首页 > 最新文献

IEEE Transactions on Cloud Computing最新文献

英文 中文
Stackelberg-Game-Based Multi-User Multi-Task Offloading in Mobile Edge Computing 移动边缘计算中基于堆栈堡垒游戏的多用户多任务卸载
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-28 DOI: 10.1109/TCC.2024.3370909
Xinglin Zhang;Zhongling Wang;Fengsen Tian;Zheng Yang
Mobile edge computing (MEC) brings abundant computing resources to the edge networks, which supports users in offloading their tasks to the edge instead of the cloud, thereby reducing service delay and improving users’ quality of experience. In this article, we consider a three-tier multi-user multi-task offloading model, which contains multiple users with each user possessing multiple tasks, multiple base stations (BSs) with edge servers and a remote cloud. Taking into account the selfishness of individuals in the MEC system, we respectively formulate optimization problems for users, BSs and the cloud. Users aim to make their offloading strategies to minimize their respective costs, while BSs and the cloud aim to make their computation resource allocation decisions to minimize their respective task completion delays. We model the interaction among these selfish individuals based on Stackelberg game, where users act as leaders and BSs and the cloud act as followers. By using backward induction, we prove the existence of Stackelberg Equilibrium (SE). We further propose a distributed algorithm that enables the system to reach the SE, which includes three user selection strategies for the BSs. The numerical results demonstrate the superiority of the proposed scheme compared with several approaches.
移动边缘计算(MEC)为边缘网络带来了丰富的计算资源,支持用户将任务卸载到边缘而不是云上,从而减少服务延迟并提高用户体验质量。本文考虑了一个三层多用户多任务卸载模型,该模型包含多个用户(每个用户拥有多个任务)、多个基站(BS)与边缘服务器和远程云。考虑到 MEC 系统中个体的自私性,我们分别提出了用户、基站和云的优化问题。用户的目标是制定卸载策略以最小化各自的成本,而 BS 和云的目标是制定计算资源分配决策以最小化各自的任务完成延迟。我们基于 Stackelberg 博弈来模拟这些自私个体之间的互动,其中用户扮演领导者,BS 和云扮演追随者。通过逆向归纳法,我们证明了斯塔克尔伯格均衡(SE)的存在。我们进一步提出了一种能使系统达到 SE 的分布式算法,其中包括针对 BS 的三种用户选择策略。数值结果表明,与其他几种方法相比,我们提出的方案更具优势。
{"title":"Stackelberg-Game-Based Multi-User Multi-Task Offloading in Mobile Edge Computing","authors":"Xinglin Zhang;Zhongling Wang;Fengsen Tian;Zheng Yang","doi":"10.1109/TCC.2024.3370909","DOIUrl":"10.1109/TCC.2024.3370909","url":null,"abstract":"Mobile edge computing (MEC) brings abundant computing resources to the edge networks, which supports users in offloading their tasks to the edge instead of the cloud, thereby reducing service delay and improving users’ quality of experience. In this article, we consider a three-tier multi-user multi-task offloading model, which contains multiple users with each user possessing multiple tasks, multiple base stations (BSs) with edge servers and a remote cloud. Taking into account the selfishness of individuals in the MEC system, we respectively formulate optimization problems for users, BSs and the cloud. Users aim to make their offloading strategies to minimize their respective costs, while BSs and the cloud aim to make their computation resource allocation decisions to minimize their respective task completion delays. We model the interaction among these selfish individuals based on Stackelberg game, where users act as leaders and BSs and the cloud act as followers. By using backward induction, we prove the existence of Stackelberg Equilibrium (SE). We further propose a distributed algorithm that enables the system to reach the SE, which includes three user selection strategies for the BSs. The numerical results demonstrate the superiority of the proposed scheme compared with several approaches.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140001458","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Partial Decode and Compare: An Efficient Verification Scheme for Coded Edge Computing 部分解码和比较:编码边缘计算的高效验证方案
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-28 DOI: 10.1109/TCC.2024.3370834
Jin Wang;Wei Jiang;Jingya Zhou;Zhaobo Lu;Kejie Lu;Jianping Wang
In recent years, Coded Edge Computing (CEC) has been greatly studied as a promising technology to effectively mitigate the impact of stragglers and provide confidentiality in edge collaborative computing. It is crucial to verify the correctness of both intermediate results and the final result especially in untrustable and unreliable edge computing scenarios. However, the existing works on verification in CEC always verify and directly discard the whole incorrect intermediate results. In this paper, we propose the Partial Decode and Compare (PDC) verification scheme, which can fully utilize the correct part in the incorrect intermediate results to reduce the complexity and tolerate more abnormal edge devices. The PDC verification scheme consists of two parts: Final Result Verification (FRV) and Abnormal Edge Device Identification (AEDI). By deeply analyzing the decoding impact of the intermediate results on the final result, the PDC verification scheme divides the intermediate results and final results into subresult vectors. It decodes, compares, and verifies the final result in units of subresult vectors. In this way, the obtained parts which verified to be correct do not need to participate in the following verification. Therefore, it can significantly reduce the verification overhead including both the number of required decoding rounds and the complexity of each decoding round. Based on the correct final result verified by the PDC verification scheme, we also propose an Abnormal Edge Devices Identification scheme to identify all abnormal edge devices that return incorrect intermediate results. We then present extensive theoretical analyses and simulation experiments of the PDC verification scheme, which demonstrates that the PDC verification scheme can tolerate a higher ratio of incorrect intermediate results and achieve lower verification overhead than the state-of-the-art verification works. Therefore, the proposed PDC verification scheme enables CEC to provide reliable services in unstable and unreliable edge computing scenarios.
近年来,人们对编码边缘计算(CEC)进行了大量研究,认为它是一种很有前途的技术,能有效减轻游离者的影响,并在边缘协作计算中提供保密性。验证中间结果和最终结果的正确性至关重要,尤其是在不可信任和不可靠的边缘计算场景中。然而,现有的 CEC 验证工作总是验证并直接丢弃整个不正确的中间结果。在本文中,我们提出了部分解码和比较(PDC)验证方案,该方案可以充分利用不正确中间结果中的正确部分,从而降低复杂性并容忍更多异常边缘设备。PDC 验证方案由两部分组成:最终结果验证(FRV)和异常边缘器件识别(AEDI)。通过深入分析中间结果对最终结果的解码影响,PDC 验证方案将中间结果和最终结果划分为子结果向量。它以子结果向量为单位对最终结果进行解码、比较和验证。这样,已验证正确的部分就不需要再参与后续验证。因此,它可以大大减少验证开销,包括所需的解码轮数和每轮解码的复杂度。基于 PDC 验证方案验证的正确最终结果,我们还提出了异常边缘设备识别方案,以识别所有返回不正确中间结果的异常边缘设备。然后,我们对 PDC 验证方案进行了广泛的理论分析和仿真实验,结果表明,与最先进的验证工作相比,PDC 验证方案可以容忍更高的不正确中间结果比例,并实现更低的验证开销。因此,所提出的 PDC 验证方案可使 CEC 在不稳定和不可靠的边缘计算场景中提供可靠的服务。
{"title":"Partial Decode and Compare: An Efficient Verification Scheme for Coded Edge Computing","authors":"Jin Wang;Wei Jiang;Jingya Zhou;Zhaobo Lu;Kejie Lu;Jianping Wang","doi":"10.1109/TCC.2024.3370834","DOIUrl":"10.1109/TCC.2024.3370834","url":null,"abstract":"In recent years, \u0000<italic>Coded Edge Computing</i>\u0000 (CEC) has been greatly studied as a promising technology to effectively mitigate the impact of stragglers and provide confidentiality in edge collaborative computing. It is crucial to verify the correctness of both intermediate results and the final result especially in untrustable and unreliable edge computing scenarios. However, the existing works on verification in CEC always verify and directly discard the whole incorrect intermediate results. In this paper, we propose the \u0000<italic>Partial Decode and Compare</i>\u0000 (PDC) verification scheme, which can fully utilize the correct part in the incorrect intermediate results to reduce the complexity and tolerate more abnormal edge devices. The PDC verification scheme consists of two parts: \u0000<italic>Final Result Verification</i>\u0000 (FRV) and \u0000<italic>Abnormal Edge Device Identification</i>\u0000 (AEDI). By deeply analyzing the decoding impact of the intermediate results on the final result, the PDC verification scheme divides the intermediate results and final results into \u0000<italic>subresult vectors</i>\u0000. It decodes, compares, and verifies the final result in units of subresult vectors. In this way, the obtained parts which verified to be correct do not need to participate in the following verification. Therefore, it can significantly reduce the verification overhead including both the number of required decoding rounds and the complexity of each decoding round. Based on the correct final result verified by the PDC verification scheme, we also propose an \u0000<italic>Abnormal Edge Devices Identification</i>\u0000 scheme to identify all abnormal edge devices that return incorrect intermediate results. We then present extensive theoretical analyses and simulation experiments of the PDC verification scheme, which demonstrates that the PDC verification scheme can tolerate a higher ratio of incorrect intermediate results and achieve lower verification overhead than the state-of-the-art verification works. Therefore, the proposed PDC verification scheme enables CEC to provide reliable services in unstable and unreliable edge computing scenarios.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140001397","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Polaris: Accelerating Asynchronous Federated Learning With Client Selection POLARIS:利用客户端选择加速异步联合学习
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-28 DOI: 10.1109/TCC.2024.3370688
Yufei Kang;Baochun Li
Federated learning has garnered significant research attention as a privacy-preserving learning paradigm. Asynchronous federated learning has been proposed to improve scalability by accommodating slower clients, commonly referred to as stragglers. However, asynchronous federated learning suffers from slow convergence with respect to wall-clock time, due to the existence of data heterogeneity and staleness. Existing strategies struggled to tackle both difficulties for a wide range of deep learning models. To address the problem, we propose Polaris, a theoretically sound design and a new take to client selection for asynchronous federated learning. With Polaris, we first theoretically investigated the design space of client sampling strategies from a geometric optimization perspective, taking both data heterogeneity and staleness into account. Our design is not only theoretically proven, but also thoroughly tested in our reproducible experimental open-source testbed. Our experimental results demonstrates overwhelming evidence that Polaris outperformed existing state-of-the-art client selection strategies by a substantial margin over a wide variety of tasks and datasets, as we train image classification models using CIFAR-10, CIFAR-100, CINIC-10, Federated EMNIST, and a language modeling model using the Tiny Shakespeare dataset. Further, our extensive array of ablation studies have also shown that Polaris is both scalable and robust as the size of datasets scale up and data heterogeneity vary.
作为一种保护隐私的学习模式,联合学习在研究中备受关注。异步联合学习已被提出,通过容纳速度较慢的客户端(通常称为 "散兵游勇")来提高可扩展性。然而,由于数据异构性和陈旧性的存在,异步联合学习存在收敛速度慢的问题。现有的策略难以解决各种深度学习模型的这两个难题。为了解决这个问题,我们提出了北极星(Polaris),这是一种理论上合理的设计,也是异步联合学习客户端选择的一种新方法。通过 Polaris,我们首先从几何优化的角度从理论上研究了客户端采样策略的设计空间,同时考虑到了数据的异质性和陈旧性。我们的设计不仅在理论上得到了证明,而且还在可重复的开源实验平台上进行了全面测试。我们使用 CIFAR-10、CIFAR-100、CINIC-10、Federated EMNIST 训练图像分类模型,并使用 Tiny Shakespeare 数据集训练语言建模。此外,我们大量的消融研究也表明,随着数据集规模的扩大和数据异质性的变化,Polaris 具有可扩展性和鲁棒性。
{"title":"Polaris: Accelerating Asynchronous Federated Learning With Client Selection","authors":"Yufei Kang;Baochun Li","doi":"10.1109/TCC.2024.3370688","DOIUrl":"10.1109/TCC.2024.3370688","url":null,"abstract":"Federated learning has garnered significant research attention as a privacy-preserving learning paradigm. Asynchronous federated learning has been proposed to improve scalability by accommodating slower clients, commonly referred to as stragglers. However, asynchronous federated learning suffers from slow convergence with respect to wall-clock time, due to the existence of data heterogeneity and staleness. Existing strategies struggled to tackle both difficulties for a wide range of deep learning models. To address the problem, we propose \u0000<italic>Polaris</i>\u0000, a theoretically sound design and a new take to client selection for asynchronous federated learning. With \u0000<italic>Polaris</i>\u0000, we first theoretically investigated the design space of client sampling strategies from a geometric optimization perspective, taking both data heterogeneity and staleness into account. Our design is not only theoretically proven, but also thoroughly tested in our reproducible experimental open-source testbed. Our experimental results demonstrates overwhelming evidence that \u0000<italic>Polaris</i>\u0000 outperformed existing state-of-the-art client selection strategies by a substantial margin over a wide variety of tasks and datasets, as we train image classification models using \u0000<monospace>CIFAR-10</monospace>\u0000, \u0000<monospace>CIFAR-100</monospace>\u0000, \u0000<monospace>CINIC-10</monospace>\u0000, \u0000<monospace>Federated EMNIST</monospace>\u0000, and a language modeling model using the \u0000<monospace>Tiny Shakespeare</monospace>\u0000 dataset. Further, our extensive array of ablation studies have also shown that \u0000<italic>Polaris</i>\u0000 is both scalable and robust as the size of datasets scale up and data heterogeneity vary.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140001473","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Personalized and Differential Privacy-Aware Video Stream Offloading in Mobile Edge Computing 移动边缘计算中的个性化和差异化隐私感知视频流卸载
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-22 DOI: 10.1109/TCC.2024.3362355
Ping Zhao;Ziyi Yang;Guanglin Zhang
In Mobile Edge Computing (MEC), the collaboration between end devices and servers guarantees the low-latency and high-accuracy video stream analysis. However, such paradigm of video stream offloading poses a serious threat to the location privacy and the usage pattern privacy of end devices. The existing works offer strict privacy guarantee for users, but they do not take the features of video stream into consideration, thus leading to the relatively higher computation cost. To tackle this issue, we propose a personalized and differential privacy-aware video stream offloading scheme that supports users personalized and time-varying privacy requirements, provides corresponding differential privacy preservation, and generates minimal latency and energy cost. Specifically, we formulate an NP-hard optimization that jointly optimizes the video frame rate, frame resolution and offloading ratio to maximize the analysis accuracy of video stream and minimize the energy cost and the latency subject to the channel bandwidth, computing resources, and personalized and time-varying privacy requirements. Then, we design a online learning-based and personalized privacy-aware video stream offloading algorithm for the optimization problem and thereby obtain the optimal video stream offloading scheme. Last, the extensive experimental results validate the superior performance of the proposed scheme, compared to the three latest existing works.
在移动边缘计算(MEC)中,终端设备和服务器之间的协作保证了低延迟和高精度的视频流分析。然而,这种视频流卸载模式对终端设备的位置隐私和使用模式隐私构成了严重威胁。现有的工作为用户提供了严格的隐私保证,但它们没有考虑视频流的特征,因此导致计算成本相对较高。针对这一问题,我们提出了一种个性化和差异化的隐私感知视频流卸载方案,该方案支持用户个性化和时变的隐私要求,提供相应的差异化隐私保护,并产生最小的延迟和能耗成本。具体地说,我们提出了一个 NP 难优化方案,即在信道带宽、计算资源以及个性化和时变隐私要求的条件下,联合优化视频帧率、帧分辨率和卸载率,使视频流的分析精度最大化,能量成本和延迟最小化。然后,我们针对优化问题设计了基于在线学习和个性化隐私感知的视频流卸载算法,从而获得了最优视频流卸载方案。最后,大量的实验结果验证了与现有的三项最新研究相比,所提出的方案具有更优越的性能。
{"title":"Personalized and Differential Privacy-Aware Video Stream Offloading in Mobile Edge Computing","authors":"Ping Zhao;Ziyi Yang;Guanglin Zhang","doi":"10.1109/TCC.2024.3362355","DOIUrl":"10.1109/TCC.2024.3362355","url":null,"abstract":"In Mobile Edge Computing (MEC), the collaboration between end devices and servers guarantees the low-latency and high-accuracy video stream analysis. However, such paradigm of video stream offloading poses a serious threat to the location privacy and the usage pattern privacy of end devices. The existing works offer strict privacy guarantee for users, but they do not take the features of video stream into consideration, thus leading to the relatively higher computation cost. To tackle this issue, we propose a personalized and differential privacy-aware video stream offloading scheme that supports users personalized and time-varying privacy requirements, provides corresponding differential privacy preservation, and generates minimal latency and energy cost. Specifically, we formulate an NP-hard optimization that jointly optimizes the video frame rate, frame resolution and offloading ratio to maximize the analysis accuracy of video stream and minimize the energy cost and the latency subject to the channel bandwidth, computing resources, and personalized and time-varying privacy requirements. Then, we design a online learning-based and personalized privacy-aware video stream offloading algorithm for the optimization problem and thereby obtain the optimal video stream offloading scheme. Last, the extensive experimental results validate the superior performance of the proposed scheme, compared to the three latest existing works.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139951365","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cyclic Matrix Coding to Mitigate ACK Blocking of MPTCP in Data Center Networks 循环矩阵编码减轻数据中心网络中 MPTCP 的 ACK 阻塞
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-16 DOI: 10.1109/TCC.2024.3366534
Zhaoyi Li;Jiawei Huang;Shiqi Wang;Wenjun Lyu;Jianxin Wang
Multi-path Transmission Control Protocol (MPTCP) has shown great potential in improving network bandwidth and robustness by utilizing multiple subflows in data center networks (DCNs). However, the delay and loss heterogeneities of multiple paths potentially cause packet reordering, resulting in the ACK blocking and increased latency. Recent coding-based solutions use forward error correction (FEC) to mitigate path heterogeneity with redundant encoded packets. However, current FEC-based solutions work at the subflow level, that is, each subflow independently generates redundant encoded packets. This intra-subflow coding, however, does not leverage the path diversity, easily suffering from long tail latency. In this article, we propose a new MPTCP based on cyclic matrix coding, called as CM-MPTCP, which encodes packets inter subflow to leverage the path diversity. Specifically, to let good paths help bad ones, the good paths deliver more redundant packets encoded based on cyclic matrix, which gives more coding opportunities to packets on bad paths, thus achieving high packet decoding ratio at the receiver side. The results of large-scale NS2 simulations show that CM-MPTCP effectively mitigates the ACK blocking and reduces the average flow completion time (AFCT) by about $45% sim 70%$ under a wide variety of network conditions compared with the state-of-the-art coding-based MPTCPs.
多路径传输控制协议(MPTCP)通过在数据中心网络(DCN)中利用多个子流,在提高网络带宽和鲁棒性方面显示出巨大的潜力。然而,多路径的延迟和损耗异质性可能会导致数据包重新排序,从而造成 ACK 阻塞和延迟增加。近期基于编码的解决方案使用前向纠错(FEC)技术,通过冗余编码数据包来缓解路径异构性。然而,目前基于 FEC 的解决方案是在子流级别工作,即每个子流独立生成冗余编码数据包。然而,这种子流内部编码并不能充分利用路径多样性,很容易造成长尾延迟。在本文中,我们提出了一种基于循环矩阵编码的新型 MPTCP,称为 CM-MPTCP,它在子流之间对数据包进行编码,以充分利用路径多样性。具体来说,为了让好路径帮助坏路径,好路径提供更多基于循环矩阵编码的冗余数据包,这就给坏路径上的数据包提供了更多编码机会,从而在接收端实现了高数据包解码率。大规模NS2仿真结果表明,与最先进的基于编码的MPTCP相比,CM-MPTCP能有效缓解ACK阻塞,并在各种网络条件下将平均流量完成时间(AFCT)缩短约45%。
{"title":"Cyclic Matrix Coding to Mitigate ACK Blocking of MPTCP in Data Center Networks","authors":"Zhaoyi Li;Jiawei Huang;Shiqi Wang;Wenjun Lyu;Jianxin Wang","doi":"10.1109/TCC.2024.3366534","DOIUrl":"10.1109/TCC.2024.3366534","url":null,"abstract":"Multi-path Transmission Control Protocol (MPTCP) has shown great potential in improving network bandwidth and robustness by utilizing multiple subflows in data center networks (DCNs). However, the delay and loss heterogeneities of multiple paths potentially cause packet reordering, resulting in the ACK blocking and increased latency. Recent coding-based solutions use forward error correction (FEC) to mitigate path heterogeneity with redundant encoded packets. However, current FEC-based solutions work at the subflow level, that is, each subflow independently generates redundant encoded packets. This intra-subflow coding, however, does not leverage the path diversity, easily suffering from long tail latency. In this article, we propose a new MPTCP based on cyclic matrix coding, called as CM-MPTCP, which encodes packets inter subflow to leverage the path diversity. Specifically, to let good paths help bad ones, the good paths deliver more redundant packets encoded based on cyclic matrix, which gives more coding opportunities to packets on bad paths, thus achieving high packet decoding ratio at the receiver side. The results of large-scale NS2 simulations show that CM-MPTCP effectively mitigates the ACK blocking and reduces the average flow completion time (AFCT) by about \u0000<inline-formula><tex-math>$45% sim 70%$</tex-math></inline-formula>\u0000 under a wide variety of network conditions compared with the state-of-the-art coding-based MPTCPs.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139951364","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Generic Construction: Cryptographic Reverse Firewalls for Public Key Encryption With Keyword Search in Cloud Storage 通用构建:针对云存储中带有关键字搜索的公钥加密的加密反向防火墙
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-15 DOI: 10.1109/TCC.2024.3366435
Yang Ming;Hang Liu;Chenhao Wang;Yi Zhao
The Snowden incident illustrates that an adversary may launch an algorithm substitution attack (ASA) by tampering with the algorithms of protocol participants to obtain users’ secret information. A measure against ASA is to equip the protocol participants with cryptographic reverse firewalls (CRF). Public key encryption with keyword search (PEKS) as a cryptographic primitive allows users to search encrypted file in cloud servers while ensuring the security of the original file. The existing CRF constructions for PEKS does not consider the trust level of CRFs, leaving honest-but-curious CRF to deal with trapdoors that should be sent in the secure channels, which brings new security risks. This article first introduces the notion of malleable designated tester public key encryption with keyword search (M-DPEKS). Based on M-DPEKS, we propose the generic construction of public key encryption with keyword search with cryptographic reverse firewalls to overcome the privacy leakage issue in cloud storage. Security proof indicates the generic construction is secure against ASA. Lastly, we instantiate the generic construction with a concrete M-DPEKS scheme and analyze the computation cost and communication overhead to evaluate the efficiency.
斯诺登事件表明,对手可以通过篡改协议参与者的算法来发起算法替换攻击(ASA),从而获取用户的秘密信息。应对 ASA 的措施是为协议参与者配备加密反向防火墙(CRF)。带关键字搜索的公钥加密(PEKS)作为一种加密原语,允许用户在云服务器中搜索加密文件,同时确保原始文件的安全。现有的针对PEKS的CRF构造没有考虑CRF的信任级别,使得诚实但好奇的CRF无法处理本应在安全信道中发送的陷阱门,这带来了新的安全风险。本文首先介绍了带关键字搜索的可延展指定测试者公钥加密(M-DPEKS)的概念。在 M-DPEKS 的基础上,我们提出了带有关键字搜索的公开密钥加密的通用结构和加密反向防火墙,以克服云存储中的隐私泄露问题。安全证明表明该通用结构可安全对抗 ASA。最后,我们将通用结构与具体的 M-DPEKS 方案实例化,并分析了计算成本和通信开销,以评估其效率。
{"title":"Generic Construction: Cryptographic Reverse Firewalls for Public Key Encryption With Keyword Search in Cloud Storage","authors":"Yang Ming;Hang Liu;Chenhao Wang;Yi Zhao","doi":"10.1109/TCC.2024.3366435","DOIUrl":"10.1109/TCC.2024.3366435","url":null,"abstract":"The Snowden incident illustrates that an adversary may launch an algorithm substitution attack (ASA) by tampering with the algorithms of protocol participants to obtain users’ secret information. A measure against ASA is to equip the protocol participants with cryptographic reverse firewalls (CRF). Public key encryption with keyword search (PEKS) as a cryptographic primitive allows users to search encrypted file in cloud servers while ensuring the security of the original file. The existing CRF constructions for PEKS does not consider the trust level of CRFs, leaving honest-but-curious CRF to deal with trapdoors that should be sent in the secure channels, which brings new security risks. This article first introduces the notion of malleable designated tester public key encryption with keyword search (M-DPEKS). Based on M-DPEKS, we propose the generic construction of public key encryption with keyword search with cryptographic reverse firewalls to overcome the privacy leakage issue in cloud storage. Security proof indicates the generic construction is secure against ASA. Lastly, we instantiate the generic construction with a concrete M-DPEKS scheme and analyze the computation cost and communication overhead to evaluate the efficiency.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139951358","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Achieving Low Latency for Multipath Transmission in RDMA Based Data Center Network 在基于 RDMA 的数据中心网络中实现低延迟多路径传输
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-13 DOI: 10.1109/TCC.2024.3365075
Zhaoyi Li;Jiawei Huang;Shiqi Wang;Jianxin Wang
Remote Direct Memory Access (RDMA) achieves ultra-low latency, high throughput and low CPU overhead in data center by implementing the transport logic in hardware network interface card (NIC). However, RDMA faces new challenges in the heterogeneous multipath environment as it is very sensitive to packet reordering. When some packets are blocked in slow paths, the other packets delivered through fast paths have to be buffered at the receiver's NIC, consuming the limited on-chip memory resources. In this paper, we propose a new RDMA-based multipath transmission scheme with advanced fast retransmission called as AFR-MPRDMA. Specifically, once detecting congestion at the slow path, the sender will retransmit the blocked packets on other fast paths to speed up the transmission of blocked packets. Moreover, the receiver dynamically adjusts the buffer size for the out-of-order packets to avoid either unnecessary retransmission or long latency. The results of large-scale tests show that AFR-MPRDMA effectively mitigates packets blocking issue and reduces average flow completion time (AFCT) by up to 61% compared with the state-of-the-art RDMA-based schemes.
远程直接内存访问(RDMA)通过在硬件网络接口卡(NIC)中实施传输逻辑,在数据中心实现了超低延迟、高吞吐量和低 CPU 开销。然而,RDMA 在异构多路径环境中面临新的挑战,因为它对数据包重新排序非常敏感。当一些数据包在慢速路径中受阻时,通过快速路径传送的其他数据包就必须在接收方的网卡上进行缓冲,从而消耗了有限的片上内存资源。在本文中,我们提出了一种新的基于 RDMA 的多路径传输方案,该方案具有高级快速重传功能,称为 AFR-MPRDMA。具体来说,一旦检测到慢速路径拥塞,发送方将在其他快速路径上重传被阻塞的数据包,以加快被阻塞数据包的传输速度。此外,接收方会动态调整失序数据包的缓冲区大小,以避免不必要的重传或较长的延迟。大规模测试结果表明,AFR-MPRDMA 能有效缓解数据包阻塞问题,与基于 RDMA 的先进方案相比,平均流量完成时间(AFCT)最多可缩短 61%。
{"title":"Achieving Low Latency for Multipath Transmission in RDMA Based Data Center Network","authors":"Zhaoyi Li;Jiawei Huang;Shiqi Wang;Jianxin Wang","doi":"10.1109/TCC.2024.3365075","DOIUrl":"10.1109/TCC.2024.3365075","url":null,"abstract":"Remote Direct Memory Access (RDMA) achieves ultra-low latency, high throughput and low CPU overhead in data center by implementing the transport logic in hardware network interface card (NIC). However, RDMA faces new challenges in the heterogeneous multipath environment as it is very sensitive to packet reordering. When some packets are blocked in slow paths, the other packets delivered through fast paths have to be buffered at the receiver's NIC, consuming the limited on-chip memory resources. In this paper, we propose a new RDMA-based multipath transmission scheme with advanced fast retransmission called as AFR-MPRDMA. Specifically, once detecting congestion at the slow path, the sender will retransmit the blocked packets on other fast paths to speed up the transmission of blocked packets. Moreover, the receiver dynamically adjusts the buffer size for the out-of-order packets to avoid either unnecessary retransmission or long latency. The results of large-scale tests show that AFR-MPRDMA effectively mitigates packets blocking issue and reduces average flow completion time (AFCT) by up to 61% compared with the state-of-the-art RDMA-based schemes.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139951370","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enabling Multi-Layer Threat Analysis in Dynamic Cloud Environments 在动态云环境中实现多层威胁分析
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-13 DOI: 10.1109/TCC.2024.3365736
Salman Manzoor;Antonios Gouglidis;Matthew Bradbury;Neeraj Suri
Most Threat Analysis (TA) techniques analyze threats to targeted assets (e.g., components, services) by considering static interconnections among them. However, in dynamic environments, e.g., the Cloud, resources can instantiate, migrate across physical hosts, or decommission to provide rapid resource elasticity to its users. Existing TA techniques are not capable of addressing such requirements. Moreover, complex multi-layer/multi-asset attacks on Cloud systems are increasing, e.g., the Equifax data breach; thus, TA approaches must be able to analyze them. This article proposes ThreatPro, which supports dynamic interconnections and analysis of multi-layer attacks in the Cloud. ThreatPro facilitates threat analysis by developing a technology-agnostic information flow model, representing the Cloud's functionality through conditional transitions. The model establishes the basis to capture the multi-layer and dynamic interconnections during the life cycle of a Virtual Machine. ThreatPro contributes to (1) enabling the exploration of a threat's behavior and its propagation across the Cloud, and (2) assessing the security of the Cloud by analyzing the impact of multiple threats across various operational layers/assets. Using public information on threats from the National Vulnerability Database, we validate ThreatPro's capabilities, i.e., identify and trace actual Cloud attacks and speculatively postulate alternate potential attack paths.
大多数威胁分析(TA)技术都是通过考虑目标资产(如组件、服务)之间的静态互连来分析它们所面临的威胁。然而,在动态环境(如云)中,资源可以实例化、跨物理主机迁移或退役,从而为用户提供快速的资源弹性。现有的 TA 技术无法满足这些要求。此外,针对云系统的复杂多层/多资产攻击日益增多,例如 Equifax 数据泄露事件;因此,TA 方法必须能够分析这些攻击。本文提出的 ThreatPro 支持云中多层攻击的动态互联和分析。ThreatPro 通过开发技术无关的信息流模型,通过条件转换来表示云的功能,从而促进威胁分析。该模型为捕捉虚拟机生命周期内的多层动态互连奠定了基础。ThreatPro 有助于:(1) 探索威胁的行为及其在云中的传播;(2) 通过分析多种威胁对不同操作层/资产的影响来评估云的安全性。利用国家漏洞数据库中有关威胁的公开信息,我们验证了 ThreatPro 的功能,即识别和追踪实际的云攻击,并推测其他潜在的攻击路径。
{"title":"Enabling Multi-Layer Threat Analysis in Dynamic Cloud Environments","authors":"Salman Manzoor;Antonios Gouglidis;Matthew Bradbury;Neeraj Suri","doi":"10.1109/TCC.2024.3365736","DOIUrl":"10.1109/TCC.2024.3365736","url":null,"abstract":"Most Threat Analysis (TA) techniques analyze threats to targeted assets (e.g., components, services) by considering static interconnections among them. However, in dynamic environments, e.g., the Cloud, resources can instantiate, migrate across physical hosts, or decommission to provide rapid resource elasticity to its users. Existing TA techniques are not capable of addressing such requirements. Moreover, complex multi-layer/multi-asset attacks on Cloud systems are increasing, e.g., the Equifax data breach; thus, TA approaches must be able to analyze them. This article proposes ThreatPro, which supports dynamic interconnections and analysis of multi-layer attacks in the Cloud. ThreatPro facilitates threat analysis by developing a technology-agnostic information flow model, representing the Cloud's functionality through conditional transitions. The model establishes the basis to capture the multi-layer and dynamic interconnections during the life cycle of a Virtual Machine. ThreatPro contributes to (1) enabling the exploration of a threat's behavior and its propagation across the Cloud, and (2) assessing the security of the Cloud by analyzing the impact of multiple threats across various operational layers/assets. Using public information on threats from the National Vulnerability Database, we validate ThreatPro's capabilities, i.e., identify and trace actual Cloud attacks and speculatively postulate alternate potential attack paths.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139951362","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Cloud-Edge Collaboration Framework for Generating Process Digital Twin 生成流程数字双胞胎的云端协作框架
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-06 DOI: 10.1109/TCC.2024.3362989
Bingqing Shen;Han Yu;Pan Hu;Hongming Cai;Jingzhi Guo;Boyi Xu;Lihong Jiang
Tracking the process of remote task execution is critical to timely process analysis by collecting the evidence of correct execution or failure, which generates a process digital twin (DT) for remote supervision. Generally, it will encounter the challenge of constrained communication, high overhead, and high traceability demand, leading to the efficient remote process tracking issue. Existing approaches can address the issue by monitoring or simulating remote task execution. Nevertheless, they do not provide a cost-effective solution, especially when unexpected situation occurs. Thus, we proposed a new cloud-edge collaboration framework for process DT generation. It addresses the efficient remote process tracking issue with a real-virtual collaborative process tracking (RVCPT) approach. The approach contains three patterns of real-virtual collaboration for tracking the entire process of task execution with a coevolution pattern, identifying unexpected situations with a discrimination pattern, and generating a process DT with a real-virtual fusion pattern. This approach can minimize tracking overhead, and meanwhile maintains high traceability, which maximizes the overall cost-effectiveness. With prototype development, case study and experimental evaluation show the applicability and performance advantage of the new cloud-edge collaboration framework in remote supervision.
通过收集正确执行或失败的证据,生成用于远程监控的流程数字孪生(DT),跟踪远程任务的执行过程对于及时进行流程分析至关重要。一般来说,它会遇到通信受限、开销大、可追溯性要求高等挑战,从而导致高效的远程流程跟踪问题。现有方法可以通过监控或模拟远程任务执行来解决这一问题。然而,这些方法并不能提供经济有效的解决方案,尤其是当意外情况发生时。因此,我们为流程 DT 生成提出了一种新的云边协作框架。它采用真实-虚拟协作流程跟踪(RVCPT)方法解决了高效远程流程跟踪问题。该方法包含三种真实-虚拟协作模式,分别用于以协同进化模式跟踪任务执行的整个过程、以辨别模式识别意外情况,以及以真实-虚拟融合模式生成流程 DT。这种方法可以最大限度地减少跟踪开销,同时保持较高的可追溯性,从而最大限度地提高整体成本效益。通过原型开发、案例研究和实验评估,展示了新型云边协作框架在远程监管中的适用性和性能优势。
{"title":"A Cloud-Edge Collaboration Framework for Generating Process Digital Twin","authors":"Bingqing Shen;Han Yu;Pan Hu;Hongming Cai;Jingzhi Guo;Boyi Xu;Lihong Jiang","doi":"10.1109/TCC.2024.3362989","DOIUrl":"10.1109/TCC.2024.3362989","url":null,"abstract":"Tracking the process of remote task execution is critical to timely process analysis by collecting the evidence of correct execution or failure, which generates a process digital twin (DT) for remote supervision. Generally, it will encounter the challenge of constrained communication, high overhead, and high traceability demand, leading to the efficient remote process tracking issue. Existing approaches can address the issue by monitoring or simulating remote task execution. Nevertheless, they do not provide a cost-effective solution, especially when unexpected situation occurs. Thus, we proposed a new cloud-edge collaboration framework for process DT generation. It addresses the efficient remote process tracking issue with a real-virtual collaborative process tracking (RVCPT) approach. The approach contains three patterns of real-virtual collaboration for tracking the entire process of task execution with a coevolution pattern, identifying unexpected situations with a discrimination pattern, and generating a process DT with a real-virtual fusion pattern. This approach can minimize tracking overhead, and meanwhile maintains high traceability, which maximizes the overall cost-effectiveness. With prototype development, case study and experimental evaluation show the applicability and performance advantage of the new cloud-edge collaboration framework in remote supervision.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139956141","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cloud-Assisted Laconic Private Set Intersection Cardinality 云辅助 Laconic 私有集交集卡性
IF 6.5 2区 计算机科学 Q1 Computer Science Pub Date : 2024-02-05 DOI: 10.1109/TCC.2024.3361882
Axin Wu;Xiangjun Xin;Jianhao Zhu;Wei Liu;Chang Song;Guoteng Li
Laconic Private Set Intersection (LPSI) is a type of PSI protocols characterized by the requirement of only two-round interactions and by having a reused message in the first round that is independent of the set size. Recently, Aranha et al. (CCS’2022) proposed a LPSI protocol that utilizes the pairing-based accumulator. However, this protocol heavily relies on time-consuming bilinear pairing operations, which can potentially cause a bottleneck. Furthermore, in certain scenarios like contact tracing, it is sufficient to only reveal the intersection cardinality. To tackle this problem and expand on its functionalities, we introduce a cloud-assisted two-party LPSI cardinality (TLPSI-CA) that inherits the properties of LPSI. Interestingly, the cloud-assisted TLPSI-CA eliminates the direct interaction between the sender and receiver, enabling the sender's message to be reused across any number of protocol executions. Besides, we further extend it to the multi-party scenario, which also possesses laconic properties. Then, we prove the two protocols’ security in achieving the defined ideal functionalities. Finally, we evaluate the performance of both protocols and find that TLPSI-CA successfully reduces the local computation costs for participants. Additionally, the multi-party protocol performs similarly to TLPSI-CA, with the exception of the higher communication costs incurred by the receiver.
Laconic Private Set Intersection(LPSI)是一种 PSI 协议,其特点是只要求两轮交互,并且第一轮中的重复使用信息与集合大小无关。最近,Aranha 等人(CCS'2022)提出了一种利用配对累加器的 LPSI 协议。然而,该协议严重依赖于耗时的双线性配对操作,可能会造成瓶颈。此外,在某些情况下(如接触追踪),只需揭示交叉点的卡方性就足够了。为了解决这个问题并扩展其功能,我们引入了一种继承了 LPSI 特性的云辅助双方 LPSI 卡片性(TLPSI-CA)。有趣的是,云辅助 TLPSI-CA 消除了发送方和接收方之间的直接交互,使发送方的信息可以在任意数量的协议执行中重复使用。此外,我们还将其进一步扩展到多方场景,该协议同样具有冗长特性。然后,我们证明了这两个协议在实现所定义的理想功能方面的安全性。最后,我们评估了两个协议的性能,发现 TLPSI-CA 成功地降低了参与者的本地计算成本。此外,多方协议的性能与 TLPSI-CA 相似,但接收方的通信成本较高。
{"title":"Cloud-Assisted Laconic Private Set Intersection Cardinality","authors":"Axin Wu;Xiangjun Xin;Jianhao Zhu;Wei Liu;Chang Song;Guoteng Li","doi":"10.1109/TCC.2024.3361882","DOIUrl":"10.1109/TCC.2024.3361882","url":null,"abstract":"Laconic Private Set Intersection (LPSI) is a type of PSI protocols characterized by the requirement of only two-round interactions and by having a reused message in the first round that is independent of the set size. Recently, Aranha et al. (CCS’2022) proposed a LPSI protocol that utilizes the pairing-based accumulator. However, this protocol heavily relies on time-consuming bilinear pairing operations, which can potentially cause a bottleneck. Furthermore, in certain scenarios like contact tracing, it is sufficient to only reveal the intersection cardinality. To tackle this problem and expand on its functionalities, we introduce a cloud-assisted two-party LPSI cardinality (TLPSI-CA) that inherits the properties of LPSI. Interestingly, the cloud-assisted TLPSI-CA eliminates the direct interaction between the sender and receiver, enabling the sender's message to be reused across any number of protocol executions. Besides, we further extend it to the multi-party scenario, which also possesses laconic properties. Then, we prove the two protocols’ security in achieving the defined ideal functionalities. Finally, we evaluate the performance of both protocols and find that TLPSI-CA successfully reduces the local computation costs for participants. Additionally, the multi-party protocol performs similarly to TLPSI-CA, with the exception of the higher communication costs incurred by the receiver.","PeriodicalId":13202,"journal":{"name":"IEEE Transactions on Cloud Computing","volume":null,"pages":null},"PeriodicalIF":6.5,"publicationDate":"2024-02-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139951363","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IEEE Transactions on Cloud Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1