首页 > 最新文献

Computer Standards & Interfaces最新文献

英文 中文
A critical analysis of Zero Trust Architecture (ZTA) 对零信任架构(ZTA)的批判性分析
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-01-09 DOI: 10.1016/j.csi.2024.103832
Eduardo B. Fernandez , Andrei Brazhuk

Zero Trust (ZT) has become a very hot approach for building secure systems, promoted by industry and government as a new way to produce systems with a high degree of security. ZT is based on not trusting any request for accessing resources. Because of the possibility of increasing the security of enterprise systems there has been a large amount of publication on different aspects of this strategy. It is then important to evaluate if its claims are true. We have used security patterns to design and evaluate security architectures and we apply here this method to analyze the expectations of this strategy. We relate the ideas behind ZT to the accumulated knowledge of security and attempt to answer some questions about the value and possibilities of this technology. In general, industry publications are vague about the technical aspects of these systems, ignore past security knowledge, and there are few reports describing actual experience building and using ZT architectures. Is Zero Trust Architecture (ZTA) the ideal architecture to build secure systems? To obtain a deeper understanding of this architecture, we analyze its pattern structure and provide a sketch of its reference architecture built as an aggregation of security patterns. As any system architecture, regardless of the way it has been constructed, represents a system, we also consider its threats. Finally, we provide directions for research on this area.

零信任(ZT)已成为构建安全系统的一种非常热门的方法,被工业界和政府作为一种生产高度安全系统的新方法加以推广。零信任的基础是不信任任何访问资源的请求。由于 ZT 有可能提高企业系统的安全性,因此有关这一策略不同方面的出版物数量众多。因此,评估其主张是否属实非常重要。我们曾使用安全模式来设计和评估安全架构,在此,我们将采用这种方法来分析这一策略的预期效果。我们将 ZT 背后的理念与积累的安全知识联系起来,并尝试回答一些关于这项技术的价值和可能性的问题。一般来说,行业出版物对这些系统的技术方面含糊其辞,忽略了过去的安全知识,而且很少有报告介绍构建和使用 ZT 架构的实际经验。零信任架构(ZTA)是构建安全系统的理想架构吗?为了更深入地了解这种架构,我们分析了它的模式结构,并提供了作为安全模式聚合体的参考架构草图。由于任何系统架构,无论其构建方式如何,都代表着一个系统,因此我们也考虑了其威胁。最后,我们提出了该领域的研究方向。
{"title":"A critical analysis of Zero Trust Architecture (ZTA)","authors":"Eduardo B. Fernandez ,&nbsp;Andrei Brazhuk","doi":"10.1016/j.csi.2024.103832","DOIUrl":"https://doi.org/10.1016/j.csi.2024.103832","url":null,"abstract":"<div><p>Zero Trust (ZT) has become a very hot approach for building secure systems, promoted by industry and government as a new way to produce systems with a high degree of security. ZT is based on not trusting any request for accessing resources. Because of the possibility of increasing the security of enterprise systems there has been a large amount of publication on different aspects of this strategy. It is then important to evaluate if its claims are true. We have used security patterns to design and evaluate security architectures and we apply here this method to analyze the expectations of this strategy. We relate the ideas behind ZT to the accumulated knowledge of security and attempt to answer some questions about the value and possibilities of this technology. In general, industry publications are vague about the technical aspects of these systems, ignore past security knowledge, and there are few reports describing actual experience building and using ZT architectures. Is Zero Trust Architecture (ZTA) the ideal architecture to build secure systems? To obtain a deeper understanding of this architecture, we analyze its pattern structure and provide a sketch of its reference architecture built as an aggregation of security patterns. As any system architecture, regardless of the way it has been constructed, represents a system, we also consider its threats. Finally, we provide directions for research on this area.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103832"},"PeriodicalIF":5.0,"publicationDate":"2024-01-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139436500","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
When deep learning meets watermarking: A survey of application, attacks and defenses 当深度学习遇到水印:应用、攻击和防御调查
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-01-04 DOI: 10.1016/j.csi.2023.103830
Huajie Chen , Chi Liu , Tianqing Zhu , Wanlei Zhou

Deep learning has been used to address various problems in a range of domains within both academia and industry. However, the issue of intellectual property with deep learning models has aroused broad attention. Watermarking, a proactive defense approach widely adopted to safeguard the copyright of digital content, is now sparking novel mechanisms for protecting the intellectual property of deep learning models. Further, significantly improved digital watermarking techniques have been developed to protect multimedia content, primarily images, with high efficiency and effectiveness. Yet, our current understandings of these two technical forefronts, i.e., deep learning model watermarking and image watermarking via deep learning, are unilaterally separated and application-oriented. To this end, we have undertaken a survey on emerging watermarking mechanisms in the two areas from a novel security perspective. That is, we have surveyed attacks and defenses in deep learning model watermarking and deep-learning-based image watermarking. Within the survey, we propose an objective taxonomy to unify the two domains, revealing their commonly shared properties with reference to design principles, functionalities, etc. Upon the taxonomy, a comprehensive analysis of attacks and defenses associated with the shared properties in both domains is presented. We have summarized the collected methods from a technical aspect and their advantages vs. disadvantages. A discussion of the joint characteristics and possible improvements of the methods are attached. Lastly, we have also proposed several potential research directions to inspire more ideas in these areas.

深度学习已被用于解决学术界和工业界各个领域的各种问题。然而,深度学习模型的知识产权问题引起了广泛关注。水印是一种被广泛采用来保护数字内容版权的主动防御方法,现在正引发新的机制来保护深度学习模型的知识产权。此外,数字水印技术也得到了大幅改进,可以高效、有效地保护多媒体内容(主要是图像)。然而,我们目前对这两个技术前沿的理解,即深度学习模型水印和通过深度学习实现的图像水印,是单方面分离和面向应用的。为此,我们从新颖的安全角度出发,对这两个领域的新兴水印机制进行了调查。也就是说,我们调查了深度学习模型水印和基于深度学习的图像水印的攻击和防御情况。在调查中,我们提出了一个客观的分类法来统一这两个领域,揭示了它们在设计原理、功能等方面的共同属性。在该分类法的基础上,我们对这两个领域中与共享属性相关的攻击和防御进行了全面分析。我们从技术角度总结了收集到的方法及其优缺点。我们还对这些方法的共同特点和可能的改进进行了讨论。最后,我们还提出了几个潜在的研究方向,以激发这些领域的更多想法。
{"title":"When deep learning meets watermarking: A survey of application, attacks and defenses","authors":"Huajie Chen ,&nbsp;Chi Liu ,&nbsp;Tianqing Zhu ,&nbsp;Wanlei Zhou","doi":"10.1016/j.csi.2023.103830","DOIUrl":"10.1016/j.csi.2023.103830","url":null,"abstract":"<div><p><span>Deep learning has been used to address various problems in a range of domains within both academia and industry. However, the issue of intellectual property with </span>deep learning models<span> has aroused broad attention. Watermarking, a proactive defense approach widely adopted to safeguard the copyright of digital content, is now sparking novel mechanisms for protecting the intellectual property of deep learning models. Further, significantly improved digital watermarking techniques<span> have been developed to protect multimedia content, primarily images, with high efficiency and effectiveness. Yet, our current understandings of these two technical forefronts, i.e., deep learning model watermarking and image watermarking via deep learning, are unilaterally separated and application-oriented. To this end, we have undertaken a survey on emerging watermarking mechanisms in the two areas from a novel security perspective. That is, we have surveyed attacks and defenses in deep learning model watermarking and deep-learning-based image watermarking. Within the survey, we propose an objective taxonomy to unify the two domains, revealing their commonly shared properties with reference to design principles, functionalities, etc. Upon the taxonomy, a comprehensive analysis of attacks and defenses associated with the shared properties in both domains is presented. We have summarized the collected methods from a technical aspect and their advantages vs. disadvantages. A discussion of the joint characteristics and possible improvements of the methods are attached. Lastly, we have also proposed several potential research directions to inspire more ideas in these areas.</span></span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103830"},"PeriodicalIF":5.0,"publicationDate":"2024-01-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139374129","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Compact and efficient KEMs over NTRU lattices NTRU 网格上紧凑高效的 KEM
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-01-02 DOI: 10.1016/j.csi.2023.103828
Zhichuang Liang , Boyue Fang , Jieyu Zheng , Yunlei Zhao

The NTRU lattice is a promising candidate to construct practical cryptosystems, in particular key encapsulation mechanism (KEM), resistant to quantum computing attacks. Nevertheless, there are still some inherent obstacles to NTRU-based KEM schemes when considering integrated performance, taking security, bandwidth, error probability, and computational efficiency as a whole, that is as good as and even better than their {R,M}LWE-based counterparts. In this work, we address the challenges by presenting a new family of NTRU-based KEM schemes, denoted as CTRU and CNTR. By bridging low-dimensional lattice codes and high-dimensional NTRU-lattice-based cryptography with careful design and analysis, to the best of our knowledge, CTRU and CNTR are the first NTRU-based KEM schemes featuring scalable ciphertext compression via only one single ciphertext polynomial, and are the first that can outperform {R,M}LWE-based KEM schemes in terms of integrated performance. For instance, when compared to Kyber, the only KEM scheme currently standardized by NIST, our recommended parameter set CNTR-768 exhibits approximately 12% smaller ciphertext size, when its security is strengthened by (8,7) bits for classical and quantum security respectively, with a significantly lower error probability (2230 for CNTR-768 vs. 2164 for Kyber-768). In terms of the state-of-the-art AVX2 implementation of Kyber-768, CNTR-768,achieves a speedup of 2.7X in KeyGen, 3.3X in Encaps, and 1.6X in Decaps, respectively. When compared to the NIST Round 3 finalist NTRU-HRSS, CNTR-768,features 15% smaller ciphertext size, coupled with an improvement of (55,49) bits for classical and quantum security respectively. As for the AVX2 implementation, CNTR-768,outperforms NTRU-HRSS by 26X in KeyGen, 3.0X in Encaps, and 2.2X in Decaps, respectively. Along the way, we develop new techniques for more accurate error probability analysis, and a unified number theoretic transform (NTT) implementation for multiple parameter sets, which may be of independent interest.

NTRU晶格是构建实用密码系统(尤其是密钥封装机制(KEM))、抵御量子计算攻击的一个有前途的候选方案。尽管如此,从安全性、带宽、错误概率和计算效率等方面综合考虑,基于 NTRU 的 KEM 方案仍然存在一些固有障碍,其性能甚至不如基于 {R,M}LWE 的同类方案。在这项工作中,我们提出了一个基于 NTRU 的 KEM 方案新系列,命名为 CTRU 和 CNTR,以应对上述挑战。据我们所知,CTRU 和 CNTR 是第一个基于 NTRU 的 KEM 方案,其特点是仅通过一个单密码多项式就能实现可扩展的密码文本压缩,并且是第一个在综合性能方面优于基于 {R,M}LWE 的 KEM 方案的方案。例如,与目前唯一被 NIST 标准化的 KEM 方案 Kyber 相比,我们推荐的参数集 CNTR-768 在经典安全性和量子安全性分别加强了(8,7)比特的情况下,密文大小减少了约 12%,错误概率显著降低(CNTR-768 为 2-230 比特,Kyber-768 为 2-164 比特)。与 Kyber-768 最先进的 AVX2 实现相比,CNTR-768 在密钥生成(KeyGen)、封装(Encaps)和解封装(Decaps)方面的速度分别提高了 2.7 倍、3.3 倍和 1.6 倍。与 NIST 第三轮入围的 NTRU-HRSS 相比,CNTR-768 的密文大小减少了 15%,经典安全性和量子安全性分别提高了(55,49)比特。至于 AVX2 实现,CNTR-768 在密钥生成、封装和解封装方面分别比 NTRU-HRSS 高出 26 倍、3.0 倍和 2.2 倍。在此过程中,我们还开发了更精确的错误概率分析新技术,以及适用于多参数集的统一数论变换(NTT)实现,这可能会引起人们的兴趣。
{"title":"Compact and efficient KEMs over NTRU lattices","authors":"Zhichuang Liang ,&nbsp;Boyue Fang ,&nbsp;Jieyu Zheng ,&nbsp;Yunlei Zhao","doi":"10.1016/j.csi.2023.103828","DOIUrl":"10.1016/j.csi.2023.103828","url":null,"abstract":"<div><p><span><span>The NTRU lattice is a promising candidate to construct practical cryptosystems, in particular key encapsulation mechanism (KEM), resistant to </span>quantum computing attacks. Nevertheless, there are still some inherent obstacles to NTRU-based KEM schemes when considering integrated performance, taking security, bandwidth, error probability, and computational efficiency </span><em>as a whole</em><span>, that is as good as and even better than their {R,M}LWE-based counterparts. In this work, we address the challenges by presenting a new family of NTRU-based KEM schemes, denoted as CTRU and CNTR. By bridging low-dimensional lattice codes and high-dimensional NTRU-lattice-based cryptography with careful design and analysis, to the best of our knowledge, CTRU and CNTR are the first NTRU-based KEM schemes featuring scalable ciphertext compression via only one </span><em>single</em> ciphertext polynomial, and are the first that can outperform {R,M}LWE-based KEM schemes in terms of integrated performance. For instance, when compared to Kyber, the only KEM scheme currently standardized by NIST, our recommended parameter set CNTR-768 exhibits approximately 12% smaller ciphertext size, when its security is strengthened by <span><math><mrow><mo>(</mo><mn>8</mn><mo>,</mo><mn>7</mn><mo>)</mo></mrow></math></span> bits for classical and quantum security respectively, with a significantly lower error probability (<span><math><msup><mrow><mn>2</mn></mrow><mrow><mo>−</mo><mn>230</mn></mrow></msup></math></span> for CNTR-768 vs. <span><math><msup><mrow><mn>2</mn></mrow><mrow><mo>−</mo><mn>164</mn></mrow></msup></math></span> for Kyber-768). In terms of the state-of-the-art AVX2 implementation of Kyber-768, CNTR-768,achieves a speedup of 2.7X in KeyGen, 3.3X in Encaps, and 1.6X in Decaps, respectively. When compared to the NIST Round 3 finalist NTRU-HRSS, CNTR-768,features 15% smaller ciphertext size, coupled with an improvement of <span><math><mrow><mo>(</mo><mn>55</mn><mo>,</mo><mn>49</mn><mo>)</mo></mrow></math></span> bits for classical and quantum security respectively. As for the AVX2 implementation, CNTR-768,outperforms NTRU-HRSS by 26X in KeyGen, 3.0X in Encaps, and 2.2X in Decaps, respectively. Along the way, we develop new techniques for more accurate error probability analysis, and a unified number theoretic transform (NTT) implementation for multiple parameter sets, which may be of independent interest.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103828"},"PeriodicalIF":5.0,"publicationDate":"2024-01-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139080229","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Local differential privacy and its applications: A comprehensive survey 局部微分隐私及其应用:全面调查
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-30 DOI: 10.1016/j.csi.2023.103827
Mengmeng Yang , Taolin Guo , Tianqing Zhu , Ivan Tjuawinata , Jun Zhao , Kwok-Yan Lam

With the rapid development of low-cost consumer electronics and pervasive adoption of next generation wireless communication technologies, a tremendous amount of data has been generated from users’ smart devices and collected for research and analysis. This inevitably results in increasing concern of mobile users regarding their personal information; the problem of privacy preservation has become more urgent and it has also attracted a significant amount of attention from both academic researchers and industry practitioners. As a strong privacy tool, local differential privacy (LDP) has been widely deployed in recent years. It eliminates the need for a trusted third party by allowing users to perturb their data locally, thus providing better privacy protection. This survey provides a comprehensive and structured overview of LDP technology. We summarize and analyse state-of-the-art development in LDP and compare a range of methods from various perspectives and from the context of machine learning model training. We explore the applications of LDP in various domains. Furthermore, we identify several research challenges and discuss promising future research directions.

随着低成本消费电子产品的快速发展和下一代无线通信技术的普及,用户的智能设备产生了大量数据,并被收集起来用于研究和分析。这必然导致移动用户对其个人信息的日益关注,隐私保护问题变得更加紧迫,也引起了学术研究人员和行业从业人员的极大关注。作为一种强大的隐私保护工具,本地差分隐私(LDP)近年来得到了广泛应用。它通过允许用户在本地扰动其数据,消除了对可信第三方的需求,从而提供更好的隐私保护。本调查对 LDP 技术进行了全面而有条理的概述。我们总结和分析了 LDP 的最新发展,并从不同角度和机器学习模型训练的背景下比较了一系列方法。我们探讨了 LDP 在各个领域的应用。此外,我们还指出了一些研究挑战,并讨论了未来有前景的研究方向。
{"title":"Local differential privacy and its applications: A comprehensive survey","authors":"Mengmeng Yang ,&nbsp;Taolin Guo ,&nbsp;Tianqing Zhu ,&nbsp;Ivan Tjuawinata ,&nbsp;Jun Zhao ,&nbsp;Kwok-Yan Lam","doi":"10.1016/j.csi.2023.103827","DOIUrl":"10.1016/j.csi.2023.103827","url":null,"abstract":"<div><p><span><span>With the rapid development of low-cost consumer electronics and pervasive adoption of next generation wireless communication technologies, a tremendous amount of data has been generated from users’ smart devices and collected for research and analysis. This inevitably results in increasing concern of mobile users regarding their personal information; the problem of </span>privacy preservation has become more urgent and it has also attracted a significant amount of attention from both academic researchers and industry practitioners. As a strong privacy tool, local </span>differential privacy<span> (LDP) has been widely deployed in recent years. It eliminates the need for a trusted third party by allowing users to perturb their data locally, thus providing better privacy protection. This survey provides a comprehensive and structured overview of LDP technology. We summarize and analyse state-of-the-art development in LDP and compare a range of methods from various perspectives and from the context of machine learning model training. We explore the applications of LDP in various domains. Furthermore, we identify several research challenges and discuss promising future research directions.</span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103827"},"PeriodicalIF":5.0,"publicationDate":"2023-12-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139079200","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A heuristic design toolkit for web conferencing software based on self-determination theory 基于自我决定理论的网络会议软件启发式设计工具包
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-28 DOI: 10.1016/j.csi.2023.103831
Ming Wu, Xiaohui Shen, Lekai Zhang, Xingyu Liu, Hailong Zhang, Yaqi Hu

Web conferencing software can help workers work remotely and provide them with greater flexibility and autonomy. However, existing web conferencing software faces certain technical, functional, and design-related limitations. These problems lead to a less than ideal user experience and consequently result in a lack of intrinsic motivation on the part of the user. To improve this situation, we conducted a System Literature Review (SLR) to integrate and summarize the principles proposed in the literature and ultimately developed a heuristic design toolkit for web conferencing software based on self-determination theory. This toolkit contains a total of 15 principles corresponding to autonomy, competence and relatedness. Through heuristic and expert evaluations, we verified that the toolkit is effective in identifying problems. Therefore, the results of this research can help designers to develop web conferencing software and evaluate its usability in order to address the usability issues of the software and to satisfy the basic psychological needs of the users, thus enhancing users intrinsic motivation to use the web conferencing software.

网络会议软件可以帮助工人进行远程工作,为他们提供更大的灵活性和自主性。然而,现有的网络会议软件在技术、功能和设计方面都存在一定的局限性。这些问题导致用户体验不够理想,从而使用户缺乏内在动力。为了改善这种状况,我们进行了系统文献综述(SLR),对文献中提出的原则进行了整合和总结,最终开发出了基于自我决定理论的网络会议软件启发式设计工具包。该工具包共包含 15 项原则,分别与自主性、能力和相关性相对应。通过启发式和专家评估,我们验证了该工具包在发现问题方面的有效性。因此,本研究的结果可以帮助设计者开发网络会议软件并评估其可用性,以解决软件的可用性问题,满足用户的基本心理需求,从而提高用户使用网络会议软件的内在动力。
{"title":"A heuristic design toolkit for web conferencing software based on self-determination theory","authors":"Ming Wu,&nbsp;Xiaohui Shen,&nbsp;Lekai Zhang,&nbsp;Xingyu Liu,&nbsp;Hailong Zhang,&nbsp;Yaqi Hu","doi":"10.1016/j.csi.2023.103831","DOIUrl":"10.1016/j.csi.2023.103831","url":null,"abstract":"<div><p><span>Web conferencing software can help workers work remotely and provide them with greater flexibility and autonomy. However, existing web conferencing software faces certain technical, functional, and design-related limitations. These problems lead to a less than ideal user experience and consequently result in a lack of intrinsic motivation on the part of the user. To improve this situation, we conducted a System Literature Review (SLR) to integrate and summarize the principles proposed in the literature and ultimately developed a heuristic design toolkit for web conferencing software based on self-determination theory. This toolkit contains a total of 15 principles corresponding to autonomy, competence and relatedness. Through heuristic and expert evaluations, we verified that the toolkit is effective in identifying problems. Therefore, the results of this research can help designers to develop web conferencing software and evaluate its usability in order to address the </span>usability issues of the software and to satisfy the basic psychological needs of the users, thus enhancing users intrinsic motivation to use the web conferencing software.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103831"},"PeriodicalIF":5.0,"publicationDate":"2023-12-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139069294","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MRAN: Multimodal relationship-aware attention network for fake news detection MRAN:用于假新闻检测的多模态关系感知注意力网络
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-27 DOI: 10.1016/j.csi.2023.103822
Hongyu Yang , Jinjiao Zhang , Liang Zhang , Xiang Cheng , Ze Hu

Existing multimodal fake news detection methods face challenges in jointly capturing the intramodality and cross-modal correlation relationships between image regions and text fragments. Additionally, these methods lack comprehensive hierarchical semantics mining for text. These limitations result in ineffective utilization of multimodal information and impact detection performance. To address these issues, we propose a multimodal relationship-aware attention network (MRAN), which consists of three main steps. First, a multi-level encoding network is employed to extract hierarchical semantic feature representations of text, while the visual feature extractor VGG19 learns image feature representations. Second, the captured text and image representations are input into the relationship-aware attention network, which generates high-order fusion features by calculating the similarity between information segments within modalities and cross-modal similarity. Finally, the fusion features are passed through a fake news detector, which identifies fake news. Experimental results on three benchmark datasets demonstrate the effectiveness of MRAN, highlighting its strong detection performance.

现有的多模态假新闻检测方法在联合捕捉图像区域和文本片段之间的内模态和跨模态相关关系方面面临挑战。此外,这些方法缺乏对文本的全面分层语义挖掘。这些局限性导致无法有效利用多模态信息,影响了检测性能。为了解决这些问题,我们提出了一种多模态关系感知注意力网络(MRAN),它包括三个主要步骤。首先,采用多级编码网络提取文本的分层语义特征表征,而视觉特征提取器 VGG19 则学习图像特征表征。其次,将获取的文本和图像表征输入关系感知注意力网络,该网络通过计算模态内信息片段之间的相似性和跨模态相似性生成高阶融合特征。最后,融合特征通过假新闻检测器,从而识别出假新闻。在三个基准数据集上的实验结果证明了 MRAN 的有效性,凸显了其强大的检测性能。
{"title":"MRAN: Multimodal relationship-aware attention network for fake news detection","authors":"Hongyu Yang ,&nbsp;Jinjiao Zhang ,&nbsp;Liang Zhang ,&nbsp;Xiang Cheng ,&nbsp;Ze Hu","doi":"10.1016/j.csi.2023.103822","DOIUrl":"10.1016/j.csi.2023.103822","url":null,"abstract":"<div><p>Existing multimodal fake news detection methods face challenges in jointly capturing the intramodality and cross-modal correlation relationships between image regions and text fragments. Additionally, these methods lack comprehensive hierarchical semantics mining for text. These limitations result in ineffective utilization of multimodal information and impact detection performance. To address these issues, we propose a multimodal relationship-aware attention network (MRAN), which consists of three main steps. First, a multi-level encoding network is employed to extract hierarchical semantic feature representations of text, while the visual feature extractor VGG19 learns image feature representations. Second, the captured text and image representations are input into the relationship-aware attention network, which generates high-order fusion features by calculating the similarity between information segments within modalities and cross-modal similarity. Finally, the fusion features are passed through a fake news detector, which identifies fake news. Experimental results on three benchmark datasets demonstrate the effectiveness of MRAN, highlighting its strong detection performance.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103822"},"PeriodicalIF":5.0,"publicationDate":"2023-12-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139055034","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MRFM: A timely detection method for DDoS attacks in IoT with multidimensional reconstruction and function mapping MRFM:利用多维重构和函数映射及时检测物联网中 DDoS 攻击的方法
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-26 DOI: 10.1016/j.csi.2023.103829
Lixia Xie , Bingdi Yuan , Hongyu Yang , Ze Hu , Laiwei Jiang , Liang Zhang , Xiang Cheng

To address the slow response time of existing detection modules to the Internet of Things (IoT) Distributed Denial of Service (DDoS) attacks, along with their low feature differentiation and poor detection performance, we propose MRFM, a timely detection method with multidimensional reconstruction and function mapping. Firstly, we employ a queue mechanism to capture and store incoming network traffic data within a predefined time frame. Subsequently, we introduce a multidimensional reconstruction neural network model, specifically designed to reconstruct quantitative features based on their respective indices by adjusting the loss function. This process is followed by the computation of multidimensional reconstruction errors and the transformation of vectors into mapping features, thereby augmenting the disparities among various types of traffic data and promoting the similarity within the same category of traffic data. Lastly, we extract frequency information from the qualitative feature matrix using information entropy calculations, enriching the feature profile of individual traffic instances. The experimental results on two benchmark datasets show that MRFM can effectively detect different types of DDoS attacks. Notably, MRFM consistently outperforms other existing methods, exhibiting an average metric improvement of up to 9.61 %.

针对现有检测模块对物联网(IoT)分布式拒绝服务(DDoS)攻击响应速度慢、特征区分度低、检测性能差等问题,我们提出了一种采用多维重构和函数映射的及时检测方法--MRFM。首先,我们采用队列机制,在预定义的时间框架内捕获并存储传入的网络流量数据。随后,我们引入了多维重构神经网络模型,该模型专门设计用于通过调整损失函数,根据各自的指数重构定量特征。在此过程中,我们会计算多维重构误差,并将向量转换为映射特征,从而增强各类流量数据之间的差异,促进同类流量数据的相似性。最后,我们利用信息熵计算从定性特征矩阵中提取频率信息,丰富了单个交通实例的特征轮廓。在两个基准数据集上的实验结果表明,MRFM 可以有效检测不同类型的 DDoS 攻击。值得注意的是,MRFM 的性能始终优于其他现有方法,其平均指标改进率高达 9.61%。
{"title":"MRFM: A timely detection method for DDoS attacks in IoT with multidimensional reconstruction and function mapping","authors":"Lixia Xie ,&nbsp;Bingdi Yuan ,&nbsp;Hongyu Yang ,&nbsp;Ze Hu ,&nbsp;Laiwei Jiang ,&nbsp;Liang Zhang ,&nbsp;Xiang Cheng","doi":"10.1016/j.csi.2023.103829","DOIUrl":"10.1016/j.csi.2023.103829","url":null,"abstract":"<div><p>To address the slow response time of existing detection modules to the Internet of Things<span> (IoT) Distributed Denial of Service (DDoS) attacks, along with their low feature differentiation and poor detection performance, we propose MRFM, a timely detection method with multidimensional reconstruction and function mapping. Firstly, we employ a queue mechanism to capture and store incoming network traffic data within a predefined time frame. Subsequently, we introduce a multidimensional reconstruction neural network model, specifically designed to reconstruct quantitative features based on their respective indices by adjusting the loss function. This process is followed by the computation of multidimensional reconstruction errors and the transformation of vectors into mapping features, thereby augmenting the disparities among various types of traffic data and promoting the similarity within the same category of traffic data. Lastly, we extract frequency information from the qualitative feature matrix using information entropy calculations, enriching the feature profile of individual traffic instances. The experimental results on two benchmark datasets show that MRFM can effectively detect different types of DDoS attacks. Notably, MRFM consistently outperforms other existing methods, exhibiting an average metric improvement of up to 9.61 %.</span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103829"},"PeriodicalIF":5.0,"publicationDate":"2023-12-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139055029","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
BMSE: Blockchain-based multi-keyword searchable encryption for electronic medical records BMSE:基于区块链的电子病历多关键词可搜索加密技术
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-19 DOI: 10.1016/j.csi.2023.103824
Fanfan Shen , Lin Shi , Jun Zhang , Chao Xu , Yong Chen , Yanxiang He

The storage of electronic medical records (EMRs) is an area of extensive research, and healthcare systems often delegate this task to cloud service providers (CSP). Typically, CSP transmits the encrypted EMRs to a cloud server with a searchable encryption scheme for easy retrieval. However, the enormous power held by centralized CSP poses a potential threat to patients’ personal privacy, as it can lead to unauthorized access and misuse of medical data by both CSP and data users, such as doctors. This paper proposes a blockchain-based multi-keyword searchable encryption (BMSE) electronic medical record solution. The scheme consists of two parts. On the one hand, our solution involves the integration of blockchain technology and the utilization of advanced encryption standard (AES) for symmetric data encryption. Additionally, we employ attribute-based encryption (ABE) to encrypt the search index. This approach aims to address the issue of excessive power held by centralized CSP, which can potentially result in the compromise of patients’ privacy. On the other hand, we use the K-means algorithm to cluster the documents, and use the relevance score of keywords and documents as the search index to solve the problem of low efficiency of the existing multi-keyword searchable encryption schemes. Finally, we verify the safety of BMSE through safety analysis, and the experimental analysis shows that BMSE improves the search efficiency.

电子病历(EMR)的存储是一个需要广泛研究的领域,医疗保健系统通常将这项任务委托给云服务提供商(CSP)。通常情况下,CSP 会将加密的 EMR 传输到云服务器上,并采用可搜索的加密方案,以方便检索。然而,集中式 CSP 拥有的巨大权力对患者的个人隐私构成了潜在威胁,因为它可能导致 CSP 和数据用户(如医生)未经授权访问和滥用医疗数据。本文提出了一种基于区块链的多关键字可搜索加密(BMSE)电子病历解决方案。该方案由两部分组成。一方面,我们的解决方案整合了区块链技术,并利用高级加密标准(AES)进行对称数据加密。此外,我们还采用基于属性的加密(ABE)来加密搜索索引。这种方法旨在解决集中式 CSP 权力过大的问题,因为权力过大有可能导致患者隐私泄露。另一方面,我们使用 K-means 算法对文档进行聚类,并使用关键词与文档的相关性得分作为搜索索引,以解决现有多关键词可搜索加密方案效率低的问题。最后,我们通过安全性分析验证了 BMSE 的安全性,实验分析表明 BMSE 提高了搜索效率。
{"title":"BMSE: Blockchain-based multi-keyword searchable encryption for electronic medical records","authors":"Fanfan Shen ,&nbsp;Lin Shi ,&nbsp;Jun Zhang ,&nbsp;Chao Xu ,&nbsp;Yong Chen ,&nbsp;Yanxiang He","doi":"10.1016/j.csi.2023.103824","DOIUrl":"10.1016/j.csi.2023.103824","url":null,"abstract":"<div><p><span><span>The storage of electronic medical records<span> (EMRs) is an area of extensive research, and healthcare systems often delegate this task to cloud service providers (CSP). Typically, CSP transmits the encrypted EMRs to a cloud server with a </span></span>searchable encryption scheme<span><span> for easy retrieval. However, the enormous power held by centralized CSP poses a potential threat to patients’ personal privacy, as it can lead to unauthorized access and misuse of medical data by both CSP and data users, such as doctors. This paper proposes a blockchain-based multi-keyword searchable encryption (BMSE) electronic medical record solution. The scheme consists of two parts. On the one hand, our solution involves the integration of blockchain technology and the utilization of </span>advanced encryption standard (AES) for symmetric </span></span>data encryption. Additionally, we employ attribute-based encryption (ABE) to encrypt the search index. This approach aims to address the issue of excessive power held by centralized CSP, which can potentially result in the compromise of patients’ privacy. On the other hand, we use the K-means algorithm to cluster the documents, and use the relevance score of keywords and documents as the search index to solve the problem of low efficiency of the existing multi-keyword searchable encryption schemes. Finally, we verify the safety of BMSE through safety analysis, and the experimental analysis shows that BMSE improves the search efficiency.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103824"},"PeriodicalIF":5.0,"publicationDate":"2023-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138821348","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Disentangling different levels of GAN fingerprints for task-specific forensics 为特定任务取证分离不同层次的 GAN 指纹
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-16 DOI: 10.1016/j.csi.2023.103825
Chi Liu , Tianqing Zhu , Yuan Zhao , Jun Zhang , Wanlei Zhou

Image generation using generative adversarial networks (GANs) has raised new security challenges recently. One promising forensic solution is verifying whether or not a suspicious image contains a GAN fingerprint, a unique trace left behind by the source GAN. Previous methods mainly focused on GAN fingerprint extraction while underestimating the downstream forensic applications, and the fingerprints are often single-level which only supports one specific forensic task. In this study, we investigate the problem of disentangling different levels of GAN fingerprints to satisfy the need for varying forensics tasks. Based on an analysis of fingerprint dependency revealing the existence of two levels of fingerprints in different signal domains, we proposed a decoupling representation framework to separate and extract two types of GAN fingerprints from different domains. An adversarial data augmentation strategy plus a transformation-invariant loss is added to the framework to enhance the robustness of fingerprints to image perturbations. Then we elaborated on three typical forensics tasks and the task-specific fingerprinting using different GAN fingerprints. Extensive experiments have verified our dependency analysis, the effectiveness and robustness of the proposed fingerprint extraction framework, and the applicability of task-specific fingerprinting in real-world and simulated scenarios.

使用生成式对抗网络(GAN)生成图像最近提出了新的安全挑战。一个有前景的取证解决方案是验证可疑图像是否包含 GAN 指纹,即源 GAN 留下的独特痕迹。以往的方法主要侧重于 GAN 指纹提取,而低估了下游的取证应用,而且指纹往往是单层的,只能支持一种特定的取证任务。在本研究中,我们研究了分解不同层次的 GAN 指纹以满足不同取证任务需求的问题。通过对指纹依赖性的分析,我们发现在不同的信号域中存在两种级别的指纹,基于此,我们提出了一种解耦表示框架,用于分离和提取来自不同域的两种类型的 GAN 指纹。在该框架中加入了对抗数据增强策略和变换不变损失,以增强指纹对图像扰动的鲁棒性。然后,我们详细介绍了三个典型的取证任务,并使用不同的 GAN 指纹进行了特定任务的指纹识别。广泛的实验验证了我们的依赖性分析、所提出的指纹提取框架的有效性和鲁棒性,以及特定任务指纹法在现实世界和模拟场景中的适用性。
{"title":"Disentangling different levels of GAN fingerprints for task-specific forensics","authors":"Chi Liu ,&nbsp;Tianqing Zhu ,&nbsp;Yuan Zhao ,&nbsp;Jun Zhang ,&nbsp;Wanlei Zhou","doi":"10.1016/j.csi.2023.103825","DOIUrl":"10.1016/j.csi.2023.103825","url":null,"abstract":"<div><p><span>Image generation using </span>generative adversarial networks<span> (GANs) has raised new security challenges recently. One promising forensic solution is verifying whether or not a suspicious image contains a GAN fingerprint, a unique trace left behind by the source GAN. Previous methods mainly focused on GAN fingerprint extraction while underestimating the downstream forensic applications<span>, and the fingerprints are often single-level which only supports one specific forensic task. In this study, we investigate the problem of disentangling different levels of GAN fingerprints to satisfy the need for varying forensics tasks. Based on an analysis of fingerprint dependency revealing the existence of two levels of fingerprints in different signal domains, we proposed a decoupling representation framework to separate and extract two types of GAN fingerprints from different domains. An adversarial data augmentation strategy plus a transformation-invariant loss is added to the framework to enhance the robustness of fingerprints to image perturbations. Then we elaborated on three typical forensics tasks and the task-specific fingerprinting using different GAN fingerprints. Extensive experiments have verified our dependency analysis, the effectiveness and robustness of the proposed fingerprint extraction framework, and the applicability of task-specific fingerprinting in real-world and simulated scenarios.</span></span></p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103825"},"PeriodicalIF":5.0,"publicationDate":"2023-12-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138685811","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast intensive validation on blockchain with scale-out dispute resolution 在区块链上进行实用而快速的密集验证
IF 5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-12-16 DOI: 10.1016/j.csi.2023.103820
Mingming Wang , Qianhong Wu

Blockchain heralds the dawn of decentralized applications that coordinate proper computations without requiring prior trust. Existing blockchain solutions, however, are incapable of dealing with intensive validation. Duplicated execution results in limited throughput and unacceptably high costs. Furthermore, the absence of secure incentive mechanisms derives undesired dilemmas among rational verifiers.

In this work, we present Lever-FS, a practical blockchain validation framework that makes intensive validation cost-efficient and incentive-compatible among rational verifiers. It is faster than previous constructions since full-fledged scalability is achieved over optimistic execution, dispute resolution, and backbone confirmation of every potential workload. Lever-FS first curtails the scale of each validation to a single node and introduces novel challenge-response games between potential adversaries and rational participants, optimistically optimizing validation redundancy according to the practical adversarial capability confronted. When there is a rich and stubborn adversary, the backstop protocol is then activated to resolve intricate disputes via a threshold voting supported by concurrent redundant executions. Throughout the game, compelling incentive design efficiently transfers the adversary’s budget to proliferated task rewards for subsequent executions, therefore allowing the user to lever sufficient endorsements for the correct verdict with minimum expense. In addition, fair incentive distribution mechanisms are designed to circumvent the well-known Verifier’s Dilemma. Finally, we accelerate Lever-FS with sharding to enable scale-out backbone confirmation, seamless workload balancing, and optimized unanimous assertion across multiple independent validation instances.

Experiments reveal that Lever-FS significantly improves the throughput while lowering expenses of intensive validation with a slight tradeoff in latency. Compared to state-of-the-art alternatives, it removes their brittle reliance on altruism, dense interactions, or massive computational power. It is also robust to conceivable attacks on validation and performs distinguishable ability to purify Byzantine participants.

区块链预示着去中心化应用的到来,这些应用无需事先信任即可协调适当的计算。然而,现有的区块链解决方案无法处理密集验证。重复执行会导致有限的吞吐量和不可接受的高成本。在这项工作中,我们提出了 Lever-FS,一个实用的区块链验证框架,它使密集验证具有成本效益,并在理性验证者之间实现激励兼容。与之前的框架相比,Lever-FS 的速度更快,因为它在每个潜在工作量的乐观执行、争议解决和骨干确认方面都实现了全面的可扩展性。Lever-FS 首先将每个验证的规模缩减到单个节点,并在潜在对手和理性参与者之间引入新的挑战-响应博弈,根据所面临的实际对抗能力优化验证冗余。当遇到实力雄厚的顽固对手时,就会启动后备协议,通过并发冗余执行支持的阈值投票来解决错综复杂的争端。在整个博弈过程中,令人信服的激励设计能有效地将对手的预算转移到后续执行的增殖任务奖励上,从而让用户以最小的代价获得足够的支持,做出正确的裁决。此外,我们还设计了公平的激励分配机制,以规避众所周知的验证者困境(Verifier's Dilemma)。最后,我们利用分片技术加速了 Lever-FS,从而在多个独立验证实例中实现了横向扩展的主干确认、无缝工作负载平衡和优化的一致断言。实验表明,Lever-FS 显著提高了吞吐量,同时降低了密集验证的成本,并在延迟方面略有折衷。与最先进的替代方案相比,Lever-FS 摆脱了对利他主义、密集交互或大规模计算能力的脆性依赖。它还能抵御验证过程中可能出现的攻击,并在清除拜占庭参与者方面表现出卓越的能力。
{"title":"Fast intensive validation on blockchain with scale-out dispute resolution","authors":"Mingming Wang ,&nbsp;Qianhong Wu","doi":"10.1016/j.csi.2023.103820","DOIUrl":"10.1016/j.csi.2023.103820","url":null,"abstract":"<div><p>Blockchain heralds the dawn of decentralized applications that coordinate proper computations without requiring prior trust. Existing blockchain solutions, however, are incapable of dealing with intensive validation. Duplicated execution results in limited throughput and unacceptably high costs. Furthermore, the absence of secure incentive mechanisms derives undesired dilemmas among rational verifiers.</p><p><span>In this work, we present Lever-FS, a practical blockchain validation framework that makes intensive validation cost-efficient and incentive-compatible among rational verifiers. It is faster than previous constructions since full-fledged scalability is achieved over optimistic execution, dispute resolution, and backbone confirmation of every potential workload. Lever-FS first curtails the scale of each validation to a single node and introduces novel challenge-response games between potential adversaries and rational participants, optimistically optimizing validation redundancy according to the practical adversarial capability confronted. When there is a rich and stubborn adversary, the backstop protocol is then activated to resolve intricate disputes via a threshold voting supported by concurrent redundant executions. Throughout the game, compelling incentive design efficiently transfers the adversary’s budget to proliferated task rewards for subsequent executions, therefore allowing the user to lever sufficient endorsements for the correct verdict with minimum expense. In addition, fair incentive distribution mechanisms are designed to circumvent the well-known Verifier’s Dilemma. Finally, we accelerate Lever-FS with sharding to enable scale-out backbone confirmation, seamless </span>workload balancing, and optimized unanimous assertion across multiple independent validation instances.</p><p>Experiments reveal that Lever-FS significantly improves the throughput while lowering expenses of intensive validation with a slight tradeoff in latency. Compared to state-of-the-art alternatives, it removes their brittle reliance on altruism, dense interactions, or massive computational power. It is also robust to conceivable attacks on validation and performs distinguishable ability to purify Byzantine participants.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"89 ","pages":"Article 103820"},"PeriodicalIF":5.0,"publicationDate":"2023-12-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138686058","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computer Standards & Interfaces
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1