首页 > 最新文献

Journal of Systems Architecture最新文献

英文 中文
Datacenter optimization methods for Softwarized Network Services 软化网络服务的数据中心优化方法
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-09-05 DOI: 10.1016/j.sysarc.2024.103270
Luigi Pannocchi , Sourav Lahiri , Silvia Fichera , Antonino Artale , Tommaso Cucinotta

This paper tackles the problem of optimum Virtual Machine placement, focusing on an industrial use-case dealing with capacity planning for Virtualized Network Functions. The work is framed within an industrial collaboration with the Vodafone network operator, where a particularly important problem is the one of optimum deployment of Softwarized Network Functions within their Virtualized Networking Infrastructure, spanning across several EU countries. The problem is particularly difficult due to the presence of a multitude of placement constraints that are needed in the industrial use-case, including soft affinity constraints, that should be respected only as secondary objective; furthermore, in some EU regions, the size of the problem makes it unfeasible to solve it with traditional MILP-based techniques.

In this work, we review and address limitations of previously proposed heuristics for this kind of problems, and propose a new placement strategy that is shown experimentally to be more effective in dealing with soft affinity constraints. The paper includes an extensive experimental evaluation encompassing a multitude of optimization strategies, applied to a set of problems including both real-world problems that we made available as an open data-set, and additional randomly generated problems mimicking the structure of the original real-world problems.

本文探讨了虚拟机的最佳部署问题,重点是处理虚拟化网络功能容量规划的工业用例。这项工作是在与沃达丰网络运营商的工业合作框架内进行的,其中一个特别重要的问题是在其横跨多个欧盟国家的虚拟化网络基础设施中优化部署软化网络功能。在这项工作中,我们回顾并解决了之前针对此类问题提出的启发式方法的局限性,并提出了一种新的部署策略,实验证明该策略在处理软亲和约束时更为有效。论文中包含了广泛的实验评估,涵盖了多种优化策略,并应用于一系列问题,其中既包括我们作为开放数据集提供的真实世界问题,也包括模仿原始真实世界问题结构随机生成的附加问题。
{"title":"Datacenter optimization methods for Softwarized Network Services","authors":"Luigi Pannocchi ,&nbsp;Sourav Lahiri ,&nbsp;Silvia Fichera ,&nbsp;Antonino Artale ,&nbsp;Tommaso Cucinotta","doi":"10.1016/j.sysarc.2024.103270","DOIUrl":"10.1016/j.sysarc.2024.103270","url":null,"abstract":"<div><p>This paper tackles the problem of optimum Virtual Machine placement, focusing on an industrial use-case dealing with capacity planning for Virtualized Network Functions. The work is framed within an industrial collaboration with the Vodafone network operator, where a particularly important problem is the one of optimum deployment of Softwarized Network Functions within their Virtualized Networking Infrastructure, spanning across several EU countries. The problem is particularly difficult due to the presence of a multitude of placement constraints that are needed in the industrial use-case, including soft affinity constraints, that should be respected only as secondary objective; furthermore, in some EU regions, the size of the problem makes it unfeasible to solve it with traditional MILP-based techniques.</p><p>In this work, we review and address limitations of previously proposed heuristics for this kind of problems, and propose a new placement strategy that is shown experimentally to be more effective in dealing with soft affinity constraints. The paper includes an extensive experimental evaluation encompassing a multitude of optimization strategies, applied to a set of problems including both real-world problems that we made available as an open data-set, and additional randomly generated problems mimicking the structure of the original real-world problems.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"156 ","pages":"Article 103270"},"PeriodicalIF":3.7,"publicationDate":"2024-09-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142147914","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
HyFAR: A hypervisor-based fault tolerance approach for heterogeneous automotive real-time systems HyFAR:基于管理程序的异构汽车实时系统容错方法
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-09-05 DOI: 10.1016/j.sysarc.2024.103263
Johannes Lex , Margull Ulrich , Ralph Mader , Dietmar Fey

Fault tolerance is a key aspect for fully autonomous vehicles, as there is no human driver available to take control of the vehicle as a backup. Such autonomous vehicles incorporate signal-oriented and service-oriented hardware and software architectures within one heterogeneous real-time system. Fault tolerance is commonly achieved by adding redundant Electronic Control Units (ECUs) to the system. However, redundant ECUs increase the weight, cost and power consumption of the system. This paper presents a novel hypervisor-based fault tolerance approach for automotive real-time systems (HyFAR), which is based on the largely unexplored concept of migrating software in a highly heterogeneous real-time system using virtualization technology. It is shown, that the fault tolerance of an automotive vehicle can be enhanced in a cost-effective way without the need of additional hardware. The process of recovering critical service-oriented software using a signal-oriented hardware and vice versa is examined. This paper gives a detailed overview of the effects of emulation, virtualization, separation and the type of the hypervisor towards the recovery time and the freedom from interference of signal-oriented and service-oriented software. The results demonstrate that recovering critical service-oriented software using signal-oriented hardware is limited due to missing middle-ware and virtualization support and resource scarcity. However, recovering critical signal-oriented software using a service-oriented hardware is feasible, while a subset of the original service-oriented software can be continued on the same hardware. The resulting approach can be applied to a range of applications including thermal management or lane departure warning.

容错是完全自主车辆的一个关键方面,因为没有人类驾驶员作为后备来控制车辆。此类自动驾驶汽车在一个异构实时系统中集成了面向信号和面向服务的硬件和软件架构。容错通常通过在系统中添加冗余电子控制单元(ECU)来实现。然而,冗余 ECU 会增加系统的重量、成本和功耗。本文介绍了一种新颖的基于管理程序的汽车实时系统容错方法(HyFAR),该方法基于在高度异构的实时系统中利用虚拟化技术迁移软件这一基本未被探索的概念。研究表明,无需额外硬件,就能以经济高效的方式增强汽车的容错能力。本文还研究了使用面向信号的硬件恢复面向服务的关键软件的过程,反之亦然。本文详细概述了仿真、虚拟化、分离和管理程序类型对面向信号软件和面向服务软件的恢复时间和不受干扰程度的影响。结果表明,由于缺少中间件和虚拟化支持以及资源稀缺,使用面向信号的硬件恢复关键的面向服务的软件是有限的。然而,使用面向服务的硬件恢复关键的面向信号的软件是可行的,同时可以在同一硬件上继续使用原始面向服务的软件的子集。由此产生的方法可应用于一系列应用,包括热管理或车道偏离警告。
{"title":"HyFAR: A hypervisor-based fault tolerance approach for heterogeneous automotive real-time systems","authors":"Johannes Lex ,&nbsp;Margull Ulrich ,&nbsp;Ralph Mader ,&nbsp;Dietmar Fey","doi":"10.1016/j.sysarc.2024.103263","DOIUrl":"10.1016/j.sysarc.2024.103263","url":null,"abstract":"<div><p>Fault tolerance is a key aspect for fully autonomous vehicles, as there is no human driver available to take control of the vehicle as a backup. Such autonomous vehicles incorporate signal-oriented and service-oriented hardware and software architectures within one heterogeneous real-time system. Fault tolerance is commonly achieved by adding redundant Electronic Control Units (ECUs) to the system. However, redundant ECUs increase the weight, cost and power consumption of the system. This paper presents a novel <u>hy</u>pervisor-based <u>f</u>ault tolerance approach for <u>a</u>utomotive <u>r</u>eal-time systems (HyFAR), which is based on the largely unexplored concept of migrating software in a highly heterogeneous real-time system using virtualization technology. It is shown, that the fault tolerance of an automotive vehicle can be enhanced in a cost-effective way without the need of additional hardware. The process of recovering critical service-oriented software using a signal-oriented hardware and vice versa is examined. This paper gives a detailed overview of the effects of emulation, virtualization, separation and the type of the hypervisor towards the recovery time and the freedom from interference of signal-oriented and service-oriented software. The results demonstrate that recovering critical service-oriented software using signal-oriented hardware is limited due to missing middle-ware and virtualization support and resource scarcity. However, recovering critical signal-oriented software using a service-oriented hardware is feasible, while a subset of the original service-oriented software can be continued on the same hardware. The resulting approach can be applied to a range of applications including thermal management or lane departure warning.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"156 ","pages":"Article 103263"},"PeriodicalIF":3.7,"publicationDate":"2024-09-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S1383762124002005/pdfft?md5=9541a60922b3e83a0bf1992638b126d3&pid=1-s2.0-S1383762124002005-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142163932","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Energy-aware reliability guarantee scheduling with semi-clairvoyant in mixed-criticality systems 在混合关键性系统中使用半千里眼进行能量感知可靠性保证调度
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-09-04 DOI: 10.1016/j.sysarc.2024.103269
Yi-Wen Zhang, Hui Zheng

The management of energy in mixed-criticality systems (MCS) has been widely accomplished through Dynamic Voltage and Frequency Scaling (DVFS) techniques. Nevertheless, recent studies indicated that the DVFS has a negative impact on the reliability of the MCS. In this work, we investigate the problem of reliability-aware power management (RAPM) for semi-clairvoyant MCS with the objective of saving energy while meeting both reliability and deadline constraints. We first address the RAPM problem in semi-clairvoyant MCS with the imprecise mixed-criticality task model. Then, we analyze the feasibility issue of MCS under the constraints of deadline and reliability using the Demand Bound Function and derive sufficient conditions of the schedulability test. Based on the analysis, we propose an energy-aware reliability guarantee scheduling algorithm, called EARGS, which reduces energy consumption while satisfying both the deadline and reliability constraints. Finally, the experiment results indicate that the EARGS algorithm saves approximately 25.80 % of energy consumption compared to other state-of-the-art methods.

混合临界系统(MCS)中的能源管理已广泛采用动态电压和频率扩展(DVFS)技术。然而,最近的研究表明,DVFS 对 MCS 的可靠性有负面影响。在这项工作中,我们研究了半千里眼 MCS 的可靠性感知电源管理(RAPM)问题,其目标是在满足可靠性和截止日期约束的同时节约能源。我们首先利用不精确的混合关键任务模型解决半千里眼 MCS 中的 RAPM 问题。然后,我们利用需求约束函数分析了 MCS 在截止日期和可靠性约束下的可行性问题,并推导出了可调度性测试的充分条件。在分析的基础上,我们提出了一种名为 EARGS 的能量感知可靠性保证调度算法,该算法在满足截止时间和可靠性约束的同时降低了能耗。最后,实验结果表明,与其他最先进的方法相比,EARGS 算法节省了约 25.80% 的能耗。
{"title":"Energy-aware reliability guarantee scheduling with semi-clairvoyant in mixed-criticality systems","authors":"Yi-Wen Zhang,&nbsp;Hui Zheng","doi":"10.1016/j.sysarc.2024.103269","DOIUrl":"10.1016/j.sysarc.2024.103269","url":null,"abstract":"<div><p>The management of energy in mixed-criticality systems (MCS) has been widely accomplished through Dynamic Voltage and Frequency Scaling (DVFS) techniques. Nevertheless, recent studies indicated that the DVFS has a negative impact on the reliability of the MCS. In this work, we investigate the problem of reliability-aware power management (RAPM) for semi-clairvoyant MCS with the objective of saving energy while meeting both reliability and deadline constraints. We first address the RAPM problem in semi-clairvoyant MCS with the imprecise mixed-criticality task model. Then, we analyze the feasibility issue of MCS under the constraints of deadline and reliability using the Demand Bound Function and derive sufficient conditions of the schedulability test. Based on the analysis, we propose an energy-aware reliability guarantee scheduling algorithm, called EARGS, which reduces energy consumption while satisfying both the deadline and reliability constraints. Finally, the experiment results indicate that the EARGS algorithm saves approximately 25.80 % of energy consumption compared to other state-of-the-art methods.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"156 ","pages":"Article 103269"},"PeriodicalIF":3.7,"publicationDate":"2024-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142147915","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Certificateless integrity auditing scheme for sensitive information protection in cloud storage 云存储中敏感信息保护的无证书完整性审计方案
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-30 DOI: 10.1016/j.sysarc.2024.103267
Jian Wen , Lunzhi Deng

Data integrity auditing provides a method for checking the integrity of outsourced data in cloud storage. However, outsourced data often contain sensitive information (such as names), posing risks of exposure during data sharing. To address this issue, Ming et al. proposed a certificateless integrity auditing scheme for sensitive information protection, claiming its security. However, by demonstrating two specific attack scenarios, we pointed out its security vulnerabilities. Subsequently, we proposed a new certificateless integrity auditing scheme for sensitive information protection in cloud storage (CIAS-SIP), which supports sensitive information protection and does not specify the data blocks that need sanitization by the data owner (DO). In addition, it supports dynamic operations by the DO on outsourced data (insertion, deletion, and modification) and provides security proofs based on the discrete logarithm problem. Finally, we compared CIAS-SIP’s performance with three other integrity auditing schemes for sensitive information protection. The results show that CIAS-SIP exhibits superior efficiency.

数据完整性审计为检查云存储中外包数据的完整性提供了一种方法。然而,外包数据通常包含敏感信息(如姓名),在数据共享过程中存在暴露风险。为解决这一问题,Ming 等人提出了一种用于敏感信息保护的无证书完整性审计方案,并声称其安全性很高。然而,通过演示两个具体的攻击场景,我们指出了其安全漏洞。随后,我们提出了一种新的用于云存储敏感信息保护的无证书完整性审计方案(CIAS-SIP),它支持敏感信息保护,并且不指定需要数据所有者(DO)进行消毒的数据块。此外,它还支持数据所有者对外包数据进行动态操作(插入、删除和修改),并提供基于离散对数问题的安全证明。最后,我们比较了 CIAS-SIP 与其他三种敏感信息保护完整性审计方案的性能。结果表明,CIAS-SIP 表现出更高的效率。
{"title":"Certificateless integrity auditing scheme for sensitive information protection in cloud storage","authors":"Jian Wen ,&nbsp;Lunzhi Deng","doi":"10.1016/j.sysarc.2024.103267","DOIUrl":"10.1016/j.sysarc.2024.103267","url":null,"abstract":"<div><p>Data integrity auditing provides a method for checking the integrity of outsourced data in cloud storage. However, outsourced data often contain sensitive information (such as names), posing risks of exposure during data sharing. To address this issue, Ming et al. proposed a certificateless integrity auditing scheme for sensitive information protection, claiming its security. However, by demonstrating two specific attack scenarios, we pointed out its security vulnerabilities. Subsequently, we proposed a new certificateless integrity auditing scheme for sensitive information protection in cloud storage (CIAS-SIP), which supports sensitive information protection and does not specify the data blocks that need sanitization by the data owner (DO). In addition, it supports dynamic operations by the DO on outsourced data (insertion, deletion, and modification) and provides security proofs based on the discrete logarithm problem. Finally, we compared CIAS-SIP’s performance with three other integrity auditing schemes for sensitive information protection. The results show that CIAS-SIP exhibits superior efficiency.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"156 ","pages":"Article 103267"},"PeriodicalIF":3.7,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142117654","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Secure pairing-free certificateless aggregate signcryption scheme for IoT 面向物联网的安全无配对无证书聚合签名加密方案
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-28 DOI: 10.1016/j.sysarc.2024.103268
Dongmei Chen , Fei Zhou , Yining Liu , Lihui Li , Yangfan Liang

The widespread application of wireless sensor technology in the Internet of Things (IoT) industry significantly enhances productivity. However, the large scale deployment of IoT and the inherent vulnerabilities of wireless communication methods to attacks present significant new challenges. Consequently, there is a need to address the efficiency and security of information transfer in IoT. To effectively solve these issues, this paper presents a secure and efficient pairing-free certificateless aggregated signcryption (CL-ASC) scheme for IoT based on the elliptic curve cryptosystem. Our scheme avoids the complex certificate management issues associated with Public Key Cryptography (PKC) and the key escrow problem found in identity-based cryptography, while maintaining the storage and communication efficiency benefits of aggregated signcryption. The use of secure signcryption and aggregation techniques effectively resists a variety of potential attacks. Both formal and informal security analyses demonstrate that our scheme meets the expected security requirements. Specifically, our scheme shows significant improvements in computational and communication overheads. Compared to other state-of-the-art protocols, our scheme achieves signcryption computation cost of 0.691 ms, unsigncryption computation cost of 3.917 ms for 5 messages, and a total cost of 4.608 ms for 5 messages. Additionally, it provides a signcryption communication overhead of 128 bytes and aggregated communication overhead of 580 bytes for 5 messages.

无线传感器技术在物联网(IoT)行业的广泛应用大大提高了生产率。然而,物联网的大规模部署和无线通信方法固有的易受攻击性带来了新的重大挑战。因此,有必要解决物联网中信息传输的效率和安全性问题。为了有效解决这些问题,本文提出了一种基于椭圆曲线密码系统的安全高效的物联网无配对证书聚合签名加密(CL-ASC)方案。我们的方案避免了与公钥密码学(PKC)相关的复杂证书管理问题和基于身份的密码学中的密钥托管问题,同时保持了聚合签名加密的存储和通信效率优势。使用安全签名加密和聚合技术可有效抵御各种潜在攻击。正式和非正式的安全分析表明,我们的方案符合预期的安全要求。具体来说,我们的方案在计算和通信开销方面都有显著改善。与其他最先进的协议相比,我们的方案的签名加密计算成本为 0.691 毫秒,5 条信息的非签名加密计算成本为 3.917 毫秒,5 条信息的总成本为 4.608 毫秒。此外,该方案的签名加密通信开销为 128 字节,5 条信息的总通信开销为 580 字节。
{"title":"Secure pairing-free certificateless aggregate signcryption scheme for IoT","authors":"Dongmei Chen ,&nbsp;Fei Zhou ,&nbsp;Yining Liu ,&nbsp;Lihui Li ,&nbsp;Yangfan Liang","doi":"10.1016/j.sysarc.2024.103268","DOIUrl":"10.1016/j.sysarc.2024.103268","url":null,"abstract":"<div><p>The widespread application of wireless sensor technology in the Internet of Things (IoT) industry significantly enhances productivity. However, the large scale deployment of IoT and the inherent vulnerabilities of wireless communication methods to attacks present significant new challenges. Consequently, there is a need to address the efficiency and security of information transfer in IoT. To effectively solve these issues, this paper presents a secure and efficient pairing-free certificateless aggregated signcryption (CL-ASC) scheme for IoT based on the elliptic curve cryptosystem. Our scheme avoids the complex certificate management issues associated with Public Key Cryptography (PKC) and the key escrow problem found in identity-based cryptography, while maintaining the storage and communication efficiency benefits of aggregated signcryption. The use of secure signcryption and aggregation techniques effectively resists a variety of potential attacks. Both formal and informal security analyses demonstrate that our scheme meets the expected security requirements. Specifically, our scheme shows significant improvements in computational and communication overheads. Compared to other state-of-the-art protocols, our scheme achieves signcryption computation cost of 0.691 ms, unsigncryption computation cost of 3.917 ms for 5 messages, and a total cost of 4.608 ms for 5 messages. Additionally, it provides a signcryption communication overhead of 128 bytes and aggregated communication overhead of 580 bytes for 5 messages.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"156 ","pages":"Article 103268"},"PeriodicalIF":3.7,"publicationDate":"2024-08-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142130103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Toward Linux-based safety-critical systems—Execution time variability analysis of Linux system calls 基于 Linux 的安全关键型系统--Linux 系统调用的执行时间可变性分析
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-28 DOI: 10.1016/j.sysarc.2024.103266
Markel Galarraga , Charles-Alexis Lefebvre , Jon Perez-Cerrolaza , Jose A. Pascual

Modern transportation and industrial domain safety-critical applications, such as autonomous vehicles and collaborative robots, exhibit a combination of escalating software complexity and the need to integrate diverse software stacks and machine learning algorithms, consequently demanding complex high-performance hardware. Linux’s extensive platform support and library ecosystem make it a valuable general-purpose operating system for developing complex software systems. However, because the Linux kernel has not been designed to comply with safety standards, it has a high execution path variability and does not provide execution time guarantees. In this context, several research initiatives have studied the usage of Linux for developing complex safety-related systems, focusing on topics that include its development process, isolation architectures, or test coverage estimation. Nonetheless, execution-time analysis and providing temporal guarantees is still a challenge. This work extends the novel statistical analysis of Linux system call execution paths with the analysis of execution-time variability and proposes a method for estimating the worst-case execution time, forming a sound approach for an in-depth analysis of the Linux kernel execution paths and execution times for safety-related systems. The proposed method is applied to a representative use case that implements an Autonomous Emergency Brake application in an NVIDIA Jetson Nano board connected to the CARLA autonomous driving simulator.

现代交通和工业领域的安全关键型应用(如自动驾驶汽车和协作机器人)表现出软件复杂性不断上升、需要集成各种软件堆栈和机器学习算法等特点,因此需要复杂的高性能硬件。Linux 广泛的平台支持和库生态系统使其成为开发复杂软件系统的重要通用操作系统。然而,由于 Linux 内核的设计并不符合安全标准,因此其执行路径的可变性很高,并且无法提供执行时间保证。在这种情况下,有几项研究计划对使用 Linux 开发复杂的安全相关系统进行了研究,重点关注的主题包括其开发过程、隔离架构或测试覆盖范围估算。然而,执行时间分析和提供时间保证仍然是一项挑战。本研究将新颖的 Linux 系统调用执行路径统计分析与执行时间可变性分析相结合,提出了一种估算最坏情况执行时间的方法,为深入分析 Linux 内核执行路径和安全相关系统的执行时间提供了一种可靠的方法。提出的方法被应用于一个有代表性的用例,即在连接到 CARLA 自动驾驶模拟器的英伟达 Jetson Nano 板上实现自动紧急制动应用。
{"title":"Toward Linux-based safety-critical systems—Execution time variability analysis of Linux system calls","authors":"Markel Galarraga ,&nbsp;Charles-Alexis Lefebvre ,&nbsp;Jon Perez-Cerrolaza ,&nbsp;Jose A. Pascual","doi":"10.1016/j.sysarc.2024.103266","DOIUrl":"10.1016/j.sysarc.2024.103266","url":null,"abstract":"<div><p>Modern transportation and industrial domain safety-critical applications, such as autonomous vehicles and collaborative robots, exhibit a combination of escalating software complexity and the need to integrate diverse software stacks and machine learning algorithms, consequently demanding complex high-performance hardware. Linux’s extensive platform support and library ecosystem make it a valuable general-purpose operating system for developing complex software systems. However, because the Linux kernel has not been designed to comply with safety standards, it has a high execution path variability and does not provide execution time guarantees. In this context, several research initiatives have studied the usage of Linux for developing complex safety-related systems, focusing on topics that include its development process, isolation architectures, or test coverage estimation. Nonetheless, execution-time analysis and providing temporal guarantees is still a challenge. This work extends the novel statistical analysis of Linux system call execution paths with the analysis of execution-time variability and proposes a method for estimating the worst-case execution time, forming a sound approach for an in-depth analysis of the Linux kernel execution paths and execution times for safety-related systems. The proposed method is applied to a representative use case that implements an Autonomous Emergency Brake application in an NVIDIA Jetson Nano board connected to the CARLA autonomous driving simulator.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"156 ","pages":"Article 103266"},"PeriodicalIF":3.7,"publicationDate":"2024-08-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S1383762124002030/pdfft?md5=1df9f901b9643b250be9181461ce4938&pid=1-s2.0-S1383762124002030-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142136229","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Blockchain-based privacy-preserving public key searchable encryption with strong traceability 基于区块链的隐私保护公开密钥可搜索加密技术,具有很强的可追溯性
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-22 DOI: 10.1016/j.sysarc.2024.103264
Yue Han , Jinguang Han , Weizhi Meng , Jianchang Lai , Ge Wu

Public Key Searchable Encryption (PKSE) has essential applications in cloud storage because it allows users to search over encrypted data. To identify illegal users, many traceable PKSE schemes have been proposed. However, existing schemes cannot trace the keywords that illegal users searched and protect users’ privacy simultaneously. It is challenging to bind users’ identities and keywords while protecting their privacy. Moreover existing traceable PKSE schemes do not consider the unforgeability and immutability of trapdoor query records which leads to frame-up and denial. In this paper, to address these problems, we propose a blockchain-based privacy-preserving PKSE with strong traceability (BP3KSEST) scheme. The main features of our scheme are as follows: (1) authorized users can obtain trapdoors from trapdoor generation center without releasing their identities and keywords; (2) When required, a trusted third party (TTP) can trace both illegal users’ identities and the keywords which they searched; (3) trapdoor query records are unforgeable and immutable. This scheme is appropriate for scenarios where privacy must be addressed, e.g, electronic health record (EHR). We formalize the definition and security model of our BP3KSEST scheme. Furthermore, we present a concrete construction and prove its security. Finally, the implementation is conducted to analyze its efficiency.

公钥可搜索加密(PKSE)在云存储中有着重要的应用,因为它允许用户搜索加密数据。为了识别非法用户,人们提出了许多可追踪的 PKSE 方案。然而,现有方案无法同时追踪非法用户搜索的关键字和保护用户隐私。在保护用户隐私的同时绑定用户身份和关键字是一项挑战。此外,现有的可追踪 PKSE 方案没有考虑陷阱门查询记录的不可伪造性和不变性,这导致了陷害和拒绝。为了解决这些问题,我们在本文中提出了一种基于区块链的具有强可追溯性的隐私保护 PKSE(BP3KSEST)方案。该方案的主要特点如下:(1)授权用户可以从陷阱门生成中心获取陷阱门,而无需公开其身份和关键字;(2)在需要时,可信第三方(TTP)可以追踪非法用户的身份及其搜索的关键字;(3)陷阱门查询记录是不可伪造和不可改变的。该方案适用于必须解决隐私问题的场景,如电子健康记录(EHR)。我们正式确定了 BP3KSEST 方案的定义和安全模型。此外,我们还提出了一个具体的结构,并证明了其安全性。最后,我们进行了实施,以分析其效率。
{"title":"Blockchain-based privacy-preserving public key searchable encryption with strong traceability","authors":"Yue Han ,&nbsp;Jinguang Han ,&nbsp;Weizhi Meng ,&nbsp;Jianchang Lai ,&nbsp;Ge Wu","doi":"10.1016/j.sysarc.2024.103264","DOIUrl":"10.1016/j.sysarc.2024.103264","url":null,"abstract":"<div><p>Public Key Searchable Encryption (PKSE) has essential applications in cloud storage because it allows users to search over encrypted data. To identify illegal users, many traceable PKSE schemes have been proposed. However, existing schemes cannot trace the keywords that illegal users searched and protect users’ privacy simultaneously. It is challenging to bind users’ identities and keywords while protecting their privacy. Moreover existing traceable PKSE schemes do not consider the unforgeability and immutability of trapdoor query records which leads to frame-up and denial. In this paper, to address these problems, we propose a blockchain-based privacy-preserving PKSE with strong traceability (BP3KSEST) scheme. The main features of our scheme are as follows: (1) authorized users can obtain trapdoors from trapdoor generation center without releasing their identities and keywords; (2) When required, a trusted third party (TTP) can trace both illegal users’ identities and the keywords which they searched; (3) trapdoor query records are unforgeable and immutable. This scheme is appropriate for scenarios where privacy must be addressed, <em>e.g</em>, electronic health record (EHR). We formalize the definition and security model of our BP3KSEST scheme. Furthermore, we present a concrete construction and prove its security. Finally, the implementation is conducted to analyze its efficiency.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"155 ","pages":"Article 103264"},"PeriodicalIF":3.7,"publicationDate":"2024-08-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142050093","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
FPGA-assisted Design Space Exploration of Parameterized AI Accelerators: A Quickloop Approach 参数化人工智能加速器的 FPGA 辅助设计空间探索:快速循环方法
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-19 DOI: 10.1016/j.sysarc.2024.103260
Kashif Inayat , Fahad Bin Muslim , Tayyeb Mahmood , Jaeyong Chung

FPGAs facilitate prototyping and debug, and recently accelerate full-stack simulations due to their rapid turnaround time (TAT). However, this TAT is restrictive in exhaustive design space explorations of parameterized RTL generators, especially DNN accelerators that unleash an explosive full-stack search space. This paper presents Quickloop, an efficient and scalable framework to enable FPGA-accelerated exploration. Quickloop first abstracts away the cumbersome flow of RTL generation, software stack, FPGA toolflow, workload execution and metrics extraction by wrapping these stages into isolated Quicksteps, featuring cascadability, scalability, and replay. Then, we analytically minimize the FPGA toolflow TAT via a novel, data-driven strategy that intelligently utilizes build fragments from previous iterations, enhancing the loop efficiency and simultaneously lowering the toolflow’s compute utilization.

Quickloop is built around the OpenAI Gym environment framework and thus supports drop-in regression and reinforcement learning explorations. With a Quickloop around a reference Berkeley’s Gemmini DNN accelerator, we exhaustively explore its parameter space and discover complex performance patterns, based on full-stack simulation of Imagenet benchmarks as a workload. Compared to conventional FPGA toolflow, we further show that Quickloop effectively reduces episodal time by above 30%, as the episode approaches realistic lengths.

FPGA 为原型设计和调试提供了便利,最近还因其快速的周转时间 (TAT) 而加速了全栈仿真。然而,在参数化 RTL 生成器的详尽设计空间探索中,尤其是在释放爆炸性全栈搜索空间的 DNN 加速器中,这种 TAT 具有限制性。本文介绍的 Quickloop 是一种高效、可扩展的框架,用于实现 FPGA 加速探索。Quickloop 首先将 RTL 生成、软件栈、FPGA 工具流、工作负载执行和指标提取等繁琐流程抽象化,将这些阶段封装为独立的 Quicksteps,具有级联性、可扩展性和重放性。然后,我们通过一种新颖的数据驱动策略,智能地利用之前迭代的构建片段,提高循环效率,同时降低工具流的计算利用率,从而最大限度地降低FPGA工具流的TAT。Quickloop以伯克利的Gemmini DNN加速器为参考,以Imagenet基准的全栈模拟为工作负载,详尽地探索了其参数空间,并发现了复杂的性能模式。与传统的 FPGA 工具流相比,我们进一步证明,当情节接近实际长度时,Quickloop 能有效减少 30% 以上的情节时间。
{"title":"FPGA-assisted Design Space Exploration of Parameterized AI Accelerators: A Quickloop Approach","authors":"Kashif Inayat ,&nbsp;Fahad Bin Muslim ,&nbsp;Tayyeb Mahmood ,&nbsp;Jaeyong Chung","doi":"10.1016/j.sysarc.2024.103260","DOIUrl":"10.1016/j.sysarc.2024.103260","url":null,"abstract":"<div><p>FPGAs facilitate prototyping and debug, and recently accelerate full-stack simulations due to their rapid turnaround time (TAT). However, this TAT is restrictive in exhaustive design space explorations of parameterized RTL generators, especially DNN accelerators that unleash an explosive full-stack search space. This paper presents Quickloop, an efficient and scalable framework to enable FPGA-accelerated exploration. Quickloop first abstracts away the cumbersome flow of RTL generation, software stack, FPGA toolflow, workload execution and metrics extraction by wrapping these stages into isolated Quicksteps, featuring cascadability, scalability, and replay. Then, we analytically minimize the FPGA toolflow TAT via a novel, data-driven strategy that intelligently utilizes build fragments from previous iterations, enhancing the loop efficiency and simultaneously lowering the toolflow’s compute utilization.</p><p>Quickloop is built around the OpenAI Gym environment framework and thus supports drop-in regression and reinforcement learning explorations. With a Quickloop around a reference Berkeley’s Gemmini DNN accelerator, we exhaustively explore its parameter space and discover complex performance patterns, based on full-stack simulation of Imagenet benchmarks as a workload. Compared to conventional FPGA toolflow, we further show that Quickloop effectively reduces episodal time by above 30%, as the episode approaches realistic lengths.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"155 ","pages":"Article 103260"},"PeriodicalIF":3.7,"publicationDate":"2024-08-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142050092","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A revocable multi-authority attribute-based encryption scheme for fog-enabled IoT 适用于雾化物联网的基于属性的可撤销多授权加密方案
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-13 DOI: 10.1016/j.sysarc.2024.103265
Alejandro Peñuelas-Angulo, Claudia Feregrino-Uribe, Miguel Morales-Sandoval

As more applications move data storage to the cloud, protecting sensitive data becomes increasingly important, especially for the Internet of Things (IoT) environments. Ciphertext-policy attribute-based encryption (CP-ABE) is a practical approach for confidentiality and secure access control for data outsourced to the cloud. However, the underlying CP-ABE operations based on bilinear pairings are too demanding for resource-constrained IoT devices. Furthermore, applications such as Industrial IoT (IIoT) have requirements (efficiency, operative, and security) that existing CP-ABE proposals cannot fulfill, and advanced IoT architectures (e.g., fog computing) have not been well-exploited. This paper proposes a novel CP-ABE scheme suitable for IoT scenarios, using an IIoT generic model as a reference. It targets multiple attribute authorities, outsourced encryption and decryption to fog nodes, user revocation, and asymmetric pairings constructions to achieve recommended security levels. As the main distinctive, revocation is defined using a broadcast encryption-based approach, allowing data owners to enforce user revocation over their outsourced data. According to the performance analysis, the proposed scheme achieves high efficiency for IoT nodes. It is also competitive in terms of storage, bandwidth, and computation efficiency compared to previous proposals. Moreover, the security of the suggested construction is demonstrated against chosen-plaintext attacks.

随着越来越多的应用将数据存储转移到云端,保护敏感数据变得越来越重要,尤其是在物联网(IoT)环境中。基于密文策略属性的加密(CP-ABE)是为外包到云上的数据提供保密性和安全访问控制的一种实用方法。然而,对于资源受限的物联网设备来说,基于双线性配对的底层 CP-ABE 操作要求过高。此外,工业物联网(IIoT)等应用的要求(效率、操作性和安全性)是现有 CP-ABE 建议无法满足的,而且先进的物联网架构(如雾计算)尚未得到充分利用。本文以 IIoT 通用模型为参考,提出了一种适用于物联网场景的新型 CP-ABE 方案。该方案采用多属性授权、向雾节点外包加密和解密、用户撤销和非对称配对结构来实现推荐的安全等级。作为主要特色,撤销是使用基于广播加密的方法定义的,允许数据所有者对其外包数据执行用户撤销。根据性能分析,建议的方案为物联网节点实现了高效率。与之前的方案相比,它在存储、带宽和计算效率方面也具有竞争力。此外,还证明了所建议结构的安全性,可抵御选择性纯文本攻击。
{"title":"A revocable multi-authority attribute-based encryption scheme for fog-enabled IoT","authors":"Alejandro Peñuelas-Angulo,&nbsp;Claudia Feregrino-Uribe,&nbsp;Miguel Morales-Sandoval","doi":"10.1016/j.sysarc.2024.103265","DOIUrl":"10.1016/j.sysarc.2024.103265","url":null,"abstract":"<div><p>As more applications move data storage to the cloud, protecting sensitive data becomes increasingly important, especially for the Internet of Things (IoT) environments. Ciphertext-policy attribute-based encryption (CP-ABE) is a practical approach for confidentiality and secure access control for data outsourced to the cloud. However, the underlying CP-ABE operations based on bilinear pairings are too demanding for resource-constrained IoT devices. Furthermore, applications such as Industrial IoT (IIoT) have requirements (efficiency, operative, and security) that existing CP-ABE proposals cannot fulfill, and advanced IoT architectures (e.g., fog computing) have not been well-exploited. This paper proposes a novel CP-ABE scheme suitable for IoT scenarios, using an IIoT generic model as a reference. It targets multiple attribute authorities, outsourced encryption and decryption to fog nodes, user revocation, and asymmetric pairings constructions to achieve recommended security levels. As the main distinctive, revocation is defined using a broadcast encryption-based approach, allowing data owners to enforce user revocation over their outsourced data. According to the performance analysis, the proposed scheme achieves high efficiency for IoT nodes. It is also competitive in terms of storage, bandwidth, and computation efficiency compared to previous proposals. Moreover, the security of the suggested construction is demonstrated against chosen-plaintext attacks.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"155 ","pages":"Article 103265"},"PeriodicalIF":3.7,"publicationDate":"2024-08-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142098387","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Timing analysis of processing chains with data refreshing in ROS 2 ROS 2 中数据刷新处理链的时序分析
IF 3.7 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-13 DOI: 10.1016/j.sysarc.2024.103259
Yue Tang , Xu Jiang , Nan Guan , Xiantong Luo , Maolin Yang , Wang Yi

Robot Operating System (ROS) 2 is currently the most popular framework for robotic software development. Safety-critical robotic software are subject to hard end-to-end timing constraints. A processing chain, composed of an ordered sequence of inter-communicating tasks, is used to describe the sequential steps to complete a certain functionality. Tasks in processing chains communicate via the buffer between them, and the data handling semantics greatly affects end-to-end timing performance. Data refreshing is one of the widely applied data handling semantics. However, limited research has been conducted on the timing performance associated with this type of semantics. This paper presents methods for analyzing the end-to-end timing performance with data refreshing semantics, and formally proves the buffer size configuration to optimize end-to-end latency. Experiments with randomly generated workload and a case study are conducted to evaluate proposed methods.

机器人操作系统(ROS)2 是目前最流行的机器人软件开发框架。安全关键型机器人软件受到严格的端到端时序约束。处理链由相互通信的有序任务序列组成,用于描述完成特定功能的顺序步骤。处理链中的任务通过它们之间的缓冲区进行通信,数据处理语义在很大程度上影响着端到端的时序性能。数据刷新是广泛应用的数据处理语义之一。然而,与这类语义相关的时序性能研究还很有限。本文介绍了分析数据刷新语义的端到端时序性能的方法,并正式证明了优化端到端延迟的缓冲区大小配置。本文使用随机生成的工作负载和案例研究进行了实验,以评估所提出的方法。
{"title":"Timing analysis of processing chains with data refreshing in ROS 2","authors":"Yue Tang ,&nbsp;Xu Jiang ,&nbsp;Nan Guan ,&nbsp;Xiantong Luo ,&nbsp;Maolin Yang ,&nbsp;Wang Yi","doi":"10.1016/j.sysarc.2024.103259","DOIUrl":"10.1016/j.sysarc.2024.103259","url":null,"abstract":"<div><p>Robot Operating System (ROS) 2 is currently the most popular framework for robotic software development. Safety-critical robotic software are subject to hard end-to-end timing constraints. A processing chain, composed of an ordered sequence of inter-communicating tasks, is used to describe the sequential steps to complete a certain functionality. Tasks in processing chains communicate via the buffer between them, and the data handling semantics greatly affects end-to-end timing performance. Data refreshing is one of the widely applied data handling semantics. However, limited research has been conducted on the timing performance associated with this type of semantics. This paper presents methods for analyzing the end-to-end timing performance with data refreshing semantics, and formally proves the buffer size configuration to optimize end-to-end latency. Experiments with randomly generated workload and a case study are conducted to evaluate proposed methods.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"155 ","pages":"Article 103259"},"PeriodicalIF":3.7,"publicationDate":"2024-08-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141993884","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Systems Architecture
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1