Pub Date : 2020-12-08DOI: 10.23919/ICITST51030.2020.9351333
Mohammad Al-Fawa'reh, Amal Saif, Mousa Tayseer Jafar, Ammar Elhassan
As Android is one of the most popular and widely used open-source mobile platforms, the security and privacy of Android apps are very critical, especially that over 6000 apps are added to the Google Play Store every day. This makes Android a prime target for malware. This paper proposes a modeling technique with experiments conducted using a dataset with about 10,000 benign and 10,000 malicious Android Application Packages (APK), in addition to other experiments that were conducted on the same dataset with a reduction in the number of benign files to be equal to 578 files. These files are analyzed using image classification techniques, where the whole APK file is converted into a grayscale image, and Convolutional Neural Networks (CNNs) with transfer-learning models are applied; to efficiently construct classification models for malware detection. Experiments have shown that the proposed technique has achieved favorable accuracy in the CNN model.
由于Android是最受欢迎和广泛使用的开源移动平台之一,Android应用程序的安全性和隐私性非常重要,特别是每天有超过6000个应用程序添加到Google Play Store。这使得Android成为恶意软件的首要目标。本文提出了一种建模技术,通过使用大约10,000个良性和10,000个恶意Android应用程序包(APK)的数据集进行实验,以及在同一数据集上进行的其他实验,将良性文件的数量减少到等于578个文件。使用图像分类技术对这些文件进行分析,其中将整个APK文件转换为灰度图像,并应用带有迁移学习模型的卷积神经网络(cnn);有效地构建恶意软件检测的分类模型。实验表明,该方法在CNN模型中取得了较好的精度。
{"title":"Malware Detection by Eating a Whole APK","authors":"Mohammad Al-Fawa'reh, Amal Saif, Mousa Tayseer Jafar, Ammar Elhassan","doi":"10.23919/ICITST51030.2020.9351333","DOIUrl":"https://doi.org/10.23919/ICITST51030.2020.9351333","url":null,"abstract":"As Android is one of the most popular and widely used open-source mobile platforms, the security and privacy of Android apps are very critical, especially that over 6000 apps are added to the Google Play Store every day. This makes Android a prime target for malware. This paper proposes a modeling technique with experiments conducted using a dataset with about 10,000 benign and 10,000 malicious Android Application Packages (APK), in addition to other experiments that were conducted on the same dataset with a reduction in the number of benign files to be equal to 578 files. These files are analyzed using image classification techniques, where the whole APK file is converted into a grayscale image, and Convolutional Neural Networks (CNNs) with transfer-learning models are applied; to efficiently construct classification models for malware detection. Experiments have shown that the proposed technique has achieved favorable accuracy in the CNN model.","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122922774","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/ICITST51030.2020.9351316
F. L. Aryeh, B. Alese
Intrusion is a series of activities that violate an organisation's existing security goals and procedures. Hence, an Intrusion Detection System (IDS) should be capable of analysing incoming network traffic (packet) and determining if it is an attack or otherwise. Lack of recent and up to date data sets for the training of IDS is a critical issue in the development of effective IDS. This paper focuses on creating a more realistic data set in our case UMaT-OD-20 using ONDaSCA and also the building a Multi-layer Stack Ensemble (MLS) IDS Model for Intrusion Detection Systems. Multi-layer Stacked Ensemble exploits the strengths of various base-level model predictions to build a more robust meta-classifier that meliorate classification accuracy and reduces False Alarm Rate (FAR). Five (5) Supervised Machine Learning (ML) based algorithms videlicet K Nearest Neighbor (KNN), Decision Tree (DT), Logistic Regression (LR), Random Forest (RF) and Naive Bayes' (NB) were employed to generate predictive models for all features. The Python programming language was used for the entire research and all programming and evaluation of data was done with an Inter Core i7, 16GB RAM and 1TB HDD Windows 10 Pro Laptop computer. The predictions of the Multi-layer stacked ensemble showed an improvement of 0.97% over the best base model. This improvement reduced the FAR during the classification of network connections types. Again, the evaluation of our work shows a significant improvement over similar works in literature.
{"title":"A Multi-layer Stack Ensemble Approach to Improve Intrusion Detection System's Prediction Accuracy","authors":"F. L. Aryeh, B. Alese","doi":"10.23919/ICITST51030.2020.9351316","DOIUrl":"https://doi.org/10.23919/ICITST51030.2020.9351316","url":null,"abstract":"Intrusion is a series of activities that violate an organisation's existing security goals and procedures. Hence, an Intrusion Detection System (IDS) should be capable of analysing incoming network traffic (packet) and determining if it is an attack or otherwise. Lack of recent and up to date data sets for the training of IDS is a critical issue in the development of effective IDS. This paper focuses on creating a more realistic data set in our case UMaT-OD-20 using ONDaSCA and also the building a Multi-layer Stack Ensemble (MLS) IDS Model for Intrusion Detection Systems. Multi-layer Stacked Ensemble exploits the strengths of various base-level model predictions to build a more robust meta-classifier that meliorate classification accuracy and reduces False Alarm Rate (FAR). Five (5) Supervised Machine Learning (ML) based algorithms videlicet K Nearest Neighbor (KNN), Decision Tree (DT), Logistic Regression (LR), Random Forest (RF) and Naive Bayes' (NB) were employed to generate predictive models for all features. The Python programming language was used for the entire research and all programming and evaluation of data was done with an Inter Core i7, 16GB RAM and 1TB HDD Windows 10 Pro Laptop computer. The predictions of the Multi-layer stacked ensemble showed an improvement of 0.97% over the best base model. This improvement reduced the FAR during the classification of network connections types. Again, the evaluation of our work shows a significant improvement over similar works in literature.","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126121385","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/icitst51030.2020.9351321
{"title":"Session 7: Big Data and Wireless Networking","authors":"","doi":"10.23919/icitst51030.2020.9351321","DOIUrl":"https://doi.org/10.23919/icitst51030.2020.9351321","url":null,"abstract":"","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128515316","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/ICITST51030.2020.9351327
Ali Raya, K. Mariyappn
Nowadays, the usage of constrained-resources devices like sensors and IoT devices are increasing rapidly. These devices often deal with sensitive data and simultaneously have limited storage and low processing capabilities. That means achieving protocols with high levels of security can be relatively difficult in these limited environments, as we find ourselves faced with a trade-off between performance and security. Therefore, the ultimate goal is to find a cryptographic scheme which achieve good levels of security and consume little resources. This study seeks to analyze the performance and security of Elliptic Curve Cryptography in resource-limited environments by comparing ECC to other public key cryptographic schemes over key pair generation, key exchange and digital signature primitives. The comparison results of this paper promote using ECC in resource-limited environments and show the significant differences between the time and memory requirements of ECC comparing to other public key schemes especially when the security requirements increase.
{"title":"Security and Performance of Elliptic Curve Cryptography in Resource-limited Environments: A Comparative Study","authors":"Ali Raya, K. Mariyappn","doi":"10.23919/ICITST51030.2020.9351327","DOIUrl":"https://doi.org/10.23919/ICITST51030.2020.9351327","url":null,"abstract":"Nowadays, the usage of constrained-resources devices like sensors and IoT devices are increasing rapidly. These devices often deal with sensitive data and simultaneously have limited storage and low processing capabilities. That means achieving protocols with high levels of security can be relatively difficult in these limited environments, as we find ourselves faced with a trade-off between performance and security. Therefore, the ultimate goal is to find a cryptographic scheme which achieve good levels of security and consume little resources. This study seeks to analyze the performance and security of Elliptic Curve Cryptography in resource-limited environments by comparing ECC to other public key cryptographic schemes over key pair generation, key exchange and digital signature primitives. The comparison results of this paper promote using ECC in resource-limited environments and show the significant differences between the time and memory requirements of ECC comparing to other public key schemes especially when the security requirements increase.","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126950572","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/ICITST51030.2020.9351341
Sook-Yan Hue, N. Sarmin, E. S. Ismail, Ji-Jian Chin
A newly developed signature scheme, namely the Easy Simple Factoring-based (ESF) signature scheme is proposed in this paper. First, we construct a standard identification scheme based on the ESF assumption. Then, the standard identification scheme is converted to a signature scheme by utilizing the Fiat-Shamir transformation. Our signature scheme is provable secure in the random oracle model, and the security proof is shown. The efficiency analysis of our scheme is conducted and compared with the Full Domain Hash (FDH) signature scheme. Our scheme has a more powerful efficiency performance in signing and verifying algorithms than the FDH signature scheme when the public keys $u$ and γ in our signature scheme are fixed to small bit lengths.
{"title":"Easy Simple Factoring-based Digital Signature Scheme","authors":"Sook-Yan Hue, N. Sarmin, E. S. Ismail, Ji-Jian Chin","doi":"10.23919/ICITST51030.2020.9351341","DOIUrl":"https://doi.org/10.23919/ICITST51030.2020.9351341","url":null,"abstract":"A newly developed signature scheme, namely the Easy Simple Factoring-based (ESF) signature scheme is proposed in this paper. First, we construct a standard identification scheme based on the ESF assumption. Then, the standard identification scheme is converted to a signature scheme by utilizing the Fiat-Shamir transformation. Our signature scheme is provable secure in the random oracle model, and the security proof is shown. The efficiency analysis of our scheme is conducted and compared with the Full Domain Hash (FDH) signature scheme. Our scheme has a more powerful efficiency performance in signing and verifying algorithms than the FDH signature scheme when the public keys $u$ and γ in our signature scheme are fixed to small bit lengths.","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130774267","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/ICITST51030.2020.9351346
Wai Kok Chan, Ji-Jian Chin, V. Goh
Since Satoshi Nakamoto launched bitcoin in 2009, there have been many improvements in bitcoin addresses that are required to fulfill newer requirements. These improvements have made the learning curve steeper for a regular user. Many readers do not know the real motivation why certain features are implemented or otherwise. In this paper, the evolution of bitcoin addresses is clearly described so that users can better understand the progress made in bitcoin. This paper also explains the motivation for some features' motivation and why these features were implemented in a certain way.
{"title":"Evolution of Bitcoin Addresses from Security Perspectives","authors":"Wai Kok Chan, Ji-Jian Chin, V. Goh","doi":"10.23919/ICITST51030.2020.9351346","DOIUrl":"https://doi.org/10.23919/ICITST51030.2020.9351346","url":null,"abstract":"Since Satoshi Nakamoto launched bitcoin in 2009, there have been many improvements in bitcoin addresses that are required to fulfill newer requirements. These improvements have made the learning curve steeper for a regular user. Many readers do not know the real motivation why certain features are implemented or otherwise. In this paper, the evolution of bitcoin addresses is clearly described so that users can better understand the progress made in bitcoin. This paper also explains the motivation for some features' motivation and why these features were implemented in a certain way.","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126895514","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/ICITST51030.2020.9351331
R. Kannan, Ji-Jian Chin, Xiaoning Guo
TensorFlow Object Detection API is an open-source object detection machine learning program that has gained recent popularity and is being used in a variety of applications. Region-Based Fully Convolutional Network (R-FCN) and Faster Region-Based Convolutional Neural Network (Faster R-CNN) are two models of the API that are very popular in object detection. This paper compares the responses of the 2 models when trained and tested under the same datasets for the detection of potholes. The 2 models are compared in their results of evaluating datasets superimposed with simple additive noises such as impulse noise, Gaussian noise and Poisson noise. These models are also tested against different noise density levels of impulse noise to see the percentage of adversarial success. This paper shows the positive effect of low-density additive noise in terms of improving the performance of the ML models such that they could be considered to be added as a new feature vector. The datasets from the referenced paper are examined to find that some improvements such as using a higher resolution camera and placing the camera on the hood of the car with no window pane in between could be done to improve the performance of the API.
{"title":"Adversarial Evasion Noise Attacks Against TensorFlow Object Detection API","authors":"R. Kannan, Ji-Jian Chin, Xiaoning Guo","doi":"10.23919/ICITST51030.2020.9351331","DOIUrl":"https://doi.org/10.23919/ICITST51030.2020.9351331","url":null,"abstract":"TensorFlow Object Detection API is an open-source object detection machine learning program that has gained recent popularity and is being used in a variety of applications. Region-Based Fully Convolutional Network (R-FCN) and Faster Region-Based Convolutional Neural Network (Faster R-CNN) are two models of the API that are very popular in object detection. This paper compares the responses of the 2 models when trained and tested under the same datasets for the detection of potholes. The 2 models are compared in their results of evaluating datasets superimposed with simple additive noises such as impulse noise, Gaussian noise and Poisson noise. These models are also tested against different noise density levels of impulse noise to see the percentage of adversarial success. This paper shows the positive effect of low-density additive noise in terms of improving the performance of the ML models such that they could be considered to be added as a new feature vector. The datasets from the referenced paper are examined to find that some improvements such as using a higher resolution camera and placing the camera on the hood of the car with no window pane in between could be done to improve the performance of the API.","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"144 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121637917","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/icitst51030.2020.9351342
{"title":"Session 6: Information Security","authors":"","doi":"10.23919/icitst51030.2020.9351342","DOIUrl":"https://doi.org/10.23919/icitst51030.2020.9351342","url":null,"abstract":"","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"487 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116532454","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/ICITST51030.2020.9351349
Harris Anthonio, Y. Kam
Superimposing the high and low spatial frequencies of two different images allows different image interpretations, depending on the viewing distance between the viewer and the image. Previous works used this technique to produce greyscale keypads for PIN entry to prevent shoulder-surfing. Nevertheless, implementation in colour keypads would preserve the underlying look and feel of most applications which are in colour. Thus, the proposed method uses superimposition to produce hybrid image keypads in colour. From user testing and simulated shoulder surfing attacks, it was shown that the proposed method had a low error rate of 3.57% for user logins while none of the shoulder surfing attacks were successful.
{"title":"A Shoulder-Surfing Resistant Colour Image-based Authentication Method Using Human Vision Perception with Spatial Frequency","authors":"Harris Anthonio, Y. Kam","doi":"10.23919/ICITST51030.2020.9351349","DOIUrl":"https://doi.org/10.23919/ICITST51030.2020.9351349","url":null,"abstract":"Superimposing the high and low spatial frequencies of two different images allows different image interpretations, depending on the viewing distance between the viewer and the image. Previous works used this technique to produce greyscale keypads for PIN entry to prevent shoulder-surfing. Nevertheless, implementation in colour keypads would preserve the underlying look and feel of most applications which are in colour. Thus, the proposed method uses superimposition to produce hybrid image keypads in colour. From user testing and simulated shoulder surfing attacks, it was shown that the proposed method had a low error rate of 3.57% for user logins while none of the shoulder surfing attacks were successful.","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115291072","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-12-08DOI: 10.23919/ICITST51030.2020.9351328
Fethi Dridi, Carinelle Atamech, S. E. Assad, W. H. Youssef, Mohsen Machhout
Chaos based stream cipher (CSC) has caught the attention of various security applications, especially for military needs and protection in Internet of Things (IoT). In fact, computing and memory resources have been suited by chaos based stream cipher for real-time communication. In this paper, we designed a chaos-based stream cipher using a robust pseudo chaotic number generator (RPCNG). The simulation of the proposed CSC is done in VHDL using the ISE Design Suite 14.6 tool of Xilinx with finite computing precision N = 32-bit and the hardware implementation is realized on the SAKURA-G FPGA board. The proposed system requires 6036 slices L UTs as hardware cost, and achieves throughput of 301.184 Mbps. It is robust against statistical attacks and thus can be used in all applications that require confidentiality.
基于混沌的流密码(CSC)已经引起了各种安全应用的关注,特别是在军事需求和物联网(IoT)保护方面。实际上,混沌流密码在计算和存储资源上都非常适合实时通信。本文采用鲁棒伪混沌数发生器(RPCNG)设计了一种基于混沌的流密码。利用Xilinx公司的ISE Design Suite 14.6工具,以有限计算精度N = 32位的VHDL语言对所提出的CSC进行仿真,并在SAKURA-G FPGA板上实现硬件实现。该系统的硬件成本为6036片L - ut,吞吐量为301.184 Mbps。它对统计攻击是健壮的,因此可以用于所有需要保密性的应用程序。
{"title":"Design and Implementation on FPGA Board of a Chaos-based Stream Cipher","authors":"Fethi Dridi, Carinelle Atamech, S. E. Assad, W. H. Youssef, Mohsen Machhout","doi":"10.23919/ICITST51030.2020.9351328","DOIUrl":"https://doi.org/10.23919/ICITST51030.2020.9351328","url":null,"abstract":"Chaos based stream cipher (CSC) has caught the attention of various security applications, especially for military needs and protection in Internet of Things (IoT). In fact, computing and memory resources have been suited by chaos based stream cipher for real-time communication. In this paper, we designed a chaos-based stream cipher using a robust pseudo chaotic number generator (RPCNG). The simulation of the proposed CSC is done in VHDL using the ISE Design Suite 14.6 tool of Xilinx with finite computing precision N = 32-bit and the hardware implementation is realized on the SAKURA-G FPGA board. The proposed system requires 6036 slices L UTs as hardware cost, and achieves throughput of 301.184 Mbps. It is robust against statistical attacks and thus can be used in all applications that require confidentiality.","PeriodicalId":346678,"journal":{"name":"2020 15th International Conference for Internet Technology and Secured Transactions (ICITST)","volume":"212 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123110161","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}