首页 > 最新文献

Computer Networks最新文献

英文 中文
LPulse: An efficient algorithm for service function chain placement and routing with delay guarantee LPulse:具有延迟保证的服务功能链放置和路由的高效算法
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-22 DOI: 10.1016/j.comnet.2024.110728

Modern network services increasingly depend on the effective orchestration of the Service Function Chain (SFC) with stringent end-to-end delay guarantees. To achieve this, the Delay-Constrained Service Function Chain Placement and Routing (DC-SFCPR) problem must be addressed. This problem involves the optimal selection of nodes for placing network functions and routes that adhere to a specific sequence of service functions, to minimize network bandwidth and CPU costs while strictly adhering to stringent end-to-end delay constraints. The DC-SFCPR problem is NP-hard and existing algorithms either fail to guarantee strict delay constraints or are computationally expensive, making them unsuitable for expanding network topologies. We propose the LPulse algorithm, designed to efficiently solve the DC-SFCPR problem. This algorithm utilizes a layered graph to embed the requirements of service functions, transforming the DC-SFCPR problem into a Delay-Constrained Shortest Path (DCSP) problem. The LPulse algorithm then applies Pulse, a depth-first search framework enhanced with efficient pruning strategies, and incorporates two novel acceleration strategies to solve the DCSP problem. We prove that LPulse ensures the optimality of solutions. Evaluations conducted across various topologies, with node scales ranging from 22 to 10,000, show that LPulse surpasses existing algorithms in both solution quality and speed. For instance, the number of cases meeting strict delay constraints with LPulse is 1.9× that of those solved by deep reinforcement learning algorithms; furthermore, its solving efficiency is 4.9× that of the highest-performing existing optimal algorithm, the LagrangianKsp algorithm.

现代网络服务越来越依赖于服务功能链(SFC)的有效协调和严格的端到端延迟保证。为此,必须解决延迟约束服务功能链放置和路由选择(DC-SFCPR)问题。这个问题涉及如何优化选择节点来放置网络功能和路由,以遵守特定的服务功能序列,最大限度地降低网络带宽和 CPU 成本,同时严格遵守严格的端到端延迟约束。DC-SFCPR 问题是 NP 难问题,现有算法要么无法保证严格的延迟约束,要么计算成本高昂,因此不适合不断扩展的网络拓扑结构。我们提出了 LPulse 算法,旨在高效解决 DC-SFCPR 问题。该算法利用分层图嵌入服务功能要求,将 DC-SFCPR 问题转化为延迟约束最短路径 (DCSP) 问题。然后,LPulse 算法应用 Pulse(一种深度优先搜索框架,采用高效剪枝策略进行增强),并结合两种新型加速策略来解决 DCSP 问题。我们证明,LPulse 可确保解决方案的最优性。在节点规模从 22 到 10,000 不等的各种拓扑结构中进行的评估表明,LPulse 在求解质量和速度方面都超越了现有算法。例如,使用 LPulse 时满足严格延迟约束的案例数是深度强化学习算法求解案例数的 1.9 倍;此外,其求解效率是性能最高的现有最优算法 LagrangianKsp 算法的 4.9 倍。
{"title":"LPulse: An efficient algorithm for service function chain placement and routing with delay guarantee","authors":"","doi":"10.1016/j.comnet.2024.110728","DOIUrl":"10.1016/j.comnet.2024.110728","url":null,"abstract":"<div><p>Modern network services increasingly depend on the effective orchestration of the Service Function Chain (SFC) with stringent end-to-end delay guarantees. To achieve this, the Delay-Constrained Service Function Chain Placement and Routing (DC-SFCPR) problem must be addressed. This problem involves the optimal selection of nodes for placing network functions and routes that adhere to a specific sequence of service functions, to minimize network bandwidth and CPU costs while strictly adhering to stringent end-to-end delay constraints. The DC-SFCPR problem is NP-hard and existing algorithms either fail to guarantee strict delay constraints or are computationally expensive, making them unsuitable for expanding network topologies. We propose the LPulse algorithm, designed to efficiently solve the DC-SFCPR problem. This algorithm utilizes a layered graph to embed the requirements of service functions, transforming the DC-SFCPR problem into a Delay-Constrained Shortest Path (DCSP) problem. The LPulse algorithm then applies Pulse, a depth-first search framework enhanced with efficient pruning strategies, and incorporates two novel acceleration strategies to solve the DCSP problem. We prove that LPulse ensures the optimality of solutions. Evaluations conducted across various topologies, with node scales ranging from 22 to 10,000, show that LPulse surpasses existing algorithms in both solution quality and speed. For instance, the number of cases meeting strict delay constraints with LPulse is <span><math><mrow><mn>1</mn><mo>.</mo><mn>9</mn><mo>×</mo></mrow></math></span> that of those solved by deep reinforcement learning algorithms; furthermore, its solving efficiency is <span><math><mrow><mn>4</mn><mo>.</mo><mn>9</mn><mo>×</mo></mrow></math></span> that of the highest-performing existing optimal algorithm, the LagrangianKsp algorithm.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142077243","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The impact of message losses and retransmissions on quantum cryptographic protocols 信息丢失和重传对量子密码协议的影响
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-22 DOI: 10.1016/j.comnet.2024.110735

Quantum cryptography promises information theoretic security of several cryptographic primitives. Most of the proposed security proofs work in an ideal communication scenario where all messages are correctly delivered after the first attempt. However, real networks are subject to message losses and require retransmissions to cope with them. While the latter is hardly ever a problem in classical cryptography, with quantum communication copy-and-retransmit could be impossible due to the famous no-cloning theorem. In this work, we analyze some quantum cryptoschemes such as public-key encryption, authentication and quantum money, assuming that quantum messages may be lost as they travel through the communication medium. Although all these schemes are theoretically secure, we show that this degree of realism renders some protocols insecure or impractical, while others are completely unaffected. When possible, we provide mitigations such as teleportation or protocol modifications to circumvent these challenges.

量子密码学保证了几种密码基元的信息理论安全性。所提出的大多数安全证明都是在理想的通信场景下工作的,在这种场景下,所有信息在第一次尝试后都能正确传递。然而,现实网络中会出现信息丢失的情况,需要通过重传来解决。虽然后者在经典密码学中几乎不成问题,但在量子通信中,由于著名的无克隆定理,复制和重传可能是不可能的。在这项工作中,我们分析了一些量子密码方案,如公钥加密、身份验证和量子货币,假设量子信息在通信介质中传播时可能会丢失。尽管所有这些方案在理论上都是安全的,但我们表明,这种现实程度会使一些协议变得不安全或不实用,而另一些协议则完全不受影响。在可能的情况下,我们提供了远距传输或协议修改等缓解措施,以规避这些挑战。
{"title":"The impact of message losses and retransmissions on quantum cryptographic protocols","authors":"","doi":"10.1016/j.comnet.2024.110735","DOIUrl":"10.1016/j.comnet.2024.110735","url":null,"abstract":"<div><p>Quantum cryptography promises information theoretic security of several cryptographic primitives. Most of the proposed security proofs work in an ideal communication scenario where all messages are correctly delivered after the first attempt. However, real networks are subject to message losses and require retransmissions to cope with them. While the latter is hardly ever a problem in classical cryptography, with quantum communication copy-and-retransmit could be impossible due to the famous no-cloning theorem. In this work, we analyze some quantum cryptoschemes such as public-key encryption, authentication and quantum money, assuming that quantum messages may be lost as they travel through the communication medium. Although all these schemes are theoretically secure, we show that this degree of realism renders some protocols insecure or impractical, while others are completely unaffected. When possible, we provide mitigations such as teleportation or protocol modifications to circumvent these challenges.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S138912862400567X/pdfft?md5=903b1cdb4a54d0f0c9e495a881914354&pid=1-s2.0-S138912862400567X-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142089026","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Minimize BER without CSI for dynamic RIS-assisted wireless broadcast communication systems 为动态 RIS 辅助无线广播通信系统最小化无 CSI 的误码率
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-22 DOI: 10.1016/j.comnet.2024.110729

This paper studies a dynamic reconfigurable intelligent surface (RIS)-assisted broadcast communication system where a transmitter broadcasts information to multiple receivers with time-varying locations via a RIS. The goal is to minimize the maximum bit error rate (BER) at the receivers by optimizing RIS phase shifts, subject to a given discrete phase shift constraint. Unlike most existing works where channel state information (CSI) is required, only location information of the receivers is needed in our work, due to the great challenge of instantaneous CSI estimation in RIS-assisted communications and the reason that statistical CSI does not apply to the dynamic scenario. The involved optimization problem is hard to tackle, because the BERs at the receivers cannot be calculated by classical CSI-dependent analytical expressions for lack of CSI and exhaustive searching is computationally prohibitive to achieve the optimal discrete phase shifts. To address this issue, a deep reinforcement learning (DRL) approach is proposed to solve the problem by reformulating the optimization problem as a Markov decision process (MDP), where the BERs are measured by the Monte Carlo method. Furthermore, to tackle the issue of the high-dimensional action space in the MDP, a novel action-composition based proximal policy optimization (PPO) algorithm is proposed to solve the MDP. Simulation results verify the effectiveness of the proposed PPO-based DRL approach.

本文研究了一种动态可重构智能表面(RIS)辅助广播通信系统,在该系统中,发射机通过 RIS 向多个位置随时间变化的接收机广播信息。其目标是在给定离散相移约束条件下,通过优化 RIS 相移,使接收器的最大误码率(BER)最小化。与大多数需要信道状态信息(CSI)的现有研究不同,我们的研究只需要接收器的位置信息,这是因为在 RIS 辅助通信中,瞬时 CSI 估计面临巨大挑战,而且统计 CSI 并不适用于动态场景。由于缺乏 CSI,接收器上的误码率无法通过依赖 CSI 的经典分析表达式计算出来,而且要实现最佳离散相移,穷举搜索在计算上是非常困难的,因此所涉及的优化问题很难解决。为了解决这个问题,我们提出了一种深度强化学习(DRL)方法,通过将优化问题重新表述为马尔可夫决策过程(MDP)来解决这个问题,其中误码率是通过蒙特卡罗方法测量的。此外,为了解决 MDP 中的高维行动空间问题,还提出了一种基于行动组合的新型近端策略优化(PPO)算法来解决 MDP。仿真结果验证了所提出的基于 PPO 的 DRL 方法的有效性。
{"title":"Minimize BER without CSI for dynamic RIS-assisted wireless broadcast communication systems","authors":"","doi":"10.1016/j.comnet.2024.110729","DOIUrl":"10.1016/j.comnet.2024.110729","url":null,"abstract":"<div><p>This paper studies a dynamic reconfigurable intelligent surface (RIS)-assisted broadcast communication system where a transmitter broadcasts information to multiple receivers with time-varying locations via a RIS. The goal is to minimize the maximum bit error rate (BER) at the receivers by optimizing RIS phase shifts, subject to a given discrete phase shift constraint. Unlike most existing works where channel state information (CSI) is required, only location information of the receivers is needed in our work, due to the great challenge of instantaneous CSI estimation in RIS-assisted communications and the reason that statistical CSI does not apply to the dynamic scenario. The involved optimization problem is hard to tackle, because the BERs at the receivers cannot be calculated by classical CSI-dependent analytical expressions for lack of CSI and exhaustive searching is computationally prohibitive to achieve the optimal discrete phase shifts. To address this issue, a deep reinforcement learning (DRL) approach is proposed to solve the problem by reformulating the optimization problem as a Markov decision process (MDP), where the BERs are measured by the Monte Carlo method. Furthermore, to tackle the issue of the high-dimensional action space in the MDP, a novel action-composition based proximal policy optimization (PPO) algorithm is proposed to solve the MDP. Simulation results verify the effectiveness of the proposed PPO-based DRL approach.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142048303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-layer NTN architectures toward 6G: The ITA-NTN view 面向 6G 的多层 NTN 架构:ITA-NTN 观点
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-21 DOI: 10.1016/j.comnet.2024.110725

This paper describes the integration of Terrestrial and Non-Terrestrial Networks, wherein space-based network entities collaborate with traditional and emerging terrestrial communication frameworks to furnish pervasive, resilient, and three-dimensional wireless connectivity worldwide toward the 6th Generation of communication networks. This integration supports heterogeneous services, such as enhancing coverage, user experience, system capacity, service reliability, and availability, while also providing high-speed connectivity in remote or disaster-affected areas, improving existing 5th Generation technologies. Various Use Cases are detailed, highlighting the pivotal roles that Non-Terrestrial Networks play in distinguishing between urban/suburban and rural environments, with particular emphasis on transportation ecosystems. Through this analysis, Key Performance Indicators and requirements are delineated to characterize the requisite service quality for these diverse Use Cases. The paper further presents an overview of potential and standards-compliant integrated Terrestrial/Non-Terrestrial architectures, delineating their roles both in backhauling and access across different layers of Non-Terrestrial systems and elements. These insights are derived from studies conducted within the Integrated Terrestrial And Non-Terrestrial Networks (ITA-NTN) project, part of the European Union initiative defined as the Italian National Recovery and Resilience Plan (NRRP) RESTART Research Program.

本文介绍了陆地和非陆地网络的整合,即天基网络实体与传统和新兴陆地通信框架合作,在全球范围内提供普遍、弹性和立体的无线连接,以迈向第六代通信网络。这种整合支持异构服务,如增强覆盖范围、用户体验、系统容量、服务可靠性和可用性,同时也为偏远或受灾地区提供高速连接,改进现有的第五代技术。报告详细介绍了各种使用案例,强调了非地面网络在区分城市/郊区和农村环境方面发挥的关键作用,并特别强调了交通生态系统。通过这一分析,确定了关键性能指标和要求,以描述这些不同用例所需的服务质量。本文进一步概述了潜在的、符合标准的地面/非地面集成架构,划分了它们在非地面系统和要素的不同层级之间的回程和接入中的作用。这些见解来自在集成地面和非地面网络(ITA-NTN)项目中开展的研究,该项目是欧盟倡议的一部分,被定义为意大利国家恢复和复原计划(NRRP)RESTART 研究计划。
{"title":"Multi-layer NTN architectures toward 6G: The ITA-NTN view","authors":"","doi":"10.1016/j.comnet.2024.110725","DOIUrl":"10.1016/j.comnet.2024.110725","url":null,"abstract":"<div><p>This paper describes the integration of Terrestrial and Non-Terrestrial Networks, wherein space-based network entities collaborate with traditional and emerging terrestrial communication frameworks to furnish pervasive, resilient, and three-dimensional wireless connectivity worldwide toward the 6th Generation of communication networks. This integration supports heterogeneous services, such as enhancing coverage, user experience, system capacity, service reliability, and availability, while also providing high-speed connectivity in remote or disaster-affected areas, improving existing 5th Generation technologies. Various Use Cases are detailed, highlighting the pivotal roles that Non-Terrestrial Networks play in distinguishing between urban/suburban and rural environments, with particular emphasis on transportation ecosystems. Through this analysis, Key Performance Indicators and requirements are delineated to characterize the requisite service quality for these diverse Use Cases. The paper further presents an overview of potential and standards-compliant integrated Terrestrial/Non-Terrestrial architectures, delineating their roles both in backhauling and access across different layers of Non-Terrestrial systems and elements. These insights are derived from studies conducted within the Integrated Terrestrial And Non-Terrestrial Networks (ITA-NTN) project, part of the European Union initiative defined as the Italian National Recovery and Resilience Plan (NRRP) RESTART Research Program.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142095876","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A lightweight anonymity protocol at terabit speeds on programmable switches 在可编程交换机上以万亿比特速度运行的轻量级匿名协议
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-20 DOI: 10.1016/j.comnet.2024.110721

Anonymous communication protocols are integral tools for people to exercise the right to privacy in their online activities. Such tools are urged to offer maximum protection against various classes of adversaries, including rogue criminals, exploitative companies, and authoritarian or paternalistic regimes, while respecting the diversity of users’ activities, from e-mail and web browsing to file transfer and video streaming. In such a context, lightweight anonymity protocols are a promising solution to provide well-balanced anonymity and performance for daily use against a class of adversaries with a relaxed but realistic assumption of their capability. However, as the existing instantiations of these protocols solely target software implementation, they did not fully exhibit their advantages in performance by the relaxation of the adversarial model. This paper presents P5HI, a novel instantiation and implementation of a lightweight anonymity protocol on hardware programmable switches. Its realization requires a rethinking of all aspects of the system, beginning with the realization of bit-rotation on the switch, through the construction of a cryptographic scheme and attack prevention, to hardware-friendly procedures during path setup and data transmission. We deploy the full-fledged design of the lightweight anonymity protocol on an actual programmable switch, and our prototype demonstrates its operation at a speed of over 3.0 Tbps.

匿名通信协议是人们在网上活动中行使隐私权不可或缺的工具。我们敦促这些工具在尊重用户活动多样性(从电子邮件和网页浏览到文件传输和视频流)的同时,针对各类对手(包括流氓罪犯、剥削性公司、专制或家长式政权)提供最大程度的保护。在这种情况下,轻量级匿名协议是一种很有前途的解决方案,它能在日常使用中提供平衡的匿名性和性能,以应对一类对手,并对其能力做出宽松但现实的假设。然而,由于这些协议的现有实例仅以软件实现为目标,它们并没有通过放宽对抗模型而充分展示其性能优势。本文介绍了 P5HI,这是一种在硬件可编程交换机上实现轻量级匿名协议的新型实例化。它的实现需要重新考虑系统的方方面面,从交换机上比特旋转的实现开始,到加密方案的构建和攻击防范,再到路径设置和数据传输过程中的硬件友好程序。我们在实际的可编程交换机上部署了轻量级匿名协议的完整设计,我们的原型展示了其超过 3.0 Tbps 的运行速度。
{"title":"A lightweight anonymity protocol at terabit speeds on programmable switches","authors":"","doi":"10.1016/j.comnet.2024.110721","DOIUrl":"10.1016/j.comnet.2024.110721","url":null,"abstract":"<div><p>Anonymous communication protocols are integral tools for people to exercise the right to privacy in their online activities. Such tools are urged to offer maximum protection against various classes of adversaries, including rogue criminals, exploitative companies, and authoritarian or paternalistic regimes, while respecting the diversity of users’ activities, from e-mail and web browsing to file transfer and video streaming. In such a context, lightweight anonymity protocols are a promising solution to provide well-balanced anonymity and performance for daily use against a class of adversaries with a relaxed but realistic assumption of their capability. However, as the existing instantiations of these protocols solely target software implementation, they did not fully exhibit their advantages in performance by the relaxation of the adversarial model. This paper presents P<sup>5</sup>HI, a novel instantiation and implementation of a lightweight anonymity protocol on hardware programmable switches. Its realization requires a rethinking of all aspects of the system, beginning with the realization of bit-rotation on the switch, through the construction of a cryptographic scheme and attack prevention, to hardware-friendly procedures during path setup and data transmission. We deploy the full-fledged design of the lightweight anonymity protocol on an actual programmable switch, and our prototype demonstrates its operation at a speed of over 3.0 Tbps.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142013069","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DIS-Guard: Enhancing SDN resilience to topology and RCO attacks DIS-Guard:增强 SDN 抵御拓扑和 RCO 攻击的能力
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-20 DOI: 10.1016/j.comnet.2024.110723

SDN controllers employ discovery protocols with LLDP packets to discover the network topology; however, this approach is susceptible to topology attacks due to the static reuse of LLDP packets without proper origin verification or integrity checks. This paper proposes a novel form of topology attack called the Round-trip time Confusion Onslaught (RCO) attack. Our findings showcase the capability of the RCO attack to mislead the discovery service of SDN controllers and bypass the Real-time Link Verification (RLV) defence mechanism, which depends on timing features in Machine Learning (ML) models. The RCO attack significantly reduces the effectiveness of the RLV mechanism in terms of True Positive Rate (TPR), Precision, F1-score, and Cohen’s Kappa and increases the False Positive Rate (FPR). These results underscore the difficulties in achieving dependable ML accuracy in topology attack detection. Accordingly, we propose the DIS-Guard framework, designed to protect and improve the efficiency of discovery protocols within SDN controllers. This framework utilizes the mutual Transport Layer Security (mTLS) protocol to discover hosts proactively. Moreover, it employs a novel combination of a chaos-tent map and the proposed statistical method for link discovery. Through extensive evaluation, we illustrate DIS-Guard’s superior performance and security over the established Ryu (switches.py) controller and the RLV defence mechanism. Notably, DIS-Guard reduces host-to-host access delays, decreases LLDP packet transmission and reception significantly, and improves control channel efficiency. Collectively, these quantifiable benefits manifest the efficacy of DIS-Guard as a significantly optimized solution for SDN security and performance.

SDN 控制器使用带有 LLDP 数据包的发现协议来发现网络拓扑;然而,由于 LLDP 数据包的静态重用没有适当的来源验证或完整性检查,这种方法很容易受到拓扑攻击。本文提出了一种新的拓扑攻击形式,称为 "往返时间混淆攻击(RCO)"。我们的研究结果表明,RCO 攻击能够误导 SDN 控制器的发现服务,并绕过实时链路验证(RLV)防御机制,该机制依赖于机器学习(ML)模型中的时序特征。RCO 攻击大大降低了 RLV 机制在真阳性率 (TPR)、精确度 (Precision)、F1 分数 (F1-score) 和 Cohen's Kappa 等方面的有效性,并增加了假阳性率 (FPR)。这些结果凸显了在拓扑攻击检测中实现可靠的 ML 准确性的困难。因此,我们提出了 DIS-Guard 框架,旨在保护和提高 SDN 控制器内发现协议的效率。该框架利用相互传输层安全(mTLS)协议主动发现主机。此外,它还采用了混沌帐篷图和拟议统计方法的新组合来发现链路。通过广泛的评估,我们证明 DIS-Guard 的性能和安全性优于现有的 Ryu (switches.py) 控制器和 RLV 防御机制。值得注意的是,DIS-Guard 减少了主机到主机的访问延迟,显著降低了 LLDP 数据包的收发量,并提高了控制信道的效率。总之,这些可量化的优势体现了 DIS-Guard 作为 SDN 安全和性能显著优化解决方案的功效。
{"title":"DIS-Guard: Enhancing SDN resilience to topology and RCO attacks","authors":"","doi":"10.1016/j.comnet.2024.110723","DOIUrl":"10.1016/j.comnet.2024.110723","url":null,"abstract":"<div><p>SDN controllers employ discovery protocols with LLDP packets to discover the network topology; however, this approach is susceptible to topology attacks due to the static reuse of LLDP packets without proper origin verification or integrity checks. This paper proposes a novel form of topology attack called the Round-trip time Confusion Onslaught (RCO) attack. Our findings showcase the capability of the RCO attack to mislead the discovery service of SDN controllers and bypass the Real-time Link Verification (RLV) defence mechanism, which depends on timing features in Machine Learning (ML) models. The RCO attack significantly reduces the effectiveness of the RLV mechanism in terms of True Positive Rate (TPR), Precision, F1-score, and Cohen’s Kappa and increases the False Positive Rate (FPR). These results underscore the difficulties in achieving dependable ML accuracy in topology attack detection. Accordingly, we propose the DIS-Guard framework, designed to protect and improve the efficiency of discovery protocols within SDN controllers. This framework utilizes the mutual Transport Layer Security (mTLS) protocol to discover hosts proactively. Moreover, it employs a novel combination of a chaos-tent map and the proposed statistical method for link discovery. Through extensive evaluation, we illustrate DIS-Guard’s superior performance and security over the established Ryu (switches.py) controller and the RLV defence mechanism. Notably, DIS-Guard reduces host-to-host access delays, decreases LLDP packet transmission and reception significantly, and improves control channel efficiency. Collectively, these quantifiable benefits manifest the efficacy of DIS-Guard as a significantly optimized solution for SDN security and performance.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142039725","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
StarCross: Redactable blockchain-based secure and lightweight data sharing framework for satellite-based IoT StarCross:基于区块链的可重删节安全轻量级卫星物联网数据共享框架
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-19 DOI: 10.1016/j.comnet.2024.110718

Due to limitations in network coverage and capacity, terrestrial networks cannot meet the growing demand for widespread intelligent applications in recent years. The increasingly popular Satellite-based Internet of Things (S-IoT), with its extensive and boundless coverage, has emerged as the optimal solution. However, the large-scale distributed communication and services have led to significant challenges in scalability and security. Blockchain can help mitigate security and privacy issues in data sharing of S-IoT. To address these challenges, we propose StarCross, a secure and lightweight data sharing framework for S-IoT based on redactable blockchain. Firstly, we develop a space-ground collaborative sharding blockchain network architecture. Low Earth Orbit (LEO) satellite network serves as the communication intermediary between shards. Secondly, StarCross employs an improved Proof of Work (PoW) consensus based on dynamic difficulty to mitigate the challenges of uneven computing power and centralization within each shard. To ensure the atomicity of cross-shard transactions, StarCross introduces a blockchain rewriting mechanism called RBCVC, which combines chameleon hash and voting-based consensus. Thirdly, we conducted theoretical analysis and experimental evaluations of StarCross. The results indicate that compared to existing solutions, StarCross achieves better scalability and security in S-IoT. StarCross’s TPS increased to 260.9% of the baseline, while the transaction confirmation latency decreased by 79.7%.

由于网络覆盖和容量的限制,地面网络无法满足近年来日益增长的广泛智能应用需求。日益流行的基于卫星的物联网(S-IoT)以其广泛和无限的覆盖范围成为最佳解决方案。然而,大规模分布式通信和服务在可扩展性和安全性方面带来了巨大挑战。区块链有助于缓解 S-IoT 数据共享中的安全和隐私问题。为了应对这些挑战,我们提出了基于可编辑区块链的安全、轻量级 S-IoT 数据共享框架 StarCross。首先,我们开发了一种空地协作分片区块链网络架构。低地球轨道(LEO)卫星网络作为分片之间的通信中介。其次,StarCross 采用了基于动态难度的改进工作证明(PoW)共识,以缓解每个分片内部计算能力不均衡和中心化带来的挑战。为了确保跨分区交易的原子性,StarCross 引入了一种名为 RBCVC 的区块链重写机制,该机制结合了变色龙哈希和基于投票的共识。第三,我们对 StarCross 进行了理论分析和实验评估。结果表明,与现有解决方案相比,StarCross 在 S-IoT 中实现了更好的可扩展性和安全性。StarCross 的 TPS 提高到基线的 260.9%,交易确认延迟降低了 79.7%。
{"title":"StarCross: Redactable blockchain-based secure and lightweight data sharing framework for satellite-based IoT","authors":"","doi":"10.1016/j.comnet.2024.110718","DOIUrl":"10.1016/j.comnet.2024.110718","url":null,"abstract":"<div><p>Due to limitations in network coverage and capacity, terrestrial networks cannot meet the growing demand for widespread intelligent applications in recent years. The increasingly popular Satellite-based Internet of Things (S-IoT), with its extensive and boundless coverage, has emerged as the optimal solution. However, the large-scale distributed communication and services have led to significant challenges in scalability and security. Blockchain can help mitigate security and privacy issues in data sharing of S-IoT. To address these challenges, we propose StarCross, a secure and lightweight data sharing framework for S-IoT based on redactable blockchain. Firstly, we develop a space-ground collaborative sharding blockchain network architecture. Low Earth Orbit (LEO) satellite network serves as the communication intermediary between shards. Secondly, StarCross employs an improved Proof of Work (PoW) consensus based on dynamic difficulty to mitigate the challenges of uneven computing power and centralization within each shard. To ensure the atomicity of cross-shard transactions, StarCross introduces a blockchain rewriting mechanism called RBCVC, which combines chameleon hash and voting-based consensus. Thirdly, we conducted theoretical analysis and experimental evaluations of StarCross. The results indicate that compared to existing solutions, StarCross achieves better scalability and security in S-IoT. StarCross’s TPS increased to 260.9% of the baseline, while the transaction confirmation latency decreased by 79.7%.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142083428","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the impact of Open RAN Fronthaul Control in scenarios with XR Traffic 开放式 RAN 前端控制对 XR 流量场景的影响
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-19 DOI: 10.1016/j.comnet.2024.110722

Through extensive research and standardization efforts, mobile networks have rapidly evolved, offering improved services and allowing the establishment of new use cases, such as autonomous vehicles, smart cities, Industry 4.0, among others. While 5G networks have brought advancements that can support a broad spectrum of such new use cases, the requirements imposed by time-critical services as the eXtended Reality (XR) and Cloud Gaming (CG) applications still remain a challenge. Next generation networks are envisioned to adopt technologies that will allow them to surpass such barriers. Open Radio Access Network (RAN), utilizing the disaggregation paradigm, stands out as a pivotal technology thanks to its potential to endow the network with flexibility, automation, and intelligence. In fact, Open RAN is considered as one of the key enabling technologies for XR and CG applications. However, disaggregation of the RAN may result in bottlenecks in the links connecting the various parts of the network, like the Open Fronthaul link, especially when considering time-critical traffic. In this paper, we perform an analysis of the impact that the Open Fronthaul capacity limitations can have in the XR and CG traffic under 3GPP defined scenarios. Moreover, to address these limitations, we implement and extend a Fronthaul Control mechanism combined with modulation compression, using the open-source ns-3 based 5G-LENA network simulator. Results showcase that the Open Fronthaul capacity limitation can drastically reduce the performance of the XR and CG applications, and demonstrate the necessity for such mechanisms to be employed in order to meet their requirements in terms of latency and throughput.

通过广泛的研究和标准化努力,移动网络迅速发展,提供了更好的服务,并允许建立新的用例,如自动驾驶汽车、智慧城市、工业 4.0 等。虽然 5G 网络带来的进步可以支持这些新用例的广泛应用,但像扩展现实(XR)和云游戏(CG)应用这样的时间关键型服务所提出的要求仍然是一个挑战。根据设想,下一代网络将采用能够超越这些障碍的技术。开放式无线接入网(RAN)采用分解模式,具有赋予网络灵活性、自动化和智能化的潜力,是一项关键技术。事实上,开放式 RAN 被认为是 XR 和 CG 应用的关键使能技术之一。然而,RAN 的分解可能会导致连接网络各部分的链路(如开放式 Fronthaul 链路)出现瓶颈,尤其是在考虑时间关键型流量时。在本文中,我们分析了在 3GPP 规定的场景下,开放式 Fronthaul 容量限制对 XR 和 CG 流量的影响。此外,为了解决这些限制,我们使用基于开源 ns-3 的 5G-LENA 网络模拟器,实施并扩展了一种与调制压缩相结合的 Fronthaul 控制机制。结果表明,开放式前传容量限制会大大降低 XR 和 CG 应用的性能,并证明有必要采用这种机制来满足它们在延迟和吞吐量方面的要求。
{"title":"On the impact of Open RAN Fronthaul Control in scenarios with XR Traffic","authors":"","doi":"10.1016/j.comnet.2024.110722","DOIUrl":"10.1016/j.comnet.2024.110722","url":null,"abstract":"<div><p>Through extensive research and standardization efforts, mobile networks have rapidly evolved, offering improved services and allowing the establishment of new use cases, such as autonomous vehicles, smart cities, Industry 4.0, among others. While 5G networks have brought advancements that can support a broad spectrum of such new use cases, the requirements imposed by time-critical services as the eXtended Reality (XR) and Cloud Gaming (CG) applications still remain a challenge. Next generation networks are envisioned to adopt technologies that will allow them to surpass such barriers. Open Radio Access Network (RAN), utilizing the disaggregation paradigm, stands out as a pivotal technology thanks to its potential to endow the network with flexibility, automation, and intelligence. In fact, Open RAN is considered as one of the key enabling technologies for XR and CG applications. However, disaggregation of the RAN may result in bottlenecks in the links connecting the various parts of the network, like the Open Fronthaul link, especially when considering time-critical traffic. In this paper, we perform an analysis of the impact that the Open Fronthaul capacity limitations can have in the XR and CG traffic under 3GPP defined scenarios. Moreover, to address these limitations, we implement and extend a Fronthaul Control mechanism combined with modulation compression, using the open-source ns-3 based 5G-LENA network simulator. Results showcase that the Open Fronthaul capacity limitation can drastically reduce the performance of the XR and CG applications, and demonstrate the necessity for such mechanisms to be employed in order to meet their requirements in terms of latency and throughput.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142087533","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A PUF secured lightweight mutual authentication protocol for multi-UAV networks 用于多无人飞行器网络的 PUF 安全轻量级相互验证协议
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-18 DOI: 10.1016/j.comnet.2024.110717

Unmanned aerial vehicles, initially developed for military use, have evolved to play vital roles in civilian applications including photography, agriculture, disaster management, and delivery services. Their agility, precision, and ad-hoc formation make them indispensable, particularly in time-sensitive tasks such as search-and-rescue missions. However, the widespread use of UAVs has raised security concerns, including unauthorized access, cyberattacks, and physical threats. In addition, the dynamic nature of these networks provides adversaries with opportunities to exploit node failures leading to potential data breaches. To address these risks, implementing robust security measures such as authentication, encryption, physical security, and proactive monitoring is essential even amidst the inherent resource limitations faced by UAVs. This paper proposes a lightweight authentication and key agreement protocol for multi-UAV networks, incorporating physically unclonable technology for securing the data sent over the network. The protocol also addresses security risks during UAV failures and the unauthorized access to data. The scheme has been validated using the Scyther simulation tool, with the PUF implemented on the Xilinx FPGA platform. An informal security analysis is also presented that demonstrates its adherence to security requirements. Additionally, the performance of the proposed scheme is compared with state-of-the-art approaches by evaluating network latency in terms of computational and communication costs, affirming its effectiveness in resource-constrained applications.

无人驾驶飞行器最初是为军事用途开发的,现在已发展到在摄影、农业、灾害管理和递送服务等民用领域发挥重要作用。无人飞行器的灵活性、精确性和临时编队使其成为不可或缺的工具,尤其是在搜救等时间敏感的任务中。然而,无人机的广泛使用也引发了安全问题,包括未经授权的访问、网络攻击和物理威胁。此外,这些网络的动态性质为对手提供了利用节点故障导致潜在数据泄露的机会。为了应对这些风险,即使无人机面临固有的资源限制,实施强大的安全措施(如身份验证、加密、物理安全和主动监控)也是必不可少的。本文为多无人机网络提出了一种轻量级身份验证和密钥协议协议,其中采用了物理不可克隆技术,以确保通过网络发送的数据的安全。该协议还解决了无人机故障和未经授权访问数据时的安全风险问题。使用 Scyther 仿真工具对该方案进行了验证,并在 Xilinx FPGA 平台上实现了 PUF。此外,还进行了非正式的安全分析,证明该方案符合安全要求。此外,通过评估计算和通信成本方面的网络延迟,将拟议方案的性能与最先进的方法进行了比较,从而肯定了其在资源受限应用中的有效性。
{"title":"A PUF secured lightweight mutual authentication protocol for multi-UAV networks","authors":"","doi":"10.1016/j.comnet.2024.110717","DOIUrl":"10.1016/j.comnet.2024.110717","url":null,"abstract":"<div><p>Unmanned aerial vehicles, initially developed for military use, have evolved to play vital roles in civilian applications including photography, agriculture, disaster management, and delivery services. Their agility, precision, and ad-hoc formation make them indispensable, particularly in time-sensitive tasks such as search-and-rescue missions. However, the widespread use of UAVs has raised security concerns, including unauthorized access, cyberattacks, and physical threats. In addition, the dynamic nature of these networks provides adversaries with opportunities to exploit node failures leading to potential data breaches. To address these risks, implementing robust security measures such as authentication, encryption, physical security, and proactive monitoring is essential even amidst the inherent resource limitations faced by UAVs. This paper proposes a lightweight authentication and key agreement protocol for multi-UAV networks, incorporating physically unclonable technology for securing the data sent over the network. The protocol also addresses security risks during UAV failures and the unauthorized access to data. The scheme has been validated using the <em>Scyther</em> simulation tool, with the PUF implemented on the Xilinx FPGA platform. An informal security analysis is also presented that demonstrates its adherence to security requirements. Additionally, the performance of the proposed scheme is compared with state-of-the-art approaches by evaluating network latency in terms of computational and communication costs, affirming its effectiveness in resource-constrained applications.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142039724","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Establishment of IPsec Security Associations with Diffie–Hellman following a SDN-based framework: Analysis and practical validation 在基于 SDN 的框架下使用 Diffie-Hellman 建立 IPsec 安全关联:分析与实际验证
IF 4.4 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-08-17 DOI: 10.1016/j.comnet.2024.110720

The centralized management of IPsec Security Associations (SAs) by using Software Defined Network (SDN) paradigm has been already explored and standardized. Datacenters are some of the scenarios where the dynamic establishment of IPsec security associations among network nodes has been deemed relevant. In these scenarios, where nodes do not support protocols like IKEv2, applying solutions where the generation and distribution of keys for IPsec are delegated to the SDN controller. However, these scenarios have the issue that the controller itself generates the IPsec keys for the nodes, posing a higher risk to the system’s security in case the controller is compromised. For these scenarios, it would be necessary to define solutions that allow the distribution of this cryptographic material securely, while maintaining the capacity restrictions established by the nodes. To solve this risk, we propose the generation of the IPsec keys using key distribution through the Diffie–Hellman algorithm in such a manner, that the controller will never have access to the IPsec SAs session keys used by the network nodes, mitigating the aforementioned problem. In concrete, our approach makes the nodes responsible for generating their own Diffie–Hellman public and private keypair, while the controller is only in charge of distributing the public keys to the rest of nodes, as well as other parameters needed to install the IPsec SAs. As we will analyze, the distribution of the public keys will be enough to allow the network nodes to generate the session keys. This work presents the design, implementation and validation of this IPsec management solution based on Diffie–Hellman in SDN environments using asymmetric key distribution for negotiating encryption and integrity keys, focusing on the performance in key generation and installation of IPsec SAs.

利用软件定义网络(SDN)范例对 IPsec 安全关联(SA)进行集中管理的方法已经得到探索和标准化。数据中心是网络节点之间动态建立 IPsec 安全关联的一些相关场景。在这些场景中,节点不支持 IKEv2 等协议,因此需要采用将 IPsec 密钥的生成和分配委托给 SDN 控制器的解决方案。但是,这些方案存在一个问题,即控制器本身会为节点生成 IPsec 密钥,一旦控制器受到威胁,系统的安全风险会更高。对于这些应用场景,有必要制定解决方案,允许安全地分发这种加密材料,同时保持节点建立的容量限制。为解决这一风险,我们建议通过 Diffie-Hellman 算法使用密钥分发生成 IPsec 密钥,这样控制器就永远无法访问网络节点使用的 IPsec SA 会话密钥,从而缓解上述问题。具体来说,我们的方法是让节点负责生成自己的 Diffie-Hellman 公钥对和私钥对,而控制器只负责向其他节点分发公钥以及安装 IPsec SA 所需的其他参数。正如我们将要分析的那样,分发公钥就足以让网络节点生成会话密钥。这项工作介绍了基于 Diffie-Hellman 的 IPsec 管理解决方案在 SDN 环境中的设计、实施和验证,该解决方案使用非对称密钥分配来协商加密和完整性密钥,重点关注密钥生成和 IPsec SA 安装的性能。
{"title":"Establishment of IPsec Security Associations with Diffie–Hellman following a SDN-based framework: Analysis and practical validation","authors":"","doi":"10.1016/j.comnet.2024.110720","DOIUrl":"10.1016/j.comnet.2024.110720","url":null,"abstract":"<div><p>The centralized management of IPsec Security Associations (SAs) by using Software Defined Network (SDN) paradigm has been already explored and standardized. Datacenters are some of the scenarios where the dynamic establishment of IPsec security associations among network nodes has been deemed relevant. In these scenarios, where nodes do not support protocols like IKEv2, applying solutions where the generation and distribution of keys for IPsec are delegated to the SDN controller. However, these scenarios have the issue that the controller itself generates the IPsec keys for the nodes, posing a higher risk to the system’s security in case the controller is compromised. For these scenarios, it would be necessary to define solutions that allow the distribution of this cryptographic material securely, while maintaining the capacity restrictions established by the nodes. To solve this risk, we propose the generation of the IPsec keys using key distribution through the Diffie–Hellman algorithm in such a manner, that the controller will never have access to the IPsec SAs session keys used by the network nodes, mitigating the aforementioned problem. In concrete, our approach makes the nodes responsible for generating their own Diffie–Hellman public and private keypair, while the controller is only in charge of distributing the public keys to the rest of nodes, as well as other parameters needed to install the IPsec SAs. As we will analyze, the distribution of the public keys will be enough to allow the network nodes to generate the session keys. This work presents the design, implementation and validation of this IPsec management solution based on Diffie–Hellman in SDN environments using asymmetric key distribution for negotiating encryption and integrity keys, focusing on the performance in key generation and installation of IPsec SAs.</p></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":null,"pages":null},"PeriodicalIF":4.4,"publicationDate":"2024-08-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142006842","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computer Networks
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1