首页 > 最新文献

Journal of Information Security and Applications最新文献

英文 中文
SQL injection attack: Detection, prioritization & prevention SQL 注入攻击:检测、优先级排序和预防
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-01 DOI: 10.1016/j.jisa.2024.103871
Alan Paul, Vishal Sharma, Oluwafemi Olukoya

Web applications have become central in the digital landscape, providing users instant access to information and allowing businesses to expand their reach. Injection attacks, such as SQL injection (SQLi), are prominent attacks on web applications, given that most web applications integrate a database system. While there have been solutions proposed in the literature for SQLi attack detection using learning-based frameworks, the problem is often formulated as a binary, single-attack vector problem without considering the prioritization and prevention component of the attack. In this work, we propose a holistic solution, SQLR34P3R, that formulates the SQLi attack as a multi-class, multi-attack vector, prioritization, and prevention problem. For attack detection and classification, we gathered 457,233 samples of benign and malicious network traffic, as well as 70,023 samples that had SQLi and benign payloads. After evaluating several machine-learning-based algorithms, the hybrid CNN-LSTM models achieve an average F1-Score of 97% in web and network traffic filtering. Furthermore, by using CVEs of SQLi vulnerabilities, SQLR34P3R incorporates a novel risk analysis approach which reduces additional effort while maintaining reasonable coverage to assist businesses in allocating resources effectively by focusing on patching vulnerabilities with high exploitability. We also present an in-the-wild evaluation of the proposed solution by integrating SQLR34P3R into the pipeline of known vulnerable web applications such as Damn Vulnerable Web Application (DVWA) and Vulnado and via network traffic captured using Wireshark from SQLi DNS exfiltration conducted with SQLMap for real-time detection. Finally, we provide a comparative analysis with state-of-the-art SQLi attack detection and risk ratings solutions.

网络应用程序已成为数字领域的核心,为用户提供了即时获取信息的途径,并使企业能够扩大其业务范围。由于大多数网络应用程序都集成了数据库系统,因此 SQL 注入 (SQLi) 等注入攻击是网络应用程序面临的主要攻击。虽然文献中已经提出了使用基于学习的框架检测 SQLi 攻击的解决方案,但该问题通常被表述为二元、单一攻击向量问题,而没有考虑攻击的优先级和预防部分。在这项工作中,我们提出了一个整体解决方案 SQLR34P3R,它将 SQLi 攻击表述为一个多类别、多攻击向量、优先级和预防问题。为了进行攻击检测和分类,我们收集了 457,233 个良性和恶意网络流量样本,以及 70,023 个包含 SQLi 和良性有效载荷的样本。在对几种基于机器学习的算法进行评估后,混合 CNN-LSTM 模型在网页和网络流量过滤方面的平均 F1 分数达到了 97%。此外,通过使用 SQLi 漏洞的 CVE,SQLR34P3R 采用了一种新颖的风险分析方法,在保持合理覆盖率的同时减少了额外的工作量,从而帮助企业有效分配资源,集中修补可利用性高的漏洞。我们还通过将 SQLR34P3R 集成到 Damn Vulnerable Web Application (DVWA) 和 Vulnado 等已知易受攻击网络应用程序的管道中,以及通过使用 Wireshark 从 SQLi DNS 外渗捕获的网络流量和 SQLMap 进行实时检测,对所提出的解决方案进行了现场评估。最后,我们提供了与最先进的 SQLi 攻击检测和风险评级解决方案的比较分析。
{"title":"SQL injection attack: Detection, prioritization & prevention","authors":"Alan Paul,&nbsp;Vishal Sharma,&nbsp;Oluwafemi Olukoya","doi":"10.1016/j.jisa.2024.103871","DOIUrl":"10.1016/j.jisa.2024.103871","url":null,"abstract":"<div><p>Web applications have become central in the digital landscape, providing users instant access to information and allowing businesses to expand their reach. Injection attacks, such as SQL injection (SQLi), are prominent attacks on web applications, given that most web applications integrate a database system. While there have been solutions proposed in the literature for SQLi attack detection using learning-based frameworks, the problem is often formulated as a binary, single-attack vector problem without considering the prioritization and prevention component of the attack. In this work, we propose a holistic solution, SQLR34P3R, that formulates the SQLi attack as a multi-class, multi-attack vector, prioritization, and prevention problem. For attack detection and classification, we gathered 457,233 samples of benign and malicious network traffic, as well as 70,023 samples that had SQLi and benign payloads. After evaluating several machine-learning-based algorithms, the hybrid CNN-LSTM models achieve an average F1-Score of 97% in web and network traffic filtering. Furthermore, by using CVEs of SQLi vulnerabilities, SQLR34P3R incorporates a novel risk analysis approach which reduces additional effort while maintaining reasonable coverage to assist businesses in allocating resources effectively by focusing on patching vulnerabilities with high exploitability. We also present an in-the-wild evaluation of the proposed solution by integrating SQLR34P3R into the pipeline of known vulnerable web applications such as Damn Vulnerable Web Application (DVWA) and Vulnado and via network traffic captured using Wireshark from SQLi DNS exfiltration conducted with SQLMap for real-time detection. Finally, we provide a comparative analysis with state-of-the-art SQLi attack detection and risk ratings solutions.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103871"},"PeriodicalIF":3.8,"publicationDate":"2024-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S221421262400173X/pdfft?md5=876619c18c5e77543023637cfa5180d8&pid=1-s2.0-S221421262400173X-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142096959","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Post-quantum identity-based traitor tracing 基于后量子身份的叛徒追踪
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-01 DOI: 10.1016/j.jisa.2024.103870
Zhichao Yang , Debiao He , Rongmao Chen , Shixiong Wang , Jianqiao Xu

In the distribution of digital content, users may collude and utilize their secret keys to create pirate decoders which enable illegally users to receive the same service. As a useful countermeasure, the notion of identity-based traitor tracing (IBTT) scheme was introduced for the data owner to trace down pirates and simplify certificate management process. As far as we know, various IBTT schemes have been proposed in the literature and all of them are designed on classical hardness assumptions, which are believed to become broken in the coming post-quantum era. To address this issue, we propose the first post-quantum IBTT scheme in this work. The new IBTT scheme is proved to be secure in the quantum security model, assuming the quantum-resistant hardness of the underlying learning with errors problem. Notably, compared with other IBTT schemes, our construction has the minimal size increasing to make the underlying encryption scheme traitor tracing.

在数字内容分发过程中,用户可能会串通一气,利用他们的秘钥创建盗版解码器,使非法用户也能获得相同的服务。作为一种有效的对策,人们提出了基于身份的叛徒追踪(IBTT)方案,供数据所有者追踪盗版者并简化证书管理流程。据我们所知,文献中已经提出了各种 IBTT 方案,但所有这些方案都是基于经典硬度假设设计的,而这些假设在即将到来的后量子时代被认为会被打破。为了解决这个问题,我们在这项工作中提出了第一个后量子 IBTT 方案。新的 IBTT 方案在量子安全模型中被证明是安全的,假设底层错误学习问题具有量子抗硬性。值得注意的是,与其他 IBTT 方案相比,我们的构造具有最小的尺寸增加,使底层加密方案具有叛徒追踪功能。
{"title":"Post-quantum identity-based traitor tracing","authors":"Zhichao Yang ,&nbsp;Debiao He ,&nbsp;Rongmao Chen ,&nbsp;Shixiong Wang ,&nbsp;Jianqiao Xu","doi":"10.1016/j.jisa.2024.103870","DOIUrl":"10.1016/j.jisa.2024.103870","url":null,"abstract":"<div><p>In the distribution of digital content, users may collude and utilize their secret keys to create pirate decoders which enable illegally users to receive the same service. As a useful countermeasure, the notion of identity-based traitor tracing (IBTT) scheme was introduced for the data owner to trace down pirates and simplify certificate management process. As far as we know, various IBTT schemes have been proposed in the literature and all of them are designed on classical hardness assumptions, which are believed to become broken in the coming post-quantum era. To address this issue, we propose the first post-quantum IBTT scheme in this work. The new IBTT scheme is proved to be secure in the quantum security model, assuming the quantum-resistant hardness of the underlying learning with errors problem. Notably, compared with other IBTT schemes, our construction has the minimal size increasing to make the underlying encryption scheme traitor tracing.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103870"},"PeriodicalIF":3.8,"publicationDate":"2024-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142096242","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Corrigendum to “Blockchain-based public key encryption with keyword search for medical data sharing in cloud environment” [Journal of Information Security and Applications 78 (2023) 103626] 基于区块链的公钥加密与关键字搜索用于云环境中的医疗数据共享》[《信息安全与应用杂志》78 (2023) 103626]更正
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-01 DOI: 10.1016/j.jisa.2024.103853
Mandira Banik , Sanjay Kumar
{"title":"Corrigendum to “Blockchain-based public key encryption with keyword search for medical data sharing in cloud environment” [Journal of Information Security and Applications 78 (2023) 103626]","authors":"Mandira Banik ,&nbsp;Sanjay Kumar","doi":"10.1016/j.jisa.2024.103853","DOIUrl":"10.1016/j.jisa.2024.103853","url":null,"abstract":"","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103853"},"PeriodicalIF":3.8,"publicationDate":"2024-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214212624001558/pdfft?md5=54cae618db46ed7d2ee93f35c1783ce8&pid=1-s2.0-S2214212624001558-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142148658","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing the performance of convolutional neural network image-based steganalysis in spatial domain using Spatial Rich Model and 2D Gabor filters 利用空间富模型和二维 Gabor 滤波器增强基于卷积神经网络的空间域图像隐匿分析性能
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-28 DOI: 10.1016/j.jisa.2024.103864
Alaaldin Dwaik, Yassine Belkhouche

Image-based steganalysis problem has attracted many researchers, and several solutions have been proposed. Deep learning-based methods are the most promising as they provide superior performance. Convolutional Neural network(CNN) based steganalysis methods are designed to improve the detection rate. Unlike traditional CNN models, CNN-based steganalysis requires careful design of preprocessing layers with filter initialization to obtain a good performance. In this paper, we established a CNN model that consists of two convolution layers for preprocessing and feature extraction, and four fully connected layers for classification. The preprocessing layer uses a set of efficient filter banks consisting of SRM and 2D Gabor filters. We conducted experiments using grayscale cover images from a popular and publicly available BOSSbase_1.01 database and Alask_v2 database with consideration for two different image sizes. The results showed that the proposed CNN model outperforms many state-of-the-art studies in two out of three well-known adaptive spatial domain steganography algorithms (S-UNIWARD, HUGO) and provides a close result for (WOW) algorithm when using the database with 512 × 512 images. On the other hand, the proposed model outperforms many state-of-the-art studies in the three algorithms when using the database with the original image size (256 × 256). Using image size 256, and the S-UNIWARD algorithm, the proposed model improved the detection accuracy rate by 13%, and 4.25% payloads of 0.2 and 0.4 bpp respectively compared to the previously best-known model (GBRAS-Net). The proposed model achieved 7.4% and 6.27% improvement in the detection accuracy for both payloads 0.2 and 0.4 bpp respectively using the HUGO algorithm compared with the previously best-known model (GBRAS-Net). For the WOW algorithm, the proposed model is slightly behind the best model (GBRAS-Net) but was able to obtain a close result for both payloads of 0.2 and 0.4 bpp, respectively. Using an image size of 512, the proposed model achieved 31.26%, 21.51%, 6.84%, 4.22%, and 1.96% improvement in the detection rate for the five payloads 0.1, 0.2, 0.3, 0.4, and 0.5 bpp respectively over S-UNIWARD algorithm compared to the previously best-known model (H-CNN). In addition, the proposed model achieved 27.60%, 23.69%, 12.66%, 5.27%, and 6.23% improved detection accuracy for the five payloads 0.1, 0.2, 0.3, 0.4, and 0.5 bpp respectively over HUGO algorithm compared with the previously best-known model (H-CNN). Finally, the proposed model provided 57.81%, 46.84%, 28.29%, 20.34%, and 13.79% improvement in the detection rate for the five payloads 0.1, 0.2, 0.3, 0.4, and 0.5 bpp respectively over WOW algorithm compared to the previously best-known model (H-CNN).

基于图像的隐写分析问题吸引了众多研究人员,并提出了多种解决方案。基于深度学习的方法最有前途,因为它们能提供卓越的性能。基于卷积神经网络(CNN)的隐匿分析方法旨在提高检测率。与传统的 CNN 模型不同,基于 CNN 的隐写分析需要精心设计带有滤波器初始化的预处理层,以获得良好的性能。本文建立的 CNN 模型由两个卷积层和四个全连接层组成,前者用于预处理和特征提取,后者用于分类。预处理层使用一组由 SRM 和二维 Gabor 滤波器组成的高效滤波器组。我们使用公开流行的 BOSSbase_1.01 数据库和 Alask_v2 数据库中的灰度覆盖图像进行了实验,并考虑了两种不同的图像尺寸。结果表明,在三种著名的自适应空间域隐写术算法(S-UNIWARD、HUGO)中,所提出的 CNN 模型在其中两种算法中的表现优于许多最先进的研究,而在使用 512 × 512 图像的数据库时,所提出的 CNN 模型在(WOW)算法中的表现也很接近。另一方面,当使用原始图像大小(256 × 256)的数据库时,所提出的模型在三种算法中的表现优于许多最新研究。在使用图像尺寸为 256 和 S-UNIWARD 算法时,与之前最著名的模型(GBRAS-Net)相比,拟议模型的检测准确率提高了 13%,有效载荷为 0.2 和 0.4 bpp 的检测准确率提高了 4.25%。使用 HUGO 算法,与之前最知名的模型(GBRAS-Net)相比,拟议模型对 0.2 和 0.4 bpp 有效载荷的检测准确率分别提高了 7.4% 和 6.27%。在 WOW 算法中,所提出的模型略微落后于最佳模型(GBRAS-Net),但在有效载荷分别为 0.2 和 0.4 bpp 的情况下,能够获得接近的结果。在图像大小为 512 的情况下,对于 0.1、0.2、0.3、0.4 和 0.5 bpp 这五种有效载荷,与之前最知名的模型(H-CNN)相比,拟议模型的检测率分别比 S-UNIWARD 算法提高了 31.26%、21.51%、6.84%、4.22% 和 1.96%。此外,对于 0.1、0.2、0.3、0.4 和 0.5 bpp 五种有效载荷,与之前最知名的模型(H-CNN)相比,所提出的模型比 HUGO 算法分别提高了 27.60%、23.69%、12.66%、5.27% 和 6.23%的检测准确率。最后,与之前最知名的模型(H-CNN)相比,与 WOW 算法相比,所提出的模型对 0.1、0.2、0.3、0.4 和 0.5 bpp 五种有效载荷的检测率分别提高了 57.81%、46.84%、28.29%、20.34% 和 13.79%。
{"title":"Enhancing the performance of convolutional neural network image-based steganalysis in spatial domain using Spatial Rich Model and 2D Gabor filters","authors":"Alaaldin Dwaik,&nbsp;Yassine Belkhouche","doi":"10.1016/j.jisa.2024.103864","DOIUrl":"10.1016/j.jisa.2024.103864","url":null,"abstract":"<div><p>Image-based steganalysis problem has attracted many researchers, and several solutions have been proposed. Deep learning-based methods are the most promising as they provide superior performance. Convolutional Neural network(CNN) based steganalysis methods are designed to improve the detection rate. Unlike traditional CNN models, CNN-based steganalysis requires careful design of preprocessing layers with filter initialization to obtain a good performance. In this paper, we established a CNN model that consists of two convolution layers for preprocessing and feature extraction, and four fully connected layers for classification. The preprocessing layer uses a set of efficient filter banks consisting of SRM and 2D Gabor filters. We conducted experiments using grayscale cover images from a popular and publicly available BOSSbase_1.01 database and Alask_v2 database with consideration for two different image sizes. The results showed that the proposed CNN model outperforms many state-of-the-art studies in two out of three well-known adaptive spatial domain steganography algorithms (S-UNIWARD, HUGO) and provides a close result for (WOW) algorithm when using the database with 512 × 512 images. On the other hand, the proposed model outperforms many state-of-the-art studies in the three algorithms when using the database with the original image size (256 × 256). Using image size 256, and the S-UNIWARD algorithm, the proposed model improved the detection accuracy rate by 13%, and 4.25% payloads of 0.2 and 0.4 bpp respectively compared to the previously best-known model (GBRAS-Net). The proposed model achieved 7.4% and 6.27% improvement in the detection accuracy for both payloads 0.2 and 0.4 bpp respectively using the HUGO algorithm compared with the previously best-known model (GBRAS-Net). For the WOW algorithm, the proposed model is slightly behind the best model (GBRAS-Net) but was able to obtain a close result for both payloads of 0.2 and 0.4 bpp, respectively. Using an image size of 512, the proposed model achieved 31.26%, 21.51%, 6.84%, 4.22%, and 1.96% improvement in the detection rate for the five payloads 0.1, 0.2, 0.3, 0.4, and 0.5 bpp respectively over S-UNIWARD algorithm compared to the previously best-known model (H-CNN). In addition, the proposed model achieved 27.60%, 23.69%, 12.66%, 5.27%, and 6.23% improved detection accuracy for the five payloads 0.1, 0.2, 0.3, 0.4, and 0.5 bpp respectively over HUGO algorithm compared with the previously best-known model (H-CNN). Finally, the proposed model provided 57.81%, 46.84%, 28.29%, 20.34%, and 13.79% improvement in the detection rate for the five payloads 0.1, 0.2, 0.3, 0.4, and 0.5 bpp respectively over WOW algorithm compared to the previously best-known model (H-CNN).</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103864"},"PeriodicalIF":3.8,"publicationDate":"2024-08-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142088278","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Achieving lightweight, efficient, privacy-preserving user recruitment in mobile crowdsensing 在移动人群感应中实现轻量级、高效、保护隐私的用户招募
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-26 DOI: 10.1016/j.jisa.2024.103854
Ruonan Lin , Yikun Huang , Yuanyuan Zhang , Renwan Bi , Jinbo Xiong

The emergence of mobile crowdsensing (MCS) has revolutionized data collection method. As an important means of guaranteeing data quality, user recruitment is critical to sensing task completion. Aiming at the problem of user privacy disclosure in user recruitment, particularly when sensing platforms lack prior knowledge of user quality, we propose a Privacy-Preserving User Recruitment scheme (PPUR) which can maximize sensing quality in a lightweight and efficient manner. We design multiple secure protocols for both user quality calculation and user recruitment based on additive secret sharing (ASS). Specifically, we propose Secure user Quality Calculation (SQC) protocol to assess user quality instead of requiring user interaction in the case of unknown ground truth. Combinatorial multi-armed bandit (CMAB) based Secure User Recruitment (SUR) protocol, effectively tackles the challenge of recruiting multiple users without prior knowledge and user interactivity while adhering to budget and time limitations. Theoretical analysis confirms lightweight overhead of the PPUR scheme and its multi-class data security. Experimental results show that SQC has superior performance in both computational cost and communication overhead. The regret indicator’s findings demonstrate that SUR can effectively utilize budget and time to achieve optimal user recruitment decision.

移动众测(MCS)的出现彻底改变了数据收集方法。作为保证数据质量的重要手段,用户招募对感知任务的完成至关重要。针对用户招募过程中用户隐私泄露的问题,特别是当感知平台缺乏对用户质量的事先了解时,我们提出了一种隐私保护用户招募方案(PPUR),它能以轻量级和高效的方式最大限度地提高感知质量。我们为用户质量计算和用户招募设计了基于加法秘密共享(ASS)的多种安全协议。具体来说,我们提出了安全用户质量计算(SQC)协议,以评估用户质量,而不是在地面实况未知的情况下要求用户交互。基于组合多臂匪徒(CMAB)的安全用户招募(SUR)协议,在遵守预算和时间限制的同时,有效地解决了在没有预先知识和用户交互的情况下招募多个用户的难题。理论分析证实了 PPUR 方案的轻量级开销及其多类数据安全性。实验结果表明,SQC 在计算成本和通信开销方面都表现出色。遗憾指标的研究结果表明,SUR 可以有效利用预算和时间,实现最优的用户招募决策。
{"title":"Achieving lightweight, efficient, privacy-preserving user recruitment in mobile crowdsensing","authors":"Ruonan Lin ,&nbsp;Yikun Huang ,&nbsp;Yuanyuan Zhang ,&nbsp;Renwan Bi ,&nbsp;Jinbo Xiong","doi":"10.1016/j.jisa.2024.103854","DOIUrl":"10.1016/j.jisa.2024.103854","url":null,"abstract":"<div><p>The emergence of mobile crowdsensing (MCS) has revolutionized data collection method. As an important means of guaranteeing data quality, user recruitment is critical to sensing task completion. Aiming at the problem of user privacy disclosure in user recruitment, particularly when sensing platforms lack prior knowledge of user quality, we propose a Privacy-Preserving User Recruitment scheme (PPUR) which can maximize sensing quality in a lightweight and efficient manner. We design multiple secure protocols for both user quality calculation and user recruitment based on additive secret sharing (ASS). Specifically, we propose Secure user Quality Calculation (SQC) protocol to assess user quality instead of requiring user interaction in the case of unknown ground truth. Combinatorial multi-armed bandit (CMAB) based Secure User Recruitment (SUR) protocol, effectively tackles the challenge of recruiting multiple users without prior knowledge and user interactivity while adhering to budget and time limitations. Theoretical analysis confirms lightweight overhead of the PPUR scheme and its multi-class data security. Experimental results show that SQC has superior performance in both computational cost and communication overhead. The regret indicator’s findings demonstrate that SUR can effectively utilize budget and time to achieve optimal user recruitment decision.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103854"},"PeriodicalIF":3.8,"publicationDate":"2024-08-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142077457","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A DNN robust video watermarking method in dual-tree complex wavelet transform domain 双树复小波变换域中的 DNN 鲁棒视频水印方法
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-24 DOI: 10.1016/j.jisa.2024.103868
Xuanming Chang , Beijing Chen , Weiping Ding , Xin Liao

Deep learning is increasingly being applied in the field of robust watermarking. However, the existing deep learning-based video watermarking methods only uses spatial domain information as the input and the robustness against attacks such as H.264/AVC compression is still not strong. Therefore, this paper proposes a deep learning-based robust video watermarking method in dual-tree complex wavelet transform (DT-CWT) domain. The video frames are transformed into the DT-CWT domain and the suitable high-pass subbands are selected as candidate embedding positions. Then, the 2D and 3D convolutions are combined to extract both intra-frame spatial features and inter-frame temporal features for finding the stable and imperceptible coefficients for watermark embedding in the candidate positions. The convolutional attention module (CBAM) is used to further adjust the embedding coefficients and strengths. In addition, the attack layer, where a differentiable proxy is specially designed in this paper for the simulation of non-differentiable H.264/AVC compression, is introduced to generate distorted watermarked videos for improving the robustness against different attacks. Experimental results show that our method is superior to both the existing deep learning-based methods and traditional methods in the robustness against both spatial and temporal attacks while preserving high video quality. The source code is available at https://github.com/imagecbj/A-DNN-Robust-Video-Watermarking-Method-in-DT-CWT-Domain.

深度学习在鲁棒水印领域的应用日益广泛。然而,现有的基于深度学习的视频水印方法仅使用空间域信息作为输入,对 H.264/AVC 压缩等攻击的鲁棒性仍然不强。因此,本文提出了一种基于深度学习的双树复小波变换(DT-CWT)域鲁棒性视频水印方法。首先将视频帧变换到 DT-CWT 域,然后选择合适的高通子带作为候选嵌入位置。然后,结合二维和三维卷积来提取帧内空间特征和帧间时间特征,从而在候选位置找到稳定且不可感知的系数用于水印嵌入。卷积注意力模块(CBAM)用于进一步调整嵌入系数和强度。此外,本文还引入了攻击层,即专门为模拟无差别 H.264/AVC 压缩而设计的可变代理,以生成失真的水印视频,从而提高对不同攻击的鲁棒性。实验结果表明,我们的方法在抵御空间和时间攻击的鲁棒性方面优于现有的基于深度学习的方法和传统方法,同时还能保持较高的视频质量。源代码见 https://github.com/imagecbj/A-DNN-Robust-Video-Watermarking-Method-in-DT-CWT-Domain。
{"title":"A DNN robust video watermarking method in dual-tree complex wavelet transform domain","authors":"Xuanming Chang ,&nbsp;Beijing Chen ,&nbsp;Weiping Ding ,&nbsp;Xin Liao","doi":"10.1016/j.jisa.2024.103868","DOIUrl":"10.1016/j.jisa.2024.103868","url":null,"abstract":"<div><p>Deep learning is increasingly being applied in the field of robust watermarking. However, the existing deep learning-based video watermarking methods only uses spatial domain information as the input and the robustness against attacks such as H.264/AVC compression is still not strong. Therefore, this paper proposes a deep learning-based robust video watermarking method in dual-tree complex wavelet transform (DT-CWT) domain. The video frames are transformed into the DT-CWT domain and the suitable high-pass subbands are selected as candidate embedding positions. Then, the 2D and 3D convolutions are combined to extract both intra-frame spatial features and inter-frame temporal features for finding the stable and imperceptible coefficients for watermark embedding in the candidate positions. The convolutional attention module (CBAM) is used to further adjust the embedding coefficients and strengths. In addition, the attack layer, where a differentiable proxy is specially designed in this paper for the simulation of non-differentiable H.264/AVC compression, is introduced to generate distorted watermarked videos for improving the robustness against different attacks. Experimental results show that our method is superior to both the existing deep learning-based methods and traditional methods in the robustness against both spatial and temporal attacks while preserving high video quality. The source code is available at <span><span>https://github.com/imagecbj/A-DNN-Robust-Video-Watermarking-Method-in-DT-CWT-Domain</span><svg><path></path></svg></span>.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103868"},"PeriodicalIF":3.8,"publicationDate":"2024-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142050348","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards accountable and privacy-preserving blockchain-based access control for data sharing 为数据共享实现基于区块链的可问责和隐私保护访问控制
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-24 DOI: 10.1016/j.jisa.2024.103866
Qiwei Hu , Chenyu Huang , Guoqiang Zhang , Lingyi Cai , Tao Jiang

The integration of blockchain technology with Access Control (AC) systems presents novel opportunities for enhancing data security within decentralized architectures, which is drawing increasing attention in Data Sharing (DS) applications. However, existing works reveal a gap in achieving accountability for anonymous access in the absence of a centralized trusted authority. To address this issue, this paper introduces InvisiReveal, a novel Blockchain-Based AC (BBAC) framework that achieves permission invisibility, access anonymity, and accountability without extra trust assumptions. Users in InvisiReveal generate anonymous credentials to authenticate their requests using Zero Knowledge Proof. To enable accountability, a novel blockchain-oriented verifiable commitment (BC-VC) protocol is designed that allows a user to commit a confidential traceable tag to the blockchain. The system could unveil a malicious requester’s identity by opening the tag commitment under collaboration with the victim user and blockchain. We implement a prototype of InvisiReveal to evaluate its practicality, where an access request is verified within 5 ms.

区块链技术与访问控制(AC)系统的整合为在去中心化架构中增强数据安全性提供了新的机遇,这在数据共享(DS)应用中正引起越来越多的关注。然而,现有的工作表明,在没有集中式可信机构的情况下,实现匿名访问的问责制存在差距。为了解决这个问题,本文介绍了 InvisiReveal,这是一种新颖的基于区块链的 AC(BBAC)框架,无需额外的信任假设即可实现权限隐形、访问匿名和问责制。InvisiReveal 中的用户生成匿名凭证,使用零知识证明(Zero Knowledge Proof)验证他们的请求。为了实现问责制,设计了一种新颖的面向区块链的可验证承诺(BC-VC)协议,允许用户向区块链提交保密的可追踪标签。该系统可以通过与受害用户和区块链合作打开标签承诺,从而揭露恶意请求者的身份。我们实现了 InvisiReveal 的原型,以评估其实用性。
{"title":"Towards accountable and privacy-preserving blockchain-based access control for data sharing","authors":"Qiwei Hu ,&nbsp;Chenyu Huang ,&nbsp;Guoqiang Zhang ,&nbsp;Lingyi Cai ,&nbsp;Tao Jiang","doi":"10.1016/j.jisa.2024.103866","DOIUrl":"10.1016/j.jisa.2024.103866","url":null,"abstract":"<div><p>The integration of blockchain technology with Access Control (AC) systems presents novel opportunities for enhancing data security within decentralized architectures, which is drawing increasing attention in Data Sharing (DS) applications. However, existing works reveal a gap in achieving accountability for anonymous access in the absence of a centralized trusted authority. To address this issue, this paper introduces InvisiReveal, a novel Blockchain-Based AC (BBAC) framework that achieves permission invisibility, access anonymity, and accountability without extra trust assumptions. Users in InvisiReveal generate anonymous credentials to authenticate their requests using Zero Knowledge Proof. To enable accountability, a novel blockchain-oriented verifiable commitment (BC-VC) protocol is designed that allows a user to commit a confidential traceable tag to the blockchain. The system could unveil a malicious requester’s identity by opening the tag commitment under collaboration with the victim user and blockchain. We implement a prototype of InvisiReveal to evaluate its practicality, where an access request is verified within 5 ms.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103866"},"PeriodicalIF":3.8,"publicationDate":"2024-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142048679","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient detection of intra/inter-frame video copy-move forgery: A hierarchical coarse-to-fine method 高效检测帧内/帧间视频复制移动伪造:从粗到细的分层方法
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-24 DOI: 10.1016/j.jisa.2024.103863
Jun-Liu Zhong , Yan-Fen Gan , Ji-Xiang Yang

With a simple forgery technique but a realistic result, video copy-move forgery has currently become one of the most popular tampering manners. In the last couple of years, various new techniques deriving from machine intelligence and pattern recognition have been widely proposed for image forensics. However, it still faces a very challenging task in the field of video copy-move forgery for four reasons: i) Low F1 score and high false-alarm; ii) Lack of a synthesis processing framework; iii) Weak detection robustness and accuracy; iv) Low efficiency. A novel Hierarchical Coarse-to-Fine framework for effective video copy-move forgery detection is proposed to overcome these challenges: i) In the coarse forgery frame-pair matching, the coarse copy-move frame-pairs matching algorithm with the newly proposed two-pass filters can locate real forgery frame-pairs (FFP) and also reduce false-alarm. ii) Through further analysis of the actual FFP, the detection of intra-frame and inter-frame copy-move forgeries can be accurately and simultaneously determined. iii) In the fine keypoint-pairs matching, our newly designed two-hierarchical keypoint-pair filtering can accurately localize the forgery region at pixel level under various adverse conditions. iv) The novel Hierarchical Coarse-to-Fine framework (together with the newly designed algorithms above) considers only the real FFP and true keypoint-pairs for computation, resulting in higher efficiency and accuracy. Finally, Delaunay Triangulation-based region filling is employed to indicate the forgery regions. Compared to the latest methods, our algorithm has been tested extensively and found to be the best at detecting forgeries, with a top score of F1=0.77 and no false-alarms, even under different types of attacks, as validated by the well-known GRIP dataset.

视频复制动作伪造技术简单,但效果逼真,目前已成为最流行的篡改方式之一。在过去的几年里,各种源自机器智能和模式识别的图像取证新技术被广泛提出。然而,在视频复制-移动伪造领域,它仍然面临着非常具有挑战性的任务,原因有四:i) F1 分数低,误报率高;ii) 缺乏综合处理框架;iii) 检测鲁棒性和准确性弱;iv) 效率低。为了克服这些挑战,我们提出了一种新颖的从粗到细的分级式视频复制移动伪造检测框架:i) 在粗伪造帧对匹配中,利用新提出的双通滤波器的粗复制移动帧对匹配算法可以定位真正的伪造帧对(FFP),同时还能降低误报率;ii) 通过进一步分析实际的 FFP,可以同时准确地确定帧内和帧间的复制移动伪造检测。iii) 在精细的关键点对匹配中,我们新设计的双层次关键点对过滤可以在各种不利条件下准确定位像素级的伪造区域。 iv) 新颖的层次粗到细框架(以及上述新设计的算法)只考虑真实的 FFP 和真实的关键点对进行计算,从而提高了效率和准确性。最后,我们采用基于 Delaunay Triangulation 的区域填充法来指示伪造区域。与最新的方法相比,我们的算法经过了广泛的测试,即使在不同类型的攻击下,也能获得 F1=0.77 的最高分,并且没有误报,这在著名的 GRIP 数据集上得到了验证。
{"title":"Efficient detection of intra/inter-frame video copy-move forgery: A hierarchical coarse-to-fine method","authors":"Jun-Liu Zhong ,&nbsp;Yan-Fen Gan ,&nbsp;Ji-Xiang Yang","doi":"10.1016/j.jisa.2024.103863","DOIUrl":"10.1016/j.jisa.2024.103863","url":null,"abstract":"<div><p>With a simple forgery technique but a realistic result, video copy-move forgery has currently become one of the most popular tampering manners. In the last couple of years, various new techniques deriving from machine intelligence and pattern recognition have been widely proposed for image forensics. However, it still faces a very challenging task in the field of video copy-move forgery for four reasons: i) Low <em>F</em><sub>1</sub> score and high <em>false-alarm</em>; ii) Lack of a synthesis processing framework; iii) Weak detection robustness and accuracy; iv) Low efficiency. A novel Hierarchical Coarse-to-Fine framework for effective video copy-move forgery detection is proposed to overcome these challenges: i) In the coarse forgery frame-pair matching, the <em>coarse copy-move frame-pairs matching</em> algorithm with the newly proposed <em>two-pass filters</em> can locate real forgery frame-pairs (FFP) and also reduce <em>false-alarm</em>. ii) Through further analysis of the actual FFP, the detection of intra-frame and inter-frame copy-move forgeries can be accurately and simultaneously determined. iii) In the fine keypoint-pairs matching, our newly designed <em>two-hierarchical keypoint-pair filtering</em> can accurately localize the forgery region at pixel level under various adverse conditions. iv) The novel <em>Hierarchical Coarse-to-Fine framework</em> (together with the newly designed algorithms above) considers only the real FFP and true keypoint-pairs for computation, resulting in higher efficiency and accuracy. Finally, Delaunay Triangulation-based region filling is employed to indicate the forgery regions. Compared to the latest methods, our algorithm has been tested extensively and found to be the best at detecting forgeries, with a top score of <em>F</em><sub>1</sub>=0.77 and no <em>false-alarms</em>, even under different types of attacks, as validated by the well-known GRIP dataset.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103863"},"PeriodicalIF":3.8,"publicationDate":"2024-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142050347","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A different base approach for better efficiency on range proofs 采用不同的基础方法,提高范围证明的效率
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-22 DOI: 10.1016/j.jisa.2024.103860
Esra Günsay , Cansu Betin Onur , Murat Cenk

Zero-knowledge range proofs (ZKRPs) are commonly used to prove the validation of a secret integer lies in an interval to some other party in a secret way. In many ZKRPs, the secret is represented in binary and then committed via a suitable commitment scheme or represented as an appropriate encryption scheme. This paper is an extended version of the conference paper presented at the 14th IEEE International Conference on Security of Information and Networks. To this end, after summarizing the conference paper, we first analyze the proof proposed by Mao in 1998 in the elliptic-curve setting. Mao’s proof contains a bit commitment scheme with an OR construction as a sub-protocol. We have extended Mao’s range proof to base-u with a modified OR-proof. We investigate and compare the efficiency of different base approaches on Mao’s range proof with both Pedersen commitment and ElGamal encryption. Later, we analyze the range proof proposed by Bootle et al. in both finite fields and elliptic-curve settings. This proof contains polynomial commitment with matrix row operations. We take the number of computations in modulo exponentiation and the cost of the number of exchanged integers between parties. Then, we generalize these costs for u-based construction. We show that compared with the base-2 representation, different base approach provides efficiency in communication cost or computation cost, or both.

零知识范围证明(ZKRP)通常用于以秘密方式向另一方证明一个秘密整数位于一个区间内的有效性。在许多 ZKRP 中,秘密以二进制表示,然后通过适当的承诺方案或适当的加密方案进行承诺。本文是在第 14 届 IEEE 国际信息与网络安全会议上提交的会议论文的扩展版本。为此,在总结了会议论文之后,我们首先分析了毛泽东于 1998 年提出的椭圆曲线证明。毛泽东的证明包含一个以 OR 结构为子协议的比特承诺方案。我们用修改过的 OR 证明将毛的范围证明扩展到了 base-u。我们用 Pedersen 承诺和 ElGamal 加密对毛的范围证明的不同基础方法的效率进行了研究和比较。随后,我们分析了 Bootle 等人在有限域和椭圆曲线环境中提出的范围证明。该证明包含矩阵行运算的多项式承诺。我们考虑了指数模的计算次数和双方交换整数次数的成本。然后,我们将这些成本推广到基于 u 的构造中。我们的研究表明,与基 2 表示法相比,不同的基表示法能提高通信成本或计算成本的效率,或者两者兼而有之。
{"title":"A different base approach for better efficiency on range proofs","authors":"Esra Günsay ,&nbsp;Cansu Betin Onur ,&nbsp;Murat Cenk","doi":"10.1016/j.jisa.2024.103860","DOIUrl":"10.1016/j.jisa.2024.103860","url":null,"abstract":"<div><p>Zero-knowledge range proofs (ZKRPs) are commonly used to prove the validation of a secret integer lies in an interval to some other party in a secret way. In many ZKRPs, the secret is represented in binary and then committed via a suitable commitment scheme or represented as an appropriate encryption scheme. This paper is an extended version of the conference paper presented at the 14th IEEE International Conference on Security of Information and Networks. To this end, after summarizing the conference paper, we first analyze the proof proposed by Mao in 1998 in the elliptic-curve setting. Mao’s proof contains a bit commitment scheme with an OR construction as a sub-protocol. We have extended Mao’s range proof to base-<span><math><mi>u</mi></math></span> with a modified OR-proof. We investigate and compare the efficiency of different base approaches on Mao’s range proof with both Pedersen commitment and ElGamal encryption. Later, we analyze the range proof proposed by Bootle et al. in both finite fields and elliptic-curve settings. This proof contains polynomial commitment with matrix row operations. We take the number of computations in modulo exponentiation and the cost of the number of exchanged integers between parties. Then, we generalize these costs for <span><math><mi>u</mi></math></span>-based construction. We show that compared with the base-2 representation, different base approach provides efficiency in communication cost or computation cost, or both.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103860"},"PeriodicalIF":3.8,"publicationDate":"2024-08-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142041037","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Comprehensively enhancing the security of control with combined homomorphic encryption 利用组合同态加密全面提升控制安全性
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-20 DOI: 10.1016/j.jisa.2024.103862
Tongtong Sui , Jizhi Wang , Wen Liu , Lizhen Wang , Lingrui Kong , Yue Zhao

Homomorphic encryption is an effective way to address the privacy and security issues of Networked Control Systems (NCSs). Since the control function needs to be redesigned according to the homomorphism to complete encrypted computing, the practical implementation of a perfectly secure and highly efficient NCS is challenging. Previously proposed NCSs based on homomorphic encryption are still subject to the risk of eavesdropping attacks. In this paper, a combined homomorphic encryption scheme is designed to build a secure environment for NCSs. This scheme comprehensively enhances the security of NCSs by eliminating potential security hazards. The risk of eavesdropping attacks on information in the controller and communication channel is avoided. More specifically, the entire control scheme is encrypted and privacy computing within the controller is performed on this basis. Data protection is provided for all transmission channels, including the transmission of the intermediate result and controller state. In particular, the computational efficiency of the encrypted control system is fast and feasible for real-time control. The performance and stability of the closed-loop system are maintained.

同态加密是解决网络控制系统(NCS)隐私和安全问题的有效方法。由于需要根据同态性重新设计控制功能才能完成加密计算,因此要实际实现一个完全安全且高效的 NCS 非常具有挑战性。以前提出的基于同态加密的 NCS 仍然存在窃听攻击的风险。本文设计了一种组合式同态加密方案,以构建 NCS 的安全环境。该方案消除了潜在的安全隐患,全面提高了非计算机系统的安全性。它避免了对控制器和通信信道中的信息进行窃听攻击的风险。更具体地说,整个控制方案是加密的,控制器内的隐私计算也是在此基础上进行的。数据保护适用于所有传输通道,包括中间结果和控制器状态的传输。特别是,加密控制系统的计算效率很快,可用于实时控制。闭环系统的性能和稳定性得以保持。
{"title":"Comprehensively enhancing the security of control with combined homomorphic encryption","authors":"Tongtong Sui ,&nbsp;Jizhi Wang ,&nbsp;Wen Liu ,&nbsp;Lizhen Wang ,&nbsp;Lingrui Kong ,&nbsp;Yue Zhao","doi":"10.1016/j.jisa.2024.103862","DOIUrl":"10.1016/j.jisa.2024.103862","url":null,"abstract":"<div><p>Homomorphic encryption is an effective way to address the privacy and security issues of Networked Control Systems (NCSs). Since the control function needs to be redesigned according to the homomorphism to complete encrypted computing, the practical implementation of a perfectly secure and highly efficient NCS is challenging. Previously proposed NCSs based on homomorphic encryption are still subject to the risk of eavesdropping attacks. In this paper, a combined homomorphic encryption scheme is designed to build a secure environment for NCSs. This scheme comprehensively enhances the security of NCSs by eliminating potential security hazards. The risk of eavesdropping attacks on information in the controller and communication channel is avoided. More specifically, the entire control scheme is encrypted and privacy computing within the controller is performed on this basis. Data protection is provided for all transmission channels, including the transmission of the intermediate result and controller state. In particular, the computational efficiency of the encrypted control system is fast and feasible for real-time control. The performance and stability of the closed-loop system are maintained.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"85 ","pages":"Article 103862"},"PeriodicalIF":3.8,"publicationDate":"2024-08-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142012121","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Information Security and Applications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1