首页 > 最新文献

Journal of Information Security and Applications最新文献

英文 中文
Efficient and verifiable keyword search over public-key ciphertexts based on blockchain 基于区块链的公钥密文的高效可验证关键字搜索
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-12-02 DOI: 10.1016/j.jisa.2024.103924
Min Han, Peng Xu
Public-key encryption with keyword search (PEKS) is a powerful cryptographic primitive that enables a receiver to search keywords over ciphertexts hosted on an honest-but-curious server in the asymmetric-key setting while hiding the keywords from the server. Many researchers have devoted their efforts to achieving expressive search, security against keyword guessing attacks, and efficient search performance. However, until now, no effective PEKS scheme can achieve verifiable search completeness in the standard PEKS security model. In practice, the server may intentionally or unintentionally lose the receivers’ data. Hence, verifiable search completeness is essential for receivers to audit the service quality of the server. To address this problem, this work develops a blockchain-based PEKS framework. This framework only utilizes the distributed ledger role of the blockchain, making it general. Additionally, we find that existing PEKS schemes cannot be efficiently deployed into the framework due to the inefficient use of randomness, which increases the ciphertext sizes. To tackle this problem, we utilize randomness reuse technique to propose a novel PEKS scheme. The proposed scheme achieves linear search complexity with respect to the total number of files in the dataset. To demonstrate the efficiency of our scheme, we perform comprehensive experiments to evaluate it and three other state-of-the-art schemes. The experimental results show that our PEKS scheme is superior to existing PEKS schemes in both the encryption and search phases and significantly reduces the sizes of generated ciphertexts.
带关键字搜索的公钥加密(PEKS)是一种功能强大的加密原语,它使接收方能够在不对称密钥设置中对托管在诚实但好奇的服务器上的密文搜索关键字,同时对服务器隐藏关键字。许多研究人员致力于实现表达性搜索、防止关键字猜测攻击的安全性以及高效的搜索性能。然而,到目前为止,还没有一种有效的PEKS方案能够在标准PEKS安全模型中实现可验证的搜索完备性。实际上,服务器可能有意无意地丢失接收方的数据。因此,可验证的搜索完整性对于接收方审计服务器的服务质量至关重要。为了解决这个问题,这项工作开发了一个基于区块链的PEKS框架。该框架仅利用区块链的分布式账本角色,使其具有通用性。此外,我们发现现有的PEKS方案不能有效地部署到框架中,因为随机性的使用效率低下,这会增加密文的大小。为了解决这一问题,我们利用随机重用技术提出了一种新的PEKS方案。该方案实现了相对于数据集中文件总数的线性搜索复杂度。为了证明我们的方案的效率,我们进行了全面的实验来评估它和其他三个最先进的方案。实验结果表明,我们的PEKS方案在加密和搜索阶段都优于现有的PEKS方案,并且显著减小了生成的密文的大小。
{"title":"Efficient and verifiable keyword search over public-key ciphertexts based on blockchain","authors":"Min Han,&nbsp;Peng Xu","doi":"10.1016/j.jisa.2024.103924","DOIUrl":"10.1016/j.jisa.2024.103924","url":null,"abstract":"<div><div>Public-key encryption with keyword search (PEKS) is a powerful cryptographic primitive that enables a receiver to search keywords over ciphertexts hosted on an honest-but-curious server in the asymmetric-key setting while hiding the keywords from the server. Many researchers have devoted their efforts to achieving expressive search, security against keyword guessing attacks, and efficient search performance. However, until now, no effective PEKS scheme can achieve verifiable search completeness in the standard PEKS security model. In practice, the server may intentionally or unintentionally lose the receivers’ data. Hence, verifiable search completeness is essential for receivers to audit the service quality of the server. To address this problem, this work develops a blockchain-based PEKS framework. This framework only utilizes the distributed ledger role of the blockchain, making it general. Additionally, we find that existing PEKS schemes cannot be efficiently deployed into the framework due to the inefficient use of randomness, which increases the ciphertext sizes. To tackle this problem, we utilize randomness reuse technique to propose a novel PEKS scheme. The proposed scheme achieves linear search complexity with respect to the total number of files in the dataset. To demonstrate the efficiency of our scheme, we perform comprehensive experiments to evaluate it and three other state-of-the-art schemes. The experimental results show that our PEKS scheme is superior to existing PEKS schemes in both the encryption and search phases and significantly reduces the sizes of generated ciphertexts.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"89 ","pages":"Article 103924"},"PeriodicalIF":3.8,"publicationDate":"2024-12-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142759391","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Deepfakes in digital media forensics: Generation, AI-based detection and challenges 数字媒体取证中的深度造假:生成、基于人工智能的检测和挑战
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-12-01 DOI: 10.1016/j.jisa.2024.103935
Gueltoum Bendiab , Houda Haiouni , Isidoros Moulas , Stavros Shiaeles
Deepfake technology presents significant challenges for digital media forensics. As deepfakes become increasingly sophisticated, the ability to detect and attribute manipulated media becomes more difficult. The main challenge lies in the realistic and convincing nature of deepfakes, which can deceive human perception and traditional forensic techniques. Furthermore, the widespread availability of open-source deepfake tools and increasing computational power contribute to the ease with which malicious actors can create and disseminate deepfakes. The challenges posed by deepfakes for digital media forensics are multifaceted. Therefore, the development of sophisticated detection algorithms, the creation of comprehensive datasets, and the establishment of legal frameworks are crucial in addressing these challenges. This paper provides a comprehensive analysis of current methods for deepfake generation and the issues surrounding their detection. It also explores the potential of modern AI-based detection techniques in combating the proliferation of deepfakes. This analysis aims to contribute to advancing deepfake detection by highlighting the limits of current detection techniques, the most relevant issues, the upcoming challenges, and suggesting future directions for research.
深度造假技术给数字媒体取证带来了重大挑战。随着深度造假变得越来越复杂,检测和认定被操纵媒体的能力变得更加困难。主要的挑战在于深度伪造的真实性和令人信服的性质,它可以欺骗人类的感知和传统的法医技术。此外,开源深度伪造工具的广泛可用性和不断增强的计算能力有助于恶意行为者轻松创建和传播深度伪造。深度造假给数字媒体取证带来的挑战是多方面的。因此,开发复杂的检测算法、创建全面的数据集以及建立法律框架对于应对这些挑战至关重要。本文全面分析了当前的深度伪造生成方法及其检测问题。它还探讨了现代基于人工智能的检测技术在打击深度造假扩散方面的潜力。本分析旨在通过强调当前检测技术的局限性,最相关的问题,即将面临的挑战,并建议未来的研究方向,为推进深度伪造检测做出贡献。
{"title":"Deepfakes in digital media forensics: Generation, AI-based detection and challenges","authors":"Gueltoum Bendiab ,&nbsp;Houda Haiouni ,&nbsp;Isidoros Moulas ,&nbsp;Stavros Shiaeles","doi":"10.1016/j.jisa.2024.103935","DOIUrl":"10.1016/j.jisa.2024.103935","url":null,"abstract":"<div><div>Deepfake technology presents significant challenges for digital media forensics. As deepfakes become increasingly sophisticated, the ability to detect and attribute manipulated media becomes more difficult. The main challenge lies in the realistic and convincing nature of deepfakes, which can deceive human perception and traditional forensic techniques. Furthermore, the widespread availability of open-source deepfake tools and increasing computational power contribute to the ease with which malicious actors can create and disseminate deepfakes. The challenges posed by deepfakes for digital media forensics are multifaceted. Therefore, the development of sophisticated detection algorithms, the creation of comprehensive datasets, and the establishment of legal frameworks are crucial in addressing these challenges. This paper provides a comprehensive analysis of current methods for deepfake generation and the issues surrounding their detection. It also explores the potential of modern AI-based detection techniques in combating the proliferation of deepfakes. This analysis aims to contribute to advancing deepfake detection by highlighting the limits of current detection techniques, the most relevant issues, the upcoming challenges, and suggesting future directions for research.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"88 ","pages":"Article 103935"},"PeriodicalIF":3.8,"publicationDate":"2024-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142757586","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing vulnerability detection efficiency: An exploration of light-weight LLMs with hybrid code features 提高漏洞检测效率:具有混合代码特征的轻量级llm的探索
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-30 DOI: 10.1016/j.jisa.2024.103925
Jianing Liu , Guanjun Lin , Huan Mei , Fan Yang , Yonghang Tai
Vulnerability detection is a critical research topic. However, the performance of existing neural network-based approaches requires further improvement. The emergence of large language models (LLMs) has demonstrated their superior performance in natural language processing (NLP) compared to conventional neural architectures, motivating researchers to apply LLMs for vulnerability detection. This paper focuses on evaluating the performance of various Transformer-based LLMs for source-code-level vulnerability detection. We propose a framework named VulACLLM (AST & CFG-based LLMs Vulnerability Detection), which leverages combined feature sets derived from abstract Syntax Tree (AST) and Control Flow Graph (CFG). The recall rate of VulACLLM in the field of vulnerability detection reached 0.73, while the F1-score achieved 0.725. Experimental results show that the proposed feature sets significantly enhance detection performance. To further improve the efficiency of LLM-based detection, we examine the performance of LLMs compressed using two techniques: Knowledge Distillation (KD) and Low-Rank Adaptation (LoRA). To assess the performance of these compressed models, we introduce efficiency metrics that quantify both performance loss and efficiency gains achieved through compression. Our findings reveal that, compared to KD, LLMs compressed with LoRA achieve higher recall, achieving a maximum recall rate of 0.82, while substantially reducing training time, taking only 20 min to complete one epoch, and disk size, requiring only 4.89 MB of memory. The experimental results demonstrate that LoRA compression effectively mitigates deployment challenges associated with large model sizes and high video memory consumption, enabling the deployment of LoRA-compressed LLMs on consumer-level GPUs without compromising vulnerability detection performance.
漏洞检测是一个重要的研究课题。然而,现有的基于神经网络的方法的性能需要进一步改进。大型语言模型(llm)的出现证明了其在自然语言处理(NLP)方面优于传统神经结构的性能,促使研究人员将llm应用于漏洞检测。本文重点评估了各种基于transformer的llm在源代码级漏洞检测中的性能。我们提出了一个名为VulACLLM (AST &;基于CFG的LLMs漏洞检测),它利用了抽象语法树(AST)和控制流图(CFG)派生的组合特征集。VulACLLM在漏洞检测领域的召回率达到0.73,f1得分达到0.725。实验结果表明,所提出的特征集显著提高了检测性能。为了进一步提高基于llm的检测效率,我们检查了使用两种技术压缩的llm的性能:知识蒸馏(KD)和低秩自适应(LoRA)。为了评估这些压缩模型的性能,我们引入了效率指标,量化了通过压缩实现的性能损失和效率收益。我们的研究结果表明,与KD相比,使用LoRA压缩的llm具有更高的召回率,达到了0.82的最大召回率,同时大大减少了训练时间,只需20分钟即可完成一个epoch,磁盘大小仅需要4.89 MB的内存。实验结果表明,LoRA压缩有效地缓解了与大模型尺寸和高视频内存消耗相关的部署挑战,使LoRA压缩llm能够在消费者级gpu上部署,而不会影响漏洞检测性能。
{"title":"Enhancing vulnerability detection efficiency: An exploration of light-weight LLMs with hybrid code features","authors":"Jianing Liu ,&nbsp;Guanjun Lin ,&nbsp;Huan Mei ,&nbsp;Fan Yang ,&nbsp;Yonghang Tai","doi":"10.1016/j.jisa.2024.103925","DOIUrl":"10.1016/j.jisa.2024.103925","url":null,"abstract":"<div><div>Vulnerability detection is a critical research topic. However, the performance of existing neural network-based approaches requires further improvement. The emergence of large language models (LLMs) has demonstrated their superior performance in natural language processing (NLP) compared to conventional neural architectures, motivating researchers to apply LLMs for vulnerability detection. This paper focuses on evaluating the performance of various Transformer-based LLMs for source-code-level vulnerability detection. We propose a framework named VulACLLM (AST &amp; CFG-based LLMs Vulnerability Detection), which leverages combined feature sets derived from abstract Syntax Tree (AST) and Control Flow Graph (CFG). The recall rate of VulACLLM in the field of vulnerability detection reached 0.73, while the F1-score achieved 0.725. Experimental results show that the proposed feature sets significantly enhance detection performance. To further improve the efficiency of LLM-based detection, we examine the performance of LLMs compressed using two techniques: Knowledge Distillation (KD) and Low-Rank Adaptation (LoRA). To assess the performance of these compressed models, we introduce efficiency metrics that quantify both performance loss and efficiency gains achieved through compression. Our findings reveal that, compared to KD, LLMs compressed with LoRA achieve higher recall, achieving a maximum recall rate of 0.82, while substantially reducing training time, taking only 20 min to complete one epoch, and disk size, requiring only 4.89 MB of memory. The experimental results demonstrate that LoRA compression effectively mitigates deployment challenges associated with large model sizes and high video memory consumption, enabling the deployment of LoRA-compressed LLMs on consumer-level GPUs without compromising vulnerability detection performance.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"88 ","pages":"Article 103925"},"PeriodicalIF":3.8,"publicationDate":"2024-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142757585","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-ciphertext equality test heterogeneous signcryption scheme based on location privacy 基于位置隐私的多密文平等测试异构签名加密方案
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-27 DOI: 10.1016/j.jisa.2024.103918
Shufen Niu , Qi Liu , Wei Liu , Runyuan Dong , Peng Ge
The scale of network communication users is increasing daily, and massive user information are interacted with and stored in the network. The exchange of information between entities in different communication environments will not only promote the dynamic development of culture and economy, but also bring the risk of data redundancy and privacy leakage, which will have many negative effects. With the development of digitalization of privacy information on the Internet, incidents of privacy data leakage continue to occur. Interacting with network data not only provides each communication user with a shared space for personal information but also poses a great risk of exposing user privacy data. To solve the above problems, our work proposes a heterogeneous signcryption scheme for multi-party and multi-ciphertext equality test. In the scheme, the communication users in the Identity-Based Cryptosystem (IBC) and the Certificateless Cryptosystem (CLC) can communicate securely in many ways; Different cryptographic systems use different system parameters. In addition, our scheme has the advantage of high communication efficiency compared with the equality test of a single ciphertext. The signcryption system based on IBC and CLC is adopted, which eliminates the problem of certificate management in the traditional public key cryptosystem and ensures the confidentiality and authentication of data. The introduction of multi-ciphertext equality test can enable secure retrieval of multiple ciphertexts by multiple data users at the same time and improve the efficiency of ciphertext retrieval in multi-user environments. Under the random oracle model, the proposed scheme has proved to satisfy unforgeability, confidentiality under the computational Diffie–Hellman problem. Experimental results indicate that our proposal achieves better performance.
网络通信用户规模与日俱增,海量用户信息在网络中交互和存储。不同传播环境下实体间的信息交流,在促进文化、经济蓬勃发展的同时,也带来了数据冗余和隐私泄露的风险,产生诸多负面影响。随着互联网隐私信息数字化的发展,隐私数据泄露事件不断发生。与网络数据的交互不仅为每个通信用户提供了个人信息的共享空间,也带来了泄露用户隐私数据的巨大风险。为了解决上述问题,我们的工作提出了一种多方、多密文平等测试的异构签名加密方案。在该方案中,基于身份的密码系统(IBC)和无证书密码系统(CLC)中的通信用户可以通过多种方式进行安全通信;不同的密码系统使用不同的系统参数。此外,与单一密文的相等性测试相比,我们的方案具有通信效率高的优势。采用基于 IBC 和 CLC 的签名加密系统,消除了传统公钥密码系统中的证书管理问题,确保了数据的保密性和真实性。引入多密文平等性检验,可实现多个数据用户同时安全检索多个密文,提高多用户环境下的密文检索效率。在随机甲骨文模型下,所提出的方案被证明在计算 Diffie-Hellman 问题下满足不可伪造性和保密性。实验结果表明,我们的方案取得了更好的性能。
{"title":"Multi-ciphertext equality test heterogeneous signcryption scheme based on location privacy","authors":"Shufen Niu ,&nbsp;Qi Liu ,&nbsp;Wei Liu ,&nbsp;Runyuan Dong ,&nbsp;Peng Ge","doi":"10.1016/j.jisa.2024.103918","DOIUrl":"10.1016/j.jisa.2024.103918","url":null,"abstract":"<div><div>The scale of network communication users is increasing daily, and massive user information are interacted with and stored in the network. The exchange of information between entities in different communication environments will not only promote the dynamic development of culture and economy, but also bring the risk of data redundancy and privacy leakage, which will have many negative effects. With the development of digitalization of privacy information on the Internet, incidents of privacy data leakage continue to occur. Interacting with network data not only provides each communication user with a shared space for personal information but also poses a great risk of exposing user privacy data. To solve the above problems, our work proposes a heterogeneous signcryption scheme for multi-party and multi-ciphertext equality test. In the scheme, the communication users in the Identity-Based Cryptosystem (IBC) and the Certificateless Cryptosystem (CLC) can communicate securely in many ways; Different cryptographic systems use different system parameters. In addition, our scheme has the advantage of high communication efficiency compared with the equality test of a single ciphertext. The signcryption system based on IBC and CLC is adopted, which eliminates the problem of certificate management in the traditional public key cryptosystem and ensures the confidentiality and authentication of data. The introduction of multi-ciphertext equality test can enable secure retrieval of multiple ciphertexts by multiple data users at the same time and improve the efficiency of ciphertext retrieval in multi-user environments. Under the random oracle model, the proposed scheme has proved to satisfy unforgeability, confidentiality under the computational Diffie–Hellman problem. Experimental results indicate that our proposal achieves better performance.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"88 ","pages":"Article 103918"},"PeriodicalIF":3.8,"publicationDate":"2024-11-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142723272","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A novel blockchain-based anonymous roaming authentication scheme for VANET 基于区块链的新型 VANET 匿名漫游认证方案
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-26 DOI: 10.1016/j.jisa.2024.103922
Xingxing Chen , Qingfeng Cheng , Weidong Yang , Xiangyang Luo
With the widespread application of vehicular ad-hoc networks, ensuring secure and seamless cross-regional roaming for mobile users and obtaining corresponding services has become a focal point. However, designing an efficient and secure roaming authentication protocol is challenging due to the confidentiality and privacy issues that data transmission during the roaming authentication process may cause and the limited computational capabilities of mobile devices. Researchers have proposed many security-oriented schemes to address this thorny challenge. However, many state-of-the-art schemes need help meeting various security requirements and facing privacy leakage and single points of failure. Recently, Xue et al. proposed a distributed authentication scheme for roaming services in mobile vehicular networks based on smart contracts. Regrettably, it is noted that their scheme is vulnerable to ephemeral key leakage attacks. Further, we present a blockchain-based anonymous roaming authentication scheme called BARA, which changes how session keys are generated and significantly reduces on-chain storage costs using probabilistic data structure techniques. We utilize Scyther and Burrows–Abadi–Needham (BAN) logic to prove the security of BARA and compare it with similar protocols in terms of computation, communication, and revocation check. The analysis results demonstrate that BARA achieves a good balance between security performance and execution efficiency.
随着车载 ad-hoc 网络的广泛应用,确保移动用户安全、无缝地跨区域漫游并获得相应服务已成为一个焦点。然而,由于漫游认证过程中的数据传输可能会引起保密和隐私问题,而且移动设备的计算能力有限,因此设计一种高效、安全的漫游认证协议具有挑战性。研究人员提出了许多以安全为导向的方案来应对这一棘手的挑战。然而,许多最先进的方案需要帮助才能满足各种安全要求,并面临隐私泄露和单点故障的问题。最近,Xue 等人提出了一种基于智能合约的移动车载网络漫游服务分布式身份验证方案。遗憾的是,他们的方案容易受到短暂密钥泄漏攻击。此外,我们还提出了一种名为 BARA 的基于区块链的匿名漫游身份验证方案,它改变了会话密钥的生成方式,并利用概率数据结构技术显著降低了链上存储成本。我们利用Scyther和Burrows-Abadi-Needham(BAN)逻辑证明了BARA的安全性,并在计算、通信和撤销检查方面与类似协议进行了比较。分析结果表明,BARA 在安全性能和执行效率之间实现了良好的平衡。
{"title":"A novel blockchain-based anonymous roaming authentication scheme for VANET","authors":"Xingxing Chen ,&nbsp;Qingfeng Cheng ,&nbsp;Weidong Yang ,&nbsp;Xiangyang Luo","doi":"10.1016/j.jisa.2024.103922","DOIUrl":"10.1016/j.jisa.2024.103922","url":null,"abstract":"<div><div>With the widespread application of vehicular ad-hoc networks, ensuring secure and seamless cross-regional roaming for mobile users and obtaining corresponding services has become a focal point. However, designing an efficient and secure roaming authentication protocol is challenging due to the confidentiality and privacy issues that data transmission during the roaming authentication process may cause and the limited computational capabilities of mobile devices. Researchers have proposed many security-oriented schemes to address this thorny challenge. However, many state-of-the-art schemes need help meeting various security requirements and facing privacy leakage and single points of failure. Recently, Xue et al. proposed a distributed authentication scheme for roaming services in mobile vehicular networks based on smart contracts. Regrettably, it is noted that their scheme is vulnerable to ephemeral key leakage attacks. Further, we present a blockchain-based anonymous roaming authentication scheme called BARA, which changes how session keys are generated and significantly reduces on-chain storage costs using probabilistic data structure techniques. We utilize Scyther and Burrows–Abadi–Needham (BAN) logic to prove the security of BARA and compare it with similar protocols in terms of computation, communication, and revocation check. The analysis results demonstrate that BARA achieves a good balance between security performance and execution efficiency.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"88 ","pages":"Article 103922"},"PeriodicalIF":3.8,"publicationDate":"2024-11-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142703293","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient quantum algorithms to break group ring cryptosystems 破解群环密码系统的高效量子算法
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-26 DOI: 10.1016/j.jisa.2024.103923
Ann Dooms , Carlo Emerencia
The security of widely-used public-key cryptographic protocols like RSA, Diffie–Hellman key exchange and the Digital Signature Algorithm (DSA) is under threat due to the emergence of quantum computers. Shor’s groundbreaking quantum algorithm poses a significant risk by efficiently factoring large integers into their prime factors, compromising RSA security. Additionally, it solves the Discrete Logarithm Problem, impacting certain Diffie–Hellman-based cryptosystems and digital signatures. Given this, it is imperative to enhance our current cryptographic tools for the post-quantum era, aiming to make it impractical, even with quantum algorithms, to breach the security of new cryptosystems. Prominent alternatives include elliptic curve and lattice-based cryptography, with exploration into other algebraic systems featuring difficult problems to ensure security. This paper establishes that systems based on the difficulty of inverting group ring elements are not quantum-resistant.
由于量子计算机的出现,RSA、Diffie-Hellman 密钥交换和数字签名算法(DSA)等广泛使用的公钥加密协议的安全性正受到威胁。Shor 的开创性量子算法能将大整数有效地分解为质因数,从而危及 RSA 的安全性,这带来了巨大的风险。此外,它还解决了离散对数问题,影响了某些基于 Diffie-Hellman 的密码系统和数字签名。有鉴于此,我们必须针对后量子时代加强现有的加密工具,目的是使破坏新加密系统的安全性变得不切实际,即使使用量子算法也是如此。著名的替代方案包括基于椭圆曲线和网格的密码学,以及对其他代数系统的探索,这些系统的特点是难以确保安全性。本文证明,基于反转群环元素难度的系统不具有量子抗性。
{"title":"Efficient quantum algorithms to break group ring cryptosystems","authors":"Ann Dooms ,&nbsp;Carlo Emerencia","doi":"10.1016/j.jisa.2024.103923","DOIUrl":"10.1016/j.jisa.2024.103923","url":null,"abstract":"<div><div>The security of widely-used public-key cryptographic protocols like RSA, Diffie–Hellman key exchange and the Digital Signature Algorithm (DSA) is under threat due to the emergence of quantum computers. Shor’s groundbreaking quantum algorithm poses a significant risk by efficiently factoring large integers into their prime factors, compromising RSA security. Additionally, it solves the Discrete Logarithm Problem, impacting certain Diffie–Hellman-based cryptosystems and digital signatures. Given this, it is imperative to enhance our current cryptographic tools for the post-quantum era, aiming to make it impractical, even with quantum algorithms, to breach the security of new cryptosystems. Prominent alternatives include elliptic curve and lattice-based cryptography, with exploration into other algebraic systems featuring difficult problems to ensure security. This paper establishes that systems based on the difficulty of inverting group ring elements are not quantum-resistant.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"88 ","pages":"Article 103923"},"PeriodicalIF":3.8,"publicationDate":"2024-11-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142723271","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards an intelligent and automatic irrigation system based on internet of things with authentication feature in VANET 在 VANET 中开发基于物联网并具有认证功能的智能自动灌溉系统
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-26 DOI: 10.1016/j.jisa.2024.103927
Huijing Zhang, Minbo Li
Agriculture is essential for global livelihoods and economic stability, making efficient water management crucial. The Internet of Things (IoT) has revolutionized smart farming, offering advanced solutions such as precision irrigation systems. This paper presents an intelligent and automatic irrigation system that integrates IoT with vehicular ad-hoc networks (VANETs), with a particular focus on authentication and key agreement features. The system employs an energy-aware fuzzy routing algorithm and a neural network to optimize irrigation strategies based on real-time sensor data, including temperature and soil moisture. Key agreement mechanisms within the VANET framework ensure secure and authenticated communication between devices, safeguarding the integrity and confidentiality of irrigation data and control commands. This integration allows users to manage and monitor the irrigation system through mobile devices such as smartphones and computers, providing real-time insights and control. The proposed system is designed to be cost-effective, portable, and adaptable to various agricultural environments, including farms and greenhouses. Simulation results demonstrate that our system not only enhances network lifetime and power efficiency but also offers superior security and key management compared to existing protocols like WSN-IoT and LEACH. This approach addresses critical challenges in both secure communication and efficient water management, presenting a significant advancement in smart irrigation technologies.
农业对全球生计和经济稳定至关重要,因此高效的水资源管理至关重要。物联网(IoT)彻底改变了智能农业,提供了先进的解决方案,如精准灌溉系统。本文介绍了一种智能自动灌溉系统,该系统将物联网与车载 ad-hoc 网络 (VANET) 相结合,尤其注重身份验证和密钥协议功能。该系统采用能量感知模糊路由算法和神经网络,根据温度和土壤湿度等实时传感器数据优化灌溉策略。VANET 框架内的密钥协议机制确保了设备间通信的安全性和认证性,保障了灌溉数据和控制指令的完整性和保密性。通过这种集成,用户可以通过智能手机和电脑等移动设备管理和监控灌溉系统,提供实时见解和控制。所提出的系统设计经济、便携,可适应农场和温室等各种农业环境。仿真结果表明,与 WSN-IoT 和 LEACH 等现有协议相比,我们的系统不仅能提高网络寿命和能效,还能提供卓越的安全性和密钥管理。这种方法解决了安全通信和高效水管理方面的关键挑战,是智能灌溉技术的一大进步。
{"title":"Towards an intelligent and automatic irrigation system based on internet of things with authentication feature in VANET","authors":"Huijing Zhang,&nbsp;Minbo Li","doi":"10.1016/j.jisa.2024.103927","DOIUrl":"10.1016/j.jisa.2024.103927","url":null,"abstract":"<div><div>Agriculture is essential for global livelihoods and economic stability, making efficient water management crucial. The Internet of Things (IoT) has revolutionized smart farming, offering advanced solutions such as precision irrigation systems. This paper presents an intelligent and automatic irrigation system that integrates IoT with vehicular ad-hoc networks (VANETs), with a particular focus on authentication and key agreement features. The system employs an energy-aware fuzzy routing algorithm and a neural network to optimize irrigation strategies based on real-time sensor data, including temperature and soil moisture. Key agreement mechanisms within the VANET framework ensure secure and authenticated communication between devices, safeguarding the integrity and confidentiality of irrigation data and control commands. This integration allows users to manage and monitor the irrigation system through mobile devices such as smartphones and computers, providing real-time insights and control. The proposed system is designed to be cost-effective, portable, and adaptable to various agricultural environments, including farms and greenhouses. Simulation results demonstrate that our system not only enhances network lifetime and power efficiency but also offers superior security and key management compared to existing protocols like WSN-IoT and LEACH. This approach addresses critical challenges in both secure communication and efficient water management, presenting a significant advancement in smart irrigation technologies.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"88 ","pages":"Article 103927"},"PeriodicalIF":3.8,"publicationDate":"2024-11-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142703292","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IDPriU: A two-party ID-private data union protocol for privacy-preserving machine learning IDPriU:用于保护隐私的机器学习的双方 ID 私有数据联盟协议
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-25 DOI: 10.1016/j.jisa.2024.103913
Jianping Yan , Lifei Wei , Xiansong Qian , Lei Zhang
Due to significant data security concerns in machine learning, such as the data silo problem, there has been a growing trend towards the development of privacy-preserving machine learning applications. The initial step in training data across silos involves establishing secure data joins, specifically private data joins, to ensure the consistency and accuracy of the dataset. While the majority of current research focuses on the inner join of private data, this paper specifically addresses the privacy-preserving full join of private data and develops two-party unbalanced private data full join protocols utilizing secure multi-party computation tools. Notably, our paper introduces the novel component of Private Match-and-Connect (PMC), which performs a union operation on the ID and feature values, and ensure the secret sharing of the resulting union set. Each participant receives only a portion of the secret share, thereby guaranteeing data security during the pre-processing phase. Furthermore, we propose the two-party ID-private data union protocol (IDPriU), which facilitates secure and accurate matching of feature value shares and ID shares and also enables the data alignment. Our protocol represents a significant advancement in the field of privacy-preserving data preprocessing in machine learning and privacy-preserving federated queries. It extends the concept that private data joins are limited to inner connections, offering a novel approach by Private Set Union (PSU). We have experimentally implemented our protocol and obtained favorable results in terms of both runtime and communication overhead.
由于机器学习中存在严重的数据安全问题,如数据孤岛问题,开发保护隐私的机器学习应用程序已成为一种日益增长的趋势。跨孤岛数据训练的第一步是建立安全的数据连接,特别是私有数据连接,以确保数据集的一致性和准确性。目前的大部分研究都集中在私有数据的内部连接上,而本文则专门讨论了私有数据的隐私保护完全连接,并利用安全的多方计算工具开发了双方不平衡私有数据完全连接协议。值得注意的是,本文引入了新颖的 "私有匹配连接(PMC)"组件,对 ID 和特征值执行联合操作,并确保所得联合集的秘密共享。每个参与者只接收部分秘密共享,从而保证了预处理阶段的数据安全。此外,我们还提出了双方 ID 私有数据联合协议(IDPriU),该协议有助于安全、准确地匹配特征值份额和 ID 份额,并实现数据对齐。我们的协议代表了机器学习中隐私保护数据预处理和隐私保护联合查询领域的重大进展。它扩展了隐私数据连接仅限于内部连接的概念,提供了一种新颖的隐私集联合(PSU)方法。我们通过实验实现了我们的协议,并在运行时间和通信开销方面取得了良好的结果。
{"title":"IDPriU: A two-party ID-private data union protocol for privacy-preserving machine learning","authors":"Jianping Yan ,&nbsp;Lifei Wei ,&nbsp;Xiansong Qian ,&nbsp;Lei Zhang","doi":"10.1016/j.jisa.2024.103913","DOIUrl":"10.1016/j.jisa.2024.103913","url":null,"abstract":"<div><div>Due to significant data security concerns in machine learning, such as the data silo problem, there has been a growing trend towards the development of privacy-preserving machine learning applications. The initial step in training data across silos involves establishing secure data joins, specifically private data joins, to ensure the consistency and accuracy of the dataset. While the majority of current research focuses on the inner join of private data, this paper specifically addresses the privacy-preserving full join of private data and develops two-party unbalanced private data full join protocols utilizing secure multi-party computation tools. Notably, our paper introduces the novel component of Private Match-and-Connect (PMC), which performs a union operation on the ID and feature values, and ensure the secret sharing of the resulting union set. Each participant receives only a portion of the secret share, thereby guaranteeing data security during the pre-processing phase. Furthermore, we propose the two-party ID-private data union protocol (IDPriU), which facilitates secure and accurate matching of feature value shares and ID shares and also enables the data alignment. Our protocol represents a significant advancement in the field of privacy-preserving data preprocessing in machine learning and privacy-preserving federated queries. It extends the concept that private data joins are limited to inner connections, offering a novel approach by Private Set Union (PSU). We have experimentally implemented our protocol and obtained favorable results in terms of both runtime and communication overhead.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"88 ","pages":"Article 103913"},"PeriodicalIF":3.8,"publicationDate":"2024-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142703291","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A step-by-step definition of a reference architecture for cyber ranges 逐步定义网络范围参考架构
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-21 DOI: 10.1016/j.jisa.2024.103917
Vyron Kampourakis, Vasileios Gkioulos, Sokratis Katsikas
Being on the advent of Industry 5.0, organizations have been progressively incorporating information technology into their formerly air-gapped operational technology architectures. This coalescence has nevertheless amplified the attack surface, ringing the bells of preparedness. In this direction, Cyber Ranges (CRs) have cropped up as a valuable and attractive solution, providing a diverse perspective on reinforcing the overall cybersecurity stance. However, there exists a significant literature gap in attempts to define a complete approach for CR design, development, evaluation, and operation as per the up-to-date guidelines. To address this shortcoming, this work introduces the first to our knowledge overarching, fine-grained reference architecture for CR. This is done by adopting a three-step, systematic methodology. First, we scrutinize contemporary guidelines to extract an abstract architectural model that structurally entrenches the foundations of CR reference architecture. Then, we percolate and pinpoint common functionalities and capabilities of existing CRs, towards delineating the functional and informational aspects of the reference architecture. Finally, we devise an evaluation formula that approximates the conformance of a CR with the state-of-the-art. Through the latter step, we impart a unified means of identifying the most appropriate components to implement the structural, functional, and informational aspects of a CR. Overall, this work can be seen as an attempt towards CR unification and standardization, therefore it is anticipated to serve as a basis and point of reference for multiple stakeholders at varying levels.
在工业 5.0 时代到来之际,各组织已逐步将信息技术纳入其以往密不透风的运营技术架构中。然而,这种融合扩大了攻击面,敲响了防备的警钟。在这一方向上,网络范围(CR)作为一种有价值、有吸引力的解决方案应运而生,为加强整体网络安全立场提供了多样化的视角。然而,在试图根据最新准则定义网络靶场设计、开发、评估和运行的完整方法方面,还存在很大的文献空白。为了弥补这一不足,本研究首次引入了我们所知的总体性、细粒度的 CR 参考架构。为此,我们采用了三步系统化方法。首先,我们仔细研究当代指南,提取出一个抽象的架构模型,从结构上巩固 CR 参考架构的基础。然后,我们对现有 CR 的共同功能和能力进行渗透和精确定位,从而划定参考架构的功能和信息方面。最后,我们设计了一个评估公式,用于近似判断 CR 与最新技术的一致性。通过后一个步骤,我们提供了一种统一的方法来确定最合适的组件,以实现 CR 的结构、功能和信息方面。总体而言,这项工作可被视为实现 CR 统一化和标准化的一次尝试,因此预计它将为不同层面的多方利益相关者提供依据和参考点。
{"title":"A step-by-step definition of a reference architecture for cyber ranges","authors":"Vyron Kampourakis,&nbsp;Vasileios Gkioulos,&nbsp;Sokratis Katsikas","doi":"10.1016/j.jisa.2024.103917","DOIUrl":"10.1016/j.jisa.2024.103917","url":null,"abstract":"<div><div>Being on the advent of Industry 5.0, organizations have been progressively incorporating information technology into their formerly air-gapped operational technology architectures. This coalescence has nevertheless amplified the attack surface, ringing the bells of preparedness. In this direction, Cyber Ranges (CRs) have cropped up as a valuable and attractive solution, providing a diverse perspective on reinforcing the overall cybersecurity stance. However, there exists a significant literature gap in attempts to define a complete approach for CR design, development, evaluation, and operation as per the up-to-date guidelines. To address this shortcoming, this work introduces the first to our knowledge overarching, fine-grained reference architecture for CR. This is done by adopting a three-step, systematic methodology. First, we scrutinize contemporary guidelines to extract an abstract architectural model that structurally entrenches the foundations of CR reference architecture. Then, we percolate and pinpoint common functionalities and capabilities of existing CRs, towards delineating the functional and informational aspects of the reference architecture. Finally, we devise an evaluation formula that approximates the conformance of a CR with the state-of-the-art. Through the latter step, we impart a unified means of identifying the most appropriate components to implement the structural, functional, and informational aspects of a CR. Overall, this work can be seen as an attempt towards CR unification and standardization, therefore it is anticipated to serve as a basis and point of reference for multiple stakeholders at varying levels.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"88 ","pages":"Article 103917"},"PeriodicalIF":3.8,"publicationDate":"2024-11-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142703290","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fed-LSAE: Thwarting poisoning attacks against federated cyber threat detection system via Autoencoder-based latent space inspection Fed-LSAE:通过基于自动编码器的潜空间检测挫败针对联合网络威胁检测系统的中毒攻击
IF 3.8 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-16 DOI: 10.1016/j.jisa.2024.103916
Tran Duc Luong, Vuong Minh Tien, Nguyen Huu Quyen, Do Thi Thu Hien, Phan The Duy, Van-Hau Pham
The rise of security concerns in conventional centralized learning has driven the adoption of federated learning. However, the risks posed by poisoning attacks from internal adversaries against federated systems necessitate robust anti-poisoning frameworks. While previous defensive mechanisms relied on outlier detection, recent approaches focus on latent space representation. In this paper, we investigate a novel robust aggregation method for federated learning, namely Fed-LSAE, which leverages latent space representation via the penultimate layer and Autoencoder to exclude malicious clients from the training process. Specifically, Fed-LSAE measures the similarity level of each local latent space vector to the global one using the Center Kernel Alignment algorithm in every training round. The results of this algorithm are categorized into benign and attack groups, in which only the benign cluster is sent to the central server for federated averaging aggregation. In other words, adversaries would be detected and eliminated from the federated training procedure. The experimental results on the CIC-ToN-IoT and N-BaIoT datasets confirm the feasibility of our defensive mechanism against cutting-edge poisoning attacks for developing a robust federated-based threat detector in the Internet of Things (IoT) context. The evaluation of the federated approach witnesses an upward trend of approximately 98% across all metrics when integrating with our Fed-LSAE defense.
传统集中式学习的安全问题日益突出,推动了联合学习的采用。然而,内部对手针对联合系统的中毒攻击所带来的风险,使得强大的反中毒框架成为必要。以前的防御机制依赖于离群点检测,而最近的方法则侧重于潜在空间表示。在本文中,我们研究了一种用于联合学习的新型稳健聚合方法,即 Fed-LSAE,该方法通过倒数第二层和自动编码器利用潜空间表示,将恶意客户端排除在训练过程之外。具体来说,Fed-LSAE 在每一轮训练中使用中心核对齐算法测量每个本地潜在空间向量与全局潜在空间向量的相似度。该算法的结果被分为良性群组和攻击群组,其中只有良性群组才会被发送到中央服务器进行联合平均聚合。换句话说,对手将被检测出来,并从联合训练程序中剔除。在 CIC-ToN-IoT 和 N-BaIoT 数据集上的实验结果证实了我们针对尖端中毒攻击的防御机制在物联网(IoT)背景下开发基于联盟的稳健威胁检测器的可行性。联盟方法的评估结果表明,与我们的 Fed-LSAE 防御机制集成后,所有指标均呈上升趋势,上升率约为 98%。
{"title":"Fed-LSAE: Thwarting poisoning attacks against federated cyber threat detection system via Autoencoder-based latent space inspection","authors":"Tran Duc Luong,&nbsp;Vuong Minh Tien,&nbsp;Nguyen Huu Quyen,&nbsp;Do Thi Thu Hien,&nbsp;Phan The Duy,&nbsp;Van-Hau Pham","doi":"10.1016/j.jisa.2024.103916","DOIUrl":"10.1016/j.jisa.2024.103916","url":null,"abstract":"<div><div>The rise of security concerns in conventional centralized learning has driven the adoption of federated learning. However, the risks posed by poisoning attacks from internal adversaries against federated systems necessitate robust anti-poisoning frameworks. While previous defensive mechanisms relied on outlier detection, recent approaches focus on latent space representation. In this paper, we investigate a novel robust aggregation method for federated learning, namely Fed-LSAE, which leverages latent space representation via the penultimate layer and Autoencoder to exclude malicious clients from the training process. Specifically, Fed-LSAE measures the similarity level of each local latent space vector to the global one using the Center Kernel Alignment algorithm in every training round. The results of this algorithm are categorized into benign and attack groups, in which only the benign cluster is sent to the central server for federated averaging aggregation. In other words, adversaries would be detected and eliminated from the federated training procedure. The experimental results on the CIC-ToN-IoT and N-BaIoT datasets confirm the feasibility of our defensive mechanism against cutting-edge poisoning attacks for developing a robust federated-based threat detector in the Internet of Things (IoT) context. The evaluation of the federated approach witnesses an upward trend of approximately 98% across all metrics when integrating with our Fed-LSAE defense.</div></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"87 ","pages":"Article 103916"},"PeriodicalIF":3.8,"publicationDate":"2024-11-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142656878","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Information Security and Applications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1