首页 > 最新文献

Computer Standards & Interfaces最新文献

英文 中文
Decentralized multi-client boolean keyword search for encrypted cloud storage 分布式多客户端布尔关键字搜索加密云存储
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2026-01-14 DOI: 10.1016/j.csi.2026.104127
Xiwen Wang , Junqing Gong , Kai Zhang , Haifeng Qian
In multi-client searchable symmetric encryption (MC-SSE), multiple clients have the capability to conduct keyword searches on encrypted data hosted in cloud, where the outsourced data is contributed by a data owner. Unfortunately, all known MC-SSE addressing key escrow problem required establishing a secure channel between data owner and user, and might suffer from significant key storage overhead. Therefore, we present an effective decentralized MC-SSE (DMC-SSE) system without the key escrow problem for secure cloud storage, eliminating the secure channel between data owner and data user. In DMC-SSE, each client independently picks its public/secret key, while a bulletin board of user public keys takes the place of the central authority. Technically, we introduce a semi-generic construction framework of DMC-SSE, building upon Cash et al.’s OXT structure (CRYPTO 2013), which roughly combines Kolonelos, Malavolta and Wee’s distributed broadcast encryption scheme (ASIACRYPT 2023) and additionally introduces a distributed keyed pseudorandom function module for securely aggregating each client’s secret key.
在多客户端可搜索对称加密(MC-SSE)中,多个客户端能够对托管在云中的加密数据进行关键字搜索,其中外包数据由数据所有者提供。不幸的是,所有已知的MC-SSE解决密钥托管问题都需要在数据所有者和用户之间建立一个安全通道,并且可能会遭受重大的密钥存储开销。因此,我们提出了一种有效的分散式MC-SSE (DMC-SSE)系统,该系统不存在安全云存储的密钥托管问题,消除了数据所有者和数据用户之间的安全通道。在DMC-SSE中,每个客户端独立地选择其公钥/密钥,而用户公钥公告板取代了中央权威。从技术上讲,我们在Cash等人的OXT结构(CRYPTO 2013)的基础上引入了DMC-SSE的半通用构造框架,该框架大致结合了Kolonelos, Malavolta和Wee的分布式广播加密方案(ASIACRYPT 2023),并引入了分布式密钥伪随机功能模块,用于安全地聚合每个客户端的密钥。
{"title":"Decentralized multi-client boolean keyword search for encrypted cloud storage","authors":"Xiwen Wang ,&nbsp;Junqing Gong ,&nbsp;Kai Zhang ,&nbsp;Haifeng Qian","doi":"10.1016/j.csi.2026.104127","DOIUrl":"10.1016/j.csi.2026.104127","url":null,"abstract":"<div><div>In multi-client searchable symmetric encryption (MC-SSE), multiple clients have the capability to conduct keyword searches on encrypted data hosted in cloud, where the outsourced data is contributed by a data owner. Unfortunately, all known MC-SSE addressing key escrow problem required establishing a secure channel between data owner and user, and might suffer from significant key storage overhead. Therefore, we present an effective decentralized MC-SSE (DMC-SSE) system without the key escrow problem for secure cloud storage, eliminating the secure channel between data owner and data user. In DMC-SSE, each client independently picks its public/secret key, while a bulletin board of user public keys takes the place of the central authority. Technically, we introduce a semi-generic construction framework of DMC-SSE, building upon Cash et al.’s OXT structure (CRYPTO 2013), which roughly combines Kolonelos, Malavolta and Wee’s distributed broadcast encryption scheme (ASIACRYPT 2023) and additionally introduces a distributed keyed pseudorandom function module for securely aggregating each client’s secret key.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104127"},"PeriodicalIF":3.1,"publicationDate":"2026-01-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145977135","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Securing hashed timelock cross-chain protocol with trusted middleman in blockchain networks 区块链网络中基于可信中间人的散列时间锁跨链协议安全保护
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2026-01-09 DOI: 10.1016/j.csi.2026.104129
Wenhua Huang, Yuwei Deng, Jingyu Feng, Gang Han, Wenbo Zhang
Cross-chain interoperability has emerged as a pivotal factor in enabling seamless data interaction and value circulation across diverse blockchain networks. Nevertheless, current cross-chain technologies necessitate advancements to satisfy the escalating need for efficient bidirectional data exchange. Addressing this, our work focuses on refining cross-chain protocols, with a core emphasis on elevating transaction efficiency, reliability, and security. Our innovation centers around a strengthened hashed timelock cross-chain protocol grounded in trusted middlemen. To safeguard the security and confidentiality of middlemen engaged in cross-chain transactions, we introduce an ingenious anonymous identity authentication mechanism. This mechanism empowers middlemen to execute auxiliary cross-chain transactions while concealing their actual identities. Additionally, we propose a behavior-based assessment of middlemen, utilizing distinct indicators to gauge their trustworthiness in each cross-chain transaction. We introduce both current and historical trust values, providing insights into middlemen's real-time reliability and long-term stability. This approach effectively thwarts attempts by malicious middlemen to manipulate trust values, mitigating security vulnerabilities in cross-chain transactions. Furthermore, by clearing redundant blocks, we not only decrease storage consumption but also facilitate the storage of a substantial amount of identity data and trust data of middlemen. Rigorous security analysis demonstrates our scheme's alignment with foundational security requirements and resilience against common attacks. Furthermore, our simulation results underscore the potency of our trust evaluation scheme, substantiating its efficacy in ensuring middlemen credibility and detecting malicious actors.
跨链互操作性已经成为在不同bb0网络中实现无缝数据交互和价值循环的关键因素。然而,当前的跨链技术需要进步,以满足对高效双向数据交换不断增长的需求。为了解决这个问题,我们的工作重点是改进跨链协议,核心重点是提高交易效率、可靠性和安全性。我们的创新围绕着一个基于可信中间商的强化散列时间锁跨链协议。为了保障从事跨链交易的中间商的安全和机密性,我们引入了一种巧妙的匿名身份认证机制。这种机制使中间商能够执行辅助的跨链交易,同时隐藏其实际身份。此外,我们建议对中间商进行基于行为的评估,利用不同的指标来衡量他们在每个跨链交易中的可信度。我们介绍了当前和历史的信任值,为中间商的实时可靠性和长期稳定性提供了见解。这种方法有效地阻止了恶意中间商操纵信任值的企图,减轻了跨链交易中的安全漏洞。此外,通过清除冗余块,不仅可以减少存储消耗,还可以方便存储大量中间商的身份数据和信任数据。严格的安全分析证明了我们的方案符合基本的安全需求和抵御常见攻击的弹性。此外,我们的模拟结果强调了我们的信任评估方案的效力,证实了它在确保中间商可信度和检测恶意行为者方面的有效性。
{"title":"Securing hashed timelock cross-chain protocol with trusted middleman in blockchain networks","authors":"Wenhua Huang,&nbsp;Yuwei Deng,&nbsp;Jingyu Feng,&nbsp;Gang Han,&nbsp;Wenbo Zhang","doi":"10.1016/j.csi.2026.104129","DOIUrl":"10.1016/j.csi.2026.104129","url":null,"abstract":"<div><div>Cross-chain interoperability has emerged as a pivotal factor in enabling seamless data interaction and value circulation across diverse blockchain networks. Nevertheless, current cross-chain technologies necessitate advancements to satisfy the escalating need for efficient bidirectional data exchange. Addressing this, our work focuses on refining cross-chain protocols, with a core emphasis on elevating transaction efficiency, reliability, and security. Our innovation centers around a strengthened hashed timelock cross-chain protocol grounded in trusted middlemen. To safeguard the security and confidentiality of middlemen engaged in cross-chain transactions, we introduce an ingenious anonymous identity authentication mechanism. This mechanism empowers middlemen to execute auxiliary cross-chain transactions while concealing their actual identities. Additionally, we propose a behavior-based assessment of middlemen, utilizing distinct indicators to gauge their trustworthiness in each cross-chain transaction. We introduce both current and historical trust values, providing insights into middlemen's real-time reliability and long-term stability. This approach effectively thwarts attempts by malicious middlemen to manipulate trust values, mitigating security vulnerabilities in cross-chain transactions. Furthermore, by clearing redundant blocks, we not only decrease storage consumption but also facilitate the storage of a substantial amount of identity data and trust data of middlemen. Rigorous security analysis demonstrates our scheme's alignment with foundational security requirements and resilience against common attacks. Furthermore, our simulation results underscore the potency of our trust evaluation scheme, substantiating its efficacy in ensuring middlemen credibility and detecting malicious actors.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104129"},"PeriodicalIF":3.1,"publicationDate":"2026-01-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145977134","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
V-Bridge: A dynamic cross-shard blockchain protocol based on off-chain payment channel V-Bridge:基于链下支付通道的动态跨分片区块链协议
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-12-31 DOI: 10.1016/j.csi.2025.104123
Xueting Huang , Xiangwei Meng , Kai Zhang , Ce Yang , Wei Liang , Kuan-Ching Li
Sharding technology effectively improves system throughput by distributing the blockchain transaction load to multiple shards for parallel processing, and it is the core solution to the scalability problem of blockchain. However, as the number of shards increases, the frequency of cross-shard transactions increases significantly, leading to increased communication and computational overhead, transaction delays, uneven resource allocation, and load imbalance, which becomes a key bottleneck for performance expansion. To this end, this article proposes the cross-shard transaction protocol V-Bridge, which draws on the concept of off-chain payment channels to establish distributed virtual fund channels between Trustors in different shards, convert cross-shard transactions into off-chain transactions and realize the logical flow of funds. To further enhance cross-shard transaction performance, our V-Bridge integrates an intelligent sharding adjustment mechanism, and a cross-shard optimized critical path protection algorithm (CSOCPPA) to dynamically balance shard loads, alleviate resource allocation issues, and minimize performance bottlenecks. Experimental results show that compared with existing state-of-the-art protocols, our proposed V-Bridge’s average throughput is increased by 26% to 46%, and transaction delays are reduced by 15% to 24%.
分片技术通过将区块链事务负载分配给多个分片并行处理,有效提高了系统吞吐量,是解决区块链可扩展性问题的核心方案。但是,随着分片数量的增加,跨分片事务的频率显著增加,导致通信和计算开销增加,事务延迟,资源分配不均匀,负载不平衡,成为性能扩展的关键瓶颈。为此,本文提出了跨分片交易协议V-Bridge,该协议利用链下支付通道的概念,在不同分片的受托人之间建立分布式虚拟资金通道,将跨分片交易转化为链下交易,实现资金的逻辑流动。为了进一步提升跨分片的事务性能,我们的V-Bridge集成了智能分片调整机制和跨分片优化关键路径保护算法(CSOCPPA),以动态平衡分片负载,缓解资源分配问题,最大限度地减少性能瓶颈。实验结果表明,与现有最先进的协议相比,我们提出的V-Bridge的平均吞吐量提高了26%至46%,事务延迟降低了15%至24%。
{"title":"V-Bridge: A dynamic cross-shard blockchain protocol based on off-chain payment channel","authors":"Xueting Huang ,&nbsp;Xiangwei Meng ,&nbsp;Kai Zhang ,&nbsp;Ce Yang ,&nbsp;Wei Liang ,&nbsp;Kuan-Ching Li","doi":"10.1016/j.csi.2025.104123","DOIUrl":"10.1016/j.csi.2025.104123","url":null,"abstract":"<div><div>Sharding technology effectively improves system throughput by distributing the blockchain transaction load to multiple shards for parallel processing, and it is the core solution to the scalability problem of blockchain. However, as the number of shards increases, the frequency of cross-shard transactions increases significantly, leading to increased communication and computational overhead, transaction delays, uneven resource allocation, and load imbalance, which becomes a key bottleneck for performance expansion. To this end, this article proposes the cross-shard transaction protocol V-Bridge, which draws on the concept of off-chain payment channels to establish distributed virtual fund channels between Trustors in different shards, convert cross-shard transactions into off-chain transactions and realize the logical flow of funds. To further enhance cross-shard transaction performance, our V-Bridge integrates an intelligent sharding adjustment mechanism, and a cross-shard optimized critical path protection algorithm (CSOCPPA) to dynamically balance shard loads, alleviate resource allocation issues, and minimize performance bottlenecks. Experimental results show that compared with existing state-of-the-art protocols, our proposed V-Bridge’s average throughput is increased by 26% to 46%, and transaction delays are reduced by 15% to 24%.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104123"},"PeriodicalIF":3.1,"publicationDate":"2025-12-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145925039","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AdaTraj-DP: An adaptive privacy framework for context-aware trajectory data publishing AdaTraj-DP:用于上下文感知轨迹数据发布的自适应隐私框架
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-12-30 DOI: 10.1016/j.csi.2025.104125
Yongxin Zhao , Chundong Wang , Hao Lin , Xumeng Wang , Yixuan Song , Qiuyu Du
Trajectory data are widely used in AI-based spatiotemporal analysis but raise privacy concerns due to their fine-grained nature and the potential for individual re-identification. Existing differential privacy (DP) approaches often apply uniform perturbation, which compromises spatial continuity, or adopt personalized mechanisms that overlook structural utility. This study introduces AdaTraj-DP, an adaptive differential privacy framework designed to balance trajectory-level protection and analytical utility. The framework combines context-aware sensitivity detection with hierarchical aggregation. Specifically, a dynamic sensitivity model evaluates privacy risks according to spatial density and semantic context, enabling adaptive allocation of privacy budgets. An adaptive perturbation mechanism then injects noise proportionally to the estimated sensitivity and represents trajectories through Hilbert-based encoding for prefix-oriented hierarchical aggregation with layer-wise budget distribution. Experiments conducted on the T-Drive and GeoLife datasets indicate that AdaTraj-DP maintains stable query accuracy, spatial consistency, and downstream analytical utility across varying privacy budgets while satisfying formal differential privacy guarantees.
轨迹数据广泛用于基于人工智能的时空分析,但由于其细粒度性质和个体重新识别的潜力,引起了隐私问题。现有的差分隐私(DP)方法通常采用均匀摄动,这会损害空间连续性,或者采用忽视结构效用的个性化机制。本研究介绍了AdaTraj-DP,一种自适应差分隐私框架,旨在平衡轨迹级保护和分析效用。该框架结合了上下文感知灵敏度检测和分层聚合。具体而言,动态敏感性模型根据空间密度和语义上下文评估隐私风险,实现隐私预算的自适应分配。然后,自适应扰动机制注入与估计灵敏度成比例的噪声,并通过基于hilbert的编码表示具有分层预算分布的面向前缀的分层聚合的轨迹。在T-Drive和GeoLife数据集上进行的实验表明,AdaTraj-DP在满足形式差分隐私保证的同时,在不同隐私预算下保持了稳定的查询精度、空间一致性和下游分析效用。
{"title":"AdaTraj-DP: An adaptive privacy framework for context-aware trajectory data publishing","authors":"Yongxin Zhao ,&nbsp;Chundong Wang ,&nbsp;Hao Lin ,&nbsp;Xumeng Wang ,&nbsp;Yixuan Song ,&nbsp;Qiuyu Du","doi":"10.1016/j.csi.2025.104125","DOIUrl":"10.1016/j.csi.2025.104125","url":null,"abstract":"<div><div>Trajectory data are widely used in AI-based spatiotemporal analysis but raise privacy concerns due to their fine-grained nature and the potential for individual re-identification. Existing differential privacy (DP) approaches often apply uniform perturbation, which compromises spatial continuity, or adopt personalized mechanisms that overlook structural utility. This study introduces AdaTraj-DP, an adaptive differential privacy framework designed to balance trajectory-level protection and analytical utility. The framework combines context-aware sensitivity detection with hierarchical aggregation. Specifically, a dynamic sensitivity model evaluates privacy risks according to spatial density and semantic context, enabling adaptive allocation of privacy budgets. An adaptive perturbation mechanism then injects noise proportionally to the estimated sensitivity and represents trajectories through Hilbert-based encoding for prefix-oriented hierarchical aggregation with layer-wise budget distribution. Experiments conducted on the T-Drive and GeoLife datasets indicate that AdaTraj-DP maintains stable query accuracy, spatial consistency, and downstream analytical utility across varying privacy budgets while satisfying formal differential privacy guarantees.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104125"},"PeriodicalIF":3.1,"publicationDate":"2025-12-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145883438","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A multi-criteria process for IT project success evaluation–Addressing a critical gap in standard practices IT项目成功评估的多标准流程——解决标准实践中的关键差距
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-12-24 DOI: 10.1016/j.csi.2025.104122
João Carlos Lourenço , João Varajão
The evaluation of project success is widely recognised as valuable for improving IT (Information Technology) project performance and impact. However, many processes fail to adequately address the requirements for a sound evaluation due to their inherent complexity or by not complying with fundamental practical and theoretical concepts. This paper presents a process that combines a problem structuring method with a multi-criteria decision analysis approach to evaluate the success of IT projects. Put into practice in the context of a software development project developed for a leading global supplier of technology and services, it offers a new way of creating a model for evaluating project success and tackling uncertainty, bringing clarity and consistency to the overall assessment process. A strong advantage of this process is that it is theoretically sound and can be easily applied to other evaluation problems involving other criteria. It also serves as a call to action for the development of formal standards in evaluation processes. Practical pathways to achieve such standardization include collaboration through industry consortia, development and adoption of ISO frameworks, and embedding evaluation processes within established maturity models. These pathways can foster consistency, comparability, and continuous improvement across organizations, paving the way for more robust and transparent evaluation practices.
项目成功的评估被广泛认为对提高IT(信息技术)项目的绩效和影响有价值。然而,由于其固有的复杂性或不符合基本的实践和理论概念,许多过程未能充分解决对健全评价的要求。本文提出了一个将问题结构化方法与多准则决策分析方法相结合的过程,以评估IT项目的成功。在为全球领先的技术和服务供应商开发的软件开发项目的背景下付诸实践,它提供了一种创建评估项目成功和处理不确定性的模型的新方法,为整个评估过程带来了清晰度和一致性。这个过程的一个强大的优点是,它在理论上是可靠的,可以很容易地应用于涉及其他标准的其他评价问题。它还呼吁采取行动,制定评价过程中的正式标准。实现这种标准化的实际途径包括通过行业联盟进行协作,开发和采用ISO框架,以及在已建立的成熟度模型中嵌入评估过程。这些途径可以促进组织间的一致性、可比性和持续改进,为更健壮和透明的评估实践铺平道路。
{"title":"A multi-criteria process for IT project success evaluation–Addressing a critical gap in standard practices","authors":"João Carlos Lourenço ,&nbsp;João Varajão","doi":"10.1016/j.csi.2025.104122","DOIUrl":"10.1016/j.csi.2025.104122","url":null,"abstract":"<div><div>The evaluation of project success is widely recognised as valuable for improving IT (Information Technology) project performance and impact. However, many processes fail to adequately address the requirements for a sound evaluation due to their inherent complexity or by not complying with fundamental practical and theoretical concepts. This paper presents a process that combines a problem structuring method with a multi-criteria decision analysis approach to evaluate the success of IT projects. Put into practice in the context of a software development project developed for a leading global supplier of technology and services, it offers a new way of creating a model for evaluating project success and tackling uncertainty, bringing clarity and consistency to the overall assessment process. A strong advantage of this process is that it is theoretically sound and can be easily applied to other evaluation problems involving other criteria. It also serves as a call to action for the development of formal standards in evaluation processes. Practical pathways to achieve such standardization include collaboration through industry consortia, development and adoption of ISO frameworks, and embedding evaluation processes within established maturity models. These pathways can foster consistency, comparability, and continuous improvement across organizations, paving the way for more robust and transparent evaluation practices.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104122"},"PeriodicalIF":3.1,"publicationDate":"2025-12-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145883440","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Sharing as You Desire: A fuzzy certificateless proxy re-encryption scheme for efficient and privacy-preserving cloud data sharing 随心所欲地共享:一种模糊无证书代理再加密方案,用于高效和保护隐私的云数据共享
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-12-23 DOI: 10.1016/j.csi.2025.104121
Jiasheng Chen , Zhenfu Cao , Liangliang Wang , Jiachen Shen , Xiaolei Dong
Secure sharing mechanism in the cloud environment not only needs to realize efficient ciphertext storage of resource-constrained clients, but also needs to build a trusted data sharing system. Aiming at the limitations of existing schemes in terms of user identity privacy protection, insufficient access control granularity, and data sharing security, we propose a fuzzy certificateless proxy re-encryption (FCL-PRE) scheme. In order to achieve much better fine-grained delegation and effective conditional privacy, our scheme regards the conditions as an attribute set associated with pseudo-identities, and re-encryption can be performed if and only if the overlap distance of the sender’s and receiver’s attribute sets meets a specific threshold. Moreover, the FCL-PRE scheme ensures anonymity, preventing the exposure of users’ real identities through ciphertexts containing identity information during transmission. In the random oracle model, FCL-PRE not only guarantees confidentiality, anonymity, and collusion resistance but also leverages the fuzziness of re-encryption to provide a certain level of error tolerance in the cloud-sharing architecture. Experimental results indicate that, compared to other existing schemes, FCL-PRE offers up to a 44.6% increase in decryption efficiency while maintaining the lowest overall computational overhead.
云环境下的安全共享机制不仅需要实现资源受限客户端的高效密文存储,还需要构建可信的数据共享系统。针对现有方案在用户身份隐私保护、访问控制粒度不足、数据共享安全性等方面的局限性,提出了一种模糊无证书代理重加密(FCL-PRE)方案。为了实现更好的细粒度委托和有效的条件隐私,我们的方案将条件视为与伪身份相关联的属性集,当且仅当发送方和接收方属性集的重叠距离满足特定阈值时才能执行重新加密。此外,FCL-PRE方案保证了匿名性,防止用户的真实身份在传输过程中被包含身份信息的密文泄露。在随机oracle模型中,FCL-PRE不仅保证了机密性、匿名性和抗合谋性,而且利用了重新加密的模糊性,在云共享架构中提供了一定程度的容错能力。实验结果表明,与其他现有方案相比,FCL-PRE的解密效率提高了44.6%,同时保持了最低的总体计算开销。
{"title":"Sharing as You Desire: A fuzzy certificateless proxy re-encryption scheme for efficient and privacy-preserving cloud data sharing","authors":"Jiasheng Chen ,&nbsp;Zhenfu Cao ,&nbsp;Liangliang Wang ,&nbsp;Jiachen Shen ,&nbsp;Xiaolei Dong","doi":"10.1016/j.csi.2025.104121","DOIUrl":"10.1016/j.csi.2025.104121","url":null,"abstract":"<div><div>Secure sharing mechanism in the cloud environment not only needs to realize efficient ciphertext storage of resource-constrained clients, but also needs to build a trusted data sharing system. Aiming at the limitations of existing schemes in terms of user identity privacy protection, insufficient access control granularity, and data sharing security, we propose a fuzzy certificateless proxy re-encryption (FCL-PRE) scheme. In order to achieve much better fine-grained delegation and effective conditional privacy, our scheme regards the conditions as an attribute set associated with pseudo-identities, and re-encryption can be performed if and only if the overlap distance of the sender’s and receiver’s attribute sets meets a specific threshold. Moreover, the FCL-PRE scheme ensures anonymity, preventing the exposure of users’ real identities through ciphertexts containing identity information during transmission. In the random oracle model, FCL-PRE not only guarantees confidentiality, anonymity, and collusion resistance but also leverages the fuzziness of re-encryption to provide a certain level of error tolerance in the cloud-sharing architecture. Experimental results indicate that, compared to other existing schemes, FCL-PRE offers up to a 44.6% increase in decryption efficiency while maintaining the lowest overall computational overhead.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104121"},"PeriodicalIF":3.1,"publicationDate":"2025-12-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145839848","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Energy consumption assessment in embedded AI: Metrological improvements of benchmarks for edge devices 嵌入式人工智能中的能耗评估:边缘设备基准的计量改进
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-12-22 DOI: 10.1016/j.csi.2025.104120
Andrea Apicella , Pasquale Arpaia , Luigi Capobianco , Francesco Caputo , Antonella Cioffi , Antonio Esposito , Francesco Isgrò , Rosanna Manzo , Nicola Moccaldi , Danilo Pau , Ettore Toscano
This manuscript proposes a new method to improve the MLCommons protocol for measuring power consumption on Microcontroller Units (MCUs) when running edge Artificial Intelligence (AI). In particular, the proposed approach (i) selectively measures the power consumption attributable to the inferences (namely, the predictions performed by Artificial Neural Networks — ANN), preventing the impact of other operations, (ii) accurately identifies the time window for acquiring the sample of the current thanks to the simultaneous measurement of power consumption and inference duration, and (iii) precisely synchronize the measurement windows and the inferences. The method is validated on three use cases: (i) Rockchip RV1106, a neural MCU that implements ANN via hardware neural processing unit through a dedicated accelerator, (ii) STM32 H7, and (iii) STM32 U5, high-performance and ultra-low-power general-purpose microcontroller, respectively. The proposed method returns higher power consumption for the two devices with respect to the MLCommons approach. This result is compatible with an improvement of selectivity and accuracy. Furthermore, the method reduces measurement uncertainty on the Rockchip RV1106 and STM32 boards by factors of 6 and 12, respectively.
本文提出了一种改进MLCommons协议的新方法,用于在运行边缘人工智能(AI)时测量微控制器(mcu)上的功耗。特别是,所提出的方法(i)有选择地测量可归因于推断(即由人工神经网络- ANN执行的预测)的功耗,防止其他操作的影响,(ii)由于同时测量功耗和推断持续时间,准确识别获取电流样本的时间窗口,以及(iii)精确同步测量窗口和推断。该方法在三个用例上进行了验证:(i)瑞芯微RV1106,一种通过专用加速器通过硬件神经处理单元实现人工神经网络的神经MCU, (ii) STM32 H7, (iii) STM32 U5,高性能和超低功耗通用微控制器。与MLCommons方法相比,所提出的方法为两个设备返回更高的功耗。这一结果与选择性和准确性的提高是一致的。此外,该方法将瑞芯芯片RV1106和STM32上的测量不确定度分别降低了6倍和12倍。
{"title":"Energy consumption assessment in embedded AI: Metrological improvements of benchmarks for edge devices","authors":"Andrea Apicella ,&nbsp;Pasquale Arpaia ,&nbsp;Luigi Capobianco ,&nbsp;Francesco Caputo ,&nbsp;Antonella Cioffi ,&nbsp;Antonio Esposito ,&nbsp;Francesco Isgrò ,&nbsp;Rosanna Manzo ,&nbsp;Nicola Moccaldi ,&nbsp;Danilo Pau ,&nbsp;Ettore Toscano","doi":"10.1016/j.csi.2025.104120","DOIUrl":"10.1016/j.csi.2025.104120","url":null,"abstract":"<div><div>This manuscript proposes a new method to improve the MLCommons protocol for measuring power consumption on Microcontroller Units (MCUs) when running edge Artificial Intelligence (AI). In particular, the proposed approach (i) selectively measures the power consumption attributable to the inferences (namely, the predictions performed by Artificial Neural Networks — ANN), preventing the impact of other operations, (ii) accurately identifies the time window for acquiring the sample of the current thanks to the simultaneous measurement of power consumption and inference duration, and (iii) precisely synchronize the measurement windows and the inferences. The method is validated on three use cases: (i) Rockchip RV1106, a neural MCU that implements ANN via hardware neural processing unit through a dedicated accelerator, (ii) STM32 H7, and (iii) STM32 U5, high-performance and ultra-low-power general-purpose microcontroller, respectively. The proposed method returns higher power consumption for the two devices with respect to the MLCommons approach. This result is compatible with an improvement of selectivity and accuracy. Furthermore, the method reduces measurement uncertainty on the Rockchip RV1106 and STM32 boards by factors of 6 and 12, respectively.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104120"},"PeriodicalIF":3.1,"publicationDate":"2025-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145839847","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Assessing the quantum readiness of cryptographic standards: Recommendations toward quantum-era compliance 评估加密标准的量子就绪性:对量子时代遵从性的建议
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-12-17 DOI: 10.1016/j.csi.2025.104114
Vikas Chouhan , Mohammed Aldarwbi , Somayeh Sadeghi , Ali Ghorbani , Aaron Chow , Robby Burko
Cryptography is fundamental to securing digital data and communications, yet established algorithms face increasing risk from emerging quantum capabilities. With the progression of quantum computing, the urgency for cryptographic standards that remain secure in both classical and quantum settings has intensified, governed not only by cryptanalytic risk but also by compliance, interoperability, and country-specific regulatory frameworks. This paper presents a structured evaluation framework that depicts the hierarchy of cryptographic standards, encompassing block ciphers, stream ciphers, hash and MAC functions, key establishment mechanisms, digital signatures, lightweight cryptography, entity authentication, public key infrastructure, and authentication and communication protocols. We define a standards-to-protocol recommendation flow that propagates compliant guidance across layers, from foundational primitives to PKI/authentication and hybridization, and extends to country-specific recommendations and protocols. Our contributions include explicit decision criteria for assessing cryptographic primitives under classical and quantum threat models, yielding both immediate and alternative deployment recommendations aligned with NIST-compliant guidelines. We further analyze hybrid schemes to ensure backward compatibility and secure integration, quantifying storage and network overheads for signatures, encryption, and key exchange to identify practical engineering trade-offs. Consolidated results are presented in reference tables detailing standardization year, purpose, notes, and migration recommendations for both classical and post-quantum contexts. Additionally, we examine the security strength of cryptographic primitives that are currently classically secure or quantum-resistant. This framework offers a reproducible, extensible path toward quantum-ready cryptographic systems.
密码学是确保数字数据和通信安全的基础,但现有算法面临着新兴量子能力带来的越来越大的风险。随着量子计算的发展,在经典和量子环境中保持安全的密码标准的紧迫性已经加剧,不仅受密码分析风险的制约,还受合规性、互操作性和国家特定监管框架的制约。本文提出了一个结构化的评估框架,描述了加密标准的层次结构,包括分组密码、流密码、哈希和MAC功能、密钥建立机制、数字签名、轻量级加密、实体认证、公钥基础设施以及认证和通信协议。我们定义了一个从标准到协议的推荐流程,该流程跨层传播合规指导,从基础原语到PKI/身份验证和杂交,并扩展到特定国家的建议和协议。我们的贡献包括在经典和量子威胁模型下评估加密原语的明确决策标准,生成与nist兼容的指导方针一致的即时和替代部署建议。我们进一步分析混合方案以确保向后兼容性和安全集成,量化签名、加密和密钥交换的存储和网络开销,以确定实际的工程权衡。综合结果在参考表中给出,详细介绍了标准化年份、目的、注释和经典和后量子上下文的迁移建议。此外,我们还研究了目前经典安全或抗量子的加密原语的安全强度。这个框架为量子就绪的加密系统提供了一个可复制的、可扩展的路径。
{"title":"Assessing the quantum readiness of cryptographic standards: Recommendations toward quantum-era compliance","authors":"Vikas Chouhan ,&nbsp;Mohammed Aldarwbi ,&nbsp;Somayeh Sadeghi ,&nbsp;Ali Ghorbani ,&nbsp;Aaron Chow ,&nbsp;Robby Burko","doi":"10.1016/j.csi.2025.104114","DOIUrl":"10.1016/j.csi.2025.104114","url":null,"abstract":"<div><div>Cryptography is fundamental to securing digital data and communications, yet established algorithms face increasing risk from emerging quantum capabilities. With the progression of quantum computing, the urgency for cryptographic standards that remain secure in both classical and quantum settings has intensified, governed not only by cryptanalytic risk but also by compliance, interoperability, and country-specific regulatory frameworks. This paper presents a structured evaluation framework that depicts the hierarchy of cryptographic standards, encompassing block ciphers, stream ciphers, hash and MAC functions, key establishment mechanisms, digital signatures, lightweight cryptography, entity authentication, public key infrastructure, and authentication and communication protocols. We define a standards-to-protocol recommendation flow that propagates compliant guidance across layers, from foundational primitives to PKI/authentication and hybridization, and extends to country-specific recommendations and protocols. Our contributions include explicit decision criteria for assessing cryptographic primitives under classical and quantum threat models, yielding both immediate and alternative deployment recommendations aligned with NIST-compliant guidelines. We further analyze hybrid schemes to ensure backward compatibility and secure integration, quantifying storage and network overheads for signatures, encryption, and key exchange to identify practical engineering trade-offs. Consolidated results are presented in reference tables detailing standardization year, purpose, notes, and migration recommendations for both classical and post-quantum contexts. Additionally, we examine the security strength of cryptographic primitives that are currently classically secure or quantum-resistant. This framework offers a reproducible, extensible path toward quantum-ready cryptographic systems.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104114"},"PeriodicalIF":3.1,"publicationDate":"2025-12-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145839789","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ARMOR: A multi-layered adaptive defense framework for robust deep learning systems against evolving adversarial threats ARMOR:一个多层自适应防御框架,用于鲁棒深度学习系统抵御不断发展的敌对威胁
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-12-17 DOI: 10.1016/j.csi.2025.104117
Mahmoud Mohamed, Fayaz AlJuaid

Introduction:

Adversarial attacks represent a major challenge to deep learning models deployed in critical fields such as healthcare diagnostics and financial fraud detection. This paper addresses the limitations of single-strategy defenses by introducing ARMOR (Adaptive Resilient Multi-layer Orchestrated Response), a novel multi-layered architecture that seamlessly integrates multiple defense mechanisms.

Methodology:

We evaluate ARMOR against seven state-of-the-art defense methods through extensive experiments across multiple datasets and five attack methodologies. Our approach combines adversarial detection, input transformation, model hardening, and adaptive response layers that operate with intentional dependencies and feedback mechanisms.

Results:

Quantitative results demonstrate that ARMOR significantly outperforms individual defense methods, achieving a 91.7% attack mitigation rate (18.3% improvement over ensemble averaging), 87.5% clean accuracy preservation (8.9% improvement over adversarial training alone), and 76.4% robustness against adaptive attacks (23.2% increase over the strongest baseline).

Discussion:

The modular framework design enables flexibility against emerging threats while requiring only 1.42× computational overhead compared to unprotected models, making it suitable for resource-constrained environments. Our findings demonstrate that activating and integrating complementary defense mechanisms represents a significant advance in adversarial resilience.
导读:对抗性攻击对部署在医疗诊断和金融欺诈检测等关键领域的深度学习模型构成了重大挑战。本文通过引入自适应弹性多层协调响应(ARMOR)来解决单策略防御的局限性,这是一种无缝集成多种防御机制的新型多层体系结构。方法:我们通过跨多个数据集和五种攻击方法的广泛实验,对七种最先进的防御方法进行评估。我们的方法结合了对抗检测、输入转换、模型强化和自适应响应层,这些层与有意的依赖关系和反馈机制一起运作。结果:定量结果表明,ARMOR显著优于单个防御方法,实现了91.7%的攻击缓解率(比集合平均提高18.3%),87.5%的干净准确性保持(比单独的对抗性训练提高8.9%),以及76.4%的自适应攻击鲁棒性(比最强基线提高23.2%)。讨论:模块化框架设计能够灵活地应对新出现的威胁,而与未受保护的模型相比,只需要1.42倍的计算开销,使其适合资源受限的环境。我们的研究结果表明,激活和整合互补防御机制代表了对抗弹性的重大进步。
{"title":"ARMOR: A multi-layered adaptive defense framework for robust deep learning systems against evolving adversarial threats","authors":"Mahmoud Mohamed,&nbsp;Fayaz AlJuaid","doi":"10.1016/j.csi.2025.104117","DOIUrl":"10.1016/j.csi.2025.104117","url":null,"abstract":"<div><h3>Introduction:</h3><div>Adversarial attacks represent a major challenge to deep learning models deployed in critical fields such as healthcare diagnostics and financial fraud detection. This paper addresses the limitations of single-strategy defenses by introducing ARMOR (Adaptive Resilient Multi-layer Orchestrated Response), a novel multi-layered architecture that seamlessly integrates multiple defense mechanisms.</div></div><div><h3>Methodology:</h3><div>We evaluate ARMOR against seven state-of-the-art defense methods through extensive experiments across multiple datasets and five attack methodologies. Our approach combines adversarial detection, input transformation, model hardening, and adaptive response layers that operate with intentional dependencies and feedback mechanisms.</div></div><div><h3>Results:</h3><div>Quantitative results demonstrate that ARMOR significantly outperforms individual defense methods, achieving a 91.7% attack mitigation rate (18.3% improvement over ensemble averaging), 87.5% clean accuracy preservation (8.9% improvement over adversarial training alone), and 76.4% robustness against adaptive attacks (23.2% increase over the strongest baseline).</div></div><div><h3>Discussion:</h3><div>The modular framework design enables flexibility against emerging threats while requiring only 1.42<span><math><mo>×</mo></math></span> computational overhead compared to unprotected models, making it suitable for resource-constrained environments. Our findings demonstrate that activating and integrating complementary defense mechanisms represents a significant advance in adversarial resilience.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104117"},"PeriodicalIF":3.1,"publicationDate":"2025-12-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145790412","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Chaos experiments in microservice architectures: A systematic literature review 微服务架构中的混沌实验:系统的文献综述
IF 3.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2025-12-15 DOI: 10.1016/j.csi.2025.104116
Emrah Esen , Akhan Akbulut , Cagatay Catal
This study analyzes the implementation of Chaos Engineering in modern microservice systems. It identifies key methods, tools, and practices used to effectively enhance the resilience of software systems in production environments. In this context, our Systematic Literature Review (SLR) of 31 research articles has uncovered 38 tools crucial for carrying out fault injection methods, including several tools such as Chaos Toolkit, Gremlin, and Chaos Machine. The study also explores the platforms used for chaos experiments and how centralized management of chaos engineering can facilitate the coordination of these experiments across complex systems. The evaluated literature reveals the efficacy of chaos engineering in improving fault tolerance and robustness of software systems, particularly those based on microservice architectures. The paper underlines the importance of careful planning and execution in implementing chaos engineering and encourages further research in this field to uncover more effective practices for the resilience improvement of microservice systems.
本研究分析了混沌工程在现代微服务系统中的应用。它确定了用于有效增强生产环境中软件系统弹性的关键方法、工具和实践。在此背景下,我们对31篇研究文章进行了系统文献综述(SLR),发现了38个工具对于执行故障注入方法至关重要,包括一些工具,如混沌工具箱、Gremlin和混沌机器。该研究还探讨了用于混沌实验的平台,以及混沌工程的集中管理如何促进跨复杂系统的这些实验的协调。评估的文献揭示了混沌工程在提高软件系统容错性和鲁棒性方面的有效性,特别是基于微服务架构的软件系统。本文强调了在实施混沌工程时仔细规划和执行的重要性,并鼓励在该领域进一步研究,以发现更有效的微服务系统弹性改进实践。
{"title":"Chaos experiments in microservice architectures: A systematic literature review","authors":"Emrah Esen ,&nbsp;Akhan Akbulut ,&nbsp;Cagatay Catal","doi":"10.1016/j.csi.2025.104116","DOIUrl":"10.1016/j.csi.2025.104116","url":null,"abstract":"<div><div>This study analyzes the implementation of Chaos Engineering in modern microservice systems. It identifies key methods, tools, and practices used to effectively enhance the resilience of software systems in production environments. In this context, our Systematic Literature Review (SLR) of 31 research articles has uncovered 38 tools crucial for carrying out fault injection methods, including several tools such as Chaos Toolkit, Gremlin, and Chaos Machine. The study also explores the platforms used for chaos experiments and how centralized management of chaos engineering can facilitate the coordination of these experiments across complex systems. The evaluated literature reveals the efficacy of chaos engineering in improving fault tolerance and robustness of software systems, particularly those based on microservice architectures. The paper underlines the importance of careful planning and execution in implementing chaos engineering and encourages further research in this field to uncover more effective practices for the resilience improvement of microservice systems.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"97 ","pages":"Article 104116"},"PeriodicalIF":3.1,"publicationDate":"2025-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145790410","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computer Standards & Interfaces
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1