首页 > 最新文献

Cybersecurity最新文献

英文 中文
Maxwell’s Demon in MLP-Mixer: towards transferable adversarial attacks MLP-Mixer 中的麦克斯韦恶魔:实现可转移的对抗性攻击
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-03-02 DOI: 10.1186/s42400-023-00196-3
Haoran Lyu, Yajie Wang, Yu-an Tan, Huipeng Zhou, Yuhang Zhao, Quanxin Zhang

Models based on MLP-Mixer architecture are becoming popular, but they still suffer from adversarial examples. Although it has been shown that MLP-Mixer is more robust to adversarial attacks compared to convolutional neural networks (CNNs), there has been no research on adversarial attacks tailored to its architecture. In this paper, we fill this gap. We propose a dedicated attack framework called Maxwell’s demon Attack (MA). Specifically, we break the channel-mixing and token-mixing mechanisms of the MLP-Mixer by perturbing inputs of each Mixer layer to achieve high transferability. We demonstrate that disrupting the MLP-Mixer’s capture of the main information of images by masking its inputs can generate adversarial examples with cross-architectural transferability. Extensive evaluations show the effectiveness and superior performance of MA. Perturbations generated based on masked inputs obtain a higher success rate of black-box attacks than existing transfer attacks. Moreover, our approach can be easily combined with existing methods to improve the transferability both within MLP-Mixer based models and to models with different architectures. We achieve up to 55.9% attack performance improvement. Our work exploits the true generalization potential of the MLP-Mixer adversarial space and helps make it more robust for future deployments.

基于 MLP-Mixer 架构的模型正变得越来越流行,但它们仍然受到对抗性实例的影响。虽然已有研究表明,与卷积神经网络(CNN)相比,MLP-Mixer 对对抗性攻击具有更强的鲁棒性,但目前还没有针对其架构的对抗性攻击的研究。本文填补了这一空白。我们提出了一种名为麦克斯韦妖攻击(Maxwell's demon Attack,MA)的专用攻击框架。具体来说,我们通过扰动每个混合器层的输入来打破 MLP 混合器的信道混合和令牌混合机制,从而实现高转移性。我们证明,通过屏蔽 MLP 混频器的输入,破坏其对图像主要信息的捕捉,可以生成具有跨架构可转移性的对抗性示例。广泛的评估显示了 MA 的有效性和优越性能。与现有的转移攻击相比,基于屏蔽输入生成的扰动能获得更高的黑盒攻击成功率。此外,我们的方法可以很容易地与现有方法相结合,从而提高基于 MLP-Mixer 模型和不同架构模型的可移植性。我们实现了高达 55.9% 的攻击性能改进。我们的工作利用了 MLP-Mixer 对抗空间的真正通用潜力,有助于使其在未来的部署中更加稳健。
{"title":"Maxwell’s Demon in MLP-Mixer: towards transferable adversarial attacks","authors":"Haoran Lyu, Yajie Wang, Yu-an Tan, Huipeng Zhou, Yuhang Zhao, Quanxin Zhang","doi":"10.1186/s42400-023-00196-3","DOIUrl":"https://doi.org/10.1186/s42400-023-00196-3","url":null,"abstract":"<p>Models based on MLP-Mixer architecture are becoming popular, but they still suffer from adversarial examples. Although it has been shown that MLP-Mixer is more robust to adversarial attacks compared to convolutional neural networks (CNNs), there has been no research on adversarial attacks tailored to its architecture. In this paper, we fill this gap. We propose a dedicated attack framework called Maxwell’s demon Attack (MA). Specifically, we break the channel-mixing and token-mixing mechanisms of the MLP-Mixer by perturbing inputs of each Mixer layer to achieve high transferability. We demonstrate that disrupting the MLP-Mixer’s capture of the main information of images by masking its inputs can generate adversarial examples with cross-architectural transferability. Extensive evaluations show the effectiveness and superior performance of MA. Perturbations generated based on masked inputs obtain a higher success rate of black-box attacks than existing transfer attacks. Moreover, our approach can be easily combined with existing methods to improve the transferability both within MLP-Mixer based models and to models with different architectures. We achieve up to 55.9% attack performance improvement. Our work exploits the true generalization potential of the MLP-Mixer adversarial space and helps make it more robust for future deployments.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-03-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140019184","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methods 全同态加密的实用解决方案:现有加速方法调查分析
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-03-01 DOI: 10.1186/s42400-023-00187-4
Yanwei Gong, Xiaolin Chang, Jelena Mišić, Vojislav B. Mišić, Jianhua Wang, Haoran Zhu

Fully homomorphic encryption (FHE) has experienced significant development and continuous breakthroughs in theory, enabling its widespread application in various fields, like outsourcing computation and secure multi-party computing, in order to preserve privacy. Nonetheless, the application of FHE is constrained by its substantial computing overhead and storage cost. Researchers have proposed practical acceleration solutions to address these issues. This paper aims to provide a comprehensive survey for systematically comparing and analyzing the strengths and weaknesses of FHE acceleration schemes, which is currently lacking in the literature. The relevant researches conducted between 2019 and 2022 are investigated. We first provide a comprehensive summary of the latest research findings on accelerating FHE, aiming to offer valuable insights for researchers interested in FHE acceleration. Secondly, we classify existing acceleration schemes from algorithmic and hardware perspectives. We also propose evaluation metrics and conduct a detailed comparison of various methods. Finally, our study presents the future research directions of FHE acceleration, and also offers both guidance and support for practical application and theoretical research in this field.

全同态加密(FHE)在理论上取得了长足的发展和不断的突破,使其能够广泛应用于各种领域,如外包计算和安全多方计算,以保护隐私。然而,FHE 的应用受到其巨大计算开销和存储成本的限制。针对这些问题,研究人员提出了实用的加速解决方案。本文旨在提供一份全面的调查报告,系统地比较和分析 FHE 加速方案的优缺点,这是目前文献中所缺乏的。本文对 2019 年至 2022 年期间开展的相关研究进行了调查。首先,我们全面总结了有关加速 FHE 的最新研究成果,旨在为对 FHE 加速感兴趣的研究人员提供有价值的见解。其次,我们从算法和硬件角度对现有加速方案进行了分类。我们还提出了评估指标,并对各种方法进行了详细比较。最后,我们的研究提出了未来 FHE 加速的研究方向,并为该领域的实际应用和理论研究提供了指导和支持。
{"title":"Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methods","authors":"Yanwei Gong, Xiaolin Chang, Jelena Mišić, Vojislav B. Mišić, Jianhua Wang, Haoran Zhu","doi":"10.1186/s42400-023-00187-4","DOIUrl":"https://doi.org/10.1186/s42400-023-00187-4","url":null,"abstract":"<p>Fully homomorphic encryption (FHE) has experienced significant development and continuous breakthroughs in theory, enabling its widespread application in various fields, like outsourcing computation and secure multi-party computing, in order to preserve privacy. Nonetheless, the application of FHE is constrained by its substantial computing overhead and storage cost. Researchers have proposed practical acceleration solutions to address these issues. This paper aims to provide a comprehensive survey for systematically comparing and analyzing the strengths and weaknesses of FHE acceleration schemes, which is currently lacking in the literature. The relevant researches conducted between 2019 and 2022 are investigated. We first provide a comprehensive summary of the latest research findings on accelerating FHE, aiming to offer valuable insights for researchers interested in FHE acceleration. Secondly, we classify existing acceleration schemes from algorithmic and hardware perspectives. We also propose evaluation metrics and conduct a detailed comparison of various methods. Finally, our study presents the future research directions of FHE acceleration, and also offers both guidance and support for practical application and theoretical research in this field.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140019153","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A circuit area optimization of MK-3 S-box 优化 MK-3 S-box 的电路面积
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-02-03 DOI: 10.1186/s42400-024-00207-x
Yanjun Li, Weiguo Zhang, Yiping Lin, Jian Zou, Jian Liu

In MILCOM 2015, Kelly et al. proposed the authentication encryption algorithm MK-3, which applied the 16-bit S-box. This paper aims to implement the 16-bit S-box with less circuit area. First, we classified the irreducible polynomials over (mathbb {F}_{2^n}) into three kinds. Then we compared the logic gates required for multiplication over the finite field constructed by the three types of irreducible polynomials. According to the comparison result, we constructed the composite fields, (mathbb {F}_{(2^4)^2}) and (mathbb {F}_{(2^8)^2}). Based on the isomorphism of finite fields, the operations over (mathbb {F}_{2^{16}}) can be conducted over (mathbb {F}_{(2^8)^2}). Similarly, elements over (mathbb {F}_{2^8}) can be mapped to the corresponding elements over (mathbb {F}_{(2^4)^2}). Next, the SAT solver was used to optimize the operations over smaller field (mathbb {F}_{2^4}). At last, the architecture of the optimized MK-3 S-box was worked out. Compared with the implementation proposed by the original designer, the circuit area of the MK-3 S-box in this paper is reduced by at least 55.9%.

在 MILCOM 2015 中,Kelly 等人提出了认证加密算法 MK-3,该算法应用了 16 位 S-box。本文旨在以较小的电路面积实现 16 位 S-box。首先,我们将 (mathbb {F}_{2^n}) 上的不可约多项式分为三种。然后,我们比较了由这三种不可约多项式构造的有限域乘法所需的逻辑门。根据比较结果,我们构造了复合域:(mathbb {F}_{(2^4)^2} )和(mathbb {F}_{(2^8)^2} )。基于有限域的同构性,在 (mathbb {F}_{2^{16}}) 上的运算可以在 (mathbb {F}_{(2^8)^2}) 上进行。同样,在 (mathbb {F}_{2^8}) 上的元素可以映射到 (mathbb {F}_{(2^4)^2}) 上的相应元素。接下来,SAT 求解器被用来优化在更小的域(mathbb {F}_{2^4}) 上的运算。最后,计算出了优化后的 MK-3 S-box 的结构。与原设计者提出的实现方案相比,本文中的 MK-3 S-box 电路面积至少减少了 55.9%。
{"title":"A circuit area optimization of MK-3 S-box","authors":"Yanjun Li, Weiguo Zhang, Yiping Lin, Jian Zou, Jian Liu","doi":"10.1186/s42400-024-00207-x","DOIUrl":"https://doi.org/10.1186/s42400-024-00207-x","url":null,"abstract":"<p>In MILCOM 2015, Kelly et al. proposed the authentication encryption algorithm MK-3, which applied the 16-bit S-box. This paper aims to implement the 16-bit S-box with less circuit area. First, we classified the irreducible polynomials over <span>(mathbb {F}_{2^n})</span> into three kinds. Then we compared the logic gates required for multiplication over the finite field constructed by the three types of irreducible polynomials. According to the comparison result, we constructed the composite fields, <span>(mathbb {F}_{(2^4)^2})</span> and <span>(mathbb {F}_{(2^8)^2})</span>. Based on the isomorphism of finite fields, the operations over <span>(mathbb {F}_{2^{16}})</span> can be conducted over <span>(mathbb {F}_{(2^8)^2})</span>. Similarly, elements over <span>(mathbb {F}_{2^8})</span> can be mapped to the corresponding elements over <span>(mathbb {F}_{(2^4)^2})</span>. Next, the SAT solver was used to optimize the operations over smaller field <span>(mathbb {F}_{2^4})</span>. At last, the architecture of the optimized MK-3 S-box was worked out. Compared with the implementation proposed by the original designer, the circuit area of the MK-3 S-box in this paper is reduced by at least 55.9%.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-02-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139677911","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Intrusion detection system for controller area network 控制器区域网络入侵检测系统
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-02-02 DOI: 10.1186/s42400-023-00195-4
Vinayak Tanksale

The rapid expansion of intra-vehicle networks has increased the number of threats to such networks. Most modern vehicles implement various physical and data-link layer technologies. Vehicles are becoming increasingly autonomous and connected. Controller area network (CAN) is a serial bus system that is used to connect sensors and controllers (electronic control units—ECUs) within a vehicle. ECUs vary widely in processing power, storage, memory, and connectivity. The goal of this research is to design, implement, and test an efficient and effective intrusion detection system for intra-vehicle CANs. Classic cryptographic approaches are resource-intensive and increase processing delay, thereby not meeting CAN latency requirements. There is a need for a system that is capable of detecting intrusions in almost real-time with minimal resources. Our research proposes a long short-term memory (LSTM) network to detect anomalies and a decision engine to detect intrusions by using multiple contextual parameters. We have tested our anomaly detection algorithm and our decision engine using data from real automobiles. We present the results of our experiments and analyze our findings. After detailed evaluation of our system, we believe that we have designed a vehicle security solution that meets all the outlined requirements and goals.

车内网络的迅速扩展增加了此类网络所面临威胁的数量。大多数现代车辆都采用了各种物理和数据链路层技术。车辆正变得越来越自主和互联。控制器区域网络(CAN)是一种串行总线系统,用于连接车内的传感器和控制器(电子控制单元-ECU)。电子控制单元(ECU)在处理能力、存储、内存和连接性方面差异很大。本研究的目标是为车内 CAN 设计、实施和测试一个高效的入侵检测系统。传统的加密方法是资源密集型的,会增加处理延迟,因此无法满足 CAN 的延迟要求。我们需要一种能够以最少的资源几乎实时地检测入侵的系统。我们的研究提出了一个长短期记忆(LSTM)网络来检测异常,并提出了一个决策引擎,通过使用多个上下文参数来检测入侵。我们使用真实汽车数据对异常检测算法和决策引擎进行了测试。我们展示了实验结果并对结论进行了分析。在对我们的系统进行详细评估后,我们相信我们设计的车辆安全解决方案能够满足所有概述的要求和目标。
{"title":"Intrusion detection system for controller area network","authors":"Vinayak Tanksale","doi":"10.1186/s42400-023-00195-4","DOIUrl":"https://doi.org/10.1186/s42400-023-00195-4","url":null,"abstract":"<p>The rapid expansion of intra-vehicle networks has increased the number of threats to such networks. Most modern vehicles implement various physical and data-link layer technologies. Vehicles are becoming increasingly autonomous and connected. Controller area network (CAN) is a serial bus system that is used to connect sensors and controllers (electronic control units—ECUs) within a vehicle. ECUs vary widely in processing power, storage, memory, and connectivity. The goal of this research is to design, implement, and test an efficient and effective intrusion detection system for intra-vehicle CANs. Classic cryptographic approaches are resource-intensive and increase processing delay, thereby not meeting CAN latency requirements. There is a need for a system that is capable of detecting intrusions in almost real-time with minimal resources. Our research proposes a long short-term memory (LSTM) network to detect anomalies and a decision engine to detect intrusions by using multiple contextual parameters. We have tested our anomaly detection algorithm and our decision engine using data from real automobiles. We present the results of our experiments and analyze our findings. After detailed evaluation of our system, we believe that we have designed a vehicle security solution that meets all the outlined requirements and goals.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-02-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139666058","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CT-GCN+: a high-performance cryptocurrency transaction graph convolutional model for phishing node classification CT-GCN+:用于网络钓鱼节点分类的高性能加密货币交易图卷积模型
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-02-01 DOI: 10.1186/s42400-023-00194-5
Bingxue Fu, Yixuan Wang, Tao Feng

Due to the anonymous and contract transfer nature of blockchain cryptocurrencies, they are susceptible to fraudulent incidents such as phishing. This poses a threat to the property security of users and hinders the healthy development of the entire blockchain community. While numerous studies have been conducted on identifying cryptocurrency phishing users, there is a lack of research that integrates class imbalance and transaction time characteristics. This paper introduces a novel graph neural network-based account identification model called CT-GCN+, which utilizes blockchain cryptocurrency phishing data. It incorporates an imbalanced data processing module for graphs to consider cryptocurrency transaction time. The model initially extracts time characteristics from the transaction graph using LSTM and Attention mechanisms. These time characteristics are then fused with underlying features, which are subsequently inputted into a combined SMOTE and GCN model for phishing user classification. Experimental results demonstrate that the CT-GCN+ model achieves a phishing user identification accuracy of 97.22% and a phishing user identification area under the curve of 96.67%. This paper presents a valuable approach to phishing detection research within the blockchain and cryptocurrency ecosystems.

由于区块链加密货币的匿名性和合约转移性,很容易发生网络钓鱼等欺诈事件。这对用户的财产安全构成了威胁,并阻碍了整个区块链社区的健康发展。虽然已有大量关于识别加密货币网络钓鱼用户的研究,但缺乏将类不平衡和交易时间特征相结合的研究。本文介绍了一种基于图神经网络的新型账户识别模型 CT-GCN+,该模型利用了区块链加密货币钓鱼数据。它结合了图的不平衡数据处理模块,以考虑加密货币交易时间。该模型最初使用 LSTM 和 Attention 机制从交易图中提取时间特征。然后将这些时间特征与底层特征融合,再输入到 SMOTE 和 GCN 组合模型中进行网络钓鱼用户分类。实验结果表明,CT-GCN+ 模型的网络钓鱼用户识别准确率达到 97.22%,网络钓鱼用户识别曲线下面积达到 96.67%。本文为区块链和加密货币生态系统中的网络钓鱼检测研究提出了一种有价值的方法。
{"title":"CT-GCN+: a high-performance cryptocurrency transaction graph convolutional model for phishing node classification","authors":"Bingxue Fu, Yixuan Wang, Tao Feng","doi":"10.1186/s42400-023-00194-5","DOIUrl":"https://doi.org/10.1186/s42400-023-00194-5","url":null,"abstract":"<p>Due to the anonymous and contract transfer nature of blockchain cryptocurrencies, they are susceptible to fraudulent incidents such as phishing. This poses a threat to the property security of users and hinders the healthy development of the entire blockchain community. While numerous studies have been conducted on identifying cryptocurrency phishing users, there is a lack of research that integrates class imbalance and transaction time characteristics. This paper introduces a novel graph neural network-based account identification model called CT-GCN+, which utilizes blockchain cryptocurrency phishing data. It incorporates an imbalanced data processing module for graphs to consider cryptocurrency transaction time. The model initially extracts time characteristics from the transaction graph using LSTM and Attention mechanisms. These time characteristics are then fused with underlying features, which are subsequently inputted into a combined SMOTE and GCN model for phishing user classification. Experimental results demonstrate that the CT-GCN+ model achieves a phishing user identification accuracy of 97.22% and a phishing user identification area under the curve of 96.67%. This paper presents a valuable approach to phishing detection research within the blockchain and cryptocurrency ecosystems.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139666184","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhanced detection of obfuscated malware in memory dumps: a machine learning approach for advanced cybersecurity 增强对内存转储中混淆恶意软件的检测:先进网络安全的机器学习方法
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-01-25 DOI: 10.1186/s42400-024-00205-z
Md. Alamgir Hossain, Md. Saiful Islam

In the realm of cybersecurity, the detection and analysis of obfuscated malware remain a critical challenge, especially in the context of memory dumps. This research paper presents a novel machine learning-based framework designed to enhance the detection and analytical capabilities against such elusive threats for binary and multi type’s malware. Our approach leverages a comprehensive dataset comprising benign and malicious memory dumps, encompassing a wide array of obfuscated malware types including Spyware, Ransomware, and Trojan Horses with their sub-categories. We begin by employing rigorous data preprocessing methods, including the normalization of memory dumps and encoding of categorical data. To tackle the issue of class imbalance, a Synthetic Minority Over-sampling Technique is utilized, ensuring a balanced representation of various malware types. Feature selection is meticulously conducted through Chi-Square tests, mutual information, and correlation analyses, refining the model’s focus on the most indicative attributes of obfuscated malware. The heart of our framework lies in the deployment of an Ensemble-based Classifier, chosen for its robustness and effectiveness in handling complex data structures. The model’s performance is rigorously evaluated using a suite of metrics, including accuracy, precision, recall, F1-score, and the area under the ROC curve (AUC) with other evaluation metrics to assess the model’s efficiency. The proposed model demonstrates a detection accuracy exceeding 99% across all cases, surpassing the performance of all existing models in the realm of malware detection.

在网络安全领域,混淆恶意软件的检测和分析仍然是一项严峻的挑战,尤其是在内存转储的情况下。本研究论文介绍了一种新颖的基于机器学习的框架,旨在增强对二进制和多类型恶意软件的检测和分析能力,以应对此类难以捉摸的威胁。我们的方法利用了由良性和恶意内存转储组成的综合数据集,其中包括间谍软件、勒索软件和木马及其子类等多种混淆恶意软件类型。我们首先采用了严格的数据预处理方法,包括内存转储的规范化和分类数据的编码。为了解决类不平衡的问题,我们采用了合成少数群体过度采样技术,以确保各种恶意软件类型的均衡代表性。通过秩方检验、互信息和相关性分析,对特征进行了细致的选择,从而使模型更加专注于混淆恶意软件最具指示性的属性。我们框架的核心在于部署一个基于集合的分类器,该分类器因其在处理复杂数据结构时的鲁棒性和有效性而被选中。我们使用一系列指标对模型的性能进行了严格评估,包括准确度、精确度、召回率、F1 分数、ROC 曲线下面积(AUC)以及其他评估指标,以评估模型的效率。所提出的模型在所有情况下的检测准确率都超过了 99%,超越了恶意软件检测领域所有现有模型的性能。
{"title":"Enhanced detection of obfuscated malware in memory dumps: a machine learning approach for advanced cybersecurity","authors":"Md. Alamgir Hossain, Md. Saiful Islam","doi":"10.1186/s42400-024-00205-z","DOIUrl":"https://doi.org/10.1186/s42400-024-00205-z","url":null,"abstract":"<p>In the realm of cybersecurity, the detection and analysis of obfuscated malware remain a critical challenge, especially in the context of memory dumps. This research paper presents a novel machine learning-based framework designed to enhance the detection and analytical capabilities against such elusive threats for binary and multi type’s malware. Our approach leverages a comprehensive dataset comprising benign and malicious memory dumps, encompassing a wide array of obfuscated malware types including Spyware, Ransomware, and Trojan Horses with their sub-categories. We begin by employing rigorous data preprocessing methods, including the normalization of memory dumps and encoding of categorical data. To tackle the issue of class imbalance, a Synthetic Minority Over-sampling Technique is utilized, ensuring a balanced representation of various malware types. Feature selection is meticulously conducted through Chi-Square tests, mutual information, and correlation analyses, refining the model’s focus on the most indicative attributes of obfuscated malware. The heart of our framework lies in the deployment of an Ensemble-based Classifier, chosen for its robustness and effectiveness in handling complex data structures. The model’s performance is rigorously evaluated using a suite of metrics, including accuracy, precision, recall, F1-score, and the area under the ROC curve (AUC) with other evaluation metrics to assess the model’s efficiency. The proposed model demonstrates a detection accuracy exceeding 99% across all cases, surpassing the performance of all existing models in the realm of malware detection.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-01-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139558367","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
BRITD: behavior rhythm insider threat detection with time awareness and user adaptation BRITD:具有时间感知和用户适应性的行为节奏内部威胁检测
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-01-02 DOI: 10.1186/s42400-023-00190-9

Abstract

Researchers usually detect insider threats by analyzing user behavior. The time information of user behavior is an important concern in internal threat detection. Existing works on insider threat detection fail to make full use of the time information, which leads to their poor detection performance. In this paper, we propose a novel behavioral feature extraction scheme: we implicitly encode absolute time information in the behavioral feature sequences and use a feature sequence construction method taking covariance into account to make our scheme adaptive to users. We select Stacked Bidirectional LSTM and Feedforward Neural Network to build a deep learning-based insider threat detection model: Behavior Rhythm Insider Threat Detection (BRITD). BRITD is universally applicable to various insider threat scenarios, and it has good insider threat detection performance: it achieves an AUC of 0.9730 and a precision of 0.8072 with the CMU CERT dataset, which exceeds all baselines.

Graphical Abstract

摘要 研究人员通常通过分析用户行为来检测内部威胁。用户行为的时间信息是内部威胁检测的一个重要关注点。现有的内部威胁检测工作未能充分利用时间信息,导致检测效果不佳。本文提出了一种新颖的行为特征提取方案:我们在行为特征序列中隐含了绝对时间信息,并使用考虑协方差的特征序列构建方法,使我们的方案对用户具有自适应能力。我们选择堆叠双向 LSTM 和前馈神经网络来构建基于深度学习的内部威胁检测模型:行为节奏内部威胁检测(BRITD)。BRITD普遍适用于各种内部威胁场景,并且具有良好的内部威胁检测性能:在CMU CERT数据集上,它的AUC达到了0.9730,精度达到了0.8072,超过了所有基线。 图表摘要
{"title":"BRITD: behavior rhythm insider threat detection with time awareness and user adaptation","authors":"","doi":"10.1186/s42400-023-00190-9","DOIUrl":"https://doi.org/10.1186/s42400-023-00190-9","url":null,"abstract":"<h3>Abstract</h3> <p>Researchers usually detect insider threats by analyzing user behavior. The time information of user behavior is an important concern in internal threat detection. Existing works on insider threat detection fail to make full use of the time information, which leads to their poor detection performance. In this paper, we propose a novel behavioral feature extraction scheme: we implicitly encode absolute time information in the behavioral feature sequences and use a feature sequence construction method taking covariance into account to make our scheme adaptive to users. We select Stacked Bidirectional LSTM and Feedforward Neural Network to build a deep learning-based insider threat detection model: Behavior Rhythm Insider Threat Detection (BRITD). BRITD is universally applicable to various insider threat scenarios, and it has good insider threat detection performance: it achieves an AUC of 0.9730 and a precision of 0.8072 with the CMU CERT dataset, which exceeds all baselines.</p> <span> <h3>Graphical Abstract</h3> <p> <span> <span> <img alt=\"\" src=\"https://static-content.springer.com/image/MediaObjects/42400_2023_190_Figa_HTML.png\"/> </span> </span></p> </span>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-01-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139079846","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
F3l: an automated and secure function-level low-overhead labeled encrypted traffic dataset construction method for IM in Android F3l:用于安卓即时通讯的自动化安全功能级低开销标记加密流量数据集构建方法
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-01-01 DOI: 10.1186/s42400-023-00185-6
Keya Xu, Guang Cheng

Fine-grained function-level encrypted traffic classification is an essential approach to maintaining network security. Machine learning and deep learning have become mainstream methods to analyze traffic, and labeled dataset construction is the basis. Android occupies a huge share of the mobile operating system market. Instant Messaging (IM) applications are important tools for people communication. But such applications have complex functions which frequently switched, so it is difficult to obtain function-level labels. The existing function-level public datasets in Android are rare and noisy, leading to research stagnation. Most labeled samples are collected with WLAN devices, which cannot exclude the operating system background traffic. At the same time, other datasets need to obtain root permission or use scripts to simulate user behavior. These collecting methods either destroy the security of the mobile device or ignore the real operation features of users with coarse-grained. Previous work (Chen et al. in Appl Sci 12(22):11731, 2022) proposed a one-stop automated encrypted traffic labeled sample collection, construction, and correlation system, A3C, running at the application-level in Android. This paper analyzes the display characteristics of IM and proposes a function-level low-overhead labeled encrypted traffic datasets construction method for Android, F3L. The supplementary method to A3C monitors UI controls and layouts of the Android system in the foreground. It selects the feature fields of attributes of them for different in-app functions to build an in-app function label matching library for target applications and in-app functions. The deviation of timestamp between function invocation and label identification completion is calibrated to cut traffic samples and map them to corresponding labels. Experiments show that the method can match the correct label within 3 s after the user operation.

细粒度功能级加密流量分类是维护网络安全的重要方法。机器学习和深度学习已成为流量分析的主流方法,而标记数据集的构建是基础。安卓占据了移动操作系统市场的巨大份额。即时通讯(IM)应用是人们交流的重要工具。但这类应用功能复杂,切换频繁,因此很难获得功能级标签。安卓系统中现有的功能级公共数据集既稀少又嘈杂,导致研究停滞不前。大多数标签样本都是通过 WLAN 设备采集的,无法排除操作系统后台流量的影响。同时,其他数据集需要获得 root 权限或使用脚本模拟用户行为。这些收集方法要么破坏了移动设备的安全性,要么粗粒度地忽略了用户的真实操作特征。之前的工作(Chen et al. in Appl Sci 12(22):11731, 2022)提出了在安卓系统应用层运行的一站式自动加密流量标签样本采集、构建和关联系统A3C。本文分析了IM的显示特点,提出了一种功能级低开销的Android系统加密流量标签数据集构建方法F3L。A3C 的辅助方法在前台监控安卓系统的用户界面控件和布局。它针对不同的应用内功能,选择其中的属性特征字段,为目标应用和应用内功能建立应用内功能标签匹配库。校准功能调用与标签识别完成之间的时间戳偏差,以切割流量样本并将其映射到相应的标签。实验表明,该方法能在用户操作后 3 秒内匹配出正确的标签。
{"title":"F3l: an automated and secure function-level low-overhead labeled encrypted traffic dataset construction method for IM in Android","authors":"Keya Xu, Guang Cheng","doi":"10.1186/s42400-023-00185-6","DOIUrl":"https://doi.org/10.1186/s42400-023-00185-6","url":null,"abstract":"<p>Fine-grained function-level encrypted traffic classification is an essential approach to maintaining network security. Machine learning and deep learning have become mainstream methods to analyze traffic, and labeled dataset construction is the basis. Android occupies a huge share of the mobile operating system market. Instant Messaging (IM) applications are important tools for people communication. But such applications have complex functions which frequently switched, so it is difficult to obtain function-level labels. The existing function-level public datasets in Android are rare and noisy, leading to research stagnation. Most labeled samples are collected with WLAN devices, which cannot exclude the operating system background traffic. At the same time, other datasets need to obtain root permission or use scripts to simulate user behavior. These collecting methods either destroy the security of the mobile device or ignore the real operation features of users with coarse-grained. Previous work (Chen et al. in Appl Sci 12(22):11731, 2022) proposed a one-stop automated encrypted traffic labeled sample collection, construction, and correlation system, A3C, running at the application-level in Android. This paper analyzes the display characteristics of IM and proposes a function-level low-overhead labeled encrypted traffic datasets construction method for Android, F3L. The supplementary method to A3C monitors UI controls and layouts of the Android system in the foreground. It selects the feature fields of attributes of them for different in-app functions to build an in-app function label matching library for target applications and in-app functions. The deviation of timestamp between function invocation and label identification completion is calibrated to cut traffic samples and map them to corresponding labels. Experiments show that the method can match the correct label within 3 s after the user operation.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139070445","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
WAS: improved white-box cryptographic algorithm over AS iteration WAS:比 AS 迭代改进的白箱加密算法
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-12-08 DOI: 10.1186/s42400-023-00192-7
Yatao Yang, Yuying Zhai, Hui Dong, Yanshuo Zhang

The attacker in white-box model has full access to software implementation of a cryptographic algorithm and full control over its execution environment. In order to solve the issues of high storage cost and inadequate security about most current white-box cryptographic schemes, WAS, an improved white-box cryptographic algorithm over AS iteration is proposed. This scheme utilizes the AS iterative structure to construct a lookup table with a five-layer ASASA structure, and the maximum distance separable matrix is used as a linear layer to achieve complete diffusion in a small number of rounds. Attackers can be prevented from recovering the key under black-box model. The length of nonlinear layer S and affine layer A in lookup table is 16 bits, which effectively avoids decomposition attack against the ASASA structure and makes the algorithm possess anti-key extraction security under the white-box model, while WAS possesses weak white-box (32 KB, 112)-space hardness to satisfy anti-code lifting security. WAS has provable security and better storage cost than existing schemes, with the same anti-key extraction security and anti-code lifting security, only 128 KB of memory space is required in WAS, which is only 14% of SPACE-16 algorithm and 33% of Yoroi-16 algorithm.

白盒模型中的攻击者可以完全访问加密算法的软件实现,并完全控制其执行环境。为了解决目前大多数白盒加密算法存在的存储成本高和安全性不足的问题,WAS 提出了一种改进的 AS 迭代白盒加密算法。该方案利用AS迭代结构构建了一个具有五层ASASA结构的查找表,并将最大距离可分离矩阵作为线性层,在少量轮次内实现了完全扩散。在黑盒模型下,可以防止攻击者恢复密钥。查找表中非线性层 S 和仿射层 A 的长度为 16 位,有效避免了针对 ASASA 结构的分解攻击,使算法在白箱模型下具有防密钥提取安全性,而 WAS 具有弱白箱(32 KB,112)空间硬度,满足防代码解除安全性。与现有方案相比,WAS具有可证明的安全性和更好的存储成本,在相同的反密钥提取安全性和反代码提升安全性下,WAS只需要128 KB的内存空间,仅为SPACE-16算法的14%和Yoroi-16算法的33%。
{"title":"WAS: improved white-box cryptographic algorithm over AS iteration","authors":"Yatao Yang, Yuying Zhai, Hui Dong, Yanshuo Zhang","doi":"10.1186/s42400-023-00192-7","DOIUrl":"https://doi.org/10.1186/s42400-023-00192-7","url":null,"abstract":"<p>The attacker in white-box model has full access to software implementation of a cryptographic algorithm and full control over its execution environment. In order to solve the issues of high storage cost and inadequate security about most current white-box cryptographic schemes, WAS, an improved white-box cryptographic algorithm over AS iteration is proposed. This scheme utilizes the AS iterative structure to construct a lookup table with a five-layer ASASA structure, and the maximum distance separable matrix is used as a linear layer to achieve complete diffusion in a small number of rounds. Attackers can be prevented from recovering the key under black-box model. The length of nonlinear layer S and affine layer A in lookup table is 16 bits, which effectively avoids decomposition attack against the ASASA structure and makes the algorithm possess anti-key extraction security under the white-box model, while WAS possesses weak white-box (32 KB, 112)-space hardness to satisfy anti-code lifting security. WAS has provable security and better storage cost than existing schemes, with the same anti-key extraction security and anti-code lifting security, only 128 KB of memory space is required in WAS, which is only 14% of SPACE-16 algorithm and 33% of Yoroi-16 algorithm.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138556256","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Minimizing CNOT-count in quantum circuit of the extended Shor’s algorithm for ECDLP ECDLP中扩展Shor算法量子电路中cnot计数最小化
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-12-06 DOI: 10.1186/s42400-023-00181-w
Xia Liu, Huan Yang, Li Yang

The elliptic curve discrete logarithm problem (ECDLP) is a popular choice for cryptosystems due to its high level of security. However, with the advent of the extended Shor’s algorithm, there is concern that ECDLP may soon be vulnerable. While the algorithm does offer hope in solving ECDLP, it is still uncertain whether it can pose a real threat in practice. From the perspective of the quantum circuits of the algorithm, this paper analyzes the feasibility of cracking ECDLP using an ion trap quantum computer with improved quantum circuits for the extended Shor’s algorithm. We give precise quantum circuits for extended Shor’s algorithm to calculate discrete logarithms on elliptic curves over prime fields, including modular subtraction, three different modular multiplication, and modular inverse. Additionally, we incorporate and improve upon windowed arithmetic in the circuits to reduce the CNOT-counts. Whereas previous studies mostly focused on minimizing the number of qubits or the depth of the circuit, we focus on minimizing the number of CNOT gates in the circuit, which greatly affects the running time of the algorithm on an ion trap quantum computer. Specifically, we begin by presenting implementations of basic arithmetic operations with the lowest known CNOT-counts, along with improved constructions for modular inverse, point addition, and windowed arithmetic. Next, we precisely estimate that, to execute the extended Shor’s algorithm with the improved circuits to factor an n-bit integer, the CNOT-count required is (1237n^3/log n+2n^2+n). Finally, we analyze the running time and feasibility of the extended Shor’s algorithm on an ion trap quantum computer.

椭圆曲线离散对数问题(ECDLP)由于其较高的安全性而成为密码系统的热门选择。然而,随着扩展肖尔算法的出现,人们担心ECDLP可能很快就会受到攻击。虽然该算法确实为解决ECDLP提供了希望,但在实践中它是否会构成真正的威胁仍然是不确定的。从算法量子电路的角度出发,分析了采用扩展Shor算法改进量子电路的离子阱量子计算机破解ECDLP的可行性。我们给出了用于计算素数场上椭圆曲线离散对数的扩展Shor算法的精确量子电路,包括模减法、三种不同的模乘法和模逆。此外,我们在电路中加入并改进了加窗算法,以减少cnot计数。以往的研究主要集中在最小化量子比特数或电路深度上,而我们的研究主要集中在最小化电路中CNOT门的数量上,这极大地影响了算法在离子阱量子计算机上的运行时间。具体地说,我们首先介绍了具有最小已知cnot计数的基本算术运算的实现,以及模逆、点加法和窗口算术的改进结构。接下来,我们精确地估计,要用改进的电路执行扩展的肖尔算法来分解n位整数,所需的cnot计数为(1237n^3/log n+2n^2+n)。最后,我们分析了扩展的Shor算法在离子阱量子计算机上的运行时间和可行性。
{"title":"Minimizing CNOT-count in quantum circuit of the extended Shor’s algorithm for ECDLP","authors":"Xia Liu, Huan Yang, Li Yang","doi":"10.1186/s42400-023-00181-w","DOIUrl":"https://doi.org/10.1186/s42400-023-00181-w","url":null,"abstract":"<p>The elliptic curve discrete logarithm problem (ECDLP) is a popular choice for cryptosystems due to its high level of security. However, with the advent of the extended Shor’s algorithm, there is concern that ECDLP may soon be vulnerable. While the algorithm does offer hope in solving ECDLP, it is still uncertain whether it can pose a real threat in practice. From the perspective of the quantum circuits of the algorithm, this paper analyzes the feasibility of cracking ECDLP using an ion trap quantum computer with improved quantum circuits for the extended Shor’s algorithm. We give precise quantum circuits for extended Shor’s algorithm to calculate discrete logarithms on elliptic curves over prime fields, including modular subtraction, three different modular multiplication, and modular inverse. Additionally, we incorporate and improve upon windowed arithmetic in the circuits to reduce the CNOT-counts. Whereas previous studies mostly focused on minimizing the number of qubits or the depth of the circuit, we focus on minimizing the number of CNOT gates in the circuit, which greatly affects the running time of the algorithm on an ion trap quantum computer. Specifically, we begin by presenting implementations of basic arithmetic operations with the lowest known CNOT-counts, along with improved constructions for modular inverse, point addition, and windowed arithmetic. Next, we precisely estimate that, to execute the extended Shor’s algorithm with the improved circuits to factor an <i>n</i>-bit integer, the CNOT-count required is <span>(1237n^3/log n+2n^2+n)</span>. Finally, we analyze the running time and feasibility of the extended Shor’s algorithm on an ion trap quantum computer.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-12-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138506423","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Cybersecurity
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1