首页 > 最新文献

Peer-To-Peer Networking and Applications最新文献

英文 中文
Advancing IoT security: a comprehensive AI-based trust framework for intrusion detection 推进物联网安全:基于人工智能的入侵检测综合信任框架
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-06-01 DOI: 10.1007/s12083-024-01684-0
Chandra Prabha Kaliappan, Kanmani Palaniappan, Devipriya Ananthavadivel, Ushasukhanya Subramanian

Over the years, the Internet of Things (IoT) devices have shown rapid proliferation and development in various domains. However, the widespread adoption of smart devices significantly ameliorates the possibility of several security challenges. To address these challenges, this research presents an advanced AI-enhanced trust framework for IoT Intrusion detection to safeguard IoT environments from any potential intrusion attempts. The proposed framework integrates cutting-edge AI techniques for intrusion detection which identifies the anomalies based on the device behavior and responds dynamically to emerging threats. Initially, a robust Intrusion Detection System (IDS) is developed based on an Isolation Forest (IF) algorithm and Autoencoders (AE) to promptly identify anomalies in real-time. Then, behavioral Modeling is performed by employing Long Short-Term Memory (LSTM) and Convolutional Neural Networks (CNNs) for precise behavioral understanding of IoT devices. Additionally, the Bayesian Network is used to perform adaptive trust assessment and the Reinforcement Learning based Proximal Policy Optimization (PPO) for providing dynamic responses to the detected anomalies. The proposed framework is practically implemented and evaluated using IoTID20 and N-BaIoT datasets, and compared with baseline intrusion detection methods including, CNN-TSODE, cuLSTMGRU, ELETL-IDS, Fed-Inforce-Fusion, and Conv-LSTM. The results demonstrate that the proposed framework achieves high efficiency and outperformed other baseline methods by obtaining a detection accuracy of 98.25%, recall of 96.8%, and precision of 97.45%. Overall, the proposed AI-Enhanced Trust Framework offers a promising solution by identifying the intrusion endeavors effectively and contributing toward the attainment of secure and trustworthy IoT ecosystems.

多年来,物联网(IoT)设备在各个领域迅速普及和发展。然而,智能设备的广泛应用极大地改善了一些安全挑战的可能性。为了应对这些挑战,本研究为物联网入侵检测提出了一个先进的人工智能增强信任框架,以保护物联网环境免受任何潜在的入侵企图。所提出的框架集成了用于入侵检测的尖端人工智能技术,可根据设备行为识别异常情况,并对新出现的威胁做出动态响应。最初,基于隔离林(IF)算法和自动编码器(AE)开发了一个强大的入侵检测系统(IDS),以实时及时地识别异常情况。然后,利用长短期记忆(LSTM)和卷积神经网络(CNN)进行行为建模,以精确了解物联网设备的行为。此外,贝叶斯网络用于执行自适应信任评估,基于强化学习的近端策略优化(PPO)用于对检测到的异常情况做出动态响应。我们使用 IoTID20 和 N-BaIoT 数据集对所提出的框架进行了实际实施和评估,并与 CNN-TSODE、cuLSTMGRU、ELETL-IDS、Fed-Inforce-Fusion 和 Conv-LSTM 等基线入侵检测方法进行了比较。结果表明,所提出的框架实现了高效率,并获得了 98.25% 的检测准确率、96.8% 的召回率和 97.45% 的精确率,优于其他基线方法。总之,所提出的人工智能增强信任框架提供了一种有前途的解决方案,它能有效识别入侵行为,有助于实现安全可信的物联网生态系统。
{"title":"Advancing IoT security: a comprehensive AI-based trust framework for intrusion detection","authors":"Chandra Prabha Kaliappan, Kanmani Palaniappan, Devipriya Ananthavadivel, Ushasukhanya Subramanian","doi":"10.1007/s12083-024-01684-0","DOIUrl":"https://doi.org/10.1007/s12083-024-01684-0","url":null,"abstract":"<p>Over the years, the Internet of Things (IoT) devices have shown rapid proliferation and development in various domains. However, the widespread adoption of smart devices significantly ameliorates the possibility of several security challenges. To address these challenges, this research presents an advanced AI-enhanced trust framework for IoT Intrusion detection to safeguard IoT environments from any potential intrusion attempts. The proposed framework integrates cutting-edge AI techniques for intrusion detection which identifies the anomalies based on the device behavior and responds dynamically to emerging threats. Initially, a robust Intrusion Detection System (IDS) is developed based on an Isolation Forest (IF) algorithm and Autoencoders (AE) to promptly identify anomalies in real-time. Then, behavioral Modeling is performed by employing Long Short-Term Memory (LSTM) and Convolutional Neural Networks (CNNs) for precise behavioral understanding of IoT devices. Additionally, the Bayesian Network is used to perform adaptive trust assessment and the Reinforcement Learning based Proximal Policy Optimization (PPO) for providing dynamic responses to the detected anomalies. The proposed framework is practically implemented and evaluated using IoTID20 and N-BaIoT datasets, and compared with baseline intrusion detection methods including, CNN-TSODE, cuLSTMGRU, ELETL-IDS, Fed-Inforce-Fusion, and Conv-LSTM. The results demonstrate that the proposed framework achieves high efficiency and outperformed other baseline methods by obtaining a detection accuracy of 98.25%, recall of 96.8%, and precision of 97.45%. Overall, the proposed AI-Enhanced Trust Framework offers a promising solution by identifying the intrusion endeavors effectively and contributing toward the attainment of secure and trustworthy IoT ecosystems.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"13 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188253","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SLAKA_CPS: Secured lightweight authentication and key agreement protocol for reliable communication among heterogenous devices in cyber-physical system framework SLAKA_CPS:网络物理系统框架中异质设备间可靠通信的安全轻量级认证和密钥协议
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-06-01 DOI: 10.1007/s12083-024-01719-6
S. Ramya, Manivannan Doraipandian, Rengarajan Amirtharajan

The rapid expansion of Cyber-Physical Systems (CPS) is crucial for enhancing connectivity in the smart world. Encompassing smart homes, cities, agriculture, and healthcare, the broad application environment of CPS demands robust security due to diverse devices, communication protocols, and dispersed nodes. In this multi-domain landscape, ensuring authenticity becomes paramount, leading to the introduction the Secured Lightweight Authentication and Key Agreement for Cyber-Physical System (SLAKA_CPS) protocol. This protocol facilitates authentication across heterogeneous CPS devices in a resource-constrained manner, addressing communication and security concerns. Comparative analysis, including computational complexity and communication cost, reveals that SLAKA_CPS outperforms existing systems with a reduction of 11% in computing complexity, 24% in communication, and 50% in storage costs. Formal verification processes such as AVISPA, BAN logic, and ROR model reinforced the effectiveness of the proposed protocol.

网络物理系统(CPS)的快速发展对加强智能世界的连接性至关重要。CPS 的广泛应用环境包括智能家居、城市、农业和医疗保健,由于设备、通信协议和节点分散,因此需要强大的安全性。在这种多领域环境中,确保真实性变得至关重要,因此引入了网络物理系统安全轻量级认证和密钥协议(SLAKA_CPS)协议。该协议以资源受限的方式促进了异构 CPS 设备之间的身份验证,解决了通信和安全问题。包括计算复杂性和通信成本在内的比较分析表明,SLAKA_CPS 优于现有系统,计算复杂性降低了 11%,通信成本降低了 24%,存储成本降低了 50%。AVISPA、BAN 逻辑和 ROR 模型等形式验证过程加强了所提协议的有效性。
{"title":"SLAKA_CPS: Secured lightweight authentication and key agreement protocol for reliable communication among heterogenous devices in cyber-physical system framework","authors":"S. Ramya, Manivannan Doraipandian, Rengarajan Amirtharajan","doi":"10.1007/s12083-024-01719-6","DOIUrl":"https://doi.org/10.1007/s12083-024-01719-6","url":null,"abstract":"<p>The rapid expansion of Cyber-Physical Systems (CPS) is crucial for enhancing connectivity in the smart world. Encompassing smart homes, cities, agriculture, and healthcare, the broad application environment of CPS demands robust security due to diverse devices, communication protocols, and dispersed nodes. In this multi-domain landscape, ensuring authenticity becomes paramount, leading to the introduction the Secured Lightweight Authentication and Key Agreement for Cyber-Physical System (SLAKA_CPS) protocol. This protocol facilitates authentication across heterogeneous CPS devices in a resource-constrained manner, addressing communication and security concerns. Comparative analysis, including computational complexity and communication cost, reveals that SLAKA_CPS outperforms existing systems with a reduction of 11% in computing complexity, 24% in communication, and 50% in storage costs. Formal verification processes such as AVISPA, BAN logic, and ROR model reinforced the effectiveness of the proposed protocol.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"17 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188426","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient non-interactive zero-knowledge proofs for quantum range verification in blockchain 区块链量子范围验证的高效非交互式零知识证明
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-06-01 DOI: 10.1007/s12083-024-01715-w
B. Sriman, S. Ganesh Kumar

Blockchain technology is incredibly popular nowadays which is based on a distrusted ledger technology (DLT) and decentralized database that stores encrypted blocks of data in transparency to the public. In this paper, we proposed a Quantum Range Proof a new non-interactive zero-knowledge (NIZK) proof protocol containing logarithmically small proof that lacks a trusted system. A NIZK argument is provided for the satisfy ability of a quantum circuit containing quantum range proof complexities that logarithmically grow in the quantum circuit size. The witness complexities a referred to as probability distribution measurement and for a quantum circuit containing N-dimensional complex space ((alpha , beta )), the soundness property of our argument convinces a verifier with the probability of quantum range proof. A novel argument system is an effective non-interactive zero knowledge of opening witness that lies between inner product spaces over the spin in N-dimension complex space. The inner product space requires logarithmic time complexity to find the witness in quantum range proof for both verifier and prover. In addition to this, a commitment schema is developed to attain a non-polynomial probability distribution and the witness at an arbitrary point in quantum state in a demonstrable manner is revealed. The efficiency of quantum range proof is particularly well suited for the non-polynomial probability distribution and trustless nature of blockchain.

区块链技术如今非常流行,它基于一种不可信任的分类账技术(DLT)和去中心化数据库,以对公众透明的方式存储加密数据块。在本文中,我们提出了一种量子范围证明(Quantum Range Proof),它是一种新的非交互式零知识(NIZK)证明协议,包含对数小证明,缺乏可信系统。本文为量子电路的满足能力提供了一个 NIZK 论证,该量子电路包含量子范围证明复杂度,其复杂度随量子电路大小的对数增长而增长。对于一个包含 N 维复数空间 ((alpha , beta )) 的量子电路,我们论证的健全性使验证者相信量子范围证明的概率。一个新颖的论证系统是一个有效的非交互式零知识开证,它位于N维复数空间自旋上的内积空间之间。在量子范围证明中,内积空间对验证者和证明者来说都需要对数时间复杂度才能找到证人。除此之外,还开发了一种承诺模式,以实现非多项式概率分布,并以可证实的方式揭示量子态中任意点的见证。量子范围证明的效率特别适合区块链的非多项式概率分布和不可信特性。
{"title":"Efficient non-interactive zero-knowledge proofs for quantum range verification in blockchain","authors":"B. Sriman, S. Ganesh Kumar","doi":"10.1007/s12083-024-01715-w","DOIUrl":"https://doi.org/10.1007/s12083-024-01715-w","url":null,"abstract":"<p>Blockchain technology is incredibly popular nowadays which is based on a distrusted ledger technology (DLT) and decentralized database that stores encrypted blocks of data in transparency to the public. In this paper, we proposed a Quantum Range Proof a new non-interactive zero-knowledge (NIZK) proof protocol containing logarithmically small proof that lacks a trusted system. A NIZK argument is provided for the satisfy ability of a quantum circuit containing quantum range proof complexities that logarithmically grow in the quantum circuit size. The witness complexities a referred to as probability distribution measurement and for a quantum circuit containing <i>N</i>-dimensional complex space <span>((alpha , beta ))</span>, the soundness property of our argument convinces a verifier with the probability of quantum range proof. A novel argument system is an effective non-interactive zero knowledge of opening witness that lies between inner product spaces over the spin in N-dimension complex space. The inner product space requires logarithmic time complexity to find the witness in quantum range proof for both verifier and prover. In addition to this, a commitment schema is developed to attain a non-polynomial probability distribution and the witness at an arbitrary point in quantum state in a demonstrable manner is revealed. The efficiency of quantum range proof is particularly well suited for the non-polynomial probability distribution and trustless nature of blockchain.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"72 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188429","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hybrid cat and mouse-based dolphin swarm optimization strategy for intelligent routing in wireless sensor network applicable for iot applications 基于猫和老鼠的混合海豚群优化策略,用于无线传感器网络的智能路由选择,适用于物联网应用
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-06-01 DOI: 10.1007/s12083-024-01713-y
G. Naveen, P M Joe Prathap

Wireless Sensor Network (WSN), a group of small sensor nodes with lower energy states are widely used for the purpose of communication. While designing the WSN system, Energy Efficiency (EE) and energy consumption have become essential parameters in the past few decades. Moreover, several techniques are adapted to improve the EE and minimize the energy consumption for attaining better lifetime in WSN. Also, the conventional technique faces challenges in terms of Quality of Service (QoS). There is a need to choose the cluster Head (CH) for every cluster node to provide better QoS service. In addition to this, the selection of the most relevant CH is the WSN sensor node becomes a challenging issue. In this research work, the three-stage selection process like CH selection, Clone CH (CCH) selection, and also the selection of Direct Nodes (DN) in the WSN sensor hubs that are located among source and sink to offer better services in WSN. For this CH selection, a Hybrid Cat and Mouse with Dolphin Swarm Optimization (HCM-DSO) Algorithm is introduced in this paper. Here, the multi-objective constraints of QoS like the sensor hub’s residual energy, latency, throughput, Euclidean distance between the sensor hubs, and network’s average energy, intra-cluster distance, and inter-cluster distance for determining an efficient QoS routing scheme are accomplished by developed HCM-DSO algorithm. Moreover, the extensive experiments are carried out with different scenarios. The outcome of experimentation shows the effectiveness of the suggested model for enhancing the lifetime of the network when compared with existing protocols in homogenous conditions.

无线传感器网络(WSN)是一组能量状态较低的小型传感器节点,被广泛用于通信目的。在过去几十年中,设计 WSN 系统时,能源效率(EE)和能源消耗已成为重要参数。此外,为了提高 WSN 的寿命,有几种技术被用来提高 EE 和最小化能耗。同时,传统技术在服务质量(QoS)方面也面临挑战。需要为每个簇节点选择簇头(CH),以提供更好的 QoS 服务。除此之外,如何选择与 WSN 传感器节点最相关的 CH 也成为一个具有挑战性的问题。在这项研究工作中,为了在 WSN 中提供更好的服务,需要经过三个阶段的选择过程,如 CH 选择、克隆 CH(CCH)选择,以及位于源和汇之间的 WSN 传感器集线器中直接节点(DN)的选择。本文介绍了一种混合猫鼠与海豚群优化算法(HCM-DSO),用于 CH 选择。HCM-DSO 算法考虑了传感器集线器的剩余能量、延迟、吞吐量、传感器集线器之间的欧氏距离、网络的平均能量、簇内距离和簇间距离等多目标 QoS 约束条件,以确定高效的 QoS 路由方案。此外,还针对不同场景进行了大量实验。实验结果表明,与同质条件下的现有协议相比,所建议的模型在提高网络寿命方面非常有效。
{"title":"Hybrid cat and mouse-based dolphin swarm optimization strategy for intelligent routing in wireless sensor network applicable for iot applications","authors":"G. Naveen, P M Joe Prathap","doi":"10.1007/s12083-024-01713-y","DOIUrl":"https://doi.org/10.1007/s12083-024-01713-y","url":null,"abstract":"<p>Wireless Sensor Network (WSN), a group of small sensor nodes with lower energy states are widely used for the purpose of communication. While designing the WSN system, Energy Efficiency (EE) and energy consumption have become essential parameters in the past few decades. Moreover, several techniques are adapted to improve the EE and minimize the energy consumption for attaining better lifetime in WSN. Also, the conventional technique faces challenges in terms of Quality of Service (QoS). There is a need to choose the cluster Head (CH) for every cluster node to provide better QoS service. In addition to this, the selection of the most relevant CH is the WSN sensor node becomes a challenging issue. In this research work, the three-stage selection process like CH selection, Clone CH (CCH) selection, and also the selection of Direct Nodes (DN) in the WSN sensor hubs that are located among source and sink to offer better services in WSN. For this CH selection, a Hybrid Cat and Mouse with Dolphin Swarm Optimization (HCM-DSO) Algorithm is introduced in this paper. Here, the multi-objective constraints of QoS like the sensor hub’s residual energy, latency, throughput, Euclidean distance between the sensor hubs, and network’s average energy, intra-cluster distance, and inter-cluster distance for determining an efficient QoS routing scheme are accomplished by developed HCM-DSO algorithm. Moreover, the extensive experiments are carried out with different scenarios. The outcome of experimentation shows the effectiveness of the suggested model for enhancing the lifetime of the network when compared with existing protocols in homogenous conditions.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"17 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188247","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Consortium blockchain based secure and efficient data aggregation and dynamic billing system in smart grid 智能电网中基于联盟区块链的安全高效数据聚合和动态计费系统
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-06-01 DOI: 10.1007/s12083-024-01709-8
Ozgur Oksuz

In a smart grid, collected electricity consumption periodically from smart meters allow entities to bill the customers, power company to operate the grid successfully, and users to control the use of their appliances. However, energy consumptions of users should be protected since the data provides the user’s daily habit that an adversary uses the data to extract useful information about the users. Moreover, users’ identities should not be disclosed to untrusted entities since the untrusted entities map identities to their real identities. In this paper, we propose a system that protects users’ data privacy using multi-pseudorandom identities and a randomization technique. Moreover, the proposed work provides fast authentication for smart meters to send their readings to data aggregators. Furthermore, the proposed work is based on consortium blockchain to eliminate a single point of failure and provides transparency of messages and operations. In addition, we use dynamic billing and pricing mechanism for the users to see their bills.

在智能电网中,通过智能电表定期收集的电力消耗数据,实体可以向用户收费,电力公司可以成功运行电网,用户可以控制其电器的使用。然而,用户的能源消耗数据应受到保护,因为这些数据提供了用户的日常习惯,对手可利用这些数据提取用户的有用信息。此外,用户的身份不应泄露给不受信任的实体,因为不受信任的实体会将身份映射为用户的真实身份。在本文中,我们提出了一种利用多伪随机身份和随机化技术保护用户数据隐私的系统。此外,本文还为智能电表向数据聚合器发送读数提供了快速身份验证。此外,建议的工作基于联盟区块链,以消除单点故障,并提供信息和操作的透明度。此外,我们还采用了动态计费和定价机制,让用户看到自己的账单。
{"title":"Consortium blockchain based secure and efficient data aggregation and dynamic billing system in smart grid","authors":"Ozgur Oksuz","doi":"10.1007/s12083-024-01709-8","DOIUrl":"https://doi.org/10.1007/s12083-024-01709-8","url":null,"abstract":"<p>In a smart grid, collected electricity consumption periodically from smart meters allow entities to bill the customers, power company to operate the grid successfully, and users to control the use of their appliances. However, energy consumptions of users should be protected since the data provides the user’s daily habit that an adversary uses the data to extract useful information about the users. Moreover, users’ identities should not be disclosed to untrusted entities since the untrusted entities map identities to their real identities. In this paper, we propose a system that protects users’ data privacy using multi-pseudorandom identities and a randomization technique. Moreover, the proposed work provides fast authentication for smart meters to send their readings to data aggregators. Furthermore, the proposed work is based on consortium blockchain to eliminate a single point of failure and provides transparency of messages and operations. In addition, we use dynamic billing and pricing mechanism for the users to see their bills.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"16 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188442","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Small target disease detection based on YOLOv5 framework for intelligent bridges 基于 YOLOv5 框架的智能桥梁小目标疾病检测
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-27 DOI: 10.1007/s12083-024-01731-w
Tingping Zhang, Yuanjun Xiong, Shixin Jiang, Pingxi Dan, Guan Gui

This paper proposes a small target disease detection method using YOLOv5 framework for detecting small apparent diseases on intelligent bridges, aiming to address the problem of missed and false detection. To enhance the detection of small apparent diseases, a layer for detecting small objects is added to the YOLOv5 model. Additionally, an ECA attention mechanism module is embedded in the feature enhancement network to improve the extraction of disease features. To validate the effectiveness of the proposed algorithm, a dataset of 996 bridges with apparent diseases such as corrosion, rebar, speckle, hole and spall was established and trained after manual annotation and data augmentation. The experiment showed that the proposed algorithm achieves a mAP of 87.91%. Compared to the original YOLOv5 model, the proposed algorithm improved the mAP on the bridge apparent disease dataset by 1.97%. This algorithm accurately detects small apparent diseases on bridges and effectively reduces missed detection.

本文提出了一种利用 YOLOv5 框架检测智能桥梁上小目标病害的方法,旨在解决漏检和误检问题。为了提高小目标病害的检测能力,在 YOLOv5 模型中增加了一个小目标检测层。此外,还在特征增强网络中嵌入了 ECA 注意机制模块,以改进疾病特征的提取。为了验证所提算法的有效性,我们建立了一个包含 996 座桥梁的数据集,这些数据集带有明显的病害,如锈蚀、钢筋、斑点、孔洞和剥落,经过人工标注和数据扩增后进行了训练。实验结果表明,所提算法的 mAP 达到了 87.91%。与最初的 YOLOv5 模型相比,提出的算法在桥梁表观病害数据集上的 mAP 提高了 1.97%。该算法能准确检测出桥梁上的小型表观病害,并有效减少漏检。
{"title":"Small target disease detection based on YOLOv5 framework for intelligent bridges","authors":"Tingping Zhang, Yuanjun Xiong, Shixin Jiang, Pingxi Dan, Guan Gui","doi":"10.1007/s12083-024-01731-w","DOIUrl":"https://doi.org/10.1007/s12083-024-01731-w","url":null,"abstract":"<p>This paper proposes a small target disease detection method using YOLOv5 framework for detecting small apparent diseases on intelligent bridges, aiming to address the problem of missed and false detection. To enhance the detection of small apparent diseases, a layer for detecting small objects is added to the YOLOv5 model. Additionally, an ECA attention mechanism module is embedded in the feature enhancement network to improve the extraction of disease features. To validate the effectiveness of the proposed algorithm, a dataset of 996 bridges with apparent diseases such as corrosion, rebar, speckle, hole and spall was established and trained after manual annotation and data augmentation. The experiment showed that the proposed algorithm achieves a mAP of 87.91%. Compared to the original YOLOv5 model, the proposed algorithm improved the mAP on the bridge apparent disease dataset by 1.97%. This algorithm accurately detects small apparent diseases on bridges and effectively reduces missed detection.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"41 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141169217","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An IMOA DV-Hop localization algorithm in WSN based on hop count and hop distance correction 基于跳数和跳距校正的 WSN IMOA DV-Hop 定位算法
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-27 DOI: 10.1007/s12083-024-01710-1
Xiuwu Yu, Wei Peng, Zixiang Zhou, Ke Zhang, Yong Liu

Wireless sensor networks (WSNs) have been widely used in environmental monitoring due to their low cost advantages. In WSNs monitoring, the location information is significant, because data collected by sensor nodes is valuable only if the locations of nodes are known. DV-Hop algorithm is a popular localization algorithm in WSNs monitoring. However, DV-hop has low localization accuracy due to its imperfect hop count, hop distance and location calculation mechanism. Therefore, in order to improve its localization accuracy, we improve the three stages of DV-hop respectively: Firstly, the anchor node broadcasts in three types of communication radius to reduce hop count error. Secondly, we utilize local average hop distance to reduce the hop distance calculation error. Finally, we use the heuristic algorithm MOA to calculate node positions. Meanwhile, we utilize the good point set, t-distribution and Levy flight to improve the global optimization ability of MOA. In simulation experiments, we use Matlab2018a to verify algorithm performance. The simulation results show that the proposed algorithm outperforms the comparison algorithm in different communication radius, number of anchor nodes, and total number of nodes. It performs optimally in both localization efficiency and accuracy, and has better robustness.

无线传感器网络(WSN)因其低成本优势已被广泛应用于环境监测领域。在 WSN 监测中,位置信息非常重要,因为只有知道节点的位置,传感器节点收集的数据才有价值。DV-Hop 算法是 WSN 监测中常用的定位算法。然而,由于跳数、跳距和位置计算机制不完善,DV-hop 的定位精度较低。因此,为了提高其定位精度,我们分别对 DV-hop 的三个阶段进行了改进:首先,锚节点在三种通信半径内进行广播,以减少跳数误差。其次,我们利用本地平均跳距来减少跳距计算误差。最后,我们使用启发式算法 MOA 计算节点位置。同时,我们利用好点集、t 分布和列维飞行来提高 MOA 的全局优化能力。在仿真实验中,我们使用 Matlab2018a 验证了算法性能。仿真结果表明,在不同的通信半径、锚节点数和节点总数下,本文提出的算法优于对比算法。该算法在定位效率和定位精度上都表现最优,并且具有更好的鲁棒性。
{"title":"An IMOA DV-Hop localization algorithm in WSN based on hop count and hop distance correction","authors":"Xiuwu Yu, Wei Peng, Zixiang Zhou, Ke Zhang, Yong Liu","doi":"10.1007/s12083-024-01710-1","DOIUrl":"https://doi.org/10.1007/s12083-024-01710-1","url":null,"abstract":"<p>Wireless sensor networks (WSNs) have been widely used in environmental monitoring due to their low cost advantages. In WSNs monitoring, the location information is significant, because data collected by sensor nodes is valuable only if the locations of nodes are known. DV-Hop algorithm is a popular localization algorithm in WSNs monitoring. However, DV-hop has low localization accuracy due to its imperfect hop count, hop distance and location calculation mechanism. Therefore, in order to improve its localization accuracy, we improve the three stages of DV-hop respectively: Firstly, the anchor node broadcasts in three types of communication radius to reduce hop count error. Secondly, we utilize local average hop distance to reduce the hop distance calculation error. Finally, we use the heuristic algorithm MOA to calculate node positions. Meanwhile, we utilize the good point set, t-distribution and Levy flight to improve the global optimization ability of MOA. In simulation experiments, we use Matlab2018a to verify algorithm performance. The simulation results show that the proposed algorithm outperforms the comparison algorithm in different communication radius, number of anchor nodes, and total number of nodes. It performs optimally in both localization efficiency and accuracy, and has better robustness.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"2016 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141169354","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved blockchain-based user authentication protocol with ring signature for internet of medical things 基于区块链的用户认证协议与环签名的改进,适用于医疗物联网
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-13 DOI: 10.1007/s12083-024-01716-9
J. Chandra Priya, R. Praveen, K. Nivitha, T. Sudhakar

In the field of e-healthcare, smart medical sensors are responsible for consistently collecting, transmitting, and communicating real-time data to support immediate decision-making, both within and between healthcare organizations. Privacy-preserving authentication is required, even when the sensors roam between different networks. Existing authentication protocols rely on centralized authentication servers and pose a number of challenges, including a single point of failure, performance bottlenecks, scalability challenges, and privacy concerns. Hence, a secure mutual authentication mechanism using Blockchain is essential in preventing attacks. In this paper, an Improved Chain Code Blockchain-based Key Agreement Authentication Mechanism (CCBKAAM) using the merits of SM9-based Secure Threshold Ring Signature (SM9-STRS) is proposed for achieving privacy and security. This proposed mechanism uses multiple key generation-based cipher identification algorithms for parameter maintenance. The integrated threshold ring signature prevents the limitations of the single key generation scheme. It uses Chain Codes over the Ethereum network for constructing the blocks during the process of mutual user authentication with trust equity score-based Improved PBFT Voting protocol for reaching consensus during authentication. This authentication protocol adopted blockchain for the objective of storing the identities and associated parameters to support the entities under communication during the process of authentication. The formal and informal verification of the proposed CCBKAAM confirmed its potentiality in resisting most of the possible attacks the IoMT is vulnerable to. The communication and computation overhead during the implementation are determined to be significantly lowered by 32.19% and 28.94%, better than the compared baseline blockchain-based mutual authentication. The performance analysis proved that this proposed CCBKAAM scheme is also potent in minimizing the storage overhead up to maximized level of 35.42%.

在电子医疗保健领域,智能医疗传感器负责持续收集、传输和交流实时数据,以支持医疗保健机构内部和之间的即时决策。即使传感器在不同网络之间漫游,也需要进行保护隐私的身份验证。现有的身份验证协议依赖于集中式身份验证服务器,会带来许多挑战,包括单点故障、性能瓶颈、可扩展性挑战和隐私问题。因此,使用区块链的安全相互认证机制对于防止攻击至关重要。本文利用基于 SM9 的安全阈值环签名(SM9-STRS)的优点,提出了一种改进的基于链码区块链的密钥协议认证机制(CCBKAAM),以实现隐私性和安全性。该机制采用基于多密钥生成的密码识别算法进行参数维护。集成的阈值环签名避免了单一密钥生成方案的局限性。在用户相互认证过程中,它使用以太坊网络上的链码构建区块,并使用基于信任公平分数的改进型 PBFT 投票协议在认证过程中达成共识。该认证协议采用区块链来存储身份和相关参数,以支持认证过程中的通信实体。对所提出的 CCBKAAM 进行的正式和非正式验证证实了它在抵御 IoMT 可能遭受的大多数攻击方面的潜力。实施过程中的通信和计算开销分别降低了 32.19% 和 28.94%,明显优于基于区块链的相互认证基线。性能分析证明,所提出的 CCBKAAM 方案还能最大限度地减少 35.42% 的存储开销。
{"title":"Improved blockchain-based user authentication protocol with ring signature for internet of medical things","authors":"J. Chandra Priya, R. Praveen, K. Nivitha, T. Sudhakar","doi":"10.1007/s12083-024-01716-9","DOIUrl":"https://doi.org/10.1007/s12083-024-01716-9","url":null,"abstract":"<p>In the field of e-healthcare, smart medical sensors are responsible for consistently collecting, transmitting, and communicating real-time data to support immediate decision-making, both within and between healthcare organizations. Privacy-preserving authentication is required, even when the sensors roam between different networks. Existing authentication protocols rely on centralized authentication servers and pose a number of challenges, including a single point of failure, performance bottlenecks, scalability challenges, and privacy concerns. Hence, a secure mutual authentication mechanism using Blockchain is essential in preventing attacks. In this paper, an Improved Chain Code Blockchain-based Key Agreement Authentication Mechanism (CCBKAAM) using the merits of SM9-based Secure Threshold Ring Signature (SM9-STRS) is proposed for achieving privacy and security. This proposed mechanism uses multiple key generation-based cipher identification algorithms for parameter maintenance. The integrated threshold ring signature prevents the limitations of the single key generation scheme. It uses Chain Codes over the Ethereum network for constructing the blocks during the process of mutual user authentication with trust equity score-based Improved PBFT Voting protocol for reaching consensus during authentication. This authentication protocol adopted blockchain for the objective of storing the identities and associated parameters to support the entities under communication during the process of authentication. The formal and informal verification of the proposed CCBKAAM confirmed its potentiality in resisting most of the possible attacks the IoMT is vulnerable to. The communication and computation overhead during the implementation are determined to be significantly lowered by 32.19% and 28.94%, better than the compared baseline blockchain-based mutual authentication. The performance analysis proved that this proposed CCBKAAM scheme is also potent in minimizing the storage overhead up to maximized level of 35.42%.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"47 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937900","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Authenticated key agreement for IoT network using HECC and CRT four co-primes 使用 HECC 和 CRT 四个同源元素的物联网网络认证密钥协议
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-13 DOI: 10.1007/s12083-024-01699-7
Chandan Goswami, Avishek Adhikari, Suraj Kumar Sahoo, Pinaki Sarkar

Internet of Things (IoT) is an integral part of our daily lives and the security of these devices is paramount. However, IoT devices are often resource constrained, requiring implementations of efficient lightweight security strategy for such environments. In this paper, we propose a novel identity authenticated Key Agreement Scheme (KAS) for IoT environments based on Hyper Elliptic Curve Cryptography (HECC) and Chinese Remainder Theorem (CRT) built on four co-prime integers. The distributed CRT four co-prime based KAS permits multiple shared keys between devices which facilitates a subset construction with much greater device support and having full connectivity till depth four and overall better connectivity till greater depths than its two co-prime counterpart. We develop an efficient authentication mechanism based on HECC that has much smaller key sizes than most existing cryptosystems. The authentication part treats devices identities related to CRT four co-prime KAS as secret information during their exchange and thereby eliminates the well known selective device attack (SDA). We compute the standard resiliency measure, fail(s) with (s=1) for our authenticated CRT four co-prime KAS. Proposed scheme are secure against a variety of attacks, including reply attack, impersonation attack, user anonymity. A comparative study with existing schemes in terms of storage, network connectivity, communications overheads, scalability, resiliency and standard security parameters exhibits superiority of our schemes making them more apt during implementations in practical deployment zones.

物联网(IoT)是我们日常生活中不可或缺的一部分,这些设备的安全性至关重要。然而,物联网设备通常资源有限,因此需要针对此类环境实施高效的轻量级安全策略。在本文中,我们基于超椭圆曲线加密法(HECC)和中文余数定理(CRT),提出了一种适用于物联网环境的新型身份验证密钥协议方案(KAS)。基于分布式 CRT 四共素数的 KAS 允许设备之间共享多个密钥,这有利于构建子集,提供更多的设备支持,并具有完全的连接性(直到深度四),其整体连接性(直到更大深度)优于其对应的两个共素数。我们开发了一种基于 HECC 的高效认证机制,它的密钥大小比现有的大多数密码系统都要小得多。在交换过程中,认证部分将与 CRT 四个共元 KAS 相关的设备身份视为秘密信息,从而消除了众所周知的选择性设备攻击(SDA)。我们为经过验证的CRT四共元KAS计算了标准弹性度量,即fail(s)(s=1)。所提出的方案可以安全地抵御各种攻击,包括回复攻击、冒充攻击和用户匿名攻击。与现有方案在存储、网络连接、通信开销、可扩展性、弹性和标准安全参数等方面的比较研究表明,我们的方案具有优越性,使其在实际部署区域的实施过程中更加合适。
{"title":"Authenticated key agreement for IoT network using HECC and CRT four co-primes","authors":"Chandan Goswami, Avishek Adhikari, Suraj Kumar Sahoo, Pinaki Sarkar","doi":"10.1007/s12083-024-01699-7","DOIUrl":"https://doi.org/10.1007/s12083-024-01699-7","url":null,"abstract":"<p>Internet of Things (IoT) is an integral part of our daily lives and the security of these devices is paramount. However, IoT devices are often resource constrained, requiring implementations of efficient lightweight security strategy for such environments. In this paper, we propose a novel identity authenticated Key Agreement Scheme (KAS) for IoT environments based on Hyper Elliptic Curve Cryptography (HECC) and Chinese Remainder Theorem (CRT) built on four co-prime integers. The distributed CRT four co-prime based KAS permits multiple shared keys between devices which facilitates a subset construction with much greater device support and having full connectivity till depth four and overall better connectivity till greater depths than its two co-prime counterpart. We develop an efficient authentication mechanism based on HECC that has much smaller key sizes than most existing cryptosystems. The authentication part treats devices identities related to CRT four co-prime KAS as secret information during their exchange and thereby eliminates the well known selective device attack (SDA). We compute the standard resiliency measure, <i>fail</i>(<i>s</i>) with <span>(s=1)</span> for our authenticated CRT four co-prime KAS. Proposed scheme are secure against a variety of attacks, including reply attack, impersonation attack, user anonymity. A comparative study with existing schemes in terms of storage, network connectivity, communications overheads, scalability, resiliency and standard security parameters exhibits superiority of our schemes making them more apt during implementations in practical deployment zones.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"19 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937680","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improving NB-IoT performance in weak coverage areas with CBSTO polar coding and LMMSE channel estimation 利用 CBSTO 极性编码和 LMMSE 信道估计提高 NB-IoT 在弱覆盖区域的性能
IF 4.2 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-11 DOI: 10.1007/s12083-024-01671-5
G Bavani, V. Prasanna Srinivasan, K. Balasubadra, Velankanni Cyril Raj

The Narrowband Internet of Things (NB-IoT) technology is considered as an attractive option for IoT applications due to its ability in offering better connectivity in weak coverage areas. However, current research on NB-IoT systems primarily focuses on improving its distribution network, while neglecting the importance of channel condition estimation. To overcome these shortcomings, this article proposes a joint channel coding as well as channel estimation approach that aims to enhance the reliability and efficiency of data transmission over wireless channels. The proposed concatenation technique incorporates both polar coded data transfer and channel estimation procedures, which increases the system's reliability and efficiency even under immoral radio coverage conditions. The system utilizes the crossover boosted sooty tern optimization (CBSTO) based polar coding algorithm to design polar code parameters, resulting in improved error correction performance. Additionally, DNN-based linear minimum mean square error (LMMSE) channel estimations are performed at receiver side to ensure accurate channel equalization and decoding of received data bits. The simulation experiment conducted to validate the proposed NB-IoT system demonstrates its improved error correction performance and high throughput compared to other methods. The proposed scheme could help enhance the efficiency and reliability of NB-IoT systems, particularly in weak coverage areas. This paper highlights the importance of considering channel condition estimation in the development of NB-IoT systems, which could have significant implications for the future of IoT applications.

窄带物联网(NB-IoT)技术能够在弱覆盖区域提供更好的连接,因此被认为是物联网应用的一个有吸引力的选择。然而,目前对 NB-IoT 系统的研究主要集中在改善其分配网络上,而忽视了信道条件估计的重要性。为了克服这些不足,本文提出了一种联合信道编码和信道估计方法,旨在提高无线信道数据传输的可靠性和效率。所提出的串联技术结合了极地编码数据传输程序和信道估计程序,即使在不道德的无线电覆盖条件下也能提高系统的可靠性和效率。该系统利用基于交叉提升燕鸥优化(CBSTO)的极性编码算法来设计极性编码参数,从而提高了纠错性能。此外,还在接收端执行基于 DNN 的线性最小均方误差(LMMSE)信道估计,以确保准确的信道均衡和接收数据比特的解码。为验证所提出的 NB-IoT 系统而进行的仿真实验表明,与其他方法相比,该系统的纠错性能和吞吐量都有所提高。所提出的方案有助于提高 NB-IoT 系统的效率和可靠性,尤其是在弱覆盖区域。本文强调了在开发 NB-IoT 系统时考虑信道条件估计的重要性,这可能会对未来的物联网应用产生重大影响。
{"title":"Improving NB-IoT performance in weak coverage areas with CBSTO polar coding and LMMSE channel estimation","authors":"G Bavani, V. Prasanna Srinivasan, K. Balasubadra, Velankanni Cyril Raj","doi":"10.1007/s12083-024-01671-5","DOIUrl":"https://doi.org/10.1007/s12083-024-01671-5","url":null,"abstract":"<p>The Narrowband Internet of Things (NB-IoT) technology is considered as an attractive option for IoT applications due to its ability in offering better connectivity in weak coverage areas. However, current research on NB-IoT systems primarily focuses on improving its distribution network, while neglecting the importance of channel condition estimation. To overcome these shortcomings, this article proposes a joint channel coding as well as channel estimation approach that aims to enhance the reliability and efficiency of data transmission over wireless channels. The proposed concatenation technique incorporates both polar coded data transfer and channel estimation procedures, which increases the system's reliability and efficiency even under immoral radio coverage conditions. The system utilizes the crossover boosted sooty tern optimization (CBSTO) based polar coding algorithm to design polar code parameters, resulting in improved error correction performance. Additionally, DNN-based linear minimum mean square error (LMMSE) channel estimations are performed at receiver side to ensure accurate channel equalization and decoding of received data bits. The simulation experiment conducted to validate the proposed NB-IoT system demonstrates its improved error correction performance and high throughput compared to other methods. The proposed scheme could help enhance the efficiency and reliability of NB-IoT systems, particularly in weak coverage areas. This paper highlights the importance of considering channel condition estimation in the development of NB-IoT systems, which could have significant implications for the future of IoT applications.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"28 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937766","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Peer-To-Peer Networking and Applications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1