Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297557
Ping Chen
"Panoramic stabilization" and "common optical path" as designed are two significant issues regarding the technology of periscope detection. The idea of "panoramic stabilization" is to construct a pseudo level coordinate while in 360/spl deg/ searching. Sighting vector to the target expressed by spherical coordinate should be based on this panoramic stabilized level. The design of "common optical path" entirely employs a set of reflection mirrors with folded optical path for various light wave bands to shorten the size of the periscope. Devices associated with these features are developed and wrapped up in terms of an analysis of conceptual configuration.
{"title":"A panoramic stabilized periscope with common optical path","authors":"Ping Chen","doi":"10.1109/CCST.2003.1297557","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297557","url":null,"abstract":"\"Panoramic stabilization\" and \"common optical path\" as designed are two significant issues regarding the technology of periscope detection. The idea of \"panoramic stabilization\" is to construct a pseudo level coordinate while in 360/spl deg/ searching. Sighting vector to the target expressed by spherical coordinate should be based on this panoramic stabilized level. The design of \"common optical path\" entirely employs a set of reflection mirrors with folded optical path for various light wave bands to shorten the size of the periscope. Devices associated with these features are developed and wrapped up in terms of an analysis of conceptual configuration.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116279104","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297556
Sheng Lin
Web servers are increasingly being adopted as a viable means to access Internet-based applications. Current solutions to secure Web servers are not comprehensive or robust enough to protect servers and applications from today's hackers. Protection profile gives us a systematic approach to examine the minimum-security requirements of a system. Therefore, we derive the Web security components that make a secure Web serve from the Web Server Protection Profile. A component-based framework as well as an open source solution is given subsequently. We believe that after the system is implemented and deployed, it functions reliably and effectively. We aim at establishing the provable reliability of construction and the feasibility of component-based solutions for the secure Web server.
{"title":"From Web server security to Web components security","authors":"Sheng Lin","doi":"10.1109/CCST.2003.1297556","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297556","url":null,"abstract":"Web servers are increasingly being adopted as a viable means to access Internet-based applications. Current solutions to secure Web servers are not comprehensive or robust enough to protect servers and applications from today's hackers. Protection profile gives us a systematic approach to examine the minimum-security requirements of a system. Therefore, we derive the Web security components that make a secure Web serve from the Web Server Protection Profile. A component-based framework as well as an open source solution is given subsequently. We believe that after the system is implemented and deployed, it functions reliably and effectively. We aim at establishing the provable reliability of construction and the feasibility of component-based solutions for the secure Web server.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116562863","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297544
Thou-Ho Chen, Cheng-Liang Kao, S. Chang
To achieve fully automatic surveillance of fires, an intelligent real-time fire detection method based on a 2-stage decision strategy of video processing is proposed. The first decision stage is to check if there is a existing fire by extracting fire-pixels from visual images. In color image processing, the RGB (red, green, blue) color model has less computational complexity than other color models and hence is adopted to describe fire pixels. The decision function of fire-pixels can be deduced by the saturation of R component and fire's dynamic features. In the second decision stage, if the number of extracted fire pixels is increasing with burning time and greater than someone threshold during a time interval, a fire alarm is given to avoid leading to a disaster. To reduce false-alarm rate, the second decision process is repeated with several times at an adaptive thresholding way. Experimental results demonstrate that the proposed method is very attractive for the important military, social security, forest-fire alarm, commercial applications, and so on.
{"title":"An intelligent real-time fire-detection method based on video processing","authors":"Thou-Ho Chen, Cheng-Liang Kao, S. Chang","doi":"10.1109/CCST.2003.1297544","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297544","url":null,"abstract":"To achieve fully automatic surveillance of fires, an intelligent real-time fire detection method based on a 2-stage decision strategy of video processing is proposed. The first decision stage is to check if there is a existing fire by extracting fire-pixels from visual images. In color image processing, the RGB (red, green, blue) color model has less computational complexity than other color models and hence is adopted to describe fire pixels. The decision function of fire-pixels can be deduced by the saturation of R component and fire's dynamic features. In the second decision stage, if the number of extracted fire pixels is increasing with burning time and greater than someone threshold during a time interval, a fire alarm is given to avoid leading to a disaster. To reduce false-alarm rate, the second decision process is repeated with several times at an adaptive thresholding way. Experimental results demonstrate that the proposed method is very attractive for the important military, social security, forest-fire alarm, commercial applications, and so on.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129392588","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
We improve the encryption of oriental language texts in a high-secure official document system such as military or government. As an example, an encryption scheme based on DBS is introduced for large Chinese text files. The ideogram-based Chinese texts are different from the alphabet-based English texts in many important features. First, an English text is a sequence of one-byte characters. A Chinese text is also a sequence of characters, but usually two-bytes of characters. Second, the number of distinct characters appeared in a Chinese text is much higher than that appeared in an English text. Third, the frequency distribution of the Chinese characters is very skewed. In DES, the assumption of random and uniform distribution of characters is unrealistic, especially, for Chinese texts. DES with substitution and transposition based ciphers has been subjected to attacks such as linear cryptanalysis and differential cryptanalysis. Due to the skewness of characters' distribution, Chinese texts encrypted by DES would be vulnerable for these attacks. This paper bases on DES to design a new scheme for encrypting large Chinese texts. We first divide each two-bytes character in a Chinese text into the high-byte group and the low-byte group. They include the high-byte and the low-byte of each character, respectively. According to the distributions of the high-byte and the low-byte of Chinese characters, we recode each byte in these two groups. Finally, we encrypt the recoded bytes in these two groups by using a modified DES algorithm individually. By decrypting and combining these two groups of encrypted data, the original Chinese text can be revealed.
{"title":"An encryption scheme for large Chinese texts","authors":"Bao-Chyuan Guan, Ray-I Chang, Yung Chung Wei, Chia-Ling Hu, Yu-Lin Chiu","doi":"10.1109/CCST.2003.1297620","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297620","url":null,"abstract":"We improve the encryption of oriental language texts in a high-secure official document system such as military or government. As an example, an encryption scheme based on DBS is introduced for large Chinese text files. The ideogram-based Chinese texts are different from the alphabet-based English texts in many important features. First, an English text is a sequence of one-byte characters. A Chinese text is also a sequence of characters, but usually two-bytes of characters. Second, the number of distinct characters appeared in a Chinese text is much higher than that appeared in an English text. Third, the frequency distribution of the Chinese characters is very skewed. In DES, the assumption of random and uniform distribution of characters is unrealistic, especially, for Chinese texts. DES with substitution and transposition based ciphers has been subjected to attacks such as linear cryptanalysis and differential cryptanalysis. Due to the skewness of characters' distribution, Chinese texts encrypted by DES would be vulnerable for these attacks. This paper bases on DES to design a new scheme for encrypting large Chinese texts. We first divide each two-bytes character in a Chinese text into the high-byte group and the low-byte group. They include the high-byte and the low-byte of each character, respectively. According to the distributions of the high-byte and the low-byte of Chinese characters, we recode each byte in these two groups. Finally, we encrypt the recoded bytes in these two groups by using a modified DES algorithm individually. By decrypting and combining these two groups of encrypted data, the original Chinese text can be revealed.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125522538","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297600
Tan-Hsu Tan, Shih-Wei Chang, C. Yang
Performance evaluation and improvement of speaker recognition over real GSM environment are investigated. A text-independent speaker recognition system based on Gaussian mixture model (GMM) is implemented for performance evaluation. To match the real-world conditions, an NTUT-LAB416 speech corpus is collected over GSM telecommunication network from in-car environment of various driving speeds. An approach employing multistyle training model is proposed to alleviate the adverse effects due to environmental mismatch. Also, a post-processing scheme using auto-regression and moving-average (ARMA) filter is suggested to overcome the varying noise conditions. Experimental results indicate that the proposed approaches can effectively improve the performance of speaker recognition over GSM environment.
{"title":"Performance evaluation and improvement of speaker recognition over GSM environment","authors":"Tan-Hsu Tan, Shih-Wei Chang, C. Yang","doi":"10.1109/CCST.2003.1297600","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297600","url":null,"abstract":"Performance evaluation and improvement of speaker recognition over real GSM environment are investigated. A text-independent speaker recognition system based on Gaussian mixture model (GMM) is implemented for performance evaluation. To match the real-world conditions, an NTUT-LAB416 speech corpus is collected over GSM telecommunication network from in-car environment of various driving speeds. An approach employing multistyle training model is proposed to alleviate the adverse effects due to environmental mismatch. Also, a post-processing scheme using auto-regression and moving-average (ARMA) filter is suggested to overcome the varying noise conditions. Experimental results indicate that the proposed approaches can effectively improve the performance of speaker recognition over GSM environment.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"64 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122199748","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297590
Kwo-Jean Farna, Andrew Ren-Wei Fungb, Abe C. Lin
The announcement made by The Executive Yuan at September 10, 2002 about Chinese hacker invasion and implanting the Trojan program and collecting information from November 2001 to July 2002 disclosed once more the fact that our national information security mechanism is still insufficient. Based on this fact, we firstly take a simple insight of the present situation of hacker invasion and communication monitoring system, and discuss the penetration testing instructions made by Premier Yu, and then, referring to the implementation by western countries of building up "Information Sharing and Analysis Centers" (ISAC) to deal with information security threats such as the "Chinese hacker invasion" event, we will expound the issue. Moreover, we are also studying the necessary steps of the planning and implementation of the defensive mechanism for Information and Communication security, which is crucial to our National Information and Communicative Initiative (NICI).
{"title":"Recommendation of information sharing and analysis center","authors":"Kwo-Jean Farna, Andrew Ren-Wei Fungb, Abe C. Lin","doi":"10.1109/CCST.2003.1297590","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297590","url":null,"abstract":"The announcement made by The Executive Yuan at September 10, 2002 about Chinese hacker invasion and implanting the Trojan program and collecting information from November 2001 to July 2002 disclosed once more the fact that our national information security mechanism is still insufficient. Based on this fact, we firstly take a simple insight of the present situation of hacker invasion and communication monitoring system, and discuss the penetration testing instructions made by Premier Yu, and then, referring to the implementation by western countries of building up \"Information Sharing and Analysis Centers\" (ISAC) to deal with information security threats such as the \"Chinese hacker invasion\" event, we will expound the issue. Moreover, we are also studying the necessary steps of the planning and implementation of the defensive mechanism for Information and Communication security, which is crucial to our National Information and Communicative Initiative (NICI).","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121531573","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297549
Jhing-Fa Wang, Sun-Wei Chang, Po-Chuan Lin
We present an intellectual property (IP) core of the entire advanced encryption standard (AES) algorithm. Our design utilizes the T-box algorithm to implement the Rijndael round function. By analyzing the pipelining dataflow, a new architecture, which combines the multiplexing and the iteration architecture, is also proposed. The designs are implemented using the integrated systems engineering (ISE) 5.1i software on a single Virtex-E XCV812E field programmable gate array (FPGA) device. As a result, the AES IP core operates at 61MHz with the key scheduler resulting in a throughput of l.9Gbps for the AES encryption and decryption with the block size of 128 bits and the flexible key size. A comparison is provided between our design and similar existing implementations.
{"title":"A novel round function architecture for AES encryption/decryption utilizing look-up table","authors":"Jhing-Fa Wang, Sun-Wei Chang, Po-Chuan Lin","doi":"10.1109/CCST.2003.1297549","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297549","url":null,"abstract":"We present an intellectual property (IP) core of the entire advanced encryption standard (AES) algorithm. Our design utilizes the T-box algorithm to implement the Rijndael round function. By analyzing the pipelining dataflow, a new architecture, which combines the multiplexing and the iteration architecture, is also proposed. The designs are implemented using the integrated systems engineering (ISE) 5.1i software on a single Virtex-E XCV812E field programmable gate array (FPGA) device. As a result, the AES IP core operates at 61MHz with the key scheduler resulting in a throughput of l.9Gbps for the AES encryption and decryption with the block size of 128 bits and the flexible key size. A comparison is provided between our design and similar existing implementations.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"244 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132556161","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297543
L. Chong, P. Ng, J. Fu
The antenna was fed by a unilateral fin line and then transmitted to its taper slotline radiator. The design and fabrication of the substrate containing the fin line transmission section and tapered slot radiating section were carried out The waveguides were also designed to house the fin line section of the substrate. Simulations were carried out using XFDTD software to determine the radiating characteristic of the antenna. A set of S-parameter and polarization curves of designed 77GHz were shown.
{"title":"Secure 77GHz Vivaldi antenna for millimeter wave communication","authors":"L. Chong, P. Ng, J. Fu","doi":"10.1109/CCST.2003.1297543","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297543","url":null,"abstract":"The antenna was fed by a unilateral fin line and then transmitted to its taper slotline radiator. The design and fabrication of the substrate containing the fin line transmission section and tapered slot radiating section were carried out The waveguides were also designed to house the fin line section of the substrate. Simulations were carried out using XFDTD software to determine the radiating characteristic of the antenna. A set of S-parameter and polarization curves of designed 77GHz were shown.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"104 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134450975","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297623
Fang-Yie Leu, Tzu-Yi Yang
Host-based detective methods play an important role in developing an intrusion detection system (IDS). One of the major concerns of the development is its latency delay. Host-based IDS systems inspecting log files provided by operating systems or applications need more time to analyze log content. It demands a large number of computer resources, such as CPU time and memory. Besides, there still a crucial problem about how to transform human behavior into numbers so as measurement can be easily performed. In order to improve the problem addressed we promote IDS called host-based real time intrusion detection system (HRIDS). HRIDS monitors users' activities in a real-time aspect. By defining user profiles, we can easily find out the anomalies and malicious accesses instantly. With the help of user profiles, we cannot only find which account has been misused, but also realize the true intruders. There is no need to update the knowledge databases of HRIDS. It is a self-organized and self-training system. Furthermore, we discover cooperative attacks submitted by users at the same time by using data mining and forensic techniques.
{"title":"A host-based real-time intrusion detection system with data mining and forensic techniques","authors":"Fang-Yie Leu, Tzu-Yi Yang","doi":"10.1109/CCST.2003.1297623","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297623","url":null,"abstract":"Host-based detective methods play an important role in developing an intrusion detection system (IDS). One of the major concerns of the development is its latency delay. Host-based IDS systems inspecting log files provided by operating systems or applications need more time to analyze log content. It demands a large number of computer resources, such as CPU time and memory. Besides, there still a crucial problem about how to transform human behavior into numbers so as measurement can be easily performed. In order to improve the problem addressed we promote IDS called host-based real time intrusion detection system (HRIDS). HRIDS monitors users' activities in a real-time aspect. By defining user profiles, we can easily find out the anomalies and malicious accesses instantly. With the help of user profiles, we cannot only find which account has been misused, but also realize the true intruders. There is no need to update the knowledge databases of HRIDS. It is a self-organized and self-training system. Furthermore, we discover cooperative attacks submitted by users at the same time by using data mining and forensic techniques.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"43 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121652965","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297579
Chien-Chang Chen, Kang Fan, Shengquan Wang
We introduce a new wavelet-based image authentication approach that the proposed approach can detect attacks on an authenticated image and indicate the modification area. The proposed authentication procedure first applies the image into a 3-level wavelet transform and the fingerprint of each subimage's block is then encrypted by a cryptosystem to replace the LSB of the block. The block's fingerprint is obtained by calculating the hash value of the block, its neighboring blocks, and its coarse approximation in low-pass subimage. The verification step only requires the user's public key to check whether the new calculated fingerprint is consistent with the decryption result of the LSB. Experimental results show that the proposed approach detects attacks including spatial or wavelet coefficients replacement efficiently, whereas the modification area is clearly indicated.
{"title":"A wavelet-based public key image authentication watermarking","authors":"Chien-Chang Chen, Kang Fan, Shengquan Wang","doi":"10.1109/CCST.2003.1297579","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297579","url":null,"abstract":"We introduce a new wavelet-based image authentication approach that the proposed approach can detect attacks on an authenticated image and indicate the modification area. The proposed authentication procedure first applies the image into a 3-level wavelet transform and the fingerprint of each subimage's block is then encrypted by a cryptosystem to replace the LSB of the block. The block's fingerprint is obtained by calculating the hash value of the block, its neighboring blocks, and its coarse approximation in low-pass subimage. The verification step only requires the user's public key to check whether the new calculated fingerprint is consistent with the decryption result of the LSB. Experimental results show that the proposed approach detects attacks including spatial or wavelet coefficients replacement efficiently, whereas the modification area is clearly indicated.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117002721","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}