In a three party authenticated key exchange protocol, two clients intend to establish a session key with the help of the trusted server, during which the authentication is realized by messages exchange about password which is shared between each client and the trusted server. In 2009, Huang proposed an efficient three party authenticated key exchange for mobile communications without the server's public key and stated that it can resist various attacks and receive high efficiency. However, this paper demonstrates that Huang's protocol is vulnerable to undetectable online password guessing attacks and off-line password guessing attacks.
{"title":"Cryptanalysis of an Efficient Three-Party Key Exchange Protocol","authors":"Xiaotong Fu, Ruijun Shi","doi":"10.1109/iNCoS.2012.39","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.39","url":null,"abstract":"In a three party authenticated key exchange protocol, two clients intend to establish a session key with the help of the trusted server, during which the authentication is realized by messages exchange about password which is shared between each client and the trusted server. In 2009, Huang proposed an efficient three party authenticated key exchange for mobile communications without the server's public key and stated that it can resist various attacks and receive high efficiency. However, this paper demonstrates that Huang's protocol is vulnerable to undetectable online password guessing attacks and off-line password guessing attacks.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121683671","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
In this article we present a 3-layer architecture (MAPIS3) that facilitates the integration of adaptive characteristics in an IMS-LD based computer-supported collaborative learning scenario (CSCL script), by making use of external and independent software components. The proposed architecture introduces a mediator component (MC) as a key element which mediates the communication of IMS-LD based representations (Learning Designs) with external services (e.g. a forum in a VLE, an agent or any software component that provides a specific functionality). Overall, the MAPIS3 architecture facilitates managing the complex task of controlling learning and data flow among these external services, through the MC and towards the IMS-LD module, which in turn acts as the orchestrator of the whole CSCL script. This work presents an example scenario, as a proof of concept, analyzing the architecture and demonstrating the flexibility of architecture implementation. In this scenario IMS-LD based modeling and Copper core engine are used to implement adaptations by setting IMS-LD properties depending on input from three external tools: a) a Moodle questionnaire b) a group formation tool and c) a Moodle forum tool.
{"title":"Orchestrating Adaptive and Complex CSCL Scenarios through a Choreography among IMS-LD and External Services","authors":"Ioannis Magnisalis, S. Demetriadis","doi":"10.1109/iNCoS.2012.30","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.30","url":null,"abstract":"In this article we present a 3-layer architecture (MAPIS3) that facilitates the integration of adaptive characteristics in an IMS-LD based computer-supported collaborative learning scenario (CSCL script), by making use of external and independent software components. The proposed architecture introduces a mediator component (MC) as a key element which mediates the communication of IMS-LD based representations (Learning Designs) with external services (e.g. a forum in a VLE, an agent or any software component that provides a specific functionality). Overall, the MAPIS3 architecture facilitates managing the complex task of controlling learning and data flow among these external services, through the MC and towards the IMS-LD module, which in turn acts as the orchestrator of the whole CSCL script. This work presents an example scenario, as a proof of concept, analyzing the architecture and demonstrating the flexibility of architecture implementation. In this scenario IMS-LD based modeling and Copper core engine are used to implement adaptations by setting IMS-LD properties depending on input from three external tools: a) a Moodle questionnaire b) a group formation tool and c) a Moodle forum tool.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115264057","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
S. Costea, D. M. Barbu, Gabriel Ghinita, R. Rughinis
Private Information Retrieval (PIR) schemes offer privacy to Internet users by protecting the contents of their queries from the servers that they use. As the problem of user data collected by various services is becoming an issue of increasing concern, the functionality offered by such schemes is gaining a lot of attention. There are various PIR methods that ensure privacy, ranging from information-theoretic secure solutions that require multiple non-colluding servers, to hardware implementations based on secure trusted components. In this paper, we focus on computational PIR (cPIR) techniques which ensure privacy while using only one server and no dedicated hardware modules. Privacy is achieved with the help of encryption that relies on mathematical problems that are computationally intractable. We present an overview of the available cPIR techniques, we identify the major challenges of implementing such schemes, and we evaluate their relative performance. We provide an in-depth analysis of the strengths and weaknesses of cPIR solutions, and present scenarios where each technique is best suited.
{"title":"A Comparative Evaluation of Private Information Retrieval Techniques in Location-Based Services","authors":"S. Costea, D. M. Barbu, Gabriel Ghinita, R. Rughinis","doi":"10.1109/iNCoS.2012.96","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.96","url":null,"abstract":"Private Information Retrieval (PIR) schemes offer privacy to Internet users by protecting the contents of their queries from the servers that they use. As the problem of user data collected by various services is becoming an issue of increasing concern, the functionality offered by such schemes is gaining a lot of attention. There are various PIR methods that ensure privacy, ranging from information-theoretic secure solutions that require multiple non-colluding servers, to hardware implementations based on secure trusted components. In this paper, we focus on computational PIR (cPIR) techniques which ensure privacy while using only one server and no dedicated hardware modules. Privacy is achieved with the help of encryption that relies on mathematical problems that are computationally intractable. We present an overview of the available cPIR techniques, we identify the major challenges of implementing such schemes, and we evaluate their relative performance. We provide an in-depth analysis of the strengths and weaknesses of cPIR solutions, and present scenarios where each technique is best suited.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114352498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Object storage system provides ocean space to hold a very large amount of data objects reliably and guarantee the clients to efficiently obtain their big data. In this paper, we propose a secure provable data possession scheme for object storage system, so as to enhance the security and efficiency through interactive verification and hierarchical structure optimizing. In particular, a new secure protection strategy is presented for detecting data corruption and preventing data loss. Finally, we conduct a statistical experiment evaluation to test the performance and security of our strategy.
{"title":"Secure Provable Data Possession for Object Storage System","authors":"Z. Zou, Zhen Wang, Xiaoping Yuan, Peng Liu","doi":"10.1109/iNCoS.2012.18","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.18","url":null,"abstract":"Object storage system provides ocean space to hold a very large amount of data objects reliably and guarantee the clients to efficiently obtain their big data. In this paper, we propose a secure provable data possession scheme for object storage system, so as to enhance the security and efficiency through interactive verification and hierarchical structure optimizing. In particular, a new secure protection strategy is presented for detecting data corruption and preventing data loss. Finally, we conduct a statistical experiment evaluation to test the performance and security of our strategy.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"103 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116616423","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Anonymous receiver encryption is an important cryptographic primitive. It can protect the privacy of the receiver. In 2010, Fan et al proposed an anonymous multi-receiver ID-based encryption by using Lagrange interpolating polynomial. However, Wang et al showed that Fan et al's scheme didn't satisfy the anonymity of the receivers. Then they provided an improved scheme to fix it and showed that the improved scheme was secure. Unfortunately, in this paper, we pointed out that Wang et al's improved scheme did not satisfy the receiver's anonymity by analyzing the security of the scheme yet. After analyzing the reason to produce such flaws, we gave an improved method to repair it and showed that our improved scheme could satisfy the receiver's anonymity. And the improved scheme has the advantage over Wang et al's scheme in terms of computational cost.
{"title":"Comment on Anonymous Multi-receiver Identity-Based Encryption Scheme","authors":"Jianhong Zhang, Yuwei Xu","doi":"10.1109/iNCoS.2012.117","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.117","url":null,"abstract":"Anonymous receiver encryption is an important cryptographic primitive. It can protect the privacy of the receiver. In 2010, Fan et al proposed an anonymous multi-receiver ID-based encryption by using Lagrange interpolating polynomial. However, Wang et al showed that Fan et al's scheme didn't satisfy the anonymity of the receivers. Then they provided an improved scheme to fix it and showed that the improved scheme was secure. Unfortunately, in this paper, we pointed out that Wang et al's improved scheme did not satisfy the receiver's anonymity by analyzing the security of the scheme yet. After analyzing the reason to produce such flaws, we gave an improved method to repair it and showed that our improved scheme could satisfy the receiver's anonymity. And the improved scheme has the advantage over Wang et al's scheme in terms of computational cost.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"40 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116929019","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
As an important delegation technique, proxy signature was introduced in 1996 by Mambo, Usud a, and Okamoto. And any variants of proxy signature schemes have been proposed. In some cases, to protect privacy of proxy signer, the identity of proxy signer is hidden. Recently, to satisfy the requirement of proxy signer's privacy protection, Hu emph{et.al} gave an enhanced ID-based anonymous proxy signature scheme from pairings, in which it allows that proxy signature produces an anonymous signature on behalf of original signer, and the identity of proxy signer is hidden. Meanwhile, it also allows the original signer to trace the actual identity of proxy signer. Unfortunately, in this paper, by analyzing the scheme, we show that the scheme is insecure. It is universally forgeable, namely, anyone can produce an anonymous proxy signature on arbitrary a message. And the original signer can not also trace the actual identity of proxy signer. Finally, we give the corresponding attacks on the scheme and the reasons to produce suck attacks.
{"title":"On the Security of an Enhanced ID-Based Anonymous Proxy Signature Scheme in ICCAE2010","authors":"Jianhong Zhang, Yuwei Xu","doi":"10.1109/iNCoS.2012.115","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.115","url":null,"abstract":"As an important delegation technique, proxy signature was introduced in 1996 by Mambo, Usud a, and Okamoto. And any variants of proxy signature schemes have been proposed. In some cases, to protect privacy of proxy signer, the identity of proxy signer is hidden. Recently, to satisfy the requirement of proxy signer's privacy protection, Hu emph{et.al} gave an enhanced ID-based anonymous proxy signature scheme from pairings, in which it allows that proxy signature produces an anonymous signature on behalf of original signer, and the identity of proxy signer is hidden. Meanwhile, it also allows the original signer to trace the actual identity of proxy signer. Unfortunately, in this paper, by analyzing the scheme, we show that the scheme is insecure. It is universally forgeable, namely, anyone can produce an anonymous proxy signature on arbitrary a message. And the original signer can not also trace the actual identity of proxy signer. Finally, we give the corresponding attacks on the scheme and the reasons to produce suck attacks.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"137 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125287912","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
J. Xia, Yun Rui, Kai Yu, F. Yin, Haifeng Wang, Z. Bu
User equipment (UE) as a basic device in cellular, may outfit different type of sensor module for specified usage, called multimode UE. With the natural mobility characteristics, this new type of UE is similar to an enhanced type of mobile sensor, with more energy and more flexibility. Since WSN can be deployed easily as no major infrastructure and human control are needed, the integration of cellular network and wireless sensor network becomes attractive by combining the sensing part and the connection part in a flexible way, which expands both scalability and service applications for the networks. In this paper, we propose a coordinated accessing mechanism when UE interacts with WSN network. Through the analysis of the accessing problem, we can optimize the contention period for accessing in order to enhance the heterogeneous network performance. The simulation result shows the proposed accessing mechanism outperforms the conventional method in an integrated network.
{"title":"Coordinated Multimode (Cellular - WSN) User Equipment Accessing Wireless Sensor Network Mechanism","authors":"J. Xia, Yun Rui, Kai Yu, F. Yin, Haifeng Wang, Z. Bu","doi":"10.1109/iNCoS.2012.19","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.19","url":null,"abstract":"User equipment (UE) as a basic device in cellular, may outfit different type of sensor module for specified usage, called multimode UE. With the natural mobility characteristics, this new type of UE is similar to an enhanced type of mobile sensor, with more energy and more flexibility. Since WSN can be deployed easily as no major infrastructure and human control are needed, the integration of cellular network and wireless sensor network becomes attractive by combining the sensing part and the connection part in a flexible way, which expands both scalability and service applications for the networks. In this paper, we propose a coordinated accessing mechanism when UE interacts with WSN network. Through the analysis of the accessing problem, we can optimize the contention period for accessing in order to enhance the heterogeneous network performance. The simulation result shows the proposed accessing mechanism outperforms the conventional method in an integrated network.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"84 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128565606","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Similarity coefficients play an important role in many application aspects. Recently, a privacy-preserving similarity coefficients protocol for binary data was proposed by Wong and Kim (Computers and Mathematics with Application 2012). In this paper, we show that their protocol is not secure, even in the semi-honest model, since the client can retrieve the input of the server without deviating from the protocol. Also we propose a secure similarity coefficients computation in the presence of malicious adversaries, and prove it using the standard simulation-based security definitions for secure two-party computation. We also discuss several extensions of our protocol for settling other problems. Technical tools in our protocol include zero-knowledge proofs and distributed ElG amal encryption.
相似系数在许多应用方面起着重要的作用。最近,Wong和Kim (Computers and Mathematics with Application, 2012)提出了一种保护二进制数据隐私的相似系数协议。在本文中,我们证明了他们的协议是不安全的,即使在半诚实模型中,因为客户端可以在不偏离协议的情况下检索服务器的输入。此外,我们还提出了一种存在恶意对手的安全相似系数计算方法,并使用基于标准模拟的安全定义对其进行了验证。我们还讨论了解决其他问题的协议的几个扩展。我们协议中的技术工具包括零知识证明和分布式密码加密。
{"title":"Secure Similarity Coefficients Computation with Malicious Adversaries","authors":"Bo Zhang, Fangguo Zhang","doi":"10.1109/iNCoS.2012.36","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.36","url":null,"abstract":"Similarity coefficients play an important role in many application aspects. Recently, a privacy-preserving similarity coefficients protocol for binary data was proposed by Wong and Kim (Computers and Mathematics with Application 2012). In this paper, we show that their protocol is not secure, even in the semi-honest model, since the client can retrieve the input of the server without deviating from the protocol. Also we propose a secure similarity coefficients computation in the presence of malicious adversaries, and prove it using the standard simulation-based security definitions for secure two-party computation. We also discuss several extensions of our protocol for settling other problems. Technical tools in our protocol include zero-knowledge proofs and distributed ElG amal encryption.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122973526","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
D. Akoumianakis, N. Karadimitriou, George Vlachakis, Giannis Milolidakis, N. Bessis
The paper explores excavation as a metaphor or conceptual lens for gaining insights to cyber-structures enacted in virtual settlements. More importantly, we vision such excavations in the context of enlarged Internet of Things, an inter-connected world of online remains capable of providing a different lens on how to make sense of cyber-structures linked via and enacted through the Internet. The emphasis is on conditions for virtual excavations, techniques which could be used to support them as well as their analytical value to making sense of what and how people do (interact) online. A case study is used to provide baseline data for framing the notion of digital remains or traces of virtual settlements, the form they take in today's social web and the means through which they are revealed and made sense of using social visualization techniques. It turns out that virtual excavations organized around cultural artifacts of practice can provide valuable insight, not only into structural properties of 'social' technologies and the way in which they are appropriated, but also dynamic aspects of the enacted cyber-structures resulting from recurrent co-engagement and online collaboration.
{"title":"Internet of Things as Virtual Settlements: Insights from Excavating Social Media Sites","authors":"D. Akoumianakis, N. Karadimitriou, George Vlachakis, Giannis Milolidakis, N. Bessis","doi":"10.1109/iNCoS.2012.121","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.121","url":null,"abstract":"The paper explores excavation as a metaphor or conceptual lens for gaining insights to cyber-structures enacted in virtual settlements. More importantly, we vision such excavations in the context of enlarged Internet of Things, an inter-connected world of online remains capable of providing a different lens on how to make sense of cyber-structures linked via and enacted through the Internet. The emphasis is on conditions for virtual excavations, techniques which could be used to support them as well as their analytical value to making sense of what and how people do (interact) online. A case study is used to provide baseline data for framing the notion of digital remains or traces of virtual settlements, the form they take in today's social web and the means through which they are revealed and made sense of using social visualization techniques. It turns out that virtual excavations organized around cultural artifacts of practice can provide valuable insight, not only into structural properties of 'social' technologies and the way in which they are appropriated, but also dynamic aspects of the enacted cyber-structures resulting from recurrent co-engagement and online collaboration.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124169594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
By integrating self-certified public-key systems and the designated verifier proxy signature with message recovery, Wu and Lin proposed the first self-certified proxy convertible authenticated encryption (SP-CAE) scheme and its variants based on discrete logarithm problem (DLP) in 2009. Though their schemes are claimed provably secure, we demonstrate that their schemes are existentially forgeable under adaptive chosen warrants, unconfidentiable and verifiable under adaptive chosen messages and designated verifiers. Then we propose a provably secure SP-CAE scheme in the random oracle model.
{"title":"Improvement of Provably Secure Self-Certified Proxy Convertible Authenticated Encryption Scheme","authors":"Qianna Xie, Guilin Wang, Fubiao Xia, Deren Chen","doi":"10.1109/iNCoS.2012.44","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.44","url":null,"abstract":"By integrating self-certified public-key systems and the designated verifier proxy signature with message recovery, Wu and Lin proposed the first self-certified proxy convertible authenticated encryption (SP-CAE) scheme and its variants based on discrete logarithm problem (DLP) in 2009. Though their schemes are claimed provably secure, we demonstrate that their schemes are existentially forgeable under adaptive chosen warrants, unconfidentiable and verifiable under adaptive chosen messages and designated verifiers. Then we propose a provably secure SP-CAE scheme in the random oracle model.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125641133","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}