首页 > 最新文献

2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)最新文献

英文 中文
Robust reversible data hiding in encrypted image: Using fractal coding approach 基于分形编码方法的加密图像鲁棒可逆数据隐藏
Hamid Bagheriand Saeed Mozaffari
This paper presents a robust version of reversible data hiding method in encrypted images previously proposed by Zhang [8] and Wien [9]. In the original method, the image is partitioned into non-overlapping blocks, each divided into two neighbor sets. In these sets, one bit is embedded by flipping three LSBs of predefined pixels. The data extraction can be done by examining the block smoothness of neighboring blocks. However, this method is very sensitive to noise and attacks. Because noise and malicious activity usually alter adjacent blocks in the same manner. So, neighboring blocks do not have the same smoothness anymore. In this paper we propose a new method to select non-neighbor sets to decrease the effects of noise and therefore reduce bit error rate in encrypted image. These non-neighbor sets are selected by finding the most similar pairs as performed in the encoding phase of fractal image compression. Experimental results show that the proposed method outperforms previous approaches in the case of Gaussian noise contamination and results lower bit error rate.
本文提出了先前Zhang[8]和Wien[9]提出的加密图像中可逆数据隐藏方法的鲁棒版本。在原始方法中,图像被划分为不重叠的块,每个块被划分为两个相邻的集。在这些集合中,通过翻转三个预定义像素的lsb来嵌入一个比特。数据提取可以通过检测相邻块的块平滑度来完成。然而,这种方法对噪声和攻击非常敏感。因为噪音和恶意活动通常会以同样的方式改变相邻的街区。所以相邻的块不再具有相同的平滑度。本文提出了一种新的选择非邻集的方法来减少噪声的影响,从而降低加密图像的误码率。在分形图像压缩的编码阶段,通过寻找最相似的对来选择这些非相邻集。实验结果表明,该方法在高斯噪声污染情况下优于现有方法,误码率较低。
{"title":"Robust reversible data hiding in encrypted image: Using fractal coding approach","authors":"Hamid Bagheriand Saeed Mozaffari","doi":"10.1109/ISCISC.2013.6767354","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767354","url":null,"abstract":"This paper presents a robust version of reversible data hiding method in encrypted images previously proposed by Zhang [8] and Wien [9]. In the original method, the image is partitioned into non-overlapping blocks, each divided into two neighbor sets. In these sets, one bit is embedded by flipping three LSBs of predefined pixels. The data extraction can be done by examining the block smoothness of neighboring blocks. However, this method is very sensitive to noise and attacks. Because noise and malicious activity usually alter adjacent blocks in the same manner. So, neighboring blocks do not have the same smoothness anymore. In this paper we propose a new method to select non-neighbor sets to decrease the effects of noise and therefore reduce bit error rate in encrypted image. These non-neighbor sets are selected by finding the most similar pairs as performed in the encoding phase of fractal image compression. Experimental results show that the proposed method outperforms previous approaches in the case of Gaussian noise contamination and results lower bit error rate.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131008176","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Intrusion detection using neuarl networks trained by differential evaluation algorithm 基于差分评估算法训练的神经网络入侵检测
Z. Salek, F. M. Madani, R. Azmi
Nowadays Information security is an important issue in Information Technology world. The computer viruses, worms, hackers, crackers, electronic eavesdropping and electronic fraud, intrusions are some of the problems that Computer Security experts are facing. The Intrusion Detection System is a common and widely used approach in a well formed network security policy. Information systems must be monitored and audited for potential attacks; but the challenge in this process is analyzing heavy loads of event logs and network traffic. Also to be able to recognize new kinds of threads that tack place in network every day in a timely and efficient manner. In this paper we considered Differential Evolution algorithm for training neural network for the intrusion detection system. We used KDD dataset for our experiments that is derived from the standard KDD CUP" Intrusion Dataset. We also provided the comparative results of the differential evolution with the state of the art classification algorithm like RBF, Probabilistic Neural network (PNN) and Multilayer Perceptron (MLP) neural network. We reduced the dimension/features of the KDD datasets using PCA. The results of our study showed higher accuracy in intrusion detection.
信息安全是当今信息技术领域的一个重要问题。计算机病毒、蠕虫、黑客、黑客、电子窃听和电子欺诈、入侵是计算机安全专家面临的一些问题。入侵检测系统是构建良好的网络安全策略的一种常见且广泛使用的方法。必须对信息系统进行监测和审计,以防止潜在的攻击;但是这个过程中的挑战是分析事件日志和网络流量的繁重负载。还要能够及时有效地识别每天在网络中出现的新型线程。本文考虑用差分进化算法训练入侵检测系统中的神经网络。我们在实验中使用了来自标准KDD CUP“入侵数据集”的KDD数据集。我们还提供了差分进化与最先进的分类算法如RBF、概率神经网络(PNN)和多层感知器(MLP)神经网络的比较结果。我们使用PCA对KDD数据集进行降维/特征处理。研究结果表明,该方法具有较高的入侵检测准确率。
{"title":"Intrusion detection using neuarl networks trained by differential evaluation algorithm","authors":"Z. Salek, F. M. Madani, R. Azmi","doi":"10.1109/ISCISC.2013.6767341","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767341","url":null,"abstract":"Nowadays Information security is an important issue in Information Technology world. The computer viruses, worms, hackers, crackers, electronic eavesdropping and electronic fraud, intrusions are some of the problems that Computer Security experts are facing. The Intrusion Detection System is a common and widely used approach in a well formed network security policy. Information systems must be monitored and audited for potential attacks; but the challenge in this process is analyzing heavy loads of event logs and network traffic. Also to be able to recognize new kinds of threads that tack place in network every day in a timely and efficient manner. In this paper we considered Differential Evolution algorithm for training neural network for the intrusion detection system. We used KDD dataset for our experiments that is derived from the standard KDD CUP\" Intrusion Dataset. We also provided the comparative results of the differential evolution with the state of the art classification algorithm like RBF, Probabilistic Neural network (PNN) and Multilayer Perceptron (MLP) neural network. We reduced the dimension/features of the KDD datasets using PCA. The results of our study showed higher accuracy in intrusion detection.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131103890","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
A novel three party key establishment scheme in the context of Internet-of-Things 一种新的物联网环境下三方密钥建立方案
H. Nasiraee, J. B. Mohasefi
Three party key establishment schemes are assumed impractical for traditional Wireless Sensor Networks (WSNs), due to unavailability of trusted third party and limitation of communication radio range in sensor nodes. However, with the advent of Internet-Enabled Sensor Network (IESN), which can provide trusted party by the internet, the future of three party techniques as key establishment scheme for IESN looks bright. In this paper we show vulnerability of existing three party schemes against DoS attacks. Then we propose a hierarchical practical three party scheme, which provides DoS resistance along with low communication cost, reliability, independence of prior deployment knowledge and support of node mobility, i.e. establishing secure channel with a node, which is not met before.
由于可信第三方的不可用性和传感器节点间通信无线电距离的限制,传统无线传感器网络的三方密钥建立方案被认为是不切实际的。然而,随着互联网传感器网络(IESN)的出现,通过互联网提供可信方,三方技术作为IESN的关键建立方案的前景是光明的。在本文中,我们展示了现有的三方方案对DoS攻击的脆弱性。在此基础上,我们提出了一种分层的实用三方方案,该方案既能抵抗DoS攻击,又具有通信成本低、可靠性高、不依赖于预先部署知识和支持节点移动性的特点,即与节点建立安全通道,这是以前无法实现的。
{"title":"A novel three party key establishment scheme in the context of Internet-of-Things","authors":"H. Nasiraee, J. B. Mohasefi","doi":"10.1109/ISCISC.2013.6767322","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767322","url":null,"abstract":"Three party key establishment schemes are assumed impractical for traditional Wireless Sensor Networks (WSNs), due to unavailability of trusted third party and limitation of communication radio range in sensor nodes. However, with the advent of Internet-Enabled Sensor Network (IESN), which can provide trusted party by the internet, the future of three party techniques as key establishment scheme for IESN looks bright. In this paper we show vulnerability of existing three party schemes against DoS attacks. Then we propose a hierarchical practical three party scheme, which provides DoS resistance along with low communication cost, reliability, independence of prior deployment knowledge and support of node mobility, i.e. establishing secure channel with a node, which is not met before.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125125747","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
A security analysis tool for web application reinforcement against SQL injection attacks (SQLIAs) 一种针对SQL注入攻击的web应用加固安全分析工具
Z. Lashkaripour, A. G. Bafghi
In SQLIA, attacker injects an input in the query in order to change the structure of the query intended by the programmer and therefore, gain access to the data in the underlying database. Due to the significance of the stored data, web application's security against SQLIA is vital. In this paper we propose a tool that is capable of reporting the transformations needed to reinforce the security of a Java-based web application and its database against SQLIAs. This tool which is based on static analysis and runtime validation uses our new technique for detection and prevention of SQLIAs. In our technique user inputs in SQL queries are removed and some information is gathered in order to make the detection easier and faster at runtime. According to these information the tool reports the transformations needed and the location of the transformations in source code and therefore after applying the transformations the result would be a reinforced web application against SQLIAs.
在SQLIA中,攻击者在查询中注入一个输入,以便更改程序员想要查询的结构,从而获得对底层数据库中数据的访问权。由于所存储数据的重要性,web应用程序对SQLIA的安全性至关重要。在本文中,我们提出了一个工具,它能够报告需要的转换,以加强基于java的web应用程序及其数据库对sqlia的安全性。该工具基于静态分析和运行时验证,使用我们的新技术来检测和预防sqlia。在我们的技术中,删除SQL查询中的用户输入,并收集一些信息,以便在运行时更容易、更快地进行检测。根据这些信息,工具报告所需的转换和转换在源代码中的位置,因此在应用转换之后,结果将是针对sqlia的增强web应用程序。
{"title":"A security analysis tool for web application reinforcement against SQL injection attacks (SQLIAs)","authors":"Z. Lashkaripour, A. G. Bafghi","doi":"10.1109/ISCISC.2013.6767326","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767326","url":null,"abstract":"In SQLIA, attacker injects an input in the query in order to change the structure of the query intended by the programmer and therefore, gain access to the data in the underlying database. Due to the significance of the stored data, web application's security against SQLIA is vital. In this paper we propose a tool that is capable of reporting the transformations needed to reinforce the security of a Java-based web application and its database against SQLIAs. This tool which is based on static analysis and runtime validation uses our new technique for detection and prevention of SQLIAs. In our technique user inputs in SQL queries are removed and some information is gathered in order to make the detection easier and faster at runtime. According to these information the tool reports the transformations needed and the location of the transformations in source code and therefore after applying the transformations the result would be a reinforced web application against SQLIAs.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123249106","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
A block set interpolation technique based Additive-White-Noise robust audio watermarking method 基于块集插值技术的加性白噪声鲁棒音频水印方法
F. Pahlavani, A. Pourmohammad
In this paper, a new Additive-White-Noise robust audio watermarking method based on using block set interpolation technique is proposed. This method is based on combination of block set interpolation technique and two-set patchwork method. This method is Additive-White-Noise robustness than the audio watermarking methods which are based on only the interpolation techniques. It also increases the embedding capacity and improves other important features in comparison with the conventional two-set methods. The time domain simulation results confirm this claim and show low computational complexity.
提出了一种基于块集插值技术的加性白噪声鲁棒音频水印方法。该方法是基于块集插值技术和双集拼接方法的结合。该方法比单纯基于插值技术的音频水印方法具有加性白噪声鲁棒性。与传统的双集方法相比,它还增加了嵌入容量并改进了其他重要特性。时域仿真结果证实了这一说法,并显示出较低的计算复杂度。
{"title":"A block set interpolation technique based Additive-White-Noise robust audio watermarking method","authors":"F. Pahlavani, A. Pourmohammad","doi":"10.1109/ISCISC.2013.6767330","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767330","url":null,"abstract":"In this paper, a new Additive-White-Noise robust audio watermarking method based on using block set interpolation technique is proposed. This method is based on combination of block set interpolation technique and two-set patchwork method. This method is Additive-White-Noise robustness than the audio watermarking methods which are based on only the interpolation techniques. It also increases the embedding capacity and improves other important features in comparison with the conventional two-set methods. The time domain simulation results confirm this claim and show low computational complexity.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132317798","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Image encryption using genetic algorithm and binary patterns 图像加密使用遗传算法和二进制模式
Roza Afarin, S. Mozaffari
The aim of this paper is image encryption using Genetic algorithm (GA). The proposed encryption method consists of two phases. In substitution phase, pixels locations are altered to reduce correlation among adjacent pixels. Then, pixels values are changed in the modification phase to encrypt the input image. Both phases are performed by GA with binary chromosomes. For substitution phase, these binary patterns are generated by Local Binary Pattern (LBP) operator while for modification phase binary chromosomes are obtained by Bit Plane Slicing (BPS). Initial population in GA includes rows and columns of the input image. Instead of subjective selection of parents from this initial population, a random generator with predefined key is utilized. Because it is necessary to decrypt the coded image and reconstruct the initial input image. Fitness function is defined as average of transition from 0 to 1 and 1 to 0 in LBP image and histogram uniformity in substitution and modification phases, respectively. Randomness of the encrypted image is measured by entropy, correlation coefficients and histogram analysis. Experimental results show that the proposed method is fast enough and can be used effectively for image encryption.
本文的目的是利用遗传算法(GA)对图像进行加密。提出的加密方法包括两个阶段。在替换阶段,像素位置被改变以降低相邻像素之间的相关性。然后,在修改阶段改变像素值,对输入图像进行加密。这两个阶段都是由双染色体遗传完成的。替换阶段的二进制模式由局部二进制模式(LBP)算子生成,修改阶段的二进制染色体由位平面切片(BPS)算子生成。遗传算法的初始填充包括输入图像的行和列。采用具有预定义键的随机生成器,而不是主观地从初始种群中选择亲本。因为需要对编码后的图像进行解密并重建初始输入图像。适应度函数定义为LBP图像从0到1和从1到0过渡的平均值,以及替换和修改阶段的直方图均匀性。通过熵、相关系数和直方图分析来衡量加密图像的随机性。实验结果表明,该方法速度快,可以有效地用于图像加密。
{"title":"Image encryption using genetic algorithm and binary patterns","authors":"Roza Afarin, S. Mozaffari","doi":"10.1109/ISCISC.2013.6767332","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767332","url":null,"abstract":"The aim of this paper is image encryption using Genetic algorithm (GA). The proposed encryption method consists of two phases. In substitution phase, pixels locations are altered to reduce correlation among adjacent pixels. Then, pixels values are changed in the modification phase to encrypt the input image. Both phases are performed by GA with binary chromosomes. For substitution phase, these binary patterns are generated by Local Binary Pattern (LBP) operator while for modification phase binary chromosomes are obtained by Bit Plane Slicing (BPS). Initial population in GA includes rows and columns of the input image. Instead of subjective selection of parents from this initial population, a random generator with predefined key is utilized. Because it is necessary to decrypt the coded image and reconstruct the initial input image. Fitness function is defined as average of transition from 0 to 1 and 1 to 0 in LBP image and histogram uniformity in substitution and modification phases, respectively. Randomness of the encrypted image is measured by entropy, correlation coefficients and histogram analysis. Experimental results show that the proposed method is fast enough and can be used effectively for image encryption.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130258206","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Secret key cryptosystem based on polar codes over Binary Erasure Channel 基于二进制擦除信道的极码密钥密码系统
Reza Hooshmand, Masoumeh Koochak Shooshtari, M. Aref
This paper proposes an efficient secret key cryptosystem based on polar codes over Binary Erasure Channel. We introduce a method, for the first time to our knowledge, to hide the generator matrix of the polar codes from an attacker. In fact, our main goal is to achieve secure and reliable communication using finite-length polar codes. The proposed cryptosystem has a significant security advantage against chosen plaintext attacks in comparison with the Rao-Nam cryptosystem. Also, the key length is decreased after applying a new compression algorithm. Moreover, this scheme benefits from high code rate and proper error performance for reliable communication.
提出了一种基于二进制擦除信道的有效的极码密钥密码体制。我们首次提出了一种方法,可以对攻击者隐藏极坐标码的生成矩阵。事实上,我们的主要目标是使用有限长度的极性码实现安全可靠的通信。与Rao-Nam密码系统相比,所提出的密码系统在对抗选择明文攻击方面具有显着的安全优势。此外,采用新的压缩算法后,密钥长度也有所减少。该方案具有码率高、误码性能好、通信可靠等优点。
{"title":"Secret key cryptosystem based on polar codes over Binary Erasure Channel","authors":"Reza Hooshmand, Masoumeh Koochak Shooshtari, M. Aref","doi":"10.1109/ISCISC.2013.6767351","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767351","url":null,"abstract":"This paper proposes an efficient secret key cryptosystem based on polar codes over Binary Erasure Channel. We introduce a method, for the first time to our knowledge, to hide the generator matrix of the polar codes from an attacker. In fact, our main goal is to achieve secure and reliable communication using finite-length polar codes. The proposed cryptosystem has a significant security advantage against chosen plaintext attacks in comparison with the Rao-Nam cryptosystem. Also, the key length is decreased after applying a new compression algorithm. Moreover, this scheme benefits from high code rate and proper error performance for reliable communication.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115232592","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
期刊
2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1