首页 > 最新文献

Journal of Information Security and Applications最新文献

英文 中文
BloAC: A blockchain-based secure access control management for the Internet of Things BloAC:基于区块链的物联网安全访问控制管理
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-30 DOI: 10.1016/j.jisa.2024.103897
Utsa Roy, Nirnay Ghosh
The Internet of Things (IoT) paradigm has widespread applications across many fields in which private and sensitive user or environmental data are sensed and shared. Most present-day IoT applications depend on centralized cloud servers for authentication and access control. Validating the identity of a user and determining the legitimacy of his/her access requests require multiple rounds of data communications over the untrusted Internet, exposing sensitive data to potential attacks. Thus, protecting these data from security and privacy attacks and ensuring legitimate access is imperative. To address this challenge, we adopt an emerging technology called blockchain to propose a decentralized security framework called BloAC. It ensures secure access control in IoT networks without the intervention of the back-end cloud. We have used the Hyperledger Fabric, an open-source, permissioned blockchain platform, for implementing a prototype system using customized attribute-based access control (ABAC) policies. We have performed simulated and real test bed-based experiments to illustrate that BloAC outperforms the cloud–server-based access control in latency and scalability, significantly reducing latency by up to 42.45% compared to cloud-based solutions. Finally, we conduct a security analysis to formally verify the ABAC policies used in BloAC and establish its robustness against attacks theoretically and using the AVISPA tool.
物联网(IoT)模式在许多领域都有广泛的应用,在这些领域中,私人和敏感的用户或环境数据被感知和共享。目前,大多数物联网应用都依赖于集中式云服务器进行身份验证和访问控制。验证用户身份和确定其访问请求的合法性需要在不受信任的互联网上进行多轮数据通信,从而将敏感数据暴露在潜在攻击之下。因此,保护这些数据免受安全和隐私攻击并确保合法访问势在必行。为了应对这一挑战,我们采用了一种名为区块链的新兴技术,提出了一种名为 BloAC 的去中心化安全框架。它能确保物联网网络中的安全访问控制,而无需后端云的干预。我们使用 Hyperledger Fabric(一个开源、经过许可的区块链平台)实现了一个使用定制的基于属性的访问控制(ABAC)策略的原型系统。我们进行了模拟和基于真实测试平台的实验,结果表明 BloAC 在延迟和可扩展性方面优于基于云服务器的访问控制,与基于云的解决方案相比,延迟显著降低了 42.45%。最后,我们进行了安全分析,正式验证了 BloAC 中使用的 ABAC 策略,并利用 AVISPA 工具从理论上确定了其抵御攻击的鲁棒性。
{"title":"BloAC: A blockchain-based secure access control management for the Internet of Things","authors":"Utsa Roy,&nbsp;Nirnay Ghosh","doi":"10.1016/j.jisa.2024.103897","DOIUrl":"10.1016/j.jisa.2024.103897","url":null,"abstract":"<div><div>The Internet of Things (IoT) paradigm has widespread applications across many fields in which private and sensitive user or environmental data are sensed and shared. Most present-day IoT applications depend on centralized cloud servers for authentication and access control. Validating the identity of a user and determining the legitimacy of his/her access requests require multiple rounds of data communications over the untrusted Internet, exposing sensitive data to potential attacks. Thus, protecting these data from security and privacy attacks and ensuring legitimate access is imperative. To address this challenge, we adopt an emerging technology called blockchain to propose a decentralized security framework called <em>BloAC</em>. It ensures secure access control in IoT networks without the intervention of the back-end cloud. We have used the <em>Hyperledger Fabric</em>, an open-source, permissioned blockchain platform, for implementing a prototype system using customized <em>attribute-based access control (ABAC)</em> policies. We have performed simulated and real test bed-based experiments to illustrate that <em>BloAC</em> outperforms the cloud–server-based access control in latency and scalability, significantly reducing latency by up to 42.45% compared to cloud-based solutions. Finally, we conduct a security analysis to formally verify the ABAC policies used in <em>BloAC</em> and establish its robustness against attacks theoretically and using the <em>AVISPA</em> tool.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"87 ","pages":"Article 103897"},"PeriodicalIF":3.8,"publicationDate":"2024-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142552648","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
High-speed batch verification for discrete-logarithm-based signatures via Multi-Scalar Multiplication Algorithm 通过多乘法算法对基于离散对数的签名进行高速批量验证
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-30 DOI: 10.1016/j.jisa.2024.103898
Mengze Li , Cong Peng , Lingyan Han , Qi Feng , Min Luo
Digital signatures are widely used in a variety of applications necessitating authentication. However, the amount of data is steadily increasing in domains like IoT, blockchain, e-commerce, etc. In such scenarios, the number of signatures could become extensive, resulting in considerable overhead in signature verification. Consequently, this bottleneck can hamper the responsiveness of transactions. Batch verification can verify numerous signatures simultaneously, effectively solving the challenge posed by the excessive overhead of verifying signatures. However, current state-of-the-art batch verification algorithms still require improvement when handling a large volume of signatures. In this paper, we propose an efficient algorithm for batch verification of discrete-logarithm-based signatures. Specifically, we propose an accelerated Multi-scalar Multiplication algorithm, which accounts for 99% cent of overheads in the batch verification process. When verifying a large number of signatures simultaneously, our algorithm significantly improves efficiency. For instance, when processing 10,000 signatures, our algorithm achieves a 3.6× speedup compared to the common algorithm. We applied our scheme to ECDSA, SM2 signature algorithm, and Schnorr signature algorithm, and simulation results show a significant improvement with our approach.
数字签名被广泛应用于各种需要进行身份验证的应用中。然而,在物联网、区块链、电子商务等领域,数据量正在稳步增长。在这种情况下,签名的数量可能会变得非常庞大,导致签名验证的开销相当大。因此,这一瓶颈会影响交易的响应速度。批量验证可以同时验证大量签名,有效地解决了验证签名开销过大带来的挑战。然而,当前最先进的批量验证算法在处理大量签名时仍需改进。在本文中,我们提出了一种基于离散对数的签名批量验证的高效算法。具体来说,我们提出了一种加速多标量乘法算法,该算法占批量验证过程开销的 99%。在同时验证大量签名时,我们的算法能显著提高效率。例如,在处理 10,000 个签名时,我们的算法比普通算法提高了 3.6 倍的速度。我们将我们的方案应用于 ECDSA、SM2 签名算法和 Schnorr 签名算法,仿真结果表明我们的方法显著提高了效率。
{"title":"High-speed batch verification for discrete-logarithm-based signatures via Multi-Scalar Multiplication Algorithm","authors":"Mengze Li ,&nbsp;Cong Peng ,&nbsp;Lingyan Han ,&nbsp;Qi Feng ,&nbsp;Min Luo","doi":"10.1016/j.jisa.2024.103898","DOIUrl":"10.1016/j.jisa.2024.103898","url":null,"abstract":"<div><div>Digital signatures are widely used in a variety of applications necessitating authentication. However, the amount of data is steadily increasing in domains like IoT, blockchain, e-commerce, etc. In such scenarios, the number of signatures could become extensive, resulting in considerable overhead in signature verification. Consequently, this bottleneck can hamper the responsiveness of transactions. Batch verification can verify numerous signatures simultaneously, effectively solving the challenge posed by the excessive overhead of verifying signatures. However, current state-of-the-art batch verification algorithms still require improvement when handling a large volume of signatures. In this paper, we propose an efficient algorithm for batch verification of discrete-logarithm-based signatures. Specifically, we propose an accelerated Multi-scalar Multiplication algorithm, which accounts for 99% cent of overheads in the batch verification process. When verifying a large number of signatures simultaneously, our algorithm significantly improves efficiency. For instance, when processing 10,000 signatures, our algorithm achieves a 3.6<span><math><mo>×</mo></math></span> speedup compared to the common algorithm. We applied our scheme to ECDSA, SM2 signature algorithm, and Schnorr signature algorithm, and simulation results show a significant improvement with our approach.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"87 ","pages":"Article 103898"},"PeriodicalIF":3.8,"publicationDate":"2024-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142552649","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An efficient secure interval test protocol for small integers 高效安全的小整数间隔测试协议
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-29 DOI: 10.1016/j.jisa.2024.103894
Qiming Hu , Huan Ye , Fagen Li , Chaosheng Feng
The interval test problem is a variant of Yao’s millionaires’ problem to check whether a value x belongs to an interval R. Existing solutions to the interval test problem prioritize generic protocols but encounter efficiency challenges. There is a growing interest in developing efficient and secure multi-party computation protocols tailored to specific applications. In this paper, we propose a secure and simplified protocol for solving the interval test problem. This protocol exhibits high generality, as it only requires invocations of the private set intersection cardinality (PSI-CA) subprotocol. Furthermore, we modify it to construct a more efficient protocol for small integers by introducing oblivious transfer (OT) to reduce the times of homomorphic encryption. Our protocols provide privacy protection for both clients and servers in the semi-honest security model. We evaluate the computational and communication overhead of our protocols. Our OT-based secure interval test (OT-SIT) protocol is seven times faster than existing protocols for 18-bit integers. When the bit length is 4, it reduces communication overhead by approximately 97%. The upstream overhead is as low as 500 B. However, it uses binary tree structures, so the advantages in computation and communication quickly diminish as the bit length increase.
区间测试问题是姚明百万富翁问题的一个变种,用于检查一个值 x 是否属于一个区间 R。人们对开发针对特定应用的高效、安全的多方计算协议越来越感兴趣。在本文中,我们提出了一种用于解决区间测试问题的安全简化协议。该协议具有很高的通用性,因为它只需要调用私有集交集万有引力(PSI-CA)子协议。此外,我们还对其进行了修改,通过引入遗忘传输(OT)来减少同态加密的时间,从而为小整数构建了一个更高效的协议。在半诚实安全模型中,我们的协议为客户和服务器都提供了隐私保护。我们对协议的计算和通信开销进行了评估。对于 18 位整数,我们的基于 OT 的安全间隔测试(OT-SIT)协议比现有协议快七倍。当位长为 4 时,通信开销减少了约 97%。然而,它使用二进制树结构,因此计算和通信方面的优势会随着比特长度的增加而迅速减弱。
{"title":"An efficient secure interval test protocol for small integers","authors":"Qiming Hu ,&nbsp;Huan Ye ,&nbsp;Fagen Li ,&nbsp;Chaosheng Feng","doi":"10.1016/j.jisa.2024.103894","DOIUrl":"10.1016/j.jisa.2024.103894","url":null,"abstract":"<div><div>The interval test problem is a variant of Yao’s millionaires’ problem to check whether a value <span><math><mi>x</mi></math></span> belongs to an interval <span><math><mi>R</mi></math></span>. Existing solutions to the interval test problem prioritize generic protocols but encounter efficiency challenges. There is a growing interest in developing efficient and secure multi-party computation protocols tailored to specific applications. In this paper, we propose a secure and simplified protocol for solving the interval test problem. This protocol exhibits high generality, as it only requires invocations of the private set intersection cardinality (PSI-CA) subprotocol. Furthermore, we modify it to construct a more efficient protocol for small integers by introducing oblivious transfer (OT) to reduce the times of homomorphic encryption. Our protocols provide privacy protection for both clients and servers in the semi-honest security model. We evaluate the computational and communication overhead of our protocols. Our OT-based secure interval test (OT-SIT) protocol is seven times faster than existing protocols for 18-bit integers. When the bit length is 4, it reduces communication overhead by approximately 97%. The upstream overhead is as low as 500 B. However, it uses binary tree structures, so the advantages in computation and communication quickly diminish as the bit length increase.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"87 ","pages":"Article 103894"},"PeriodicalIF":3.8,"publicationDate":"2024-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142552647","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Revocable certificateless proxy re-signature with signature evolution for EHR sharing systems 针对电子病历共享系统的可撤销无证书代理重签名与签名演变
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-22 DOI: 10.1016/j.jisa.2024.103892
Qiu Zhang , Yinxia Sun , Yang Lu , Guoqiang Zhang
Cloud computing has revolutionized in the healthcare industry, particularly in the management and accessibility of Electronic health records (EHR). However, maintaining the integrity and authenticity of EHR in cloud environments remains a crucial concern. To tackle this challenge, certificateless proxy re-signature is a promising cryptographic primitive for developing a practical EHR sharing system in the cloud. User revocation is a necessary issue in such system, but revocation introduces a new challenge, namely the continued validity of signatures from revoked users. A conventional method to solve this problem is to make the unrevoked users re-sign those valid EHR by using their current signing keys, which brings a lot of burden to the users. Therefore, we should establish an efficient mechanism to ensure that only signatures of valid data from non-revoked users can pass verification. In this paper, we propose a notion called revocable certificateless proxy re-signature with signature evolution (RCLPRS-SE), which allows for dynamic management of users and the ability to update signatures efficiently in accordance with evolving data requirements. We present a concrete construction of RCLPRS-SE and provide formal security proofs in the standard model. Compared with the existing related works, our scheme has a significant advantage in terms of signature updating efficiency.
云计算给医疗保健行业带来了革命性的变化,尤其是在电子健康记录(EHR)的管理和访问方面。然而,在云环境中保持电子健康记录的完整性和真实性仍然是一个至关重要的问题。为了应对这一挑战,无证书代理重签名是一种很有前途的加密原始方法,可用于开发实用的云电子健康记录共享系统。在这种系统中,用户撤销是一个必要的问题,但撤销带来了一个新的挑战,即被撤销用户的签名是否继续有效。解决这一问题的传统方法是让未被撤销的用户使用他们当前的签名密钥重新签署那些有效的电子病历,这给用户带来了很大的负担。因此,我们应该建立一种有效的机制,确保只有来自未被撤销用户的有效数据的签名才能通过验证。在本文中,我们提出了一种称为可撤销无证书代理重签名与签名演进(RCLPRS-SE)的概念,它允许对用户进行动态管理,并能根据不断变化的数据需求有效地更新签名。我们提出了 RCLPRS-SE 的具体结构,并提供了标准模型中的正式安全证明。与现有的相关研究相比,我们的方案在签名更新效率方面具有显著优势。
{"title":"Revocable certificateless proxy re-signature with signature evolution for EHR sharing systems","authors":"Qiu Zhang ,&nbsp;Yinxia Sun ,&nbsp;Yang Lu ,&nbsp;Guoqiang Zhang","doi":"10.1016/j.jisa.2024.103892","DOIUrl":"10.1016/j.jisa.2024.103892","url":null,"abstract":"<div><div>Cloud computing has revolutionized in the healthcare industry, particularly in the management and accessibility of Electronic health records (EHR). However, maintaining the integrity and authenticity of EHR in cloud environments remains a crucial concern. To tackle this challenge, certificateless proxy re-signature is a promising cryptographic primitive for developing a practical EHR sharing system in the cloud. User revocation is a necessary issue in such system, but revocation introduces a new challenge, namely the continued validity of signatures from revoked users. A conventional method to solve this problem is to make the unrevoked users re-sign those valid EHR by using their current signing keys, which brings a lot of burden to the users. Therefore, we should establish an efficient mechanism to ensure that only signatures of valid data from non-revoked users can pass verification. In this paper, we propose a notion called revocable certificateless proxy re-signature with signature evolution (RCLPRS-SE), which allows for dynamic management of users and the ability to update signatures efficiently in accordance with evolving data requirements. We present a concrete construction of RCLPRS-SE and provide formal security proofs in the standard model. Compared with the existing related works, our scheme has a significant advantage in terms of signature updating efficiency.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"87 ","pages":"Article 103892"},"PeriodicalIF":3.8,"publicationDate":"2024-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142530008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Secure outsourced decryption for FHE-based privacy-preserving cloud computing 基于 FHE 的隐私保护云计算的安全外包解密
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-16 DOI: 10.1016/j.jisa.2024.103893
Xirong Ma , Chuan Li , Yuchang Hu , Yunting Tao , Yali Jiang , Yanbin Li , Fanyu Kong , Chunpeng Ge
The demand for processing vast volumes of data has surged dramatically due to the advancement of machine learning technology. Large-scale data processing necessitates substantial computational resources, prompting individuals and enterprises to turn to cloud services. Accompanying this trend is a growing concern regarding data leakage and misuse. Homomorphic encryption (HE) is one solution for safeguarding data privacy, enabling encrypted data to be processed securely in the cloud. However, the encryption and decryption routines of some HE schemes require considerable computational resources, presenting non-trivial work for clients. In this paper, we propose an outsourced decryption protocol for the prevailing RLWE-based fully homomorphic encryption schemes. The protocol splits the original decryption into two routines, with the computationally intensive part executed remotely by the cloud. Its security relies on an invariant of the NTRU-search problem with a newly designed blinding key distribution. Cryptographic analyses are conducted to configure protocol parameters across varying security levels. Our experiments demonstrate that the proposed protocol achieves up to a 67% acceleration in the client-side computation, accompanied by a 50% reduction in space usage.
随着机器学习技术的发展,处理海量数据的需求急剧增加。大规模数据处理需要大量计算资源,这促使个人和企业转向云服务。伴随这一趋势的是人们对数据泄漏和滥用的日益关注。同态加密(HE)是保护数据隐私的一种解决方案,它可以在云中安全地处理加密数据。然而,一些 HE 方案的加密和解密例程需要大量计算资源,给客户带来了非同小可的工作。本文针对目前流行的基于 RLWE 的全同态加密方案提出了一种外包解密协议。该协议将原始解密分成两个例程,其中计算密集型部分由云远程执行。其安全性依赖于 NTRU 搜索问题的不变量和新设计的盲钥分配。我们进行了密码学分析,以配置不同安全级别的协议参数。我们的实验证明,所提出的协议最多可将客户端计算加速 67%,同时减少 50%的空间使用。
{"title":"Secure outsourced decryption for FHE-based privacy-preserving cloud computing","authors":"Xirong Ma ,&nbsp;Chuan Li ,&nbsp;Yuchang Hu ,&nbsp;Yunting Tao ,&nbsp;Yali Jiang ,&nbsp;Yanbin Li ,&nbsp;Fanyu Kong ,&nbsp;Chunpeng Ge","doi":"10.1016/j.jisa.2024.103893","DOIUrl":"10.1016/j.jisa.2024.103893","url":null,"abstract":"<div><div>The demand for processing vast volumes of data has surged dramatically due to the advancement of machine learning technology. Large-scale data processing necessitates substantial computational resources, prompting individuals and enterprises to turn to cloud services. Accompanying this trend is a growing concern regarding data leakage and misuse. Homomorphic encryption (HE) is one solution for safeguarding data privacy, enabling encrypted data to be processed securely in the cloud. However, the encryption and decryption routines of some HE schemes require considerable computational resources, presenting non-trivial work for clients. In this paper, we propose an outsourced decryption protocol for the prevailing RLWE-based fully homomorphic encryption schemes. The protocol splits the original decryption into two routines, with the computationally intensive part executed remotely by the cloud. Its security relies on an invariant of the NTRU-search problem with a newly designed blinding key distribution. Cryptographic analyses are conducted to configure protocol parameters across varying security levels. Our experiments demonstrate that the proposed protocol achieves up to a 67% acceleration in the client-side computation, accompanied by a 50% reduction in space usage.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"86 ","pages":"Article 103893"},"PeriodicalIF":3.8,"publicationDate":"2024-10-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142446976","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the atout ticket learning problem for neural networks and its application in securing federated learning exchanges 论神经网络的出票学习问题及其在保障联合学习交流中的应用
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-09 DOI: 10.1016/j.jisa.2024.103891
Abdelhak Bouayad , Mohammed Akallouch , Abdelkader El Mahdaouy , Hamza Alami , Ismail Berrada
Artificial Neural Networks (ANNs) have become the backbone of many real-world applications, including distributed applications relying on Federated Learning (FL). However, several vulnerabilities/attacks have emerged in recent years, affecting the benefits of using ANNs in FL, such as reconstruction attacks and membership inference attacks. These attacks can have severe impacts on both the societal and professional levels. For instance, inferring the presence of a patient’s private health record in a medical study or a clinic database violates the patient’s privacy and can have legal or ethical consequences. Therefore, protecting the data and model from malicious attacks in FL systems is important. This paper introduces the Atout Ticket Learning (ATL) problem. This new problem consists of identifying sensitive parameters (atout tickets) of a neural network model, which, if modified, will increase the model’s loss by at least a given threshold ϵ. First, we formulate ATL as an 0-norm minimization problem, and we derive a lower bound on the number of atout tickets needed to achieve a model degradation of ϵ. Second, we design the Atout Ticket Protocol (ATP) as an effective solution for privacy-preserving in FL systems using atout tickets, along with the benefit of noise perturbations and secure aggregation techniques. Finally, we experiment ATP against FL reconstruction attacks using new selection strategies, namely Inverting Gradients, Deep Leakage, and Improved Deep Leakage. The results show that ATP is highly robust against these attacks.
人工神经网络(ANN)已成为许多实际应用的支柱,包括依赖于联合学习(FL)的分布式应用。然而,近年来出现了一些漏洞/攻击,影响了在联机学习中使用人工神经网络的好处,如重构攻击和成员推理攻击。这些攻击会对社会和专业层面产生严重影响。例如,推断医学研究或诊所数据库中是否存在病人的私人健康记录会侵犯病人的隐私,并可能产生法律或道德后果。因此,在 FL 系统中保护数据和模型免受恶意攻击非常重要。本文介绍了无票学习(ATL)问题。这一新问题包括识别神经网络模型的敏感参数(out ticket),如果修改这些参数,将使模型的损失至少增加给定阈值ϵ。首先,我们将 ATL 表述为一个 ℓ0-norm 最小化问题,并推导出实现模型损失ϵ 所需的out ticket 数量下限。其次,我们设计了出票协议(ATP),作为在 FL 系统中使用出票保护隐私的有效解决方案,同时利用噪声扰动和安全聚合技术。最后,我们使用新的选择策略(即反梯度、深度泄漏和改进的深度泄漏)对 ATP 进行了实验,以对抗 FL 重构攻击。结果表明,ATP 对这些攻击具有很强的鲁棒性。
{"title":"On the atout ticket learning problem for neural networks and its application in securing federated learning exchanges","authors":"Abdelhak Bouayad ,&nbsp;Mohammed Akallouch ,&nbsp;Abdelkader El Mahdaouy ,&nbsp;Hamza Alami ,&nbsp;Ismail Berrada","doi":"10.1016/j.jisa.2024.103891","DOIUrl":"10.1016/j.jisa.2024.103891","url":null,"abstract":"<div><div>Artificial Neural Networks (ANNs) have become the backbone of many real-world applications, including distributed applications relying on Federated Learning (FL). However, several vulnerabilities/attacks have emerged in recent years, affecting the benefits of using ANNs in FL, such as reconstruction attacks and membership inference attacks. These attacks can have severe impacts on both the societal and professional levels. For instance, inferring the presence of a patient’s private health record in a medical study or a clinic database violates the patient’s privacy and can have legal or ethical consequences. Therefore, protecting the data and model from malicious attacks in FL systems is important. This paper introduces the Atout Ticket Learning (ATL) problem. This new problem consists of identifying sensitive parameters (atout tickets) of a neural network model, which, if modified, will increase the model’s loss by at least a given threshold <span><math><mi>ϵ</mi></math></span>. First, we formulate ATL as an <span><math><msub><mrow><mi>ℓ</mi></mrow><mrow><mn>0</mn></mrow></msub></math></span>-norm minimization problem, and we derive a lower bound on the number of atout tickets needed to achieve a model degradation of <span><math><mi>ϵ</mi></math></span>. Second, we design the Atout Ticket Protocol (ATP) as an effective solution for privacy-preserving in FL systems using atout tickets, along with the benefit of noise perturbations and secure aggregation techniques. Finally, we experiment ATP against FL reconstruction attacks using new selection strategies, namely Inverting Gradients, Deep Leakage, and Improved Deep Leakage. The results show that ATP is highly robust against these attacks.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"86 ","pages":"Article 103891"},"PeriodicalIF":3.8,"publicationDate":"2024-10-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142423990","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An authentication scheme for color images with grayscale invariance and recoverability using image demosaicing 利用图像去马赛克技术实现具有灰度不变性和可恢复性的彩色图像认证方案
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-09 DOI: 10.1016/j.jisa.2024.103886
Xiaoyu Zhou , Wien Hong , Tung-Shou Chen , Guangsong Yang , Cheng-Han Lin
This paper proposes a novel recoverable authentication scheme for color images that ensures the consistency of grayscale values after embedment. In the proposed scheme, the color image is sub-sampled based on the Bayer pattern, and the most significant bits (MSBs) of the sub-sampled image are used as the recovery codes. Image blocks are divided into two categories, feasible and infeasible. Feasible blocks are utilized for embedding both authentication and recovery codes, whereas infeasible ones are only used for embedding authentication codes. In case of tampering, the authentication codes are employed to detect the tampered regions, and the undamaged recovery codes can be utilized to reconstruct the sub-sampled image. The demosaicing algorithm is applied to the sub-sampled image to obtain the demosaicked image, which is then used to recover the tampered regions. Experiments demonstrate that the proposed scheme yields an acceptable image quality even when the tampering rate is as high as 40 %.
本文提出了一种新颖的彩色图像可恢复认证方案,它能确保嵌入后灰度值的一致性。在所提出的方案中,彩色图像根据拜尔模式进行子采样,并使用子采样图像的最显著位(MSB)作为恢复码。图像块分为可行和不可行两类。可行的图像块用于嵌入验证码和恢复码,而不可行的图像块只用于嵌入验证码。在图像被篡改的情况下,验证码可用于检测被篡改的区域,而未损坏的恢复码可用于重建子采样图像。去马赛克算法应用于子采样图像,以获得去马赛克图像,然后用于恢复被篡改的区域。实验证明,即使篡改率高达 40%,建议的方案也能生成可接受的图像质量。
{"title":"An authentication scheme for color images with grayscale invariance and recoverability using image demosaicing","authors":"Xiaoyu Zhou ,&nbsp;Wien Hong ,&nbsp;Tung-Shou Chen ,&nbsp;Guangsong Yang ,&nbsp;Cheng-Han Lin","doi":"10.1016/j.jisa.2024.103886","DOIUrl":"10.1016/j.jisa.2024.103886","url":null,"abstract":"<div><div>This paper proposes a novel recoverable authentication scheme for color images that ensures the consistency of grayscale values after embedment. In the proposed scheme, the color image is sub-sampled based on the Bayer pattern, and the most significant bits (MSBs) of the sub-sampled image are used as the recovery codes. Image blocks are divided into two categories, feasible and infeasible. Feasible blocks are utilized for embedding both authentication and recovery codes, whereas infeasible ones are only used for embedding authentication codes. In case of tampering, the authentication codes are employed to detect the tampered regions, and the undamaged recovery codes can be utilized to reconstruct the sub-sampled image. The demosaicing algorithm is applied to the sub-sampled image to obtain the demosaicked image, which is then used to recover the tampered regions. Experiments demonstrate that the proposed scheme yields an acceptable image quality even when the tampering rate is as high as 40 %.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"86 ","pages":"Article 103886"},"PeriodicalIF":3.8,"publicationDate":"2024-10-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142423989","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cryptanalysis of Cancelable Biometrics Vault 可取消生物识别保险箱的密码分析
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-24 DOI: 10.1016/j.jisa.2024.103883
Patrick Lacharme , Kevin Thiry-Atighehchi
Cancelable Biometrics (CB) stands for a range of biometric transformation schemes combining biometrics with user specific tokens to generate secure templates. Required properties are the irreversibility, unlikability and recognition accuracy of templates while making their revocation possible. In biometrics, a key-binding scheme is used for protecting a cryptographic key using a biometric data. The key can be recomputed only if a correct biometric data is acquired during authentication. Applications of key-binding schemes are typically disk encryption, where the cryptographic key is used to encrypt and decrypt the disk. In this paper, we cryptanalyze a recent key-binding scheme, called Cancelable Biometrics Vault (CBV) based on cancelable biometrics. More precisely, the introduced cancelable transformation, called BioEncoding scheme, for instantiating the CBV framework is attacked in terms of reversibility and linkability of templates. Subsequently, our linkability attack enables to recover the key in the vault without additional assumptions. Our cryptanalysis introduces a new perspective by uncovering the CBV scheme’s revocability and linkability vulnerabilities, which were not previously identified in comparable biometric-based key-binding schemes.
可取消生物识别技术(CB)是一系列生物识别转换方案的缩写,它将生物识别技术与用户特定令牌相结合,生成安全模板。所需的特性是模板的不可逆转性、不相似性和识别准确性,同时使模板的撤销成为可能。在生物识别技术中,密钥绑定方案用于使用生物识别数据保护加密密钥。只有在认证过程中获取了正确的生物识别数据,密钥才能重新计算。密钥绑定方案的应用通常是磁盘加密,其中加密密钥用于磁盘的加密和解密。在本文中,我们对一种最新的密钥绑定方案进行了加密分析,该方案被称为基于可取消生物识别技术的可取消生物识别库(CBV)。更确切地说,我们从模板的可逆性和可链接性方面对用于实例化 CBV 框架的可取消转换(称为生物编码方案)进行了攻击。随后,我们的可链接性攻击无需额外假设即可恢复保险库中的密钥。我们的密码分析通过揭示 CBV 方案的可撤销性和可链接性漏洞引入了一个新的视角,这些漏洞以前在基于生物特征的类似密钥绑定方案中从未发现过。
{"title":"Cryptanalysis of Cancelable Biometrics Vault","authors":"Patrick Lacharme ,&nbsp;Kevin Thiry-Atighehchi","doi":"10.1016/j.jisa.2024.103883","DOIUrl":"10.1016/j.jisa.2024.103883","url":null,"abstract":"<div><div>Cancelable Biometrics (CB) stands for a range of biometric transformation schemes combining biometrics with user specific tokens to generate secure templates. Required properties are the irreversibility, unlikability and recognition accuracy of templates while making their revocation possible. In biometrics, a key-binding scheme is used for protecting a cryptographic key using a biometric data. The key can be recomputed only if a correct biometric data is acquired during authentication. Applications of key-binding schemes are typically disk encryption, where the cryptographic key is used to encrypt and decrypt the disk. In this paper, we cryptanalyze a recent key-binding scheme, called Cancelable Biometrics Vault (CBV) based on cancelable biometrics. More precisely, the introduced cancelable transformation, called BioEncoding scheme, for instantiating the CBV framework is attacked in terms of reversibility and linkability of templates. Subsequently, our linkability attack enables to recover the key in the vault without additional assumptions. Our cryptanalysis introduces a new perspective by uncovering the CBV scheme’s revocability and linkability vulnerabilities, which were not previously identified in comparable biometric-based key-binding schemes.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"86 ","pages":"Article 103883"},"PeriodicalIF":3.8,"publicationDate":"2024-09-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142314916","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fine-grained encrypted data aggregation mechanism with fault tolerance in edge-assisted smart grids 边缘辅助智能电网中具有容错功能的细粒度加密数据聚合机制
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-23 DOI: 10.1016/j.jisa.2024.103888
Xiaojun Zhang , Xudong Deng , Haiyang Zhang , Yuan Zhang , Jingting Xue
Encrypted data aggregation can effectively achieve the preservation of users’ privacy by aggregating electricity consumption data from multiple-source smart meters, and simultaneously reduce the transmission communication overhead in smart grids. Although encryption operations ensure data confidentiality, as smart meters are resource-constrained devices, compromised private key leakage could likewise threaten users’ privacy. In this paper, we devise the fine-grained encrypted data aggregation mechanism with fault tolerance by modifying the Lifted EC-ElGamal encryption and symmetric homomorphic encryption, which could guarantee data confidentiality, even if corresponding private key is leaked. In the mechanism, edge server is integrated in smart grids to receive encrypted multidimensional electricity consumption data sent by smart meters, execute integrity checking, generate and forward corresponding verified aggregated data reports to the control center. To ensure the robustness of smart grids due to network interruption or data packet loss from smart meters to the edge server, we exploit the Shamir secret sharing technique to achieve transmission fault tolerance. Besides, dynamic subset adjustment could be utilized in the mechanism, enabling the control center to dynamically adjust users’ multidimensional electricity consumption data collection strategy according to the actual situation. We conduct security analysis and performance evaluation demonstrating the feasibility of the mechanism in the secure deployment of edge-assisted smart grids.
加密数据聚合可以通过聚合多源智能电表的用电数据,有效实现对用户隐私的保护,同时降低智能电网的传输通信开销。虽然加密操作能确保数据的保密性,但由于智能电表是资源受限的设备,私钥泄露同样会威胁到用户的隐私。本文通过修改 Lifted EC-ElGamal 加密和对称同态加密,设计了具有容错功能的细粒度加密数据聚合机制,即使相应的私钥泄露,也能保证数据的机密性。在该机制中,边缘服务器被集成到智能电网中,接收智能电表发送的加密多维用电数据,执行完整性检查,生成并向控制中心转发相应的经过验证的汇总数据报告。为了确保智能电网在网络中断或智能电表向边缘服务器发送的数据包丢失时的鲁棒性,我们利用沙米尔秘密共享技术实现了传输容错。此外,该机制还可利用动态子集调整功能,使控制中心能够根据实际情况动态调整用户的多维度用电数据采集策略。我们进行了安全分析和性能评估,证明了该机制在边缘辅助智能电网安全部署中的可行性。
{"title":"Fine-grained encrypted data aggregation mechanism with fault tolerance in edge-assisted smart grids","authors":"Xiaojun Zhang ,&nbsp;Xudong Deng ,&nbsp;Haiyang Zhang ,&nbsp;Yuan Zhang ,&nbsp;Jingting Xue","doi":"10.1016/j.jisa.2024.103888","DOIUrl":"10.1016/j.jisa.2024.103888","url":null,"abstract":"<div><div>Encrypted data aggregation can effectively achieve the preservation of users’ privacy by aggregating electricity consumption data from multiple-source smart meters, and simultaneously reduce the transmission communication overhead in smart grids. Although encryption operations ensure data confidentiality, as smart meters are resource-constrained devices, compromised private key leakage could likewise threaten users’ privacy. In this paper, we devise the fine-grained encrypted data aggregation mechanism with fault tolerance by modifying the Lifted EC-ElGamal encryption and symmetric homomorphic encryption, which could guarantee data confidentiality, even if corresponding private key is leaked. In the mechanism, edge server is integrated in smart grids to receive encrypted multidimensional electricity consumption data sent by smart meters, execute integrity checking, generate and forward corresponding verified aggregated data reports to the control center. To ensure the robustness of smart grids due to network interruption or data packet loss from smart meters to the edge server, we exploit the Shamir secret sharing technique to achieve transmission fault tolerance. Besides, dynamic subset adjustment could be utilized in the mechanism, enabling the control center to dynamically adjust users’ multidimensional electricity consumption data collection strategy according to the actual situation. We conduct security analysis and performance evaluation demonstrating the feasibility of the mechanism in the secure deployment of edge-assisted smart grids.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"86 ","pages":"Article 103888"},"PeriodicalIF":3.8,"publicationDate":"2024-09-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142312570","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing privacy-preserving machine learning with self-learnable activation functions in fully homomorphic encryption 在全同态加密中利用可自学习的激活函数加强隐私保护机器学习
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-23 DOI: 10.1016/j.jisa.2024.103887
Jichao Xiong , Jiageng Chen , Junyu Lin , Dian Jiao , Hui Liu
In the field of artificial intelligence and data engineering, the effective utilization of data is critical for improving productivity across various sectors. As machine learning increasingly relies on sensitive data, balancing privacy with computational efficiency has become a major challenge. Homomorphic encryption provides a promising solution by enabling computation on encrypted data while preserving privacy in machine learning. However, its integration with neural networks is hindered by high computational demands and limitations in performing complex nonlinear operations. To address these challenges, we propose a novel approach that incorporates a ”Self-Learnable Activation Function” (SLAF) and refines the structure of neural network linear layers. These enhancements are designed to accommodate the constraints of homomorphic encryption, allowing for deeper network architectures without significant computational overhead.
Our optimized neural network model, tailored for biometric authentication tasks, outperforms traditional methods that use simple polynomial activation functions. Using the UTKFace dataset, which includes facial features under diverse scenarios, we validated the effectiveness of our solution in real-world applications. Experimental results demonstrate accuracy improvements of 0.88% to 3.15% over traditional models and 4.87% to 9.67% over the CryptoNets model, underscoring the capability of our approach to meet stringent privacy-preserving biometric authentication requirements.
在人工智能和数据工程领域,有效利用数据对于提高各行各业的生产力至关重要。随着机器学习越来越依赖敏感数据,如何平衡隐私与计算效率已成为一大挑战。同态加密在机器学习中既能对加密数据进行计算,又能保护隐私,是一种很有前景的解决方案。然而,它与神经网络的整合受到了高计算需求和执行复杂非线性操作的限制的阻碍。为了应对这些挑战,我们提出了一种新方法,其中包含 "自学习激活函数"(SLAF),并改进了神经网络线性层的结构。我们的优化神经网络模型专为生物识别身份验证任务量身定制,其性能优于使用简单多项式激活函数的传统方法。UTKFace数据集包含了不同场景下的面部特征,我们利用该数据集验证了我们的解决方案在实际应用中的有效性。实验结果表明,与传统模型相比,准确率提高了 0.88% 至 3.15%,与 CryptoNets 模型相比,准确率提高了 4.87% 至 9.67%,这表明我们的方法能够满足严格的隐私保护生物识别认证要求。
{"title":"Enhancing privacy-preserving machine learning with self-learnable activation functions in fully homomorphic encryption","authors":"Jichao Xiong ,&nbsp;Jiageng Chen ,&nbsp;Junyu Lin ,&nbsp;Dian Jiao ,&nbsp;Hui Liu","doi":"10.1016/j.jisa.2024.103887","DOIUrl":"10.1016/j.jisa.2024.103887","url":null,"abstract":"<div><div>In the field of artificial intelligence and data engineering, the effective utilization of data is critical for improving productivity across various sectors. As machine learning increasingly relies on sensitive data, balancing privacy with computational efficiency has become a major challenge. Homomorphic encryption provides a promising solution by enabling computation on encrypted data while preserving privacy in machine learning. However, its integration with neural networks is hindered by high computational demands and limitations in performing complex nonlinear operations. To address these challenges, we propose a novel approach that incorporates a ”Self-Learnable Activation Function” (SLAF) and refines the structure of neural network linear layers. These enhancements are designed to accommodate the constraints of homomorphic encryption, allowing for deeper network architectures without significant computational overhead.</div><div>Our optimized neural network model, tailored for biometric authentication tasks, outperforms traditional methods that use simple polynomial activation functions. Using the UTKFace dataset, which includes facial features under diverse scenarios, we validated the effectiveness of our solution in real-world applications. Experimental results demonstrate accuracy improvements of 0.88% to 3.15% over traditional models and 4.87% to 9.67% over the CryptoNets model, underscoring the capability of our approach to meet stringent privacy-preserving biometric authentication requirements.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"86 ","pages":"Article 103887"},"PeriodicalIF":3.8,"publicationDate":"2024-09-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142312571","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Information Security and Applications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1