首页 > 最新文献

Journal of Sensor and Actuator Networks最新文献

英文 中文
IFGAN—A Novel Image Fusion Model to Fuse 3D Point Cloud Sensory Data IFGAN--融合三维点云传感数据的新型图像融合模型
IF 3.5 Q1 Mathematics Pub Date : 2024-02-07 DOI: 10.3390/jsan13010015
H. Ignatious, Hesham El-Sayed, Salah Bouktif
To enhance the level of autonomy in driving, it is crucial to ensure optimal execution of critical maneuvers in all situations. However, numerous accidents involving autonomous vehicles (AVs) developed by major automobile manufacturers in recent years have been attributed to poor decision making caused by insufficient perception of environmental information. AVs employ diverse sensors in today’s technology-driven settings to gather this information. However, due to technical and natural factors, the data collected by these sensors may be incomplete or ambiguous, leading to misinterpretation by AVs and resulting in fatal accidents. Furthermore, environmental information obtained from multiple sources in the vehicular environment often exhibits multimodal characteristics. To address this limitation, effective preprocessing of raw sensory data becomes essential, involving two crucial tasks: data cleaning and data fusion. In this context, we propose a comprehensive data fusion engine that categorizes various sensory data formats and appropriately merges them to enhance accuracy. Specifically, we suggest a general framework to combine audio, visual, and textual data, building upon our previous research on an innovative hybrid image fusion model that fused multispectral image data. However, this previous model faced challenges when fusing 3D point cloud data and handling large volumes of sensory data. To overcome these challenges, our study introduces a novel image fusion model called Image Fusion Generative Adversarial Network (IFGAN), which incorporates a multi-scale attention mechanism into both the generator and discriminator of a Generative Adversarial Network (GAN). The primary objective of image fusion is to merge complementary data from various perspectives of the same scene to enhance the clarity and detail of the final image. The multi-scale attention mechanism serves two purposes: the first, capturing comprehensive spatial information to enable the generator to focus on foreground and background target information in the sensory data, and the second, constraining the discriminator to concentrate on attention regions rather than the entire input image. Furthermore, the proposed model integrates the color information retention concept from the previously proposed image fusion model. Furthermore, we propose simple and efficient models for extracting salient image features. We evaluate the proposed models using various standard metrics and compare them with existing popular models. The results demonstrate that our proposed image fusion model outperforms the other models in terms of performance.
为了提高自动驾驶水平,确保在任何情况下都能以最佳方式执行关键操作至关重要。然而,近年来主要汽车制造商开发的自动驾驶汽车(AV)发生的多起事故,都归咎于对环境信息感知不足而导致的决策失误。在当今技术驱动的环境下,自动驾驶汽车采用各种传感器来收集这些信息。然而,由于技术和自然因素,这些传感器收集到的数据可能不完整或含糊不清,导致自动驾驶汽车误读,造成致命事故。此外,在车辆环境中从多个来源获得的环境信息往往具有多模态特征。为了解决这一局限性,对原始感知数据进行有效的预处理变得至关重要,其中涉及两项关键任务:数据清理和数据融合。在此背景下,我们提出了一种全面的数据融合引擎,可对各种感测数据格式进行分类,并适当合并以提高准确性。具体来说,我们提出了一个将音频、视觉和文本数据结合起来的通用框架,该框架建立在我们之前对融合多光谱图像数据的创新型混合图像融合模型的研究基础之上。然而,之前的模型在融合三维点云数据和处理大量感知数据时面临挑战。为了克服这些挑战,我们的研究引入了一种名为 "图像融合生成对抗网络(IFGAN)"的新型图像融合模型,该模型将多尺度关注机制融入生成对抗网络(GAN)的生成器和判别器中。图像融合的主要目的是合并来自同一场景不同视角的互补数据,以提高最终图像的清晰度和细节。多尺度注意力机制有两个目的:第一,捕捉全面的空间信息,使生成器能够关注感官数据中的前景和背景目标信息;第二,限制判别器将注意力集中在注意力区域,而不是整个输入图像。此外,所提出的模型还整合了之前提出的图像融合模型中的颜色信息保留概念。此外,我们还提出了用于提取突出图像特征的简单而高效的模型。我们使用各种标准指标对所提出的模型进行了评估,并与现有的流行模型进行了比较。结果表明,我们提出的图像融合模型在性能上优于其他模型。
{"title":"IFGAN—A Novel Image Fusion Model to Fuse 3D Point Cloud Sensory Data","authors":"H. Ignatious, Hesham El-Sayed, Salah Bouktif","doi":"10.3390/jsan13010015","DOIUrl":"https://doi.org/10.3390/jsan13010015","url":null,"abstract":"To enhance the level of autonomy in driving, it is crucial to ensure optimal execution of critical maneuvers in all situations. However, numerous accidents involving autonomous vehicles (AVs) developed by major automobile manufacturers in recent years have been attributed to poor decision making caused by insufficient perception of environmental information. AVs employ diverse sensors in today’s technology-driven settings to gather this information. However, due to technical and natural factors, the data collected by these sensors may be incomplete or ambiguous, leading to misinterpretation by AVs and resulting in fatal accidents. Furthermore, environmental information obtained from multiple sources in the vehicular environment often exhibits multimodal characteristics. To address this limitation, effective preprocessing of raw sensory data becomes essential, involving two crucial tasks: data cleaning and data fusion. In this context, we propose a comprehensive data fusion engine that categorizes various sensory data formats and appropriately merges them to enhance accuracy. Specifically, we suggest a general framework to combine audio, visual, and textual data, building upon our previous research on an innovative hybrid image fusion model that fused multispectral image data. However, this previous model faced challenges when fusing 3D point cloud data and handling large volumes of sensory data. To overcome these challenges, our study introduces a novel image fusion model called Image Fusion Generative Adversarial Network (IFGAN), which incorporates a multi-scale attention mechanism into both the generator and discriminator of a Generative Adversarial Network (GAN). The primary objective of image fusion is to merge complementary data from various perspectives of the same scene to enhance the clarity and detail of the final image. The multi-scale attention mechanism serves two purposes: the first, capturing comprehensive spatial information to enable the generator to focus on foreground and background target information in the sensory data, and the second, constraining the discriminator to concentrate on attention regions rather than the entire input image. Furthermore, the proposed model integrates the color information retention concept from the previously proposed image fusion model. Furthermore, we propose simple and efficient models for extracting salient image features. We evaluate the proposed models using various standard metrics and compare them with existing popular models. The results demonstrate that our proposed image fusion model outperforms the other models in terms of performance.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139797128","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Network Sliced Distributed Learning-as-a-Service for Internet of Vehicles Applications in 6G Non-Terrestrial Network Scenarios 在 6G 非地面网络场景中为车联网应用提供网络切片分布式学习即服务
IF 3.5 Q1 Mathematics Pub Date : 2024-02-07 DOI: 10.3390/jsan13010014
David Naseh, S. Shinde, D. Tarchi
In the rapidly evolving landscape of next-generation 6G systems, the integration of AI functions to orchestrate network resources and meet stringent user requirements is a key focus. Distributed Learning (DL), a promising set of techniques that shape the future of 6G communication systems, plays a pivotal role. Vehicular applications, representing various services, are likely to benefit significantly from the advances of 6G technologies, enabling dynamic management infused with inherent intelligence. However, the deployment of various DL methods in traditional vehicular settings with specific demands and resource constraints poses challenges. The emergence of distributed computing and communication resources, such as the edge-cloud continuum and integrated terrestrial and non-terrestrial networks (T/NTN), provides a solution. Efficiently harnessing these resources and simultaneously implementing diverse DL methods becomes crucial, and Network Slicing (NS) emerges as a valuable tool. This study delves into the analysis of DL methods suitable for vehicular environments alongside NS. Subsequently, we present a framework to facilitate DL-as-a-Service (DLaaS) on a distributed networking platform, empowering the proactive deployment of DL algorithms. This approach allows for the effective management of heterogeneous services with varying requirements. The proposed framework is exemplified through a detailed case study in a vehicular integrated T/NTN with diverse service demands from specific regions. Performance analysis highlights the advantages of the DLaaS approach, focusing on flexibility, performance enhancement, added intelligence, and increased user satisfaction in the considered T/NTN vehicular scenario.
在快速发展的下一代 6G 系统中,整合人工智能功能以协调网络资源并满足严格的用户要求是一个关键重点。分布式学习(DL)是一套很有前途的技术,将塑造未来的 6G 通信系统,它在其中发挥着举足轻重的作用。代表各种服务的车载应用可能会从 6G 技术的进步中大大受益,从而实现注入内在智能的动态管理。然而,在具有特定需求和资源限制的传统车辆环境中部署各种数字线路方法面临着挑战。分布式计算和通信资源的出现,如边缘-云连续体以及地面和非地面综合网络(T/NTN),提供了一种解决方案。有效利用这些资源并同时实施多样化的 DL 方法变得至关重要,而网络切片(NS)则成为一种有价值的工具。本研究深入分析了适用于车辆环境的 DL 方法和 NS。随后,我们提出了一个在分布式网络平台上促进 DL 即服务(DLaaS)的框架,使主动部署 DL 算法成为可能。这种方法可以有效管理具有不同需求的异构服务。通过在一个具有来自特定区域的不同服务需求的车载集成 T/NTN 中进行详细案例研究,对所提出的框架进行了示范。性能分析凸显了 DLaaS 方法的优势,重点是灵活性、性能提升、附加智能以及所考虑的 T/NTN 车辆场景中用户满意度的提高。
{"title":"Network Sliced Distributed Learning-as-a-Service for Internet of Vehicles Applications in 6G Non-Terrestrial Network Scenarios","authors":"David Naseh, S. Shinde, D. Tarchi","doi":"10.3390/jsan13010014","DOIUrl":"https://doi.org/10.3390/jsan13010014","url":null,"abstract":"In the rapidly evolving landscape of next-generation 6G systems, the integration of AI functions to orchestrate network resources and meet stringent user requirements is a key focus. Distributed Learning (DL), a promising set of techniques that shape the future of 6G communication systems, plays a pivotal role. Vehicular applications, representing various services, are likely to benefit significantly from the advances of 6G technologies, enabling dynamic management infused with inherent intelligence. However, the deployment of various DL methods in traditional vehicular settings with specific demands and resource constraints poses challenges. The emergence of distributed computing and communication resources, such as the edge-cloud continuum and integrated terrestrial and non-terrestrial networks (T/NTN), provides a solution. Efficiently harnessing these resources and simultaneously implementing diverse DL methods becomes crucial, and Network Slicing (NS) emerges as a valuable tool. This study delves into the analysis of DL methods suitable for vehicular environments alongside NS. Subsequently, we present a framework to facilitate DL-as-a-Service (DLaaS) on a distributed networking platform, empowering the proactive deployment of DL algorithms. This approach allows for the effective management of heterogeneous services with varying requirements. The proposed framework is exemplified through a detailed case study in a vehicular integrated T/NTN with diverse service demands from specific regions. Performance analysis highlights the advantages of the DLaaS approach, focusing on flexibility, performance enhancement, added intelligence, and increased user satisfaction in the considered T/NTN vehicular scenario.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139795547","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IFGAN—A Novel Image Fusion Model to Fuse 3D Point Cloud Sensory Data IFGAN--融合三维点云传感数据的新型图像融合模型
IF 3.5 Q1 Mathematics Pub Date : 2024-02-07 DOI: 10.3390/jsan13010015
H. Ignatious, Hesham El-Sayed, Salah Bouktif
To enhance the level of autonomy in driving, it is crucial to ensure optimal execution of critical maneuvers in all situations. However, numerous accidents involving autonomous vehicles (AVs) developed by major automobile manufacturers in recent years have been attributed to poor decision making caused by insufficient perception of environmental information. AVs employ diverse sensors in today’s technology-driven settings to gather this information. However, due to technical and natural factors, the data collected by these sensors may be incomplete or ambiguous, leading to misinterpretation by AVs and resulting in fatal accidents. Furthermore, environmental information obtained from multiple sources in the vehicular environment often exhibits multimodal characteristics. To address this limitation, effective preprocessing of raw sensory data becomes essential, involving two crucial tasks: data cleaning and data fusion. In this context, we propose a comprehensive data fusion engine that categorizes various sensory data formats and appropriately merges them to enhance accuracy. Specifically, we suggest a general framework to combine audio, visual, and textual data, building upon our previous research on an innovative hybrid image fusion model that fused multispectral image data. However, this previous model faced challenges when fusing 3D point cloud data and handling large volumes of sensory data. To overcome these challenges, our study introduces a novel image fusion model called Image Fusion Generative Adversarial Network (IFGAN), which incorporates a multi-scale attention mechanism into both the generator and discriminator of a Generative Adversarial Network (GAN). The primary objective of image fusion is to merge complementary data from various perspectives of the same scene to enhance the clarity and detail of the final image. The multi-scale attention mechanism serves two purposes: the first, capturing comprehensive spatial information to enable the generator to focus on foreground and background target information in the sensory data, and the second, constraining the discriminator to concentrate on attention regions rather than the entire input image. Furthermore, the proposed model integrates the color information retention concept from the previously proposed image fusion model. Furthermore, we propose simple and efficient models for extracting salient image features. We evaluate the proposed models using various standard metrics and compare them with existing popular models. The results demonstrate that our proposed image fusion model outperforms the other models in terms of performance.
为了提高自动驾驶水平,确保在任何情况下都能以最佳方式执行关键操作至关重要。然而,近年来主要汽车制造商开发的自动驾驶汽车(AV)发生的多起事故,都归咎于对环境信息感知不足而导致的决策失误。在当今技术驱动的环境下,自动驾驶汽车采用各种传感器来收集这些信息。然而,由于技术和自然因素,这些传感器收集到的数据可能不完整或含糊不清,导致自动驾驶汽车误读,造成致命事故。此外,在车辆环境中从多个来源获得的环境信息往往具有多模态特征。为了解决这一局限性,对原始感知数据进行有效的预处理变得至关重要,其中涉及两项关键任务:数据清理和数据融合。在此背景下,我们提出了一种全面的数据融合引擎,可对各种感测数据格式进行分类,并适当合并以提高准确性。具体来说,我们提出了一个将音频、视觉和文本数据结合起来的通用框架,该框架建立在我们之前对融合多光谱图像数据的创新型混合图像融合模型的研究基础之上。然而,之前的模型在融合三维点云数据和处理大量感知数据时面临挑战。为了克服这些挑战,我们的研究引入了一种名为 "图像融合生成对抗网络(IFGAN)"的新型图像融合模型,该模型将多尺度关注机制融入生成对抗网络(GAN)的生成器和判别器中。图像融合的主要目的是合并来自同一场景不同视角的互补数据,以提高最终图像的清晰度和细节。多尺度注意力机制有两个目的:第一,捕捉全面的空间信息,使生成器能够关注感官数据中的前景和背景目标信息;第二,限制判别器将注意力集中在注意力区域,而不是整个输入图像。此外,所提出的模型还整合了之前提出的图像融合模型中的颜色信息保留概念。此外,我们还提出了用于提取突出图像特征的简单而高效的模型。我们使用各种标准指标对所提出的模型进行了评估,并与现有的流行模型进行了比较。结果表明,我们提出的图像融合模型在性能上优于其他模型。
{"title":"IFGAN—A Novel Image Fusion Model to Fuse 3D Point Cloud Sensory Data","authors":"H. Ignatious, Hesham El-Sayed, Salah Bouktif","doi":"10.3390/jsan13010015","DOIUrl":"https://doi.org/10.3390/jsan13010015","url":null,"abstract":"To enhance the level of autonomy in driving, it is crucial to ensure optimal execution of critical maneuvers in all situations. However, numerous accidents involving autonomous vehicles (AVs) developed by major automobile manufacturers in recent years have been attributed to poor decision making caused by insufficient perception of environmental information. AVs employ diverse sensors in today’s technology-driven settings to gather this information. However, due to technical and natural factors, the data collected by these sensors may be incomplete or ambiguous, leading to misinterpretation by AVs and resulting in fatal accidents. Furthermore, environmental information obtained from multiple sources in the vehicular environment often exhibits multimodal characteristics. To address this limitation, effective preprocessing of raw sensory data becomes essential, involving two crucial tasks: data cleaning and data fusion. In this context, we propose a comprehensive data fusion engine that categorizes various sensory data formats and appropriately merges them to enhance accuracy. Specifically, we suggest a general framework to combine audio, visual, and textual data, building upon our previous research on an innovative hybrid image fusion model that fused multispectral image data. However, this previous model faced challenges when fusing 3D point cloud data and handling large volumes of sensory data. To overcome these challenges, our study introduces a novel image fusion model called Image Fusion Generative Adversarial Network (IFGAN), which incorporates a multi-scale attention mechanism into both the generator and discriminator of a Generative Adversarial Network (GAN). The primary objective of image fusion is to merge complementary data from various perspectives of the same scene to enhance the clarity and detail of the final image. The multi-scale attention mechanism serves two purposes: the first, capturing comprehensive spatial information to enable the generator to focus on foreground and background target information in the sensory data, and the second, constraining the discriminator to concentrate on attention regions rather than the entire input image. Furthermore, the proposed model integrates the color information retention concept from the previously proposed image fusion model. Furthermore, we propose simple and efficient models for extracting salient image features. We evaluate the proposed models using various standard metrics and compare them with existing popular models. The results demonstrate that our proposed image fusion model outperforms the other models in terms of performance.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139857037","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Network Sliced Distributed Learning-as-a-Service for Internet of Vehicles Applications in 6G Non-Terrestrial Network Scenarios 在 6G 非地面网络场景中为车联网应用提供网络切片分布式学习即服务
IF 3.5 Q1 Mathematics Pub Date : 2024-02-07 DOI: 10.3390/jsan13010014
David Naseh, S. Shinde, D. Tarchi
In the rapidly evolving landscape of next-generation 6G systems, the integration of AI functions to orchestrate network resources and meet stringent user requirements is a key focus. Distributed Learning (DL), a promising set of techniques that shape the future of 6G communication systems, plays a pivotal role. Vehicular applications, representing various services, are likely to benefit significantly from the advances of 6G technologies, enabling dynamic management infused with inherent intelligence. However, the deployment of various DL methods in traditional vehicular settings with specific demands and resource constraints poses challenges. The emergence of distributed computing and communication resources, such as the edge-cloud continuum and integrated terrestrial and non-terrestrial networks (T/NTN), provides a solution. Efficiently harnessing these resources and simultaneously implementing diverse DL methods becomes crucial, and Network Slicing (NS) emerges as a valuable tool. This study delves into the analysis of DL methods suitable for vehicular environments alongside NS. Subsequently, we present a framework to facilitate DL-as-a-Service (DLaaS) on a distributed networking platform, empowering the proactive deployment of DL algorithms. This approach allows for the effective management of heterogeneous services with varying requirements. The proposed framework is exemplified through a detailed case study in a vehicular integrated T/NTN with diverse service demands from specific regions. Performance analysis highlights the advantages of the DLaaS approach, focusing on flexibility, performance enhancement, added intelligence, and increased user satisfaction in the considered T/NTN vehicular scenario.
在快速发展的下一代 6G 系统中,整合人工智能功能以协调网络资源并满足严格的用户要求是一个关键重点。分布式学习(DL)是一套很有前途的技术,将塑造未来的 6G 通信系统,它在其中发挥着举足轻重的作用。代表各种服务的车载应用可能会从 6G 技术的进步中大大受益,从而实现注入内在智能的动态管理。然而,在具有特定需求和资源限制的传统车辆环境中部署各种数字线路方法面临着挑战。分布式计算和通信资源的出现,如边缘-云连续体以及地面和非地面综合网络(T/NTN),提供了一种解决方案。有效利用这些资源并同时实施多样化的 DL 方法变得至关重要,而网络切片(NS)则成为一种有价值的工具。本研究深入分析了适用于车辆环境的 DL 方法和 NS。随后,我们提出了一个在分布式网络平台上促进 DL 即服务(DLaaS)的框架,使主动部署 DL 算法成为可能。这种方法可以有效管理具有不同需求的异构服务。通过在一个具有来自特定区域的不同服务需求的车载集成 T/NTN 中进行详细案例研究,对所提出的框架进行了示范。性能分析凸显了 DLaaS 方法的优势,重点是灵活性、性能提升、附加智能以及所考虑的 T/NTN 车辆场景中用户满意度的提高。
{"title":"Network Sliced Distributed Learning-as-a-Service for Internet of Vehicles Applications in 6G Non-Terrestrial Network Scenarios","authors":"David Naseh, S. Shinde, D. Tarchi","doi":"10.3390/jsan13010014","DOIUrl":"https://doi.org/10.3390/jsan13010014","url":null,"abstract":"In the rapidly evolving landscape of next-generation 6G systems, the integration of AI functions to orchestrate network resources and meet stringent user requirements is a key focus. Distributed Learning (DL), a promising set of techniques that shape the future of 6G communication systems, plays a pivotal role. Vehicular applications, representing various services, are likely to benefit significantly from the advances of 6G technologies, enabling dynamic management infused with inherent intelligence. However, the deployment of various DL methods in traditional vehicular settings with specific demands and resource constraints poses challenges. The emergence of distributed computing and communication resources, such as the edge-cloud continuum and integrated terrestrial and non-terrestrial networks (T/NTN), provides a solution. Efficiently harnessing these resources and simultaneously implementing diverse DL methods becomes crucial, and Network Slicing (NS) emerges as a valuable tool. This study delves into the analysis of DL methods suitable for vehicular environments alongside NS. Subsequently, we present a framework to facilitate DL-as-a-Service (DLaaS) on a distributed networking platform, empowering the proactive deployment of DL algorithms. This approach allows for the effective management of heterogeneous services with varying requirements. The proposed framework is exemplified through a detailed case study in a vehicular integrated T/NTN with diverse service demands from specific regions. Performance analysis highlights the advantages of the DLaaS approach, focusing on flexibility, performance enhancement, added intelligence, and increased user satisfaction in the considered T/NTN vehicular scenario.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139855627","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Secure Blockchain-Enabled Remote Healthcare Monitoring System for Home Isolation 用于家庭隔离的安全区块链远程医疗监控系统
IF 3.5 Q1 Mathematics Pub Date : 2024-02-05 DOI: 10.3390/jsan13010013
Jongsuk Kongsen, Doungsuda Chantaradsuwan, Peeravit Koad, May Thu, Chanankorn Jandaeng
This article presents a secure framework for remote healthcare monitoring in the context of home isolation, thereby addressing the concerns related to untrustworthy client connections to a hospital information system (HIS) within a secure network. Our proposed solution leverages a public blockchain network as a secure distributed database to buffer and transmit patient vital signs. The framework integrates an algorithm for the secure gathering and transmission of vital signs to the Ethereum network. Additionally, we introduce a publish/subscribe paradigm, thus enhancing security using the TLS channel to connect to the blockchain network. An analysis of the maintenance cost of the distributed database underscores the cost-effectiveness of our approach. In conclusion, our framework provides a highly secure and economical solution for remote healthcare monitoring in home isolation scenarios.
本文提出了一种在家庭隔离背景下进行远程医疗监控的安全框架,从而解决了在安全网络中与医院信息系统(HIS)的不可靠客户端连接相关的问题。我们提出的解决方案利用公共区块链网络作为安全的分布式数据库来缓冲和传输病人的生命体征。该框架集成了一种算法,用于向以太坊网络安全收集和传输生命体征。此外,我们还引入了发布/订阅范式,从而利用 TLS 通道连接到区块链网络,增强了安全性。对分布式数据库维护成本的分析强调了我们方法的成本效益。总之,我们的框架为家庭隔离场景中的远程医疗监控提供了一个高度安全且经济的解决方案。
{"title":"A Secure Blockchain-Enabled Remote Healthcare Monitoring System for Home Isolation","authors":"Jongsuk Kongsen, Doungsuda Chantaradsuwan, Peeravit Koad, May Thu, Chanankorn Jandaeng","doi":"10.3390/jsan13010013","DOIUrl":"https://doi.org/10.3390/jsan13010013","url":null,"abstract":"This article presents a secure framework for remote healthcare monitoring in the context of home isolation, thereby addressing the concerns related to untrustworthy client connections to a hospital information system (HIS) within a secure network. Our proposed solution leverages a public blockchain network as a secure distributed database to buffer and transmit patient vital signs. The framework integrates an algorithm for the secure gathering and transmission of vital signs to the Ethereum network. Additionally, we introduce a publish/subscribe paradigm, thus enhancing security using the TLS channel to connect to the blockchain network. An analysis of the maintenance cost of the distributed database underscores the cost-effectiveness of our approach. In conclusion, our framework provides a highly secure and economical solution for remote healthcare monitoring in home isolation scenarios.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139805110","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Secure Blockchain-Enabled Remote Healthcare Monitoring System for Home Isolation 用于家庭隔离的安全区块链远程医疗监控系统
IF 3.5 Q1 Mathematics Pub Date : 2024-02-05 DOI: 10.3390/jsan13010013
Jongsuk Kongsen, Doungsuda Chantaradsuwan, Peeravit Koad, May Thu, Chanankorn Jandaeng
This article presents a secure framework for remote healthcare monitoring in the context of home isolation, thereby addressing the concerns related to untrustworthy client connections to a hospital information system (HIS) within a secure network. Our proposed solution leverages a public blockchain network as a secure distributed database to buffer and transmit patient vital signs. The framework integrates an algorithm for the secure gathering and transmission of vital signs to the Ethereum network. Additionally, we introduce a publish/subscribe paradigm, thus enhancing security using the TLS channel to connect to the blockchain network. An analysis of the maintenance cost of the distributed database underscores the cost-effectiveness of our approach. In conclusion, our framework provides a highly secure and economical solution for remote healthcare monitoring in home isolation scenarios.
本文提出了一种在家庭隔离背景下进行远程医疗监控的安全框架,从而解决了在安全网络中与医院信息系统(HIS)的不可靠客户端连接相关的问题。我们提出的解决方案利用公共区块链网络作为安全的分布式数据库来缓冲和传输病人的生命体征。该框架集成了一种算法,用于向以太坊网络安全收集和传输生命体征。此外,我们还引入了发布/订阅范式,从而利用 TLS 通道连接到区块链网络,增强了安全性。对分布式数据库维护成本的分析强调了我们方法的成本效益。总之,我们的框架为家庭隔离场景中的远程医疗监控提供了一个高度安全且经济的解决方案。
{"title":"A Secure Blockchain-Enabled Remote Healthcare Monitoring System for Home Isolation","authors":"Jongsuk Kongsen, Doungsuda Chantaradsuwan, Peeravit Koad, May Thu, Chanankorn Jandaeng","doi":"10.3390/jsan13010013","DOIUrl":"https://doi.org/10.3390/jsan13010013","url":null,"abstract":"This article presents a secure framework for remote healthcare monitoring in the context of home isolation, thereby addressing the concerns related to untrustworthy client connections to a hospital information system (HIS) within a secure network. Our proposed solution leverages a public blockchain network as a secure distributed database to buffer and transmit patient vital signs. The framework integrates an algorithm for the secure gathering and transmission of vital signs to the Ethereum network. Additionally, we introduce a publish/subscribe paradigm, thus enhancing security using the TLS channel to connect to the blockchain network. An analysis of the maintenance cost of the distributed database underscores the cost-effectiveness of our approach. In conclusion, our framework provides a highly secure and economical solution for remote healthcare monitoring in home isolation scenarios.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139864978","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control 具有前向和后向私人访问控制的快速多用户可搜索加密技术
IF 3.5 Q1 Mathematics Pub Date : 2024-02-02 DOI: 10.3390/jsan13010012
Salim Sabah Bulbul, Z. Abduljabbar, Duaa Fadhel Najem, V. O. Nyangaresi, Junchao Ma, Abdulla J. Y. Aldarwish
Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, unauthorized access, or other security risks. The security of searchable encryption has been put into question by several recent attacks. Currently, users can search for encrypted documents on untrusted cloud servers using searchable symmetric encryption (SSE). This study delves deeply into two pivotal concepts of privacy within dynamic searchable symmetric encryption (DSSE) schemes: forward privacy and backward privacy. The former serves as a safeguard against the linkage of recently added documents to previously conducted search queries, whereas the latter guarantees the irretrievability of deleted documents in subsequent search inquiries. However, the provision of fine-grained access control is complex in existing multi-user SSE schemes. SSE schemes may also incur high computation costs due to the need for fine-grained access control, and it is essential to support document updates and forward privacy. In response to these issues, this paper suggests a searchable encryption scheme that uses simple primitive tools. We present a multi-user SSE scheme that efficiently controls access to dynamically encrypted documents to resolve these issues, using an innovative approach that readily enhances previous findings. Rather than employing asymmetric encryption as in comparable systems, we harness low-complexity primitive encryption tools and inverted index-based DSSE to handle retrieving encrypted files, resulting in a notably faster system. Furthermore, we ensure heightened security by refreshing the encryption key after each search, meaning that users are unable to conduct subsequent searches with the same key and must obtain a fresh key from the data owner. An experimental evaluation shows that our scheme achieves forward and Type II backward privacy and has much faster search performance than other schemes. Our scheme can be considered secure, as proven in a random oracle model.
不受信任的服务器是指缺乏数据所有者或用户完全信任的服务器或存储实体。这种定性意味着托管加密数据的服务器可能得不到数据所有者或用户的完全信任,这源于对潜在安全漏洞、未经授权访问或其他安全风险的担忧。最近的几次攻击使可搜索加密的安全性受到质疑。目前,用户可以使用可搜索对称加密(SSE)在不受信任的云服务器上搜索加密文档。本研究深入探讨了动态可搜索对称加密(DSSE)方案中两个关键的隐私概念:前向隐私和后向隐私。前向隐私可防止将最近添加的文档与之前进行的搜索查询联系起来,而后向隐私则可保证在后续搜索查询中无法检索已删除的文档。然而,在现有的多用户 SSE 方案中,提供细粒度访问控制非常复杂。由于需要进行细粒度访问控制,SSE 方案也可能会产生很高的计算成本,而且必须支持文档更新和前向隐私。针对这些问题,本文提出了一种使用简单原始工具的可搜索加密方案。我们提出了一种多用户 SSE 方案,它能有效控制对动态加密文档的访问,从而解决这些问题。我们没有像同类系统那样采用非对称加密,而是利用低复杂度的原始加密工具和基于反索引的 DSSE 来处理检索加密文件的问题,从而大大加快了系统的运行速度。此外,我们在每次搜索后都会刷新加密密钥,这意味着用户无法使用相同的密钥进行后续搜索,而必须从数据所有者那里获得新的密钥,从而确保了更高的安全性。实验评估表明,与其他方案相比,我们的方案实现了前向和第二类后向隐私,并具有更快的搜索性能。在随机甲骨文模型中,我们的方案被认为是安全的。
{"title":"Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control","authors":"Salim Sabah Bulbul, Z. Abduljabbar, Duaa Fadhel Najem, V. O. Nyangaresi, Junchao Ma, Abdulla J. Y. Aldarwish","doi":"10.3390/jsan13010012","DOIUrl":"https://doi.org/10.3390/jsan13010012","url":null,"abstract":"Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, unauthorized access, or other security risks. The security of searchable encryption has been put into question by several recent attacks. Currently, users can search for encrypted documents on untrusted cloud servers using searchable symmetric encryption (SSE). This study delves deeply into two pivotal concepts of privacy within dynamic searchable symmetric encryption (DSSE) schemes: forward privacy and backward privacy. The former serves as a safeguard against the linkage of recently added documents to previously conducted search queries, whereas the latter guarantees the irretrievability of deleted documents in subsequent search inquiries. However, the provision of fine-grained access control is complex in existing multi-user SSE schemes. SSE schemes may also incur high computation costs due to the need for fine-grained access control, and it is essential to support document updates and forward privacy. In response to these issues, this paper suggests a searchable encryption scheme that uses simple primitive tools. We present a multi-user SSE scheme that efficiently controls access to dynamically encrypted documents to resolve these issues, using an innovative approach that readily enhances previous findings. Rather than employing asymmetric encryption as in comparable systems, we harness low-complexity primitive encryption tools and inverted index-based DSSE to handle retrieving encrypted files, resulting in a notably faster system. Furthermore, we ensure heightened security by refreshing the encryption key after each search, meaning that users are unable to conduct subsequent searches with the same key and must obtain a fresh key from the data owner. An experimental evaluation shows that our scheme achieves forward and Type II backward privacy and has much faster search performance than other schemes. Our scheme can be considered secure, as proven in a random oracle model.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139870060","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control 具有前向和后向私人访问控制的快速多用户可搜索加密技术
IF 3.5 Q1 Mathematics Pub Date : 2024-02-02 DOI: 10.3390/jsan13010012
Salim Sabah Bulbul, Z. Abduljabbar, Duaa Fadhel Najem, V. O. Nyangaresi, Junchao Ma, Abdulla J. Y. Aldarwish
Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, unauthorized access, or other security risks. The security of searchable encryption has been put into question by several recent attacks. Currently, users can search for encrypted documents on untrusted cloud servers using searchable symmetric encryption (SSE). This study delves deeply into two pivotal concepts of privacy within dynamic searchable symmetric encryption (DSSE) schemes: forward privacy and backward privacy. The former serves as a safeguard against the linkage of recently added documents to previously conducted search queries, whereas the latter guarantees the irretrievability of deleted documents in subsequent search inquiries. However, the provision of fine-grained access control is complex in existing multi-user SSE schemes. SSE schemes may also incur high computation costs due to the need for fine-grained access control, and it is essential to support document updates and forward privacy. In response to these issues, this paper suggests a searchable encryption scheme that uses simple primitive tools. We present a multi-user SSE scheme that efficiently controls access to dynamically encrypted documents to resolve these issues, using an innovative approach that readily enhances previous findings. Rather than employing asymmetric encryption as in comparable systems, we harness low-complexity primitive encryption tools and inverted index-based DSSE to handle retrieving encrypted files, resulting in a notably faster system. Furthermore, we ensure heightened security by refreshing the encryption key after each search, meaning that users are unable to conduct subsequent searches with the same key and must obtain a fresh key from the data owner. An experimental evaluation shows that our scheme achieves forward and Type II backward privacy and has much faster search performance than other schemes. Our scheme can be considered secure, as proven in a random oracle model.
不受信任的服务器是指缺乏数据所有者或用户完全信任的服务器或存储实体。这种定性意味着托管加密数据的服务器可能得不到数据所有者或用户的完全信任,这源于对潜在安全漏洞、未经授权访问或其他安全风险的担忧。最近的几次攻击使可搜索加密的安全性受到质疑。目前,用户可以使用可搜索对称加密(SSE)在不受信任的云服务器上搜索加密文档。本研究深入探讨了动态可搜索对称加密(DSSE)方案中两个关键的隐私概念:前向隐私和后向隐私。前向隐私可防止将最近添加的文档与之前进行的搜索查询联系起来,而后向隐私则可保证在后续搜索查询中无法检索已删除的文档。然而,在现有的多用户 SSE 方案中,提供细粒度访问控制非常复杂。由于需要进行细粒度访问控制,SSE 方案也可能会产生很高的计算成本,而且必须支持文档更新和前向隐私。针对这些问题,本文提出了一种使用简单原始工具的可搜索加密方案。我们提出了一种多用户 SSE 方案,它能有效控制对动态加密文档的访问,从而解决这些问题。我们没有像同类系统那样采用非对称加密,而是利用低复杂度的原始加密工具和基于反索引的 DSSE 来处理检索加密文件的问题,从而大大加快了系统的运行速度。此外,我们在每次搜索后都会刷新加密密钥,这意味着用户无法使用相同的密钥进行后续搜索,而必须从数据所有者那里获得新的密钥,从而确保了更高的安全性。实验评估表明,与其他方案相比,我们的方案实现了前向和第二类后向隐私,并具有更快的搜索性能。在随机甲骨文模型中,我们的方案被认为是安全的。
{"title":"Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control","authors":"Salim Sabah Bulbul, Z. Abduljabbar, Duaa Fadhel Najem, V. O. Nyangaresi, Junchao Ma, Abdulla J. Y. Aldarwish","doi":"10.3390/jsan13010012","DOIUrl":"https://doi.org/10.3390/jsan13010012","url":null,"abstract":"Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, unauthorized access, or other security risks. The security of searchable encryption has been put into question by several recent attacks. Currently, users can search for encrypted documents on untrusted cloud servers using searchable symmetric encryption (SSE). This study delves deeply into two pivotal concepts of privacy within dynamic searchable symmetric encryption (DSSE) schemes: forward privacy and backward privacy. The former serves as a safeguard against the linkage of recently added documents to previously conducted search queries, whereas the latter guarantees the irretrievability of deleted documents in subsequent search inquiries. However, the provision of fine-grained access control is complex in existing multi-user SSE schemes. SSE schemes may also incur high computation costs due to the need for fine-grained access control, and it is essential to support document updates and forward privacy. In response to these issues, this paper suggests a searchable encryption scheme that uses simple primitive tools. We present a multi-user SSE scheme that efficiently controls access to dynamically encrypted documents to resolve these issues, using an innovative approach that readily enhances previous findings. Rather than employing asymmetric encryption as in comparable systems, we harness low-complexity primitive encryption tools and inverted index-based DSSE to handle retrieving encrypted files, resulting in a notably faster system. Furthermore, we ensure heightened security by refreshing the encryption key after each search, meaning that users are unable to conduct subsequent searches with the same key and must obtain a fresh key from the data owner. An experimental evaluation shows that our scheme achieves forward and Type II backward privacy and has much faster search performance than other schemes. Our scheme can be considered secure, as proven in a random oracle model.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139810165","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Service-Aware Hierarchical Fog–Cloud Resource Mappingfor e-Health with Enhanced-Kernel SVM 利用增强核 SVM 为电子医疗提供服务感知的分层雾-云资源映射
IF 3.5 Q1 Mathematics Pub Date : 2024-02-01 DOI: 10.3390/jsan13010010
Alaa AlZailaa, Hao Ran Chi, A. Radwan, Rui L. Aguiar
Fog–cloud-based hierarchical task-scheduling methods are embracing significant challenges to support e-Health applications due to the large number of users, high task diversity, and harsher service-level requirements. Addressing the challenges of fog–cloud integration, this paper proposes a new service/network-aware fog–cloud hierarchical resource-mapping scheme, which achieves optimized resource utilization efficiency and minimized latency for service-level critical tasks in e-Health applications. Concretely, we develop a service/network-aware task classification algorithm. We adopt support vector machine as a backbone with fast computational speed to support real-time task scheduling, and we develop a new kernel, fusing convolution, cross-correlation, and auto-correlation, to gain enhanced specificity and sensitivity. Based on task classification, we propose task priority assignment and resource-mapping algorithms, which aim to achieve minimized overall latency for critical tasks and improve resource utilization efficiency. Simulation results showcase that the proposed algorithm is able to achieve average execution times for critical/non-critical tasks of 0.23/0.50 ms in diverse networking setups, which surpass the benchmark scheme by 73.88%/52.01%, respectively.
基于雾云的分层任务调度方法因用户数量大、任务多样性高、服务级要求苛刻等特点,在支持电子健康应用方面面临着巨大挑战。针对雾云一体化的挑战,本文提出了一种新的服务/网络感知雾云分层资源映射方案,实现了电子医疗应用中服务级关键任务的资源利用效率最优化和延迟最小化。具体来说,我们开发了一种服务/网络感知任务分类算法。我们采用计算速度快的支持向量机作为骨干,支持实时任务调度,并开发了一种融合卷积、交叉相关和自相关的新内核,以增强特异性和灵敏度。在任务分类的基础上,我们提出了任务优先级分配和资源映射算法,旨在实现关键任务的整体延迟最小化,并提高资源利用效率。仿真结果表明,在不同的网络设置下,所提出的算法能使关键任务/非关键任务的平均执行时间分别达到 0.23/0.50 毫秒,分别比基准方案超出 73.88%/52.01% 。
{"title":"Service-Aware Hierarchical Fog–Cloud Resource Mappingfor e-Health with Enhanced-Kernel SVM","authors":"Alaa AlZailaa, Hao Ran Chi, A. Radwan, Rui L. Aguiar","doi":"10.3390/jsan13010010","DOIUrl":"https://doi.org/10.3390/jsan13010010","url":null,"abstract":"Fog–cloud-based hierarchical task-scheduling methods are embracing significant challenges to support e-Health applications due to the large number of users, high task diversity, and harsher service-level requirements. Addressing the challenges of fog–cloud integration, this paper proposes a new service/network-aware fog–cloud hierarchical resource-mapping scheme, which achieves optimized resource utilization efficiency and minimized latency for service-level critical tasks in e-Health applications. Concretely, we develop a service/network-aware task classification algorithm. We adopt support vector machine as a backbone with fast computational speed to support real-time task scheduling, and we develop a new kernel, fusing convolution, cross-correlation, and auto-correlation, to gain enhanced specificity and sensitivity. Based on task classification, we propose task priority assignment and resource-mapping algorithms, which aim to achieve minimized overall latency for critical tasks and improve resource utilization efficiency. Simulation results showcase that the proposed algorithm is able to achieve average execution times for critical/non-critical tasks of 0.23/0.50 ms in diverse networking setups, which surpass the benchmark scheme by 73.88%/52.01%, respectively.","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139892155","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Featured Papers on Network Security and Privacy 有关网络安全和隐私的专题论文
IF 3.5 Q1 Mathematics Pub Date : 2024-02-01 DOI: 10.3390/jsan13010011
Jordi Mongay Batalla
There is an urgent need to introduce security-by-design in networks [...]
迫切需要在网络中引入安全设计[......]
{"title":"Featured Papers on Network Security and Privacy","authors":"Jordi Mongay Batalla","doi":"10.3390/jsan13010011","DOIUrl":"https://doi.org/10.3390/jsan13010011","url":null,"abstract":"There is an urgent need to introduce security-by-design in networks [...]","PeriodicalId":37584,"journal":{"name":"Journal of Sensor and Actuator Networks","volume":null,"pages":null},"PeriodicalIF":3.5,"publicationDate":"2024-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139880315","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Sensor and Actuator Networks
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1