首页 > 最新文献

IEEE Transactions on Information Forensics and Security最新文献

英文 中文
PAESS: Public-Key Authentication Encryption With Similar Data Search for Pay-Per-Query PAESS:公钥认证加密与按查询付费的相似数据搜索
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-21 DOI: 10.1109/TIFS.2024.3484155
Liqing Chen;Jiayi Li;Jiguo Li;Jian Weng
In recent years, many cloud service providers adopt the pay-per-query model to offer paid search services to the public. The data owner rents the resources of cloud service providers and charges the data user a fee based on the data volume to be queried. While this commercial model offers flexibility, convenience, and cost-effectiveness, it comes with a significant vulnerability to data breaches. Public-key authentication encryption with keyword search (PAEKS) is a technology which is well applied in the pay-per-query model. But there is no PAEKS scheme applicable to this scenario. For this purpose, we present public-key authentication encryption with similar data search for pay-per-query (PAESS) and construct the first idiographic scheme PAESS-I. PAESS-I utilizes Shamir secret sharing and locality sensitive hashing to implement similar data search, has the verifiability of results, adds the charge function to prevent cloud servers and data users from colluding to deny deductions. We propose the second scheme PAESS-II based on PAESS-I, which is a mobile-friendly lightweight PAESS. Our second scheme operates in the pay-per-query model without pairing and exponential operations. PAESS-I satisfies ciphertext indistinguishability and trapdoor indistinguishability, and sacrifices the computational performance in favor of the pay-per-query model. The optimized PAESS-II is resistant to adaptively-chosen-targets attack, and satisfies ciphertext indistinguishability and trapdoor indistinguishability. PAESS-II distinguishes itself from other existing similar schemes by having the same characteristics as PAESS-I, along with the benefits when it comes to the calculation cost.
近年来,许多云服务提供商采用按查询付费的模式,向公众提供付费搜索服务。数据所有者租用云服务提供商的资源,并根据需要查询的数据量向数据用户收取费用。虽然这种商业模式提供了灵活性、便利性和成本效益,但也容易造成数据泄露。带关键字搜索的公钥验证加密(PAEKS)技术在按查询付费模式中得到了很好的应用。但目前还没有适用于这种情况的 PAEKS 方案。为此,我们提出了用于按查询付费的带有类似数据搜索的公钥验证加密(PAESS),并构建了第一个特制方案 PAESS-I。PAESS-I 利用 Shamir 秘密共享和局部敏感哈希算法实现相似数据搜索,具有结果可验证性,并增加了收费功能,以防止云服务器和数据用户串通拒绝扣费。我们在 PAESS-I 的基础上提出了第二种方案 PAESS-II,这是一种移动友好型轻量级 PAESS。我们的第二种方案在按查询付费模式下运行,没有配对和指数运算。PAESS-I 满足密文不可区分性和陷阱门不可区分性,但牺牲了计算性能以支持按查询付费模式。经过优化的 PAESS-II 可抵御自适应选择目标攻击,并满足密文不可区分性和陷阱门不可区分性。PAESS-II 有别于其他现有的类似方案,具有与 PAESS-I 相同的特点,同时在计算成本方面也有优势。
{"title":"PAESS: Public-Key Authentication Encryption With Similar Data Search for Pay-Per-Query","authors":"Liqing Chen;Jiayi Li;Jiguo Li;Jian Weng","doi":"10.1109/TIFS.2024.3484155","DOIUrl":"10.1109/TIFS.2024.3484155","url":null,"abstract":"In recent years, many cloud service providers adopt the pay-per-query model to offer paid search services to the public. The data owner rents the resources of cloud service providers and charges the data user a fee based on the data volume to be queried. While this commercial model offers flexibility, convenience, and cost-effectiveness, it comes with a significant vulnerability to data breaches. Public-key authentication encryption with keyword search (PAEKS) is a technology which is well applied in the pay-per-query model. But there is no PAEKS scheme applicable to this scenario. For this purpose, we present public-key authentication encryption with similar data search for pay-per-query (PAESS) and construct the first idiographic scheme PAESS-I. PAESS-I utilizes Shamir secret sharing and locality sensitive hashing to implement similar data search, has the verifiability of results, adds the charge function to prevent cloud servers and data users from colluding to deny deductions. We propose the second scheme PAESS-II based on PAESS-I, which is a mobile-friendly lightweight PAESS. Our second scheme operates in the pay-per-query model without pairing and exponential operations. PAESS-I satisfies ciphertext indistinguishability and trapdoor indistinguishability, and sacrifices the computational performance in favor of the pay-per-query model. The optimized PAESS-II is resistant to adaptively-chosen-targets attack, and satisfies ciphertext indistinguishability and trapdoor indistinguishability. PAESS-II distinguishes itself from other existing similar schemes by having the same characteristics as PAESS-I, along with the benefits when it comes to the calculation cost.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"9910-9923"},"PeriodicalIF":6.3,"publicationDate":"2024-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142486898","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bringing Smart Contract Confidentiality via Trusted Hardware: Fact and Fiction 通过可信硬件实现智能合约的保密性:事实与虚构
IF 6.8 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-21 DOI: 10.1109/tifs.2024.3484291
Rujia Li, Qin Wang, Yuanzhao Li, Sisi Duan, Qi Wang, David Galindo
{"title":"Bringing Smart Contract Confidentiality via Trusted Hardware: Fact and Fiction","authors":"Rujia Li, Qin Wang, Yuanzhao Li, Sisi Duan, Qi Wang, David Galindo","doi":"10.1109/tifs.2024.3484291","DOIUrl":"https://doi.org/10.1109/tifs.2024.3484291","url":null,"abstract":"","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"21 1","pages":""},"PeriodicalIF":6.8,"publicationDate":"2024-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142486608","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
EMSim+: Accelerating Electromagnetic Security Evaluation With Generative Adversarial Network and Transfer Learning EMSIM+:利用生成对抗网络和迁移学习加速电磁安全评估
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-18 DOI: 10.1109/TIFS.2024.3483551
Ya Gao;Haocheng Ma;Qizhi Zhang;Xintong Song;Yier Jin;Jiaji He;Yiqiang Zhao
Electromagnetic side-channel analysis (EM SCA) attack poses a serious threat to integrated circuits (ICs), necessitating timely vulnerability detection before deployment to enhance EM side-channel security. Various EM simulation methods have emerged for analyzing EM side-channel leakage, providing sufficiently accurate results. However, these simulator-based methods still face two principal challenges in the design process of high security chips. Firstly, the large volume of measurement data required for a single security evaluation results in substantial time overhead. Secondly, design iterations lead to repetitive security evaluations, thus increasing the evaluation cost. In this paper, we propose EMSim+ which includes two efficient and accurate layout-level EM side-channel leakage evaluation frameworks named EMSim+GAN and EMSim+GAN+TL to mitigate the above challenges, respectively. EMSim+GAN integrates a Generative Adversarial Network (GAN) model that utilizes the chip’s cell current and power grid information to predict EM emanations quickly. EMSim+GAN+TL further incorporates transfer learning (TL) within the framework, leveraging the experience of existing designs to reduce the training datasets for new designs and achieve the target accuracy. We compare the simulation results of EMSim+ with the state-of-the-art EM simulation tool, EMSim as well as silicon measurements. Experimental results not only prove the high efficiency and high simulation accuracy of EMSim+, but also verify its generalization ability across different designs and technology nodes.
电磁侧信道分析(EM SCA)攻击对集成电路(IC)构成严重威胁,因此有必要在部署前及时检测漏洞,以提高电磁侧信道的安全性。目前已经出现了多种用于分析电磁侧信道泄漏的电磁仿真方法,并提供了足够准确的结果。然而,在高安全性芯片的设计过程中,这些基于模拟器的方法仍面临两大挑战。首先,单次安全评估需要大量测量数据,导致大量时间开销。其次,设计迭代导致重复安全评估,从而增加了评估成本。本文提出的 EMSim+ 包括两个高效、准确的布局级电磁侧信道泄漏评估框架,分别命名为 EMSim+GAN 和 EMSim+GAN+TL,以缓解上述挑战。EMSim+GAN 集成了生成对抗网络 (GAN) 模型,可利用芯片的单元电流和电网信息快速预测电磁辐射。EMSim+GAN+TL 还在框架中加入了迁移学习 (TL),利用现有设计的经验来减少新设计的训练数据集,从而达到目标精度。我们将 EMSim+ 的仿真结果与最先进的电磁仿真工具 EMSim 以及硅测量结果进行了比较。实验结果不仅证明了 EMSim+ 的高效率和高仿真精度,还验证了其在不同设计和技术节点上的通用能力。
{"title":"EMSim+: Accelerating Electromagnetic Security Evaluation With Generative Adversarial Network and Transfer Learning","authors":"Ya Gao;Haocheng Ma;Qizhi Zhang;Xintong Song;Yier Jin;Jiaji He;Yiqiang Zhao","doi":"10.1109/TIFS.2024.3483551","DOIUrl":"10.1109/TIFS.2024.3483551","url":null,"abstract":"Electromagnetic side-channel analysis (EM SCA) attack poses a serious threat to integrated circuits (ICs), necessitating timely vulnerability detection before deployment to enhance EM side-channel security. Various EM simulation methods have emerged for analyzing EM side-channel leakage, providing sufficiently accurate results. However, these simulator-based methods still face two principal challenges in the design process of high security chips. Firstly, the large volume of measurement data required for a single security evaluation results in substantial time overhead. Secondly, design iterations lead to repetitive security evaluations, thus increasing the evaluation cost. In this paper, we propose EMSim+ which includes two efficient and accurate layout-level EM side-channel leakage evaluation frameworks named EMSim+GAN and EMSim+GAN+TL to mitigate the above challenges, respectively. EMSim+GAN integrates a Generative Adversarial Network (GAN) model that utilizes the chip’s cell current and power grid information to predict EM emanations quickly. EMSim+GAN+TL further incorporates transfer learning (TL) within the framework, leveraging the experience of existing designs to reduce the training datasets for new designs and achieve the target accuracy. We compare the simulation results of EMSim+ with the state-of-the-art EM simulation tool, EMSim as well as silicon measurements. Experimental results not only prove the high efficiency and high simulation accuracy of EMSim+, but also verify its generalization ability across different designs and technology nodes.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"9881-9893"},"PeriodicalIF":6.3,"publicationDate":"2024-10-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142449574","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Graph-Signal-to-Graph Matching for Network De-Anonymization Attacks 针对网络去匿名化攻击的图-信号-图匹配
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-18 DOI: 10.1109/TIFS.2024.3483669
Hang Liu;Anna Scaglione;Sean Peisert
Graph matching over two given graphs is a well-established method for re-identifying obscured node labels within an anonymous graph by matching the corresponding nodes in a reference graph. This paper studies a new application, termed the graph-signal-to-graph matching (GS2GM) problem, where the attacker observes a set of filtered graph signals originating from a hidden graph. These signals are generated through an unknown graph filter activated by certain input excitation signals. Our goal is to match their components to a labeled reference graph to reveal the labels of asymmetric nodes in this unknown graph, where the excitations can be either known or unknown to the attacker. To this end, we integrate the existing blind graph matching algorithm with techniques of graph filter inference and covariance-based eigenvector estimation. Furthermore, we establish sufficient conditions for perfect node de-anonymization through graph signals, showing that graph signals can leak substantial private information on the concealed labels of the underlying graph. Experimental results validate our theoretical insights and demonstrate that the proposed attack effectively reveals many of the hidden labels, particularly when the graph signals are adequately uncorrelated and sampled.
两个给定图的图匹配是一种行之有效的方法,通过匹配参考图中的相应节点来重新识别匿名图中的模糊节点标签。本文研究的是一种新的应用,即图信号到图匹配(GS2GM)问题,在该问题中,攻击者观察到一组来自隐藏图的过滤图信号。这些信号是通过由特定输入激励信号激活的未知图滤波器产生的。我们的目标是将它们的成分与标注的参考图进行匹配,以揭示该未知图中不对称节点的标注,其中的激励信号对攻击者来说既可以是已知的,也可以是未知的。为此,我们将现有的盲图匹配算法与图滤波推理和基于协方差的特征向量估计技术进行了整合。此外,我们还建立了通过图信号实现完美节点去匿名化的充分条件,表明图信号可以泄露大量关于底层图隐藏标签的私人信息。实验结果验证了我们的理论见解,并证明所提出的攻击能有效揭示许多隐藏标签,尤其是在图信号充分不相关和采样的情况下。
{"title":"Graph-Signal-to-Graph Matching for Network De-Anonymization Attacks","authors":"Hang Liu;Anna Scaglione;Sean Peisert","doi":"10.1109/TIFS.2024.3483669","DOIUrl":"10.1109/TIFS.2024.3483669","url":null,"abstract":"Graph matching over two given graphs is a well-established method for re-identifying obscured node labels within an anonymous graph by matching the corresponding nodes in a reference graph. This paper studies a new application, termed the graph-signal-to-graph matching (GS2GM) problem, where the attacker observes a set of filtered graph signals originating from a hidden graph. These signals are generated through an unknown graph filter activated by certain input excitation signals. Our goal is to match their components to a labeled reference graph to reveal the labels of asymmetric nodes in this unknown graph, where the excitations can be either known or unknown to the attacker. To this end, we integrate the existing blind graph matching algorithm with techniques of graph filter inference and covariance-based eigenvector estimation. Furthermore, we establish sufficient conditions for perfect node de-anonymization through graph signals, showing that graph signals can leak substantial private information on the concealed labels of the underlying graph. Experimental results validate our theoretical insights and demonstrate that the proposed attack effectively reveals many of the hidden labels, particularly when the graph signals are adequately uncorrelated and sampled.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"10043-10057"},"PeriodicalIF":6.3,"publicationDate":"2024-10-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142449605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Joint Variational Modal Decomposition for Specific Emitter Identification With Multiple Sensors 利用多个传感器识别特定发射器的联合变式模态分解
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-17 DOI: 10.1109/TIFS.2024.3482861
Xiaofang Chen;Xue Fu;Wenbo Xu;Yue Wang;Guan Gui
Specific emitter identification (SEI) is important to guarantee the security of device administration. Recently, to increase the effectiveness of the recognition, traditional SEI employing only one sensor has been extended to the scenario with multiple sensors. However, the inherent distortion at different sensors impacts the radio frequency fingerprints (RFFs) of the emitter independently, which inevitably leads to the non-universalization of the features extracted at different sensors. Besides, variational modal decomposition (VMD), which is an effective preprocessing in SEI, has not been well investigated in noisy scenarios. To combat the environment noise, this paper proposes two joint VMD (JVMD) algorithms, i.e., JVMD for ignoring the distortions at sensors (I-JVMD) and JVMD for considering the distortions at sensors (C-JVMD). Specifically, I-JVMD exploits the consistency of the central frequencies and intrinsic modal functions (IMFs) of multiple sensors, and C-JVMD further estimates and filters out the phase noise at each sensor that may distort the RFFs of the emitter. Simulations of the proposed JVMD algorithms and their corresponding applications in SEI are provided on two real-world datasets. When compared with the traditional VMD, the proposed ones improve the accuracy of device classification and the robustness towards noise.
特定发射器识别(SEI)对于保证设备管理的安全性非常重要。最近,为了提高识别的有效性,传统的只使用一个传感器的特定发射器识别(SEI)已扩展到使用多个传感器的情况。然而,不同传感器的固有失真会对发射器的射频指纹(RFF)产生独立影响,这不可避免地导致不同传感器提取的特征不通用。此外,变异模态分解(VMD)是 SEI 中一种有效的预处理方法,但在噪声场景中还没有得到很好的研究。为了消除环境噪声,本文提出了两种联合 VMD(JVMD)算法,即忽略传感器失真的 JVMD(I-JVMD)和考虑传感器失真的 JVMD(C-JVMD)。具体来说,I-JVMD 利用了多个传感器的中心频率和本征模态函数 (IMF) 的一致性,而 C-JVMD 则进一步估计并滤除每个传感器上可能会扭曲发射器 RFF 的相位噪声。我们在两个实际数据集上模拟了所提出的 JVMD 算法及其在 SEI 中的相应应用。与传统的 VMD 相比,所提出的算法提高了设备分类的准确性和对噪声的鲁棒性。
{"title":"Joint Variational Modal Decomposition for Specific Emitter Identification With Multiple Sensors","authors":"Xiaofang Chen;Xue Fu;Wenbo Xu;Yue Wang;Guan Gui","doi":"10.1109/TIFS.2024.3482861","DOIUrl":"10.1109/TIFS.2024.3482861","url":null,"abstract":"Specific emitter identification (SEI) is important to guarantee the security of device administration. Recently, to increase the effectiveness of the recognition, traditional SEI employing only one sensor has been extended to the scenario with multiple sensors. However, the inherent distortion at different sensors impacts the radio frequency fingerprints (RFFs) of the emitter independently, which inevitably leads to the non-universalization of the features extracted at different sensors. Besides, variational modal decomposition (VMD), which is an effective preprocessing in SEI, has not been well investigated in noisy scenarios. To combat the environment noise, this paper proposes two joint VMD (JVMD) algorithms, i.e., JVMD for ignoring the distortions at sensors (I-JVMD) and JVMD for considering the distortions at sensors (C-JVMD). Specifically, I-JVMD exploits the consistency of the central frequencies and intrinsic modal functions (IMFs) of multiple sensors, and C-JVMD further estimates and filters out the phase noise at each sensor that may distort the RFFs of the emitter. Simulations of the proposed JVMD algorithms and their corresponding applications in SEI are provided on two real-world datasets. When compared with the traditional VMD, the proposed ones improve the accuracy of device classification and the robustness towards noise.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"9938-9953"},"PeriodicalIF":6.3,"publicationDate":"2024-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142448469","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cross-Domain Inner-Product Access Control Encryption for Secure EMR Flow in Cloud Edge 为云边缘的安全 EMR 流提供跨域内部产品访问控制加密
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-17 DOI: 10.1109/TIFS.2024.3482724
Caiqun Shi;Qinlong Huang;Rui Jian;Genghui Chi
The quality of medical services is improved by sharing electronic medical records (EMRs) across multiple medical institutions via cloud edge. However, EMRs contain private information about patients, and cloud servers are untrustworthy, thus they cannot be shared arbitrarily among senders and receivers. Access control encryption (ACE) is a preferred technique that produces encrypted EMRs and then restricts the capabilities of both senders and receivers to enforce the EMR flow via sanitizers. However, existing cross-domain ACE schemes employ a single sender authority to issue encryption keys for senders, which suffers from single point of failure and encryption key escrow that the sender authority can public EMRs arbitrarily. Moreover, they only support coarse-grained access structures such as AND gates, which is not suitable for flexible EMR sharing among medical institutions. To this end, we propose a cross-domain inner-product ACE (CD-IPACE) scheme that features decentralized encryption key generation and fine-grained access structures. Specifically, we construct CD-IPACE from inner-product encryption, threshold structure-preserving signature instantiated with a distributed key generation protocol, and non-interactive zero-knowledge proof, which prevents individual sender authorities from sending ciphertexts, and also protects both data and receiver privacy. Then, we design a secure EMR flow system in cloud edge named ESFlow based on CD-IPACE, which employs edge nodes as sanitizers to check encrypted EMRs and discard illegal ones. Finally, we demonstrate the security and practicality of ESFlow via formal security analysis and extensive experiments.
通过云边缘在多个医疗机构之间共享电子病历(EMR),可以提高医疗服务的质量。然而,电子病历包含患者的私人信息,而云服务器不可信,因此不能在发送方和接收方之间任意共享。访问控制加密(ACE)是一种首选技术,可生成加密的 EMR,然后限制发送方和接收方的能力,以便通过消毒器强制执行 EMR 流。然而,现有的跨域 ACE 方案采用单个发送方授权来为发送方发放加密密钥,存在单点故障和加密密钥托管问题,发送方授权可以任意公开 EMR。此外,它们只支持 AND 门等粗粒度访问结构,不适合医疗机构之间灵活共享 EMR。为此,我们提出了一种跨域内积 ACE(CD-IPACE)方案,它具有分散式加密密钥生成和细粒度访问结构的特点。具体来说,我们从内积加密、分布式密钥生成协议实例化的阈值结构保护签名和非交互式零知识证明构建了 CD-IPACE,从而防止单个发送方机构发送密文,同时保护数据和接收方的隐私。然后,我们设计了基于 CD-IPACE 的云边缘安全 EMR 流系统 ESFlow,该系统利用边缘节点作为消毒器,检查加密的 EMR 并丢弃非法的 EMR。最后,我们通过形式安全分析和大量实验证明了 ESFlow 的安全性和实用性。
{"title":"Cross-Domain Inner-Product Access Control Encryption for Secure EMR Flow in Cloud Edge","authors":"Caiqun Shi;Qinlong Huang;Rui Jian;Genghui Chi","doi":"10.1109/TIFS.2024.3482724","DOIUrl":"10.1109/TIFS.2024.3482724","url":null,"abstract":"The quality of medical services is improved by sharing electronic medical records (EMRs) across multiple medical institutions via cloud edge. However, EMRs contain private information about patients, and cloud servers are untrustworthy, thus they cannot be shared arbitrarily among senders and receivers. Access control encryption (ACE) is a preferred technique that produces encrypted EMRs and then restricts the capabilities of both senders and receivers to enforce the EMR flow via sanitizers. However, existing cross-domain ACE schemes employ a single sender authority to issue encryption keys for senders, which suffers from single point of failure and encryption key escrow that the sender authority can public EMRs arbitrarily. Moreover, they only support coarse-grained access structures such as AND gates, which is not suitable for flexible EMR sharing among medical institutions. To this end, we propose a cross-domain inner-product ACE (CD-IPACE) scheme that features decentralized encryption key generation and fine-grained access structures. Specifically, we construct CD-IPACE from inner-product encryption, threshold structure-preserving signature instantiated with a distributed key generation protocol, and non-interactive zero-knowledge proof, which prevents individual sender authorities from sending ciphertexts, and also protects both data and receiver privacy. Then, we design a secure EMR flow system in cloud edge named ESFlow based on CD-IPACE, which employs edge nodes as sanitizers to check encrypted EMRs and discard illegal ones. Finally, we demonstrate the security and practicality of ESFlow via formal security analysis and extensive experiments.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"9866-9880"},"PeriodicalIF":6.3,"publicationDate":"2024-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142448470","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Two-Stage Approach for Fair Data Trading Based on Blockchain 基于区块链的两阶段公平数据交易方法
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-17 DOI: 10.1109/TIFS.2024.3482716
Fei Chen;Haohui Zhang;Tao Xiang;Joseph K. Liu
How to enable fairness for e-commerce applications has attracted years of research. Recent research has proposed employing blockchain smart contract as an efficient trusted third party (TTP) to enable fair data trading. However, the state-of-the-art schemes suffer from two issues, i.e., they either fail to work for situations where data validity cannot be encoded as an oracle function in the smart contract, or leak data to attackers for free. To resolve these issues, this paper proposes a two-stage approach for blockchain-based fair data trading. The main idea is to employ a lightweight off-chain TTP and an on-chain smart contract to handle dispute issues. Both the TTP and smart contract only require a logarithmic complexity for making arbitration in case of disputes; moreover, they are not invoked when there is no dispute. The rationale is that although the off-chain TTP cannot be eliminated, it is only needed in a minimal sense to judge the validity of the traded data. The proposed approach designs a new cryptographic protocol that combines sampling, commitment schemes, and encryption schemes to achieve this logarithmic efficiency. The proposed approach also features privacy protection. Experimental evaluation of the public Ethereum blockchain confirms that the proposed approach is practically usable. Specifically, for a dataset of 15GB, the off-chain computation for each trading party costs approximately 80 seconds while on-chain computation costs around 30 seconds; the additional storage cost is around 9MB; the gas cost is approximately 2.23 million GWei.
如何实现电子商务应用的公平性已吸引了多年的研究。最近的研究提出了采用区块链智能合约作为有效的可信第三方(TTP)来实现公平数据交易。然而,最先进的方案存在两个问题,即在数据有效性无法被编码为智能合约中的甲骨文函数的情况下,这些方案无法发挥作用,或者将数据免费泄露给攻击者。为了解决这些问题,本文提出了一种基于区块链的两阶段公平数据交易方法。其主要思想是采用轻量级的链下 TTP 和链上智能合约来处理争议问题。TTP 和智能合约都只需要对数复杂度就可以在发生争议时进行仲裁;此外,在没有争议时,它们不会被调用。这样做的理由是,虽然不能取消链外 TTP,但只需要它来判断交易数据的有效性。所提出的方法设计了一种新的加密协议,将采样、承诺方案和加密方案结合在一起,以实现这种对数效率。所提出的方法还具有隐私保护功能。对以太坊公共区块链的实验评估证实,所提出的方法是切实可行的。具体而言,对于 15GB 的数据集,每个交易方的链下计算耗时约 80 秒,而链上计算耗时约 30 秒;额外存储成本约 9MB;气体成本约为 223 万 GWei。
{"title":"A Two-Stage Approach for Fair Data Trading Based on Blockchain","authors":"Fei Chen;Haohui Zhang;Tao Xiang;Joseph K. Liu","doi":"10.1109/TIFS.2024.3482716","DOIUrl":"10.1109/TIFS.2024.3482716","url":null,"abstract":"How to enable fairness for e-commerce applications has attracted years of research. Recent research has proposed employing blockchain smart contract as an efficient trusted third party (TTP) to enable fair data trading. However, the state-of-the-art schemes suffer from two issues, i.e., they either fail to work for situations where data validity cannot be encoded as an oracle function in the smart contract, or leak data to attackers for free. To resolve these issues, this paper proposes a two-stage approach for blockchain-based fair data trading. The main idea is to employ a lightweight off-chain TTP and an on-chain smart contract to handle dispute issues. Both the TTP and smart contract only require a logarithmic complexity for making arbitration in case of disputes; moreover, they are not invoked when there is no dispute. The rationale is that although the off-chain TTP cannot be eliminated, it is only needed in a minimal sense to judge the validity of the traded data. The proposed approach designs a new cryptographic protocol that combines sampling, commitment schemes, and encryption schemes to achieve this logarithmic efficiency. The proposed approach also features privacy protection. Experimental evaluation of the public Ethereum blockchain confirms that the proposed approach is practically usable. Specifically, for a dataset of 15GB, the off-chain computation for each trading party costs approximately 80 seconds while on-chain computation costs around 30 seconds; the additional storage cost is around 9MB; the gas cost is approximately 2.23 million GWei.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"9835-9849"},"PeriodicalIF":6.3,"publicationDate":"2024-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142448465","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
KG-IBL: Knowledge Graph Driven Incremental Broad Learning for Few-Shot Specific Emitter Identification KG-IBL:知识图谱驱动的增量式广泛学习,用于识别少数几个特定发射器
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-16 DOI: 10.1109/TIFS.2024.3481902
Minyu Hua;Yibin Zhang;Qianyun Zhang;Huaiyu Tang;Lantu Guo;Yun Lin;Hikmet Sari;Guan Gui
Specific emitter identification (SEI) plays a crucial role in the security of the Industrial Internet of Things (IIoT). In recent years, research on applying deep learning (DL) methods for signal identification has mushroomed. However, DL-based SEI methods rely on a huge amount of training data and powerful computing devices, limiting their application scenarios. In addition, DL models are considered black box models with poor interpretability. To solve the above problems, this paper proposes a novel few-shot SEI solution using knowledge graph-driven incremental broad learning (KG-IBL). Specifically, this paper uses a deep belief network (DBN) to dig deep into features and expand the broad structure with additional enhancement nodes. Furthermore, the proposed KG-IBL does not need to retrain all data to achieve dynamic incremental update learning. To our knowledge, this is the first endeavor to integrate KG with broad learning for addressing the few-shot SEI problem. The experimental results demonstrate that the proposed KG-IBL surpasses existing incremental methods in both identification performance and computational overhead. Last but not least, the accuracy of the proposed KG-IBL is 97.5%, which is only 1.67% lower than the theoretical upper limit, and the training time is nearly 267 times lower than that of deep learning models. The code and dataset are available for download at https://github.com/Lollipophua/KG-IBL.
特定发射器识别(SEI)对工业物联网(IIoT)的安全起着至关重要的作用。近年来,将深度学习(DL)方法应用于信号识别的研究如雨后春笋般涌现。然而,基于 DL 的 SEI 方法依赖于大量的训练数据和强大的计算设备,限制了其应用场景。此外,DL 模型被认为是黑盒模型,可解释性较差。为解决上述问题,本文利用知识图谱驱动的增量广泛学习(KG-IBL)提出了一种新颖的少量 SEI 解决方案。具体来说,本文使用深度信念网络(DBN)深入挖掘特征,并通过额外的增强节点扩展广义结构。此外,所提出的 KG-IBL 不需要重新训练所有数据,就能实现动态增量更新学习。据我们所知,这是首次尝试将 KG 与广义学习相结合,以解决少量 SEI 问题。实验结果表明,所提出的 KG-IBL 在识别性能和计算开销方面都超过了现有的增量方法。最后但并非最不重要的是,所提出的 KG-IBL 的准确率为 97.5%,仅比理论上限低 1.67%,训练时间比深度学习模型低近 267 倍。代码和数据集可在 https://github.com/Lollipophua/KG-IBL 下载。
{"title":"KG-IBL: Knowledge Graph Driven Incremental Broad Learning for Few-Shot Specific Emitter Identification","authors":"Minyu Hua;Yibin Zhang;Qianyun Zhang;Huaiyu Tang;Lantu Guo;Yun Lin;Hikmet Sari;Guan Gui","doi":"10.1109/TIFS.2024.3481902","DOIUrl":"10.1109/TIFS.2024.3481902","url":null,"abstract":"Specific emitter identification (SEI) plays a crucial role in the security of the Industrial Internet of Things (IIoT). In recent years, research on applying deep learning (DL) methods for signal identification has mushroomed. However, DL-based SEI methods rely on a huge amount of training data and powerful computing devices, limiting their application scenarios. In addition, DL models are considered black box models with poor interpretability. To solve the above problems, this paper proposes a novel few-shot SEI solution using knowledge graph-driven incremental broad learning (KG-IBL). Specifically, this paper uses a deep belief network (DBN) to dig deep into features and expand the broad structure with additional enhancement nodes. Furthermore, the proposed KG-IBL does not need to retrain all data to achieve dynamic incremental update learning. To our knowledge, this is the first endeavor to integrate KG with broad learning for addressing the few-shot SEI problem. The experimental results demonstrate that the proposed KG-IBL surpasses existing incremental methods in both identification performance and computational overhead. Last but not least, the accuracy of the proposed KG-IBL is 97.5%, which is only 1.67% lower than the theoretical upper limit, and the training time is nearly 267 times lower than that of deep learning models. The code and dataset are available for download at \u0000<uri>https://github.com/Lollipophua/KG-IBL</uri>\u0000.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"10016-10028"},"PeriodicalIF":6.3,"publicationDate":"2024-10-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142443988","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing Covert Communication in OOK Schemes by Phase Deflection 通过相位偏转增强 OOK 方案中的隐蔽通信
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-14 DOI: 10.1109/TIFS.2024.3480365
Xiaopeng Ji;Ruizhi Zhu;Qiaosheng Zhang;Chunguo Li;Daming Cao
This work proposes an On-Off Keying (OOK) coding scheme for covert communication over complex Gaussian channels. In particular, a transmitter Alice employs phase deflection to covertly transmit information to a receiver Bob, simultaneously ensuring that the communication intent is concealed from a warden Willie. The utilization of phase deflection allows Alice to improve the transmission rate by leveraging Willie’s uncertainty about the received phase, without changing the codebook construction. Considering the asymmetry of the OOK codebook’s input distribution and shape constellation, we first analyze the relationship between the input distribution and the signal amplitude, and then propose a scheme that can achieve covert transmission with the input distribution of the “on” symbol $a_{n}=mathcal {O}left ({{frac {1}{sqrt {n}}}}right)$ and an average transmission power $beta ^{2}=mathcal {O}({1})$ . We quantify the improvement brought from the phase resource as phase deflection gain and derive its closed-form expression by approximating the Kullback-Leibler (KL) divergence and mutual information through Taylor expansion. Numerical results show that our scheme achieves significant phase deflection gain, and the maximum gain can be achieved by fully utilizing the phase resources through three stages.
这项研究提出了一种在复杂高斯信道上进行隐蔽通信的开-关键控(OOK)编码方案。具体而言,发射器 Alice 利用相位偏转向接收器 Bob 秘密传输信息,同时确保对典狱长 Willie 隐瞒通信意图。利用相位偏转,爱丽丝可以利用威利对接收到的相位的不确定性来提高传输速率,而无需改变编码本的构造。考虑到OOK码本的输入分布和形状星座的不对称性,我们首先分析了输入分布和信号幅度之间的关系,然后提出了一种方案,该方案可以在 "开 "符号的输入分布 $a_{n}=mathcal {O}left ({{frac {1}{sqrt {n}}}}right)$ 和平均传输功率 $beta ^{2}=mathcal {O}({1})$ 的情况下实现隐蔽传输。我们将相位资源带来的改进量化为相位偏转增益,并通过泰勒展开逼近库尔巴克-莱布勒(KL)发散和互信息,推导出其闭式表达式。数值结果表明,我们的方案实现了显著的相位偏转增益,通过三个阶段充分利用相位资源可以实现最大增益。
{"title":"Enhancing Covert Communication in OOK Schemes by Phase Deflection","authors":"Xiaopeng Ji;Ruizhi Zhu;Qiaosheng Zhang;Chunguo Li;Daming Cao","doi":"10.1109/TIFS.2024.3480365","DOIUrl":"10.1109/TIFS.2024.3480365","url":null,"abstract":"This work proposes an On-Off Keying (OOK) coding scheme for covert communication over complex Gaussian channels. In particular, a transmitter Alice employs phase deflection to covertly transmit information to a receiver Bob, simultaneously ensuring that the communication intent is concealed from a warden Willie. The utilization of phase deflection allows Alice to improve the transmission rate by leveraging Willie’s uncertainty about the received phase, without changing the codebook construction. Considering the asymmetry of the OOK codebook’s input distribution and shape constellation, we first analyze the relationship between the input distribution and the signal amplitude, and then propose a scheme that can achieve covert transmission with the input distribution of the “on” symbol \u0000<inline-formula> <tex-math>$a_{n}=mathcal {O}left ({{frac {1}{sqrt {n}}}}right)$ </tex-math></inline-formula>\u0000 and an average transmission power \u0000<inline-formula> <tex-math>$beta ^{2}=mathcal {O}({1})$ </tex-math></inline-formula>\u0000. We quantify the improvement brought from the phase resource as phase deflection gain and derive its closed-form expression by approximating the Kullback-Leibler (KL) divergence and mutual information through Taylor expansion. Numerical results show that our scheme achieves significant phase deflection gain, and the maximum gain can be achieved by fully utilizing the phase resources through three stages.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"9775-9788"},"PeriodicalIF":6.3,"publicationDate":"2024-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142439881","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MBBFAuth: Multimodal Behavioral Biometrics Fusion for Continuous Authentication on Non-Portable Devices MBBFAuth:融合多模态行为生物识别技术,实现非便携式设备上的连续身份验证
IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-10-14 DOI: 10.1109/TIFS.2024.3480363
Jiajia Li;Qian Yi;Ming K. Lim;Shuping Yi;Pengxing Zhu;Xingjun Huang
Continuous authentication based on behavioral biometrics is effective and crucial as user behaviors are not easily copied. However, relying solely on one behavioral biometric limits the accuracy of continuous authentication. Therefore, a continuous authentication system based on multimodal behavioral biometrics fusion is proposed in this study, which fuses three modalities: contextual behavior, mouse behavior, and information interaction behavior. The multimodal dataset of user behavior is collected through a self-built website, and the behavioral feature sets for each modality are then created. An improved generative adversarial network method is used to align the datasets of the three modalities. The autoencoder with long short-term memory is employed for unsupervised anomaly detection of time-series behaviors and enables continuous authentication for each modality. The multimodal fusion is achieved using the meta-model of the stacked generalization method, and the final decision for continuous authentication is then determined. The experimental results demonstrate that the proposed multimodal fusion method significantly outperforms the unimodal and provides an effective way to improve the accuracy and user-friendliness of continuous authentication. This study offers insights into user behavior analysis, behavioral anomaly detection, and multimodal behavior fusion.
基于行为生物识别技术的连续身份验证非常有效和重要,因为用户行为不易被复制。然而,仅仅依靠一种行为生物识别技术会限制连续身份验证的准确性。因此,本研究提出了一种基于多模态行为生物识别融合的连续身份验证系统,它融合了三种模态:上下文行为、鼠标行为和信息交互行为。用户行为的多模态数据集通过自建网站收集,然后创建每种模态的行为特征集。使用改进的生成对抗网络方法对三种模式的数据集进行配准。利用具有长短期记忆的自动编码器对时间序列行为进行无监督异常检测,从而实现对每种模态的连续认证。使用堆叠泛化方法的元模型实现多模态融合,然后确定连续认证的最终决策。实验结果表明,所提出的多模态融合方法明显优于单模态方法,为提高连续身份验证的准确性和用户友好性提供了有效途径。这项研究为用户行为分析、行为异常检测和多模态行为融合提供了启示。
{"title":"MBBFAuth: Multimodal Behavioral Biometrics Fusion for Continuous Authentication on Non-Portable Devices","authors":"Jiajia Li;Qian Yi;Ming K. Lim;Shuping Yi;Pengxing Zhu;Xingjun Huang","doi":"10.1109/TIFS.2024.3480363","DOIUrl":"10.1109/TIFS.2024.3480363","url":null,"abstract":"Continuous authentication based on behavioral biometrics is effective and crucial as user behaviors are not easily copied. However, relying solely on one behavioral biometric limits the accuracy of continuous authentication. Therefore, a continuous authentication system based on multimodal behavioral biometrics fusion is proposed in this study, which fuses three modalities: contextual behavior, mouse behavior, and information interaction behavior. The multimodal dataset of user behavior is collected through a self-built website, and the behavioral feature sets for each modality are then created. An improved generative adversarial network method is used to align the datasets of the three modalities. The autoencoder with long short-term memory is employed for unsupervised anomaly detection of time-series behaviors and enables continuous authentication for each modality. The multimodal fusion is achieved using the meta-model of the stacked generalization method, and the final decision for continuous authentication is then determined. The experimental results demonstrate that the proposed multimodal fusion method significantly outperforms the unimodal and provides an effective way to improve the accuracy and user-friendliness of continuous authentication. This study offers insights into user behavior analysis, behavioral anomaly detection, and multimodal behavior fusion.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"19 ","pages":"10000-10015"},"PeriodicalIF":6.3,"publicationDate":"2024-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142439886","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IEEE Transactions on Information Forensics and Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1