首页 > 最新文献

Computer Standards & Interfaces最新文献

英文 中文
Privacy-preserving compromised credential checking protocol for account protection 保护隐私的加密账户凭证检查协议
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-16 DOI: 10.1016/j.csi.2023.103823
Xiaopeng Yu , Dianhua Tang , Zhen Zhao , Wei Zhao

Hundreds of millions of accounts are sold on the Dark Web as a result of hacking. These stolen accounts can be used to maliciously log into the victim’s application, which is also known as credential stuffing attacks. Recently, to resist these attacks, several compromised credential checking (C3) services have been deployed to provide users with APIs to check whether their accounts have been exposed. However, these C3 services provide the security at the cost of high latency and bandwidth. There is also the problem implicitly trusting the server to properly handle the hash prefixes containing passwords. To solve these problems, we present an efficient C3 protocol for account protection, which enables a client to check whether its account appears in a database storing the compromised credentials, without disclosing the queried account to the server. Compared to existing C3 services, the proposed C3 protocol has 1020× and 17.820.7% improvement in computational time for both the client and server during the online phase, respectively, while maintaining the same computational time for server during the preprocessing phase. Meanwhile, the proposed C3 protocol improves the communication cost of client-to-server by 1733× while maintaining the same communication cost of server-to-client.

由于黑客攻击,数以亿计的账户在暗网上被出售。这些被盗账户可用于恶意登录受害者的应用程序,也就是所谓的凭证填充攻击。最近,为了抵御这些攻击,人们部署了几种被泄露的凭据检查(C3)服务,为用户提供应用程序接口,以检查他们的账户是否已被暴露。然而,这些 C3 服务在提供安全性的同时也付出了高延迟和高带宽的代价。此外,还有一个问题是隐式信任服务器会正确处理包含密码的哈希前缀。为了解决这些问题,我们提出了一种用于账户保护的高效 C3 协议,它能让客户端检查其账户是否出现在存储被泄露凭据的数据库中,而无需向服务器披露所查询的账户。与现有的 C3 服务相比,所提出的 C3 协议在联机阶段对客户端和服务器的计算时间分别有 10∼20 倍和 17.8∼20.7% 的改进,而在预处理阶段对服务器的计算时间保持不变。同时,拟议的 C3 协议将客户端到服务器的通信成本提高了 17∼33 倍,而服务器到客户端的通信成本保持不变。
{"title":"Privacy-preserving compromised credential checking protocol for account protection","authors":"Xiaopeng Yu ,&nbsp;Dianhua Tang ,&nbsp;Zhen Zhao ,&nbsp;Wei Zhao","doi":"10.1016/j.csi.2023.103823","DOIUrl":"10.1016/j.csi.2023.103823","url":null,"abstract":"<div><p>Hundreds of millions of accounts are sold on the Dark Web as a result of hacking. These stolen accounts can be used to maliciously log into the victim’s application, which is also known as credential stuffing attacks. Recently, to resist these attacks, several compromised credential checking (C3) services have been deployed to provide users with APIs to check whether their accounts have been exposed. However, these C3 services provide the security at the cost of high latency and bandwidth. There is also the problem implicitly trusting the server to properly handle the hash prefixes containing passwords. To solve these problems, we present an efficient C3 protocol for account protection, which enables a client to check whether its account appears in a database storing the compromised credentials, without disclosing the queried account to the server. Compared to existing C3 services, the proposed C3 protocol has <span><math><mrow><mn>10</mn><mo>∼</mo><mn>20</mn><mo>×</mo></mrow></math></span> and <span><math><mrow><mn>17</mn><mo>.</mo><mn>8</mn><mo>∼</mo><mn>20</mn><mo>.</mo><mn>7</mn><mtext>%</mtext></mrow></math></span><span> improvement in computational time for both the client and server during the online phase, respectively, while maintaining the same computational time for server during the preprocessing phase. Meanwhile, the proposed C3 protocol improves the communication cost of client-to-server by </span><span><math><mrow><mn>17</mn><mo>∼</mo><mn>33</mn><mo>×</mo></mrow></math></span> while maintaining the same communication cost of server-to-client.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103823"},"PeriodicalIF":5.0,"publicationDate":"2023-12-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138742741","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
FFEC: Fast and forward-secure equivalence-based ciphertext comparability for multiple users in cloud environment FFEC:在云环境中为多用户提供快速、前向安全的基于等价的密文可比性
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-16 DOI: 10.1016/j.csi.2023.103821
Sha Ma, Zhiqing Ye, Qiong Huang, Chengyu Jiang

With the expansion of cloud computing, an increasing amount of sensitive data is being encrypted and stored in public clouds to alleviate storage and management burdens. Secure equivalence-based retrieval of ciphertexts for multiple users is crucial in a cloud environment where diverse user data resides for processing purposes. Public key encryption with equality test (PKEET) has been introduced as a cryptographic tool to verify if two ciphertexts under different public keys contain the same message. However, existing PKEET schemes often face misuse of trapdoors due to their unlimited lifespan, potentially leading to unauthorized disclosure of user privacy. In this paper, we propose a novel approach called fast and forward-secure equivalence-based comparability (FFEC) for multiple users by employing a forward-secure PKEET (FS-PKEET). This restricts the retrieval process only to ciphertexts generated prior to the most recent trapdoor update. We present a concrete FS-PKEET scheme based on bilinear pairing and demonstrate its security using Bilinear Diffie–Hellman (BDH) assumption in the random oracle model. Comprehensive performance evaluation shows that our work has much efficiency of decryption, trapdoor generation and test execution thanks to greatly reducing the cost of trapdoor generation and thus is practical for the application of secure ciphertext information retrieval in cloud environment.

随着云计算的扩展,越来越多的敏感数据被加密并存储在公共云中,以减轻存储和管理负担。在云环境中,不同的用户数据都要进行处理,因此基于等价的多用户密码文本安全检索至关重要。带等价测试的公钥加密(PKEET)作为一种加密工具被引入,用于验证不同公钥下的两个密文是否包含相同的信息。然而,现有的 PKEET 方案由于其无限寿命,经常面临陷阱门被滥用的问题,可能导致用户隐私在未经授权的情况下被泄露。在本文中,我们通过采用前向安全 PKEET(FS-PKEET),为多用户提出了一种称为快速、前向安全等价比较(FFEC)的新方法。这种方法将检索过程限制在最近的陷阱门更新之前生成的密码文本上。我们提出了一种基于双线性配对的具体 FS-PKEET 方案,并利用随机甲骨文模型中的双线性 Diffie-Hellman (BDH) 假设证明了它的安全性。全面的性能评估表明,由于大大降低了陷阱门生成的成本,我们的工作在解密、陷阱门生成和测试执行方面都具有很高的效率,因此在云环境下的安全密文信息检索应用中非常实用。
{"title":"FFEC: Fast and forward-secure equivalence-based ciphertext comparability for multiple users in cloud environment","authors":"Sha Ma,&nbsp;Zhiqing Ye,&nbsp;Qiong Huang,&nbsp;Chengyu Jiang","doi":"10.1016/j.csi.2023.103821","DOIUrl":"10.1016/j.csi.2023.103821","url":null,"abstract":"<div><p><span><span>With the expansion of cloud computing, an increasing amount of sensitive data is being encrypted and stored in public clouds to alleviate storage and management burdens. Secure equivalence-based retrieval of </span>ciphertexts for multiple users is crucial in a cloud environment where diverse user data resides for processing purposes. </span>Public key encryption<span><span> with equality test (PKEET) has been introduced as a cryptographic tool to verify if two ciphertexts under different public keys contain the same message. However, existing PKEET schemes often face misuse of trapdoors due to their unlimited lifespan, potentially leading to unauthorized disclosure of user privacy. In this paper, we propose a novel approach called fast and forward-secure equivalence-based comparability (FFEC) for multiple users by employing a forward-secure PKEET (FS-PKEET). This restricts the </span>retrieval process<span> only to ciphertexts generated prior to the most recent trapdoor update. We present a concrete FS-PKEET scheme based on bilinear pairing<span> and demonstrate its security using Bilinear Diffie–Hellman (BDH) assumption in the random oracle model. Comprehensive performance evaluation shows that our work has much efficiency of decryption, trapdoor generation and test execution thanks to greatly reducing the cost of trapdoor generation and thus is practical for the application of secure ciphertext information retrieval in cloud environment.</span></span></span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103821"},"PeriodicalIF":5.0,"publicationDate":"2023-12-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138685815","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new modified Skew Tent Map and its application in pseudo-random number generator 一种新的改进型偏斜帐篷图及其在伪随机数生成器中的应用
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-15 DOI: 10.1016/j.csi.2023.103826
Talha Umar, Mohammad Nadeem, Faisal Anwer

Everyday, a vast amount of information is created and shared on the internet. Security steps and methods are needed to ensure the data is sent and stored safely. Random numbers are essential to cryptography because they are crucial to securing data. In recent years, the use of chaos theory has become increasingly important in producing pseudo-random number sequences in the field of cryptography. But the majority of fundamental chaotic maps have a variety of limitations, such as constrained chaotic regions, a low Lyapunov Exponent (LE), chaotic annulling conditions, and high computational cost. In this research, we construct a new chaotic map based on the skew tent map (STM) in order to find a better solution to these problems. The proposed chaotic map includes significantly enhanced chaotic behaviour and has a more comprehensive chaotic range and higher LE. Furthermore, two novels Pseudo-random Number Generators (PRNGs) based on a new M-STM chaotic map, have been built to investigate its application in security-related fields. The performance evaluations of these generators demonstrate their ability to generate pseudo-random number sequences that exhibit improved statistical properties efficiently.

每天都有大量信息在互联网上创建和共享。需要采取安全措施和方法来确保数据的安全发送和存储。随机数对加密技术至关重要,因为它们是确保数据安全的关键。近年来,混沌理论的应用在密码学领域产生伪随机数序列方面变得越来越重要。但是,大多数基本混沌图都存在各种局限性,如混沌区域受限、李亚普诺夫指数(LE)较低、混沌湮灭条件和计算成本较高等。在这项研究中,我们基于倾斜帐篷图(STM)构建了一种新的混沌图,以找到解决这些问题的更好方法。所提出的混沌图包含明显增强的混沌行为,具有更全面的混沌范围和更高的LE。此外,还基于新的M-STM混沌图构建了两种新型伪随机数生成器(PRNG),以研究其在安全相关领域的应用。这些生成器的性能评估结果表明,它们能够高效生成具有更好统计特性的伪随机数序列。
{"title":"A new modified Skew Tent Map and its application in pseudo-random number generator","authors":"Talha Umar,&nbsp;Mohammad Nadeem,&nbsp;Faisal Anwer","doi":"10.1016/j.csi.2023.103826","DOIUrl":"10.1016/j.csi.2023.103826","url":null,"abstract":"<div><p>Everyday, a vast amount of information is created and shared on the internet. Security steps and methods are needed to ensure the data is sent and stored safely. Random numbers are essential to cryptography because they are crucial to securing data. In recent years, the use of chaos theory has become increasingly important in producing pseudo-random number sequences in the field of cryptography. But the majority of fundamental chaotic maps have a variety of limitations, such as constrained chaotic regions, a low Lyapunov Exponent (LE), chaotic annulling conditions, and high computational cost. In this research, we construct a new chaotic map based on the skew tent map (STM) in order to find a better solution to these problems. The proposed chaotic map includes significantly enhanced chaotic behaviour and has a more comprehensive chaotic range and higher LE. Furthermore, two novels Pseudo-random Number Generators (PRNGs) based on a new M-STM chaotic map, have been built to investigate its application in security-related fields. The performance evaluations of these generators demonstrate their ability to generate pseudo-random number sequences that exhibit improved statistical properties efficiently.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103826"},"PeriodicalIF":5.0,"publicationDate":"2023-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138742268","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Provably secure multi-signature scheme based on the standard SM2 signature scheme 基于标准SM2签名方案的可证明安全的多重签名方案
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-05 DOI: 10.1016/j.csi.2023.103819
Yuchen Xiao , Lei Zhang , Yafang Yang , Wei Wu , Jianting Ning , Xinyi Huang

The multi-signature scheme plays a crucial role in addressing trust and authentication challenges in digital transactions and other scenarios by allowing multiple users to sign the same message. Among various signature schemes, the SM2 signature scheme stands out for its exceptional security and efficiency, making it widely adopted in numerous fields. In this paper, we propose the first provably secure multi-signature scheme based on the standard SM2 signature scheme, i.e., the scheme can be reduced to the standard SM2 signature scheme when there is only one signer. We prove that our scheme is existential unforgeability under chosen message attacks in the bijective random oracle model, based on the assumption that the elliptic curve discrete logarithm problem is hard. Compared with the existing multi-signature schemes based on the SM2 signature scheme in the same category, our scheme exhibits improved efficiency in terms of communication delay and computational cost.

多重签名方案通过允许多个用户签署同一消息,在解决数字事务和其他场景中的信任和身份验证挑战方面起着至关重要的作用。在众多的签名方案中,SM2签名方案以其卓越的安全性和高效性被广泛应用于各个领域。本文在标准SM2签名方案的基础上,提出了第一个可证明安全的多重签名方案,即当只有一个签名者时,该方案可以简化为标准SM2签名方案。基于椭圆曲线离散对数问题难解的假设,证明了该方案在双客观随机预言模型下,在选择消息攻击下具有存在不可伪造性。与现有的同类基于SM2签名方案的多签名方案相比,本方案在通信延迟和计算成本方面都有提高。
{"title":"Provably secure multi-signature scheme based on the standard SM2 signature scheme","authors":"Yuchen Xiao ,&nbsp;Lei Zhang ,&nbsp;Yafang Yang ,&nbsp;Wei Wu ,&nbsp;Jianting Ning ,&nbsp;Xinyi Huang","doi":"10.1016/j.csi.2023.103819","DOIUrl":"https://doi.org/10.1016/j.csi.2023.103819","url":null,"abstract":"<div><p><span><span><span>The multi-signature scheme plays a crucial role in addressing trust and authentication challenges in digital transactions and other scenarios by allowing multiple users to sign the same message. Among various signature schemes, the SM2 signature scheme stands out for its exceptional security and efficiency, making it widely adopted in numerous fields. In this paper, we propose the first </span>provably secure<span> multi-signature scheme based on the standard SM2 signature scheme, i.e., the scheme can be reduced to the standard SM2 signature scheme when there is only one signer. We prove that our scheme is existential unforgeability under chosen message attacks in the bijective random oracle model, based on the assumption that the </span></span>elliptic curve </span>discrete logarithm problem is hard. Compared with the existing multi-signature schemes based on the SM2 signature scheme in the same category, our scheme exhibits improved efficiency in terms of communication delay and computational cost.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103819"},"PeriodicalIF":5.0,"publicationDate":"2023-12-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138501478","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Secure decision tree classification with decentralized authorization and access control 采用分散授权和访问控制的安全决策树分类法
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-02 DOI: 10.1016/j.csi.2023.103818
Chen Wang , Jian Xu , Shanru Tan , Long Yin

Outsourcing decision tree classification services to the cloud is highly beneficial, yet raises critical privacy problems. In order to preserve data privacy, data owners may choose to upload encrypted data rather than raw data to the classification services. However, these solutions adopted today for encrypted data classification not only fall short in system flexibility and scalability, but also face the single point of failure problem. In this paper, we design, implement, and evaluate a secure decision tree classification scheme that allows decentralized authorization and access control service (SDTC-DAAC). Firstly, we propose a new framework that decouples data encryption and data computation logic to achieve the separation of data storage and computation, which significantly improves upon the flexibility and effectiveness, thus achieving cross-system compatibility requirements. Secondly, we present an end-to-end encrypted access control mechanism which enables authorized users from different parties to participate in calculations together. Finally, we further devise a scheme which serves decentralized storage service of data access control policies and access authorization without trusted intermediaries. Extensive property and performance analysis shows that SDTC-DAAC is effectiveness, as well as satisfying the security requirements for data privacy in an outsourcing environment.

将决策树分类服务外包给云计算非常有益,但也会引发严重的隐私问题。为了保护数据隐私,数据所有者可能会选择向分类服务上传加密数据而不是原始数据。然而,目前采用的这些加密数据分类解决方案不仅在系统灵活性和可扩展性方面存在不足,而且还面临单点故障问题。在本文中,我们设计、实现并评估了一种允许分散授权和访问控制服务(SDTC-DAAC)的安全决策树分类方案。首先,我们提出了一种新的框架,将数据加密和数据计算逻辑解耦,实现了数据存储和计算的分离,大大提高了灵活性和有效性,从而达到了跨系统兼容性的要求。其次,我们提出了一种端到端加密访问控制机制,使来自不同方面的授权用户能够共同参与计算。最后,我们进一步设计了一种方案,在没有可信中介的情况下,为数据访问控制策略和访问授权提供去中心化存储服务。广泛的属性和性能分析表明,SDTC-DAAC 是有效的,并且满足了外包环境中数据隐私的安全要求。
{"title":"Secure decision tree classification with decentralized authorization and access control","authors":"Chen Wang ,&nbsp;Jian Xu ,&nbsp;Shanru Tan ,&nbsp;Long Yin","doi":"10.1016/j.csi.2023.103818","DOIUrl":"https://doi.org/10.1016/j.csi.2023.103818","url":null,"abstract":"<div><p><span><span><span>Outsourcing decision tree<span> classification services to the cloud is highly beneficial, yet raises critical privacy problems. In order to preserve data privacy, data owners may choose to upload encrypted data rather than raw data to the classification services. However, these solutions adopted today for encrypted data classification not only fall short in system flexibility and scalability, but also face the </span></span>single point of failure problem. In this paper, we design, implement, and evaluate a secure decision tree </span>classification scheme<span> that allows decentralized authorization and access control service (SDTC-DAAC). Firstly, we propose a new framework that decouples </span></span>data encryption<span> and data computation logic to achieve the separation of data storage and computation, which significantly improves upon the flexibility and effectiveness, thus achieving cross-system compatibility requirements. Secondly, we present an end-to-end encrypted access control mechanism<span> which enables authorized users from different parties to participate in calculations together. Finally, we further devise a scheme which serves decentralized storage service of data access control policies and access authorization without trusted intermediaries. Extensive property and performance analysis shows that SDTC-DAAC is effectiveness, as well as satisfying the security requirements for data privacy in an outsourcing environment.</span></span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103818"},"PeriodicalIF":5.0,"publicationDate":"2023-12-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138490617","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Anonymous hierarchical identity-based encryption with delegated traceability for cloud-based data sharing systems 为云端数据共享系统提供基于身份的匿名分层加密和授权追踪功能
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-11-29 DOI: 10.1016/j.csi.2023.103817
Zi-Yuan Liu , Masahiro Mambo , Raylin Tso , Yi-Fan Tseng

Cloud-based data sharing systems (DSS) have become prevalent due to their ample storage and convenient access control. To protect sensitive data privacy in DSS, anonymous identity-based encryption (IBE) is a promising approach, enabling encryption using a recipient’s identity as a public key, while preventing identity and data leaks out of ciphertexts. As complete anonymity risks abuse and illegal usage, Blazy et al. introduced the notion called anonymous IBE with traceable identities (AIBET) at ARES’19, allowing users with tracing keys to identify recipients from ciphertexts. Unfortunately, existing AIBET schemes lack tracing key delegation and only consider security in weaker models (i.e., selective-identity attacks and chosen-plaintext attacks), posing risks of inconvenience and user privacy leaks. In this paper, we introduce a novel notion called anonymous hierarchical identity-based encryption with delegated traceability (AHIBEDT) for DSS. We formalize its syntax and define security notions in stronger models (i.e., adaptive-identity attacks and chosen-ciphertext attacks). In addition, we demonstrate that a concrete AHIBEDT scheme can be simply obtained from a hierarchical IBE scheme and a one-time signature scheme. The comparison results indicate that, despite a substantial increase in communication and computational costs, our approach achieves better security and functionality.

基于云的数据共享系统(DSS)因其充足的存储空间和便捷的访问控制而变得十分普遍。为了保护 DSS 中敏感数据的隐私,基于身份的匿名加密(IBE)是一种很有前途的方法,它可以使用接收者的身份作为公开密钥进行加密,同时防止身份和数据从密文中泄露出去。由于完全匿名有被滥用和非法使用的风险,Blazy 等人在 ARES'19 大会上提出了 "可追踪身份的匿名 IBE(AIBET)"概念,允许用户使用可追踪密钥从密文中识别收件人。遗憾的是,现有的 AIBET 方案缺乏追踪密钥授权,而且只考虑了较弱模型(即选择性身份攻击和选择性平文攻击)的安全性,带来了不便和用户隐私泄露的风险。在本文中,我们为 DSS 引入了一种新概念,称为具有委托可追溯性的匿名分层身份加密(AHIBEDT)。我们将其语法形式化,并定义了更强模型(即自适应身份攻击和选择密文攻击)中的安全概念。此外,我们还证明了一个具体的 AHIBEDT 方案可以简单地从分层 IBE 方案和一次性签名方案中获得。比较结果表明,尽管通信和计算成本大幅增加,但我们的方法实现了更好的安全性和功能性。
{"title":"Anonymous hierarchical identity-based encryption with delegated traceability for cloud-based data sharing systems","authors":"Zi-Yuan Liu ,&nbsp;Masahiro Mambo ,&nbsp;Raylin Tso ,&nbsp;Yi-Fan Tseng","doi":"10.1016/j.csi.2023.103817","DOIUrl":"https://doi.org/10.1016/j.csi.2023.103817","url":null,"abstract":"<div><p><span><span>Cloud-based data sharing systems (DSS) have become prevalent due to their ample storage and convenient access control. To </span>protect sensitive data<span> privacy in DSS, anonymous identity-based encryption (IBE) is a promising approach, enabling encryption<span><span> using a recipient’s identity as a public key, while preventing identity and data leaks out of </span>ciphertexts. As complete anonymity risks abuse and illegal usage, Blazy et al. introduced the notion called anonymous IBE with traceable identities (AIBET) at ARES’19, allowing users with tracing keys to identify recipients from ciphertexts. Unfortunately, existing AIBET schemes lack tracing key delegation and only consider security in weaker models (</span></span></span><em>i.e.,</em> selective-identity attacks and chosen-plaintext attacks), posing risks of inconvenience and user privacy leaks. In this paper, we introduce a novel notion called anonymous hierarchical identity-based encryption with delegated traceability (AHIBEDT) for DSS. We formalize its syntax and define security notions in stronger models (<em>i.e.,</em> adaptive-identity attacks and chosen-ciphertext attacks). In addition, we demonstrate that a concrete AHIBEDT scheme can be simply obtained from a hierarchical IBE scheme and a one-time signature scheme. The comparison results indicate that, despite a substantial increase in communication and computational costs, our approach achieves better security and functionality.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103817"},"PeriodicalIF":5.0,"publicationDate":"2023-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138490616","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An efficient network intrusion detection approach based on logistic regression model and parallel artificial bee colony algorithm 一种基于逻辑回归模型和并行人工蜂群算法的网络入侵检测方法
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-11-21 DOI: 10.1016/j.csi.2023.103808
Burak Kolukisa , Bilge Kagan Dedeturk , Hilal Hacilar , Vehbi Cagri Gungor

In recent years, the widespread use of the Internet has created many issues, especially in the area of cybersecurity. It is critical to detect intrusions in network traffic, and researchers have developed network intrusion and anomaly detection systems to cope with high numbers of attacks and attack variations. In particular, machine learning and meta-heuristic methods have been widely used for network intrusion detection systems (NIDS). However, existing studies on these systems usually suffer from low performance results such as accuracy, F1-measure, false positive rate, and false negative rate, and generally do not use automatic parameter tuning techniques. To address these challenges, this study proposes a novel approach based on a logistic regression model trained using a parallel artificial bee colony (LR-ABC) algorithm with a hyper-parameter optimization technique. The performance of the proposed model is evaluated against state-of-the-art machine learning and deep learning models on two publicly available NIDS datasets. Comparative performance evaluations show that the proposed method achieved satisfactory results with accuracy of 88.25% on the UNSW-NB15 dataset and 90.11% on the NSL-KDD dataset, and F1-measures of 88.26% and 90.15%, respectively. These findings demonstrate the efficacy of the proposed LR-ABC model in enhancing the accuracy and reliability, while providing a scalable solution to adapt to the dynamic and evolving landscape of cybersecurity threats.

近年来,互联网的广泛使用产生了许多问题,特别是在网络安全领域。检测网络流量中的入侵是至关重要的,研究人员开发了网络入侵和异常检测系统来应对大量的攻击和攻击变化。特别是,机器学习和元启发式方法已广泛应用于网络入侵检测系统(NIDS)。然而,现有的这些系统的研究通常存在精度、f1测量、假阳性率、假阴性率等性能较低的问题,并且通常没有使用自动参数调优技术。为了解决这些挑战,本研究提出了一种基于逻辑回归模型的新方法,该模型使用并行人工蜂群(LR-ABC)算法和超参数优化技术进行训练。在两个公开可用的NIDS数据集上,根据最先进的机器学习和深度学习模型对所提出模型的性能进行了评估。对比性能评价表明,该方法在UNSW-NB15数据集和NSL-KDD数据集上的准确率分别为88.25%和90.11%,f1 -测度的准确率分别为88.26%和90.15%,取得了满意的结果。这些发现证明了所提出的LR-ABC模型在提高准确性和可靠性方面的有效性,同时提供了一种可扩展的解决方案,以适应动态和不断变化的网络安全威胁。
{"title":"An efficient network intrusion detection approach based on logistic regression model and parallel artificial bee colony algorithm","authors":"Burak Kolukisa ,&nbsp;Bilge Kagan Dedeturk ,&nbsp;Hilal Hacilar ,&nbsp;Vehbi Cagri Gungor","doi":"10.1016/j.csi.2023.103808","DOIUrl":"https://doi.org/10.1016/j.csi.2023.103808","url":null,"abstract":"<div><p><span><span>In recent years, the widespread use of the Internet has created many issues, especially in the area of cybersecurity. It is critical to detect intrusions in network traffic, and researchers have developed network intrusion and anomaly detection systems to cope with high numbers of attacks and attack variations. In particular, </span>machine learning<span><span> and meta-heuristic methods have been widely used for network intrusion detection systems<span> (NIDS). However, existing studies on these systems usually suffer from low performance results such as accuracy, F1-measure, false positive rate, and false negative rate, and generally do not use automatic parameter tuning techniques. To address these challenges, this study proposes a novel approach based on a </span></span>logistic regression model trained using a parallel </span></span>artificial bee colony<span> (LR-ABC) algorithm with a hyper-parameter optimization technique. The performance of the proposed model is evaluated against state-of-the-art machine learning and deep learning models on two publicly available NIDS datasets. Comparative performance evaluations show that the proposed method achieved satisfactory results with accuracy of 88.25% on the UNSW-NB15 dataset and 90.11% on the NSL-KDD dataset, and F1-measures of 88.26% and 90.15%, respectively. These findings demonstrate the efficacy of the proposed LR-ABC model in enhancing the accuracy and reliability, while providing a scalable solution to adapt to the dynamic and evolving landscape of cybersecurity threats.</span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103808"},"PeriodicalIF":5.0,"publicationDate":"2023-11-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138466540","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-based dynamic universal accumulator: Design and application 基于栅格的动态通用蓄能器:设计与应用
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-11-20 DOI: 10.1016/j.csi.2023.103807
Yong Zhao , Shaojun Yang , Xinyi Huang

Dynamic universal accumulator is a crucial cryptography primitive. This type of accumulator can provide a succinct witness for a member (resp. nonmember) in order to make sure whether such member (resp. nonmember) is accumulated in a set, and supports deleting and adding operations from the accumulated set, as well as updating the existing witnesses. In recent years, lattice-based accumulator has given rise to increasing attention with the advent of quantum computing. However, none of existing lattice-based accumulators is both universal and dynamic. Therefore, in this work, we first design a lattice-based dynamic universal accumulator scheme with undeniability and indistinguishability. And we construct a Stern-like zero-knowledge argument protocol about a fresh relation to show that this accumulator supports set membership proofs. Moreover, we use this accumulator and the protocol to construct a full dynamic group signature with stateless updates from lattices, holding traceability and full anonymity. Furthermore, we give an implementation of our accumulator scheme, and the experiment results show that the update algorithms in this scheme have good practicability.

动态通用累加器是一种重要的密码原语。这种类型的累加器可以为成员提供简洁的见证。非成员),以确定是否这样的成员(如。非成员)累积在一个集合中,并支持从累积的集合中删除和添加操作,以及更新现有的证人。近年来,随着量子计算的出现,基于点阵的蓄能器引起了越来越多的关注。然而,现有的基于格子的累加器都不是通用的和动态的。因此,在本工作中,我们首先设计了一种具有不可否认性和不可区分性的基于格子的动态通用累加器方案。构造了一个关于新关系的类stern的零知识参数协议,证明了该累加器支持集合隶属性证明。此外,我们利用该累加器和该协议构造了一个完全动态的群签名,该群签名具有格的无状态更新,具有可追溯性和完全匿名性。最后给出了累加器方案的实现,实验结果表明该方案中的更新算法具有较好的实用性。
{"title":"Lattice-based dynamic universal accumulator: Design and application","authors":"Yong Zhao ,&nbsp;Shaojun Yang ,&nbsp;Xinyi Huang","doi":"10.1016/j.csi.2023.103807","DOIUrl":"https://doi.org/10.1016/j.csi.2023.103807","url":null,"abstract":"<div><p>Dynamic universal accumulator is a crucial cryptography primitive. This type of accumulator can provide a succinct witness for a member (resp. nonmember) in order to make sure whether such member (resp. nonmember) is accumulated in a set, and supports deleting and adding operations from the accumulated set, as well as updating the existing witnesses. In recent years, lattice-based accumulator has given rise to increasing attention with the advent of quantum computing<span>. However, none of existing lattice-based accumulators is both universal and dynamic. Therefore, in this work, we first design a lattice-based dynamic universal accumulator scheme with undeniability and indistinguishability. And we construct a Stern-like zero-knowledge argument protocol about a fresh relation to show that this accumulator supports set membership proofs. Moreover, we use this accumulator and the protocol to construct a full dynamic group signature<span> with stateless updates from lattices, holding traceability and full anonymity. Furthermore, we give an implementation of our accumulator scheme, and the experiment results show that the update algorithms in this scheme have good practicability.</span></span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103807"},"PeriodicalIF":5.0,"publicationDate":"2023-11-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138465597","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New tag-based signatures and their applications on linearly homomorphic signatures 基于标签的新签名及其在线性同态签名中的应用
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-11-07 DOI: 10.1016/j.csi.2023.103804
Chengjun Lin , Rui Xue , Xinyi Huang , Shaojun Yang

Tag-based signature schemes can be efficiently converted into digital signature schemes using a generic transformation. However, there is no signature scheme that admits k>1 fold tag-collisions in the lattice environment as pointed by Ducas and Micciancio (2014). This work answers this problem in the stateful case. We use homomorphic hash functions and hash functions of tags to construct a SIS-based stateful tag-based signature (STS) scheme that admits k>1 fold tag-collisions. Messages are encoded prior to the signing procedure such that any k sequentially signed messages with the same tag form a basis for a vector subspace. The security analysis adopts a new abstraction called vector-space oriented partition. With the same technique, two STS schemes based on the CDH and the RSA assumptions, respectively, are proposed.

As an application of our STS schemes, we show that those having field (or quasi-field) as message space can be converted into linearly homomorphic signature (LHS) schemes. Therefore, we immediately obtain CDH/RSA-based LHS scheme in the standard model under the same weaker assumption. Our LHS schemes can be viewed as “removing the restriction on the homomorphic property” from the related STS schemes. They have similar public key and signature sizes as the existing counterparts.

基于标签的签名方案可以通过泛型转换有效地转换为数字签名方案。然而,没有一种签名方案能够像Ducas和Micciancio(2014)指出的那样,在晶格环境中承认k>1折叠标签碰撞。这项工作在有状态情况下回答了这个问题。利用标签的同态哈希函数和标签的哈希函数,构造了一个允许k>1次标签碰撞的基于sis的有状态标签签名方案。在签名过程之前对消息进行编码,使得具有相同标记的任意k个顺序签名的消息形成向量子空间的基。安全分析采用了一种新的抽象,即面向向量空间的划分。利用相同的技术,分别提出了基于CDH和RSA假设的两种STS方案。作为我们的STS方案的一个应用,我们证明了那些具有域(或准域)作为消息空间的方案可以转换为线性同态签名(LHS)方案。因此,在相同的弱假设下,我们立即得到了标准模型中基于CDH/ rsa的LHS方案。我们的LHS方案可以看作是“从相关的STS方案中去除了对同态性质的限制”。它们具有与现有对等体相似的公钥和签名大小。
{"title":"New tag-based signatures and their applications on linearly homomorphic signatures","authors":"Chengjun Lin ,&nbsp;Rui Xue ,&nbsp;Xinyi Huang ,&nbsp;Shaojun Yang","doi":"10.1016/j.csi.2023.103804","DOIUrl":"https://doi.org/10.1016/j.csi.2023.103804","url":null,"abstract":"<div><p><span>Tag-based signature schemes can be efficiently converted into digital signature schemes using a generic transformation. However, there is no signature scheme that admits </span><span><math><mrow><mi>k</mi><mo>&gt;</mo><mn>1</mn></mrow></math></span><span> fold tag-collisions in the lattice environment as pointed by Ducas and Micciancio (2014). This work answers this problem in the stateful case. We use homomorphic hash functions and hash functions of tags to construct a SIS-based stateful tag-based signature (STS) scheme that admits </span><span><math><mrow><mi>k</mi><mo>&gt;</mo><mn>1</mn></mrow></math></span> fold tag-collisions. Messages are encoded prior to the signing procedure such that any <span><math><mi>k</mi></math></span><span> sequentially signed messages with the same tag form a basis for a vector subspace. The security analysis adopts a new abstraction called vector-space oriented partition. With the same technique, two STS schemes based on the CDH and the RSA assumptions, respectively, are proposed.</span></p><p>As an application of our STS schemes, we show that those having field (or quasi-field) as message space can be converted into linearly homomorphic signature (LHS) schemes. Therefore, we immediately obtain CDH/RSA-based LHS scheme in the standard model under the same weaker assumption. Our LHS schemes can be viewed as “removing the restriction on the homomorphic property” from the related STS schemes. They have similar public key and signature sizes as the existing counterparts.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"88 ","pages":"Article 103804"},"PeriodicalIF":5.0,"publicationDate":"2023-11-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134656262","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
StopGuess: A framework for public-key authenticated encryption with keyword search StopGuess:使用关键字搜索进行公钥身份验证加密的框架
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-11-03 DOI: 10.1016/j.csi.2023.103805
Tao Xiang , Zhongming Wang , Biwen Chen , Xiaoguo Li , Peng Wang , Fei Chen

Public key encryption with keyword search (PEKS) allows users to search on encrypted data without leaking the keyword information from the ciphertexts. But it does not preserve keyword privacy within the trapdoors, because an adversary (e.g., untrusted server) might launch inside keyword-guessing attacks (IKGA) to guess keywords from the trapdoors. In recent years, public key authenticated encryption with keyword search (PAEKS) has become a promising primitive to counter the IKGA. However, existing PAEKS schemes focus on the concrete construction of PAEKS, making them unable to support modular construction, intuitive proof, or flexible extension. In this paper, our proposal called “StopGuess” is the first elegant framework to achieve the above-mentioned features. StopGuess provides a general solution to eliminate IKGA, and we can construct a bundle of PAEKS schemes from different cryptographic assumptions under the framework. To show its feasibility, we present two generic constructions of PAEKS and their (pairing-based and lattice-based) instantiations in a significantly simpler and more modular manner. Besides, without additional costs, we extend PAEKS to achieve anonymity which preserves the identity of users; we integrate it with symmetric encryption to support data retrieval functionality which makes it practical in resource-constrained applications.

PEKS (Public key encryption with keyword search)允许用户在不泄露密文中的关键字信息的情况下对加密后的数据进行搜索。但是它不能保护陷阱门中的关键字隐私,因为对手(例如,不受信任的服务器)可能会发起内部关键字猜测攻击(IKGA)来猜测陷阱门中的关键字。近年来,基于关键字搜索的公钥认证加密(PAEKS)已成为对抗IKGA的一种很有前途的原语。然而,现有的PAEKS方案侧重于PAEKS的具体构造,无法支持模块化构造、直观证明和灵活扩展。在本文中,我们提出的“StopGuess”是第一个实现上述功能的优雅框架。StopGuess提供了一种消除IKGA的通用解决方案,我们可以在该框架下根据不同的密码假设构造一组PAEKS方案。为了证明其可行性,我们以一种更简单和更模块化的方式提出了PAEKS的两种通用结构及其实例化(基于配对和基于格)。此外,在不增加成本的情况下,我们扩展paek以实现匿名,从而保留用户的身份;我们将其与对称加密集成在一起,以支持数据检索功能,这使得它在资源受限的应用程序中非常实用。
{"title":"StopGuess: A framework for public-key authenticated encryption with keyword search","authors":"Tao Xiang ,&nbsp;Zhongming Wang ,&nbsp;Biwen Chen ,&nbsp;Xiaoguo Li ,&nbsp;Peng Wang ,&nbsp;Fei Chen","doi":"10.1016/j.csi.2023.103805","DOIUrl":"https://doi.org/10.1016/j.csi.2023.103805","url":null,"abstract":"<div><p><span>Public key encryption with </span>keyword search<span><span> (PEKS) allows users to search on encrypted data without leaking the keyword information from the </span>ciphertexts<span>. But it does not preserve keyword privacy within the trapdoors, because an adversary (e.g., untrusted server) might launch inside keyword-guessing attacks (IKGA) to guess keywords from the trapdoors. In recent years, public key<span> authenticated encryption with keyword search (PAEKS) has become a promising primitive to counter the IKGA. However, existing PAEKS schemes focus on the concrete construction of PAEKS, making them unable to support modular construction, intuitive proof, or flexible extension. In this paper, our proposal called “StopGuess” is the first elegant framework to achieve the above-mentioned features. StopGuess provides a general solution to eliminate IKGA, and we can construct a bundle of PAEKS schemes from different cryptographic assumptions under the framework. To show its feasibility, we present two generic constructions of PAEKS and their (pairing-based and lattice-based) instantiations in a significantly simpler and more modular manner. Besides, without additional costs, we extend PAEKS to achieve anonymity which preserves the identity of users; we integrate it with symmetric encryption to support data retrieval functionality which makes it practical in resource-constrained applications.</span></span></span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"88 ","pages":"Article 103805"},"PeriodicalIF":5.0,"publicationDate":"2023-11-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136571409","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computer Standards & Interfaces
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1