously handle a dynamic number of memory access requests to mitigate the performance overhead without compromising the obliviousness of the off-chip memory access trace. We have built a prototype for MP-ORAM and successfully integrated it into a RISCV-based multicore processor system. The whole system has also been implemented on a Xilinx Ultrascale+ ZCU102 FPGA board, with which we can effectively evaluate the performance of our design. Our evaluation, based on the SPLASH-2 benchmark suit, shows that MP-ORAM improves performance by 51–157% while only consuming up to 22% extra FPGA resources as compared to the baseline design. Furthermore, from the NIST randomness tests on the memory access traces generated by MP-ORAM, we have demonstrated that this performance improvement does not affect the obliviousness of the memory access trace. Most importantly, MP-ORAM is the first ORAM design of its kind that has been fully implemented and evaluated on a real multicore processor system with OS support.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141706932","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IoTa: Fine-Grained Traffic Monitoring for IoT Devices via Fully Packet-Level Models IoTa:通过完全包级模型对物联网设备进行细粒度流量监控
IF 7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-01 DOI: 10.1109/TDSC.2023.3340563
Chenxin Duan, Sainan Li, Hai Lin, Wenqi Chen, Guanglei Song, Chenglong Li, Jiahai Yang, Zhiliang Wang
With Internet-of-Things (IoT) devices gaining popularity, dedicated monitoring systems which accurately detect intrusion traffic for them are in high demand. Existing methods mainly use statistical spatial-temporal traffic features and machine learning models. Their practicality has been limited due to the lack of detection ability for stealthy and tricky attacks, diagnostic utility and long-term performance. To address these problems and motivated by the simplicity of mini IoT devices, we propose to construct fully packet-level models to profile traffic patterns for IoT devices by constructing automaton for short flow and long flow, where the length and direction of each packet are the representative features. We apply these fine-grained models to design and develop a traffic monitoring system, namely IoTa, to detect intrusion traffic for IoT devices. IoTa matches the ongoing traffic with patterns extracted from normal traffic traces. With visible and interactive traffic profiles, IoTa can generate interpretable alerts and is available for long-term use under reasonable human efforts. Evaluations on dozens of common IoT devices show that IoTa can achieve excellent detection accuracy (nearly perfect recalls and always over 0.999 precisions) for various intrusion traffic covering the complete kill chains. Incorrect detection results can be compensated for by error recovery mechanisms and the understandable alert context can be used by the operator to enhance the system. The diagnostic utility and little alert weariness are recognized by the experienced operators.
随着物联网(IoT)设备的普及,准确检测其入侵流量的专用监控系统需求量很大。现有方法主要使用统计时空流量特征和机器学习模型。由于缺乏对隐秘和棘手攻击的检测能力、诊断实用性和长期性能,这些方法的实用性受到了限制。为了解决这些问题,同时考虑到微型物联网设备的简易性,我们建议构建完全的数据包级模型,通过构建短流和长流自动机来剖析物联网设备的流量模式,其中每个数据包的长度和方向都是代表性特征。我们应用这些细粒度模型设计并开发了一个流量监控系统,即 IoTa,用于检测物联网设备的入侵流量。IoTa 将正在进行的流量与从正常流量跟踪中提取的模式相匹配。通过可见的交互式流量剖面,IoTa 可以生成可解释的警报,并可在合理的人力条件下长期使用。在数十种常见物联网设备上进行的评估表明,IoTa 可以对覆盖完整杀伤链的各种入侵流量实现出色的检测精度(几乎完美的召回率,精度始终保持在 0.999 以上)。错误的检测结果可通过错误恢复机制进行补偿,操作员还可利用可理解的警报上下文来增强系统。有经验的操作员都能识别出诊断功能,而且几乎不会对警报产生厌烦情绪。
{"title":"IoTa: Fine-Grained Traffic Monitoring for IoT Devices via Fully Packet-Level Models","authors":"Chenxin Duan, Sainan Li, Hai Lin, Wenqi Chen, Guanglei Song, Chenglong Li, Jiahai Yang, Zhiliang Wang","doi":"10.1109/TDSC.2023.3340563","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3340563","url":null,"abstract":"With Internet-of-Things (IoT) devices gaining popularity, dedicated monitoring systems which accurately detect intrusion traffic for them are in high demand. Existing methods mainly use statistical spatial-temporal traffic features and machine learning models. Their practicality has been limited due to the lack of detection ability for stealthy and tricky attacks, diagnostic utility and long-term performance. To address these problems and motivated by the simplicity of mini IoT devices, we propose to construct fully packet-level models to profile traffic patterns for IoT devices by constructing automaton for short flow and long flow, where the length and direction of each packet are the representative features. We apply these fine-grained models to design and develop a traffic monitoring system, namely IoTa, to detect intrusion traffic for IoT devices. IoTa matches the ongoing traffic with patterns extracted from normal traffic traces. With visible and interactive traffic profiles, IoTa can generate interpretable alerts and is available for long-term use under reasonable human efforts. Evaluations on dozens of common IoT devices show that IoTa can achieve excellent detection accuracy (nearly perfect recalls and always over 0.999 precisions) for various intrusion traffic covering the complete kill chains. Incorrect detection results can be compensated for by error recovery mechanisms and the understandable alert context can be used by the operator to enhance the system. The diagnostic utility and little alert weariness are recognized by the experienced operators.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141711902","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
DSChain: A Blockchain System for Complete Lifecycle Security of Data in Internet of Things DSChain:实现物联网数据全生命周期安全的区块链系统
IF 7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-07-01 DOI: 10.1109/TDSC.2023.3337093
Jie Cui, Yatao Li, Qingyan Zhang, Hong Zhong, Chengjie Gu, Debiao He
There is a growing concern about the complete lifecycle security of data in Internet of Things (IoT). This may cause privacy and trust problems for users regarding data sources, data storage, and access control for data sharing. Blockchain is a valuable solution to the above problems through distributed ledger technology, and it has been widely applied in various fields such as public services, finance, and IoT. However, the data in IoT are characterized by a large quantity, large capacity, and timely response, and existing blockchain systems only partially resolve them for data security and performance. We propose DSChain for IoT data security to address the challenges mentioned above. Our system uses a certificateless signature to ensure a trusted data source and public auditing to ensure the integrity of stored data while using ciphertext-policy attribute-based encryption to control access to shared data. Moreover, we propose a packaging mechanism based on the Merkle Hash Tree that effectively improves system performance. We implement the DSChain and provide a detailed analysis of performance and security. The experimental results indicate that DSChain can achieve approximately 1035 transactions per second on a single peer and is scalable.
人们越来越关注物联网(IoT)数据整个生命周期的安全性。这可能会在数据源、数据存储和数据共享访问控制方面给用户带来隐私和信任问题。区块链是通过分布式账本技术解决上述问题的重要方案,目前已广泛应用于公共服务、金融、物联网等多个领域。然而,物联网中的数据具有数量大、容量大、响应及时等特点,现有的区块链系统只能部分解决数据安全和性能问题。针对上述挑战,我们提出了用于物联网数据安全的 DSChain。我们的系统使用无证书签名来确保数据来源可信,并使用公共审计来确保存储数据的完整性,同时使用基于密文策略属性的加密来控制对共享数据的访问。此外,我们还提出了一种基于梅克尔哈希树的打包机制,可有效提高系统性能。我们实现了 DSChain,并对其性能和安全性进行了详细分析。实验结果表明,DSChain 可在单个对等节点上实现每秒约 1035 次交易,并且具有可扩展性。
{"title":"DSChain: A Blockchain System for Complete Lifecycle Security of Data in Internet of Things","authors":"Jie Cui, Yatao Li, Qingyan Zhang, Hong Zhong, Chengjie Gu, Debiao He","doi":"10.1109/TDSC.2023.3337093","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3337093","url":null,"abstract":"There is a growing concern about the complete lifecycle security of data in Internet of Things (IoT). This may cause privacy and trust problems for users regarding data sources, data storage, and access control for data sharing. Blockchain is a valuable solution to the above problems through distributed ledger technology, and it has been widely applied in various fields such as public services, finance, and IoT. However, the data in IoT are characterized by a large quantity, large capacity, and timely response, and existing blockchain systems only partially resolve them for data security and performance. We propose DSChain for IoT data security to address the challenges mentioned above. Our system uses a certificateless signature to ensure a trusted data source and public auditing to ensure the integrity of stored data while using ciphertext-policy attribute-based encryption to control access to shared data. Moreover, we propose a packaging mechanism based on the Merkle Hash Tree that effectively improves system performance. We implement the DSChain and provide a detailed analysis of performance and security. The experimental results indicate that DSChain can achieve approximately 1035 transactions per second on a single peer and is scalable.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141690008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Crash-Resilient Decentralized Synchronous Runtime Verification 崩溃弹性分散式同步运行时验证
IF 7.3 2区 计算机科学 Q1 Computer Science Pub Date : 2024-05-01 DOI: 10.1109/TDSC.2023.3265566
Ritam Ganguly, Shokufeh Kazemloo, Borzoo Bonakdarpour
Runtime verification is a technique, where a monitor process extracts information from a running system in order to evaluate whether system executions violate or satisfy a given correctness specification. In this article, we consider runtime verification of synchronous distributed systems, where a set of decentralized monitors that only have a partial view of the system are subject to crash failures. In this context, it is unavoidable that monitors may have different views of the underlying system, and, therefore, have different opinions about the correctness property. We propose an automata-based synchronous monitoring algorithm that copes with $t$t crash monitor failures. In our proposed approach, local monitors do not communicate their explicit reading of the underlying system. Rather, they emit a symbolic verdict that efficiently encodes their partial views. This significantly reduces the communication overhead. To this end, we also introduce an (offline) SMT-based monitor synthesis algorithm, which results in minimizing the size of monitoring messages. We evaluate our algorithm on a wide range of formulas and observe an average of 2.5 times increase in the number of states of the monitor automaton.
运行时验证是一种技术,监控进程从运行系统中提取信息,以评估系统执行是否违反或满足给定的正确性规范。在本文中,我们考虑的是同步分布式系统的运行时验证,在这种情况下,一组分散的监控器只能看到系统的部分情况,并且会出现崩溃故障。在这种情况下,监控器可能对底层系统有不同的看法,因此对正确性属性有不同的意见,这是不可避免的。我们提出了一种基于自动机的同步监控算法,可应对 $t$t 碰撞监控器故障。在我们提出的方法中,本地监控器不传达它们对底层系统的明确解读。相反,它们会发出一个符号判决,有效地编码它们的部分观点。这大大减少了通信开销。为此,我们还引入了一种基于 SMT 的(离线)监控器合成算法,从而最大限度地减少了监控信息的大小。我们在大量公式上评估了我们的算法,观察到监控器自动机的状态数平均增加了 2.5 倍。
{"title":"Crash-Resilient Decentralized Synchronous Runtime Verification","authors":"Ritam Ganguly, Shokufeh Kazemloo, Borzoo Bonakdarpour","doi":"10.1109/TDSC.2023.3265566","DOIUrl":"https://doi.org/10.1109/TDSC.2023.3265566","url":null,"abstract":"<italic>Runtime verification</italic> is a technique, where a <italic>monitor</italic> process extracts information from a running system in order to evaluate whether system executions violate or satisfy a given correctness specification. In this article, we consider runtime verification of synchronous distributed systems, where a set of decentralized monitors that only have a partial view of the system are subject to <italic>crash failures</italic>. In this context, it is unavoidable that monitors may have different views of the underlying system, and, therefore, have different opinions about the correctness property. We propose an automata-based synchronous monitoring algorithm that copes with <inline-formula><tex-math notation=\"LaTeX\">$t$</tex-math><alternatives><mml:math><mml:mi>t</mml:mi></mml:math><inline-graphic xlink:href=\"bonakdarpour-ieq1-3265566.gif\"/></alternatives></inline-formula> crash monitor failures. In our proposed approach, local monitors do not communicate their explicit reading of the underlying system. Rather, they emit a <italic>symbolic verdict</italic> that efficiently encodes their partial views. This significantly reduces the communication overhead. To this end, we also introduce an (offline) SMT-based monitor synthesis algorithm, which results in minimizing the size of monitoring messages. We evaluate our algorithm on a wide range of formulas and observe an average of 2.5 times increase in the number of states of the monitor automaton.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.3,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141037009","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Two Birds with One Stone: Differential Privacy by Low-power SRAM Memory 一石二鸟:低功耗 SRAM 存储器的差异化隐私保护
IF 7.3 2区 计算机科学 Q1 Computer Science Pub Date : 2024-03-26 DOI: 10.1109/tdsc.2024.3382630
Jianqing Liu, Na Gong, Hritom Das
The software-based implementation of differential privacy mechanisms has been shown to be neither friendly for lightweight devices nor secure against side-channel attacks. In this work, we aim to develop a hardware-based technique to achieve differential privacy by design. In contrary to the conventional software-based noise generation and injection process, our design realizes local differential privacy (LDP) by harnessing the inherent hardware noise into controlled LDP noise when data is stored in the memory. Specifically, the noise is tamed through a novel memory design and power downscaling technique, which leads to double-faceted gains in privacy and power efficiency. A well-round study that consists of theoretical design and analysis and chip implementation and experiments is presented. The results confirm that the developed technique is differentially private, saves 88.58% system power, speeds up software-based DP mechanisms by more than 10^6 times, while only incurring 2.46% chip overhead and 7.81% estimation errors in data recovery.
事实证明,基于软件的差分隐私机制既不适合轻量级设备,也不能安全地抵御侧信道攻击。在这项工作中,我们旨在开发一种基于硬件的技术,通过设计实现差分隐私。与传统的基于软件的噪声生成和注入过程相反,我们的设计是在数据存储到内存中时,利用固有的硬件噪声转化为受控的 LDP 噪声,从而实现局部差分隐私(LDP)。具体来说,我们通过新颖的内存设计和功率缩减技术来控制噪声,从而在隐私和能效方面实现双赢。本文介绍了一项全面的研究,包括理论设计和分析以及芯片实现和实验。结果证实,所开发的技术具有不同程度的私密性,可节省 88.58% 的系统功耗,将基于软件的 DP 机制的速度提高了 10^6 倍以上,同时仅产生 2.46% 的芯片开销和 7.81% 的数据恢复估计误差。
{"title":"Two Birds with One Stone: Differential Privacy by Low-power SRAM Memory","authors":"Jianqing Liu, Na Gong, Hritom Das","doi":"10.1109/tdsc.2024.3382630","DOIUrl":"https://doi.org/10.1109/tdsc.2024.3382630","url":null,"abstract":"The software-based implementation of differential privacy mechanisms has been shown to be neither friendly for lightweight devices nor secure against side-channel attacks. In this work, we aim to develop a hardware-based technique to achieve differential privacy by design. In contrary to the conventional software-based noise generation and injection process, our design realizes local differential privacy (LDP) by harnessing the inherent hardware noise into controlled LDP noise when data is stored in the memory. Specifically, the noise is tamed through a novel memory design and power downscaling technique, which leads to double-faceted gains in privacy and power efficiency. A well-round study that consists of theoretical design and analysis and chip implementation and experiments is presented. The results confirm that the developed technique is differentially private, saves 88.58% system power, speeds up software-based DP mechanisms by more than 10^6 times, while only incurring 2.46% chip overhead and 7.81% estimation errors in data recovery.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":null,"pages":null},"PeriodicalIF":7.3,"publicationDate":"2024-03-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140378404","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IEEE Transactions on Dependable and Secure Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1