首页 > 最新文献

Computers & Security最新文献

英文 中文
FAMCF: A few-shot Android malware family classification framework FAMCF:几枪搞定的安卓恶意软件家族分类框架
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-29 DOI: 10.1016/j.cose.2024.104027

Android malware is a major cyber threat to the popular Android platform which may influence millions of end users. To battle against Android malware, a large number of machine learning-based approaches have been developed, and have achieved promising results. However, the vast majority of the existing work relies on a large number of labeled samples which are unfortunately not available for the newly reported Android malware families. This poses a critical challenge to classify such few-shot Android malware families. In this paper, we propose FAMCF, a novel few-shot learning-based classification pipeline to solve the problem. Faced with insufficient labeled samples from few-shot malware families, we learn how to extract features by training on another base dataset which is of a much larger scale but has disjoint label space with the few-shot families. We consider three types of features based on static analysis, namely permissions, API calls, and opcodes. We train a classifier for each type of features, utilizing a metric-based few-shot learning approach, and get an ensemble decision. Specifically, for each classifier, given a query sample to be classified, we propose to compare it to the prototypes of all the families, which are generated in a query-dependent way. We compared the classification performance of FAMCF to that of the existing solutions of multiple categories, including those traditional machine learning-based approaches, few-shot Android malware classification approaches, and also state-of-the-art few-shot learning methods from other fields. We also analyzed robustness of FAMCF against multiple popular obfuscation techniques. The extensive experiments on the popular Drebin and CICInvesAndMal2019 datasets confirm the effectiveness and robustness of FAMCF in classifying few-shot Android malware families, e.g., we achieve at least 4.86% improvement on classification accuracy for Drebin and successfully kept the decrease in accuracy within 1% under the seven common types of obfuscation techniques.

安卓恶意软件是流行的安卓平台面临的主要网络威胁,可能会影响数百万终端用户。为了对抗安卓恶意软件,人们开发了大量基于机器学习的方法,并取得了可喜的成果。然而,现有的绝大多数工作都依赖于大量的标注样本,而不幸的是,新报告的安卓恶意软件家族却没有标注样本。这就为对此类寥寥无几的安卓恶意软件家族进行分类提出了严峻的挑战。在本文中,我们提出了 FAMCF--一种新颖的基于少量学习的分类管道来解决这一问题。面对来自少数几个恶意软件家族的标注样本不足的问题,我们学习如何通过在另一个基础数据集上进行训练来提取特征,该数据集规模更大,但与少数几个恶意软件家族的标注空间不相交。我们在静态分析的基础上考虑了三种类型的特征,即权限、API 调用和操作码。我们利用基于度量的少次元学习方法,为每种类型的特征训练一个分类器,并得到一个集合决策。具体来说,对于每个分类器,在给定一个待分类的查询样本后,我们建议将其与所有族的原型进行比较,这些原型是以查询相关的方式生成的。我们将 FAMCF 的分类性能与现有的多类解决方案进行了比较,其中包括传统的基于机器学习的方法、少量 Android 恶意软件分类方法以及其他领域最先进的少量学习方法。我们还分析了 FAMCF 对多种流行混淆技术的鲁棒性。在流行的 Drebin 和 CICInvesAndMal2019 数据集上进行的大量实验证实了 FAMCF 在对少量安卓恶意软件家族进行分类时的有效性和鲁棒性,例如,我们在 Drebin 数据集上实现了至少 4.86% 的分类准确率提升,并成功地将七种常见混淆技术下的准确率下降控制在 1%以内。
{"title":"FAMCF: A few-shot Android malware family classification framework","authors":"","doi":"10.1016/j.cose.2024.104027","DOIUrl":"10.1016/j.cose.2024.104027","url":null,"abstract":"<div><p>Android malware is a major cyber threat to the popular Android platform which may influence millions of end users. To battle against Android malware, a large number of machine learning-based approaches have been developed, and have achieved promising results. However, the vast majority of the existing work relies on a large number of labeled samples which are unfortunately not available for the newly reported Android malware families. This poses a critical challenge to classify such <em>few-shot Android malware families</em>. In this paper, we propose FAMCF, a novel few-shot learning-based classification pipeline to solve the problem. Faced with insufficient labeled samples from few-shot malware families, we learn how to extract features by training on another base dataset which is of a much larger scale but has disjoint label space with the few-shot families. We consider three types of features based on static analysis, namely permissions, API calls, and opcodes. We train a classifier for each type of features, utilizing a metric-based few-shot learning approach, and get an ensemble decision. Specifically, for each classifier, given a query sample to be classified, we propose to compare it to the <em>prototypes</em> of all the families, which are generated in a <em>query-dependent</em> way. We compared the classification performance of FAMCF to that of the existing solutions of multiple categories, including those traditional machine learning-based approaches, few-shot Android malware classification approaches, and also state-of-the-art few-shot learning methods from other fields. We also analyzed robustness of FAMCF against multiple popular obfuscation techniques. The extensive experiments on the popular <em>Drebin</em> and <em>CICInvesAndMal2019</em> datasets confirm the effectiveness and robustness of FAMCF in classifying few-shot Android malware families, e.g., we achieve at least 4.86% improvement on classification accuracy for <em>Drebin</em> and successfully kept the decrease in accuracy within 1% under the seven common types of obfuscation techniques.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142044423","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
NIDS-Vis: Improving the generalized adversarial robustness of network intrusion detection system NIDS-Vis:提高网络入侵检测系统的广义对抗鲁棒性
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-29 DOI: 10.1016/j.cose.2024.104028

Network Intrusion Detection Systems (NIDSes) are crucial for securing various networks from malicious attacks. Recent developments in Deep Neural Networks (DNNs) have encouraged researchers to incorporate DNNs as the underlying detection engine for NIDS. However, DNNs are susceptible to adversarial attacks, where subtle modifications to input data result in misclassification, posing a significant threat to security-sensitive domains such as NIDS. Existing efforts in adversarial defenses predominantly focus on supervised classification tasks in Computer Vision, differing substantially from the unsupervised outlier detection tasks in NIDS. To bridge this gap, we introduce a novel method of generalized adversarial robustness and present NIDS-Vis, an innovative black-box algorithm that traverses the decision boundary of DNN-based NIDSes near given inputs. Through NIDS-Vis, we can visualize the geometry of the decision boundaries and examine their impact on performance and adversarial robustness. Our experiment uncovers a tradeoff between performance and robustness, and we propose two novel training techniques, feature space partition and distributional loss function, to enhance the generalized adversarial robustness of DNN-based NIDSes without significantly compromising performance.

网络入侵检测系统(NIDS)对于保护各种网络免受恶意攻击至关重要。深度神经网络(DNN)的最新发展鼓励研究人员将 DNN 作为网络入侵检测系统的基础检测引擎。然而,DNNs 容易受到对抗性攻击,对输入数据的细微修改会导致错误分类,从而对 NIDS 等安全敏感领域构成重大威胁。现有的对抗性防御主要集中在计算机视觉领域的监督分类任务上,与 NIDS 中的无监督离群点检测任务大相径庭。为了弥补这一差距,我们引入了一种广义对抗鲁棒性的新方法,并提出了 NIDS-Vis,这是一种创新的黑盒算法,可在给定输入附近穿越基于 DNN 的 NIDS 的决策边界。通过 NIDS-Vis,我们可以直观地看到决策边界的几何形状,并检查它们对性能和对抗鲁棒性的影响。我们的实验发现了性能和鲁棒性之间的权衡,并提出了两种新颖的训练技术--特征空间分割和分布损失函数,以增强基于 DNN 的 NIDS 的广义对抗鲁棒性,而不会显著降低性能。
{"title":"NIDS-Vis: Improving the generalized adversarial robustness of network intrusion detection system","authors":"","doi":"10.1016/j.cose.2024.104028","DOIUrl":"10.1016/j.cose.2024.104028","url":null,"abstract":"<div><p>Network Intrusion Detection Systems (NIDSes) are crucial for securing various networks from malicious attacks. Recent developments in Deep Neural Networks (DNNs) have encouraged researchers to incorporate DNNs as the underlying detection engine for NIDS. However, DNNs are susceptible to adversarial attacks, where subtle modifications to input data result in misclassification, posing a significant threat to security-sensitive domains such as NIDS. Existing efforts in adversarial defenses predominantly focus on supervised classification tasks in Computer Vision, differing substantially from the unsupervised outlier detection tasks in NIDS. To bridge this gap, we introduce a novel method of generalized adversarial robustness and present NIDS-Vis, an innovative black-box algorithm that traverses the decision boundary of DNN-based NIDSes near given inputs. Through NIDS-Vis, we can visualize the geometry of the decision boundaries and examine their impact on performance and adversarial robustness. Our experiment uncovers a tradeoff between performance and robustness, and we propose two novel training techniques, feature space partition and distributional loss function, to enhance the generalized adversarial robustness of DNN-based NIDSes without significantly compromising performance.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S016740482400333X/pdfft?md5=ac9abbbcf25c17b55ed89cd05f033d35&pid=1-s2.0-S016740482400333X-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141944887","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards intrusion detection in fog environments using generative adversarial network and long short-term memory network 利用生成式对抗网络和长短期记忆网络实现雾环境中的入侵检测
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-27 DOI: 10.1016/j.cose.2024.104004

Recently, fog computing has been developed to complement cloud computing, which can provide cloud services at the edge of the network with real-time processing. However, the computational power of fog nodes is limited and this leads to security issues. On the other hand, cyber-attacks have become common with the exponential growth of Internet of Things (IoT) connected devices. This fact necessitates the development of Intrusion Detection Systems (IDSs) in fog environments with the aim of detecting attacks. In this paper, we develop an IDS named GAN-LSTM for fog environments that uses Generative Adversarial Networks (GANs) and Long Short-Term Memory Networks (LSTMs). GAN-LSTM is used to identify anomalies in network traffic to specific types of attacks or non-attacks. In general, GAN-LSTM consists of three components: data preprocessing, generation of real traffic patterns, and sequence analysis of real traffic data. Data preprocessing ensures data quality by removing noise and irrelevant features. The pre-processed data is fed to the GAN to generate real traffic as a baseline for normal behavior. Finally, the LSTM component is applied to detect anomalous anomalies in fog computing. The proposed algorithm was evaluated on public databases and experimental results showed that GAN-LSTM improves the accuracy of attack detection compared to equivalent approaches.

最近,雾计算得到了发展,作为云计算的补充,它可以在网络边缘提供实时处理的云服务。然而,雾节点的计算能力有限,这导致了安全问题。另一方面,随着物联网(IoT)连接设备的指数级增长,网络攻击已成为普遍现象。因此,有必要在雾环境中开发入侵检测系统(IDS),以检测攻击行为。本文针对雾环境开发了一种名为 GAN-LSTM 的 IDS,它使用了生成对抗网络(GAN)和长短期记忆网络(LSTM)。GAN-LSTM 用于将网络流量中的异常情况识别为特定类型的攻击或非攻击。一般来说,GAN-LSTM 包括三个部分:数据预处理、真实流量模式生成和真实流量数据序列分析。数据预处理通过去除噪声和无关特征来确保数据质量。预处理后的数据被输入到 GAN,生成真实的交通流量,作为正常行为的基线。最后,应用 LSTM 组件检测雾计算中的异常。实验结果表明,与同等方法相比,GAN-LSTM 提高了攻击检测的准确性。
{"title":"Towards intrusion detection in fog environments using generative adversarial network and long short-term memory network","authors":"","doi":"10.1016/j.cose.2024.104004","DOIUrl":"10.1016/j.cose.2024.104004","url":null,"abstract":"<div><p>Recently, fog computing has been developed to complement cloud computing, which can provide cloud services at the edge of the network with real-time processing. However, the computational power of fog nodes is limited and this leads to security issues. On the other hand, cyber-attacks have become common with the exponential growth of Internet of Things (IoT) connected devices. This fact necessitates the development of Intrusion Detection Systems (IDSs) in fog environments with the aim of detecting attacks. In this paper, we develop an IDS named GAN-LSTM for fog environments that uses Generative Adversarial Networks (GANs) and Long Short-Term Memory Networks (LSTMs). GAN-LSTM is used to identify anomalies in network traffic to specific types of attacks or non-attacks. In general, GAN-LSTM consists of three components: data preprocessing, generation of real traffic patterns, and sequence analysis of real traffic data. Data preprocessing ensures data quality by removing noise and irrelevant features. The pre-processed data is fed to the GAN to generate real traffic as a baseline for normal behavior. Finally, the LSTM component is applied to detect anomalous anomalies in fog computing. The proposed algorithm was evaluated on public databases and experimental results showed that GAN-LSTM improves the accuracy of attack detection compared to equivalent approaches.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141944937","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Voltage inspector: Sender identification for in-vehicle CAN bus using voltage slice 电压检测器:利用电压片识别车载 CAN 总线的发送器
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-27 DOI: 10.1016/j.cose.2024.104017

Controller Area Network (CAN) serves as the neural system of modern cars, connecting and coordinating various electronic control units (ECUs) responsible for vehicle operation. However, the inherent features of CAN, such as broadcast communication and lack of authentication, make it increasingly vulnerable to cyberattacks. Although existing intrusion detection systems (IDSs) perform well in detecting malicious attacks, they often lack the ability to accurately locate the senders of these malicious messages. In this paper, we propose an efficient sender identification method called Voltage Inspector, which leverages physical voltage signal slice to accurately identify the source of messages for CAN bus. We start by extracting voltage slices from the raw physical signals of the CAN bus. Next, we leverage clustering technology to infer the ECU mapping information, which is typically considered confidential. This mapping information, combined with a machine learning classifier, is then utilized to construct an identification model capable of accurately identifying the sender of each message. To validate the effectiveness of our proposed method, we conducted extensive experiments using a publicly available voltage dataset collected from ten real vehicles. The experimental results demonstrate the remarkable accuracy of our approach, achieving a minimum identification accuracy of 99%. Furthermore, our method significantly reduces the data volume by half and reduces the identification time by a quarter when compared to state-of-the-art methods. Our research reveals that even a small portion of the voltage signal can be used to uniquely fingerprint an ECU. We emphasize that our method serves as an alternative identification approach and can complement existing works in the field.

控制器区域网络(CAN)是现代汽车的神经系统,连接并协调负责车辆运行的各种电子控制单元(ECU)。然而,CAN 的固有特性(如广播通信和缺乏身份验证)使其越来越容易受到网络攻击。尽管现有的入侵检测系统(IDS)在检测恶意攻击方面表现出色,但它们往往缺乏准确定位恶意信息发送者的能力。在本文中,我们提出了一种名为 "电压检测器"(Voltage Inspector)的高效发送方识别方法,它利用物理电压信号片来准确识别 CAN 总线的报文来源。我们首先从 CAN 总线的原始物理信号中提取电压切片。接着,我们利用聚类技术推断出通常被视为机密的 ECU 映射信息。这些映射信息与机器学习分类器相结合,构建出一个能够准确识别每条信息发送方的识别模型。为了验证我们提出的方法的有效性,我们使用从 10 辆真实车辆收集的公开电压数据集进行了大量实验。实验结果表明,我们的方法非常准确,最低识别准确率达到 99%。此外,与最先进的方法相比,我们的方法大大减少了一半的数据量,并将识别时间缩短了四分之一。我们的研究表明,即使是电压信号的一小部分,也可以用来对 ECU 进行唯一的指纹识别。我们强调,我们的方法是另一种识别方法,可以补充该领域的现有工作。
{"title":"Voltage inspector: Sender identification for in-vehicle CAN bus using voltage slice","authors":"","doi":"10.1016/j.cose.2024.104017","DOIUrl":"10.1016/j.cose.2024.104017","url":null,"abstract":"<div><p>Controller Area Network (CAN) serves as the neural system of modern cars, connecting and coordinating various electronic control units (ECUs) responsible for vehicle operation. However, the inherent features of CAN, such as broadcast communication and lack of authentication, make it increasingly vulnerable to cyberattacks. Although existing intrusion detection systems (IDSs) perform well in detecting malicious attacks, they often lack the ability to accurately locate the senders of these malicious messages. In this paper, we propose an efficient sender identification method called Voltage Inspector, which leverages physical voltage signal slice to accurately identify the source of messages for CAN bus. We start by extracting voltage slices from the raw physical signals of the CAN bus. Next, we leverage clustering technology to infer the ECU mapping information, which is typically considered confidential. This mapping information, combined with a machine learning classifier, is then utilized to construct an identification model capable of accurately identifying the sender of each message. To validate the effectiveness of our proposed method, we conducted extensive experiments using a publicly available voltage dataset collected from ten real vehicles. The experimental results demonstrate the remarkable accuracy of our approach, achieving a minimum identification accuracy of 99%. Furthermore, our method significantly reduces the data volume by half and reduces the identification time by a quarter when compared to state-of-the-art methods. Our research reveals that even a small portion of the voltage signal can be used to uniquely fingerprint an ECU. We emphasize that our method serves as an alternative identification approach and can complement existing works in the field.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141839532","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards zero trust security in connected vehicles: A comprehensive survey 实现互联车辆的零信任安全:全面调查
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-26 DOI: 10.1016/j.cose.2024.104018

Zero Trust is the new cybersecurity model that challenges the traditional one by promoting continuous verification of users, devices, and applications, whatever their position or origin. This model is critical for reducing the attack surface and preventing lateral movement without relying on implicit trust. Adopting the zero trust principle in Intelligent Transportation Systems (ITS), especially in the context of connected vehicles (CVs), presents an adequate solution in the face of increasing cyber threats, thereby strengthening the ITS environment. This paper offers an understanding of Zero Trust security through a comprehensive review of existing literature, principles, and challenges. It specifically examines its applications in emerging technologies, particularly within connected vehicles, addressing potential issues and cyber threats faced by CVs. Inclusion/exclusion criteria for the systematic literature review were planned alongside a bibliometric analysis. Moreover, keywords co-occurrence analysis has been done, which indicates trends and general themes in the whole for Zero Trust model, Zero Trust implementation, and Zero Trust application. Furthermore, the paper explores various ZT models proposed in the literature for connected vehicles, shedding light on the challenges associated with their integration into CV systems. Future directions of this research will focus on incorporating Zero Trust principles within Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communication paradigms. This initiative intends to enhance the security posture and safety protocols within interconnected vehicular networks. The proposed research seeks to address the unique cybersecurity vulnerabilities inherent in the highly dynamic nature of vehicular communication systems.

零信任是一种新的网络安全模式,它通过促进对用户、设备和应用程序的持续验证(无论其位置或来源如何)来挑战传统模式。这种模式对于减少攻击面和防止横向移动而不依赖隐性信任至关重要。在智能交通系统(ITS)中采用零信任原则,特别是在互联车辆(CVs)中采用零信任原则,是面对日益增长的网络威胁的适当解决方案,从而加强了 ITS 环境。本文通过对现有文献、原则和挑战的全面回顾,介绍了对零信任安全的理解。本文特别研究了零信任安全在新兴技术中的应用,尤其是在联网车辆中的应用,探讨了联网车辆面临的潜在问题和网络威胁。在进行文献计量分析的同时,还规划了系统性文献综述的纳入/排除标准。此外,还进行了关键词共现分析,指出了零信任模式、零信任实施和零信任应用的整体趋势和一般主题。此外,本文还探讨了文献中针对联网汽车提出的各种零信任模型,揭示了将这些模型集成到 CV 系统中的相关挑战。本研究的未来方向将侧重于将零信任原则纳入车对车(V2V)和车对基础设施(V2I)通信范例。这项倡议旨在加强互联车辆网络内的安全态势和安全协议。拟议的研究旨在解决车辆通信系统高度动态特性中固有的独特网络安全漏洞。
{"title":"Towards zero trust security in connected vehicles: A comprehensive survey","authors":"","doi":"10.1016/j.cose.2024.104018","DOIUrl":"10.1016/j.cose.2024.104018","url":null,"abstract":"<div><p>Zero Trust is the new cybersecurity model that challenges the traditional one by promoting continuous verification of users, devices, and applications, whatever their position or origin. This model is critical for reducing the attack surface and preventing lateral movement without relying on implicit trust. Adopting the zero trust principle in Intelligent Transportation Systems (ITS), especially in the context of connected vehicles (CVs), presents an adequate solution in the face of increasing cyber threats, thereby strengthening the ITS environment. This paper offers an understanding of Zero Trust security through a comprehensive review of existing literature, principles, and challenges. It specifically examines its applications in emerging technologies, particularly within connected vehicles, addressing potential issues and cyber threats faced by CVs. Inclusion/exclusion criteria for the systematic literature review were planned alongside a bibliometric analysis. Moreover, keywords co-occurrence analysis has been done, which indicates trends and general themes in the whole for Zero Trust model, Zero Trust implementation, and Zero Trust application. Furthermore, the paper explores various ZT models proposed in the literature for connected vehicles, shedding light on the challenges associated with their integration into CV systems. Future directions of this research will focus on incorporating Zero Trust principles within Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communication paradigms. This initiative intends to enhance the security posture and safety protocols within interconnected vehicular networks. The proposed research seeks to address the unique cybersecurity vulnerabilities inherent in the highly dynamic nature of vehicular communication systems.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141851430","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
bjCnet: A contrastive learning-based framework for software defect prediction bjCnet:基于对比学习的软件缺陷预测框架
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-25 DOI: 10.1016/j.cose.2024.104024

Defect prediction based on deep learning is proposed to provide practitioners with reliable and practical tools to determine whether an area of code is defective. Compared with traditional code features, semantic features of source codes automatically extracted by neural networks can better reflect the semantic differences between codes. However, the small difference between some bug codes and clean codes poses a challenge for deep learning models in distinguishing them, leading to a low accuracy in defect prediction. In this paper, we propose bjCnet, a software defect prediction framework based on contrastive learning. It fine-tunes the pre-trained Transformer-based code large language model via a supervised contrastive learning network, achieving accurate defect prediction. We evaluate the prediction effect of bjCnet, the results demonstrate that the highest accuracy and f1-score achieved by bjCnet are both 0.948, surpassing the performance of the state-of-the-art approaches selected for comparison.

本文提出了基于深度学习的缺陷预测方法,为从业人员提供可靠实用的工具,以判断代码区域是否存在缺陷。与传统的代码特征相比,神经网络自动提取的源代码语义特征能更好地反映代码之间的语义差异。然而,由于一些错误代码与干净代码之间的差异较小,深度学习模型在区分它们时面临挑战,导致缺陷预测的准确率较低。在本文中,我们提出了基于对比学习的软件缺陷预测框架 bjCnet。它通过有监督的对比学习网络,对预先训练好的基于 Transformer 的代码大语言模型进行微调,从而实现准确的缺陷预测。我们对 bjCnet 的预测效果进行了评估,结果表明 bjCnet 的最高准确率和 f1 分数均为 0.948,超过了作为比较对象的最先进方法的性能。
{"title":"bjCnet: A contrastive learning-based framework for software defect prediction","authors":"","doi":"10.1016/j.cose.2024.104024","DOIUrl":"10.1016/j.cose.2024.104024","url":null,"abstract":"<div><p>Defect prediction based on deep learning is proposed to provide practitioners with reliable and practical tools to determine whether an area of code is defective. Compared with traditional code features, semantic features of source codes automatically extracted by neural networks can better reflect the semantic differences between codes. However, the small difference between some bug codes and clean codes poses a challenge for deep learning models in distinguishing them, leading to a low accuracy in defect prediction. In this paper, we propose bjCnet, a software defect prediction framework based on contrastive learning. It fine-tunes the pre-trained Transformer-based code large language model via a supervised contrastive learning network, achieving accurate defect prediction. We evaluate the prediction effect of bjCnet, the results demonstrate that the highest accuracy and f1-score achieved by bjCnet are both 0.948, surpassing the performance of the state-of-the-art approaches selected for comparison.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141843114","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A balanced supervised contrastive learning-based method for encrypted network traffic classification 基于平衡监督对比学习的加密网络流量分类方法
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-25 DOI: 10.1016/j.cose.2024.104023

Encrypted network traffic classification plays an important role in enhancing network security and improving network performance. However, the imbalanced nature of traffic data makes the classification of encrypted network traffic challenging and may result in poor classification performance. Existing encrypted network traffic classification studies attempt to rebalance the data distribution through resampling strategies, which suffer from information loss, overfitting, and increased model complexity. Motivated by this, we propose an improved supervised contrastive learning approach to improve the classification performance of supervised contrastive learning classifiers for the traffic class imbalance problem in encrypted network traffic classification. Our method consists of two parts: data processing and traffic classification. In the data processing stage, we transform the raw network traffic data into grayscale images. In the traffic classification stage, we design optimized class-complement and class-averaging schemes in supervised contrastive learning. The construction of contrastive tasks is a critical link in contrastive learning. However, when constructing the set of positive and negative samples of network traffic, the samples generated by traditional methods do not conform to the salient features of network traffic. Traditional methods typically involve color modification, cropping, rotation, noise injection, and random erasure. When these traditional methods are applied to images generated from network traffic data, they may alter significant features of the network traffic data, such as changing the distribution of packet sizes. This is detrimental to maintaining the characteristics of traffic classes and does not aid the learning process. Therefore, we preprocess the traffic into images in a particular format suitable for contrastive learning, and then design a novel contrastive task construction method. The evaluation results on public datasets show that the proposed method can significantly improve the classification performance of encrypted traffic classification on imbalanced datasets.

加密网络流量分类在增强网络安全和提高网络性能方面发挥着重要作用。然而,流量数据的不平衡性使得加密网络流量分类具有挑战性,并可能导致分类性能低下。现有的加密网络流量分类研究试图通过重采样策略来重新平衡数据分布,但这种方法存在信息丢失、过拟合和模型复杂度增加等问题。受此启发,我们提出了一种改进的监督对比学习方法,以提高监督对比学习分类器的分类性能,从而解决加密网络流量分类中的流量类别不平衡问题。我们的方法由两部分组成:数据处理和流量分类。在数据处理阶段,我们将原始网络流量数据转换成灰度图像。在流量分类阶段,我们在监督对比学习中设计了优化的类补全和类平均方案。对比任务的构建是对比学习的关键环节。然而,在构建网络流量的正负样本集时,传统方法生成的样本并不符合网络流量的显著特征。传统方法通常涉及颜色修改、裁剪、旋转、噪声注入和随机擦除。当这些传统方法应用于网络流量数据生成的图像时,可能会改变网络流量数据的显著特征,例如改变数据包大小的分布。这不利于保持流量类别的特征,也无助于学习过程。因此,我们将流量预处理成适合对比学习的特定格式图像,然后设计了一种新颖的对比任务构建方法。在公共数据集上的评估结果表明,所提出的方法可以显著提高加密流量分类在不平衡数据集上的分类性能。
{"title":"A balanced supervised contrastive learning-based method for encrypted network traffic classification","authors":"","doi":"10.1016/j.cose.2024.104023","DOIUrl":"10.1016/j.cose.2024.104023","url":null,"abstract":"<div><p>Encrypted network traffic classification plays an important role in enhancing network security and improving network performance. However, the imbalanced nature of traffic data makes the classification of encrypted network traffic challenging and may result in poor classification performance. Existing encrypted network traffic classification studies attempt to rebalance the data distribution through resampling strategies, which suffer from information loss, overfitting, and increased model complexity. Motivated by this, we propose an improved supervised contrastive learning approach to improve the classification performance of supervised contrastive learning classifiers for the traffic class imbalance problem in encrypted network traffic classification. Our method consists of two parts: data processing and traffic classification. In the data processing stage, we transform the raw network traffic data into grayscale images. In the traffic classification stage, we design optimized class-complement and class-averaging schemes in supervised contrastive learning. The construction of contrastive tasks is a critical link in contrastive learning. However, when constructing the set of positive and negative samples of network traffic, the samples generated by traditional methods do not conform to the salient features of network traffic. Traditional methods typically involve color modification, cropping, rotation, noise injection, and random erasure. When these traditional methods are applied to images generated from network traffic data, they may alter significant features of the network traffic data, such as changing the distribution of packet sizes. This is detrimental to maintaining the characteristics of traffic classes and does not aid the learning process. Therefore, we preprocess the traffic into images in a particular format suitable for contrastive learning, and then design a novel contrastive task construction method. The evaluation results on public datasets show that the proposed method can significantly improve the classification performance of encrypted traffic classification on imbalanced datasets.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141838628","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A survey of large language models for cyber threat detection 用于网络威胁检测的大型语言模型调查
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-25 DOI: 10.1016/j.cose.2024.104016

With the increasing complexity of cyber threats and the expanding scope of cyberspace, there exist progressively more challenges in cyber threat detection. It is proven that most previous threat detection models may become inadequate due to the escalation of hacker attacks. However, recent research has shown that some of these problems can be effectively addressed by Large Language Models (LLMs) directly or indirectly. Nowadays, a growing number of security researchers are adopting LLMs for analyzing various cyber threats. According to the investigation, we found that while there are numerous emerging reviews on the utilization of LLMs in some fields of cyber security, there is currently a lack of a comprehensive review on the application of LLMs in the threat detection stage. Through retrieving and collating existing works in recent years, we examined various threat detection and monitoring tasks for which LLMs may be well-suited, including cyber threat intelligence, phishing email detection, threat prediction, logs analysis, and so on. Additionally, the review explored the specific stages of different detection tasks in which LLMs are involved, evaluating the points at which LLMs are optimized. For instance, LLMs have been found to enhance the interpretability of log analysis in real-time anomaly event discovery. Additionally, we discussed some tasks where LLMs may not be suitable and explored future directions and challenges in this field. By providing a detailed status update and comprehensive insights, this review aims to assist security researchers in leveraging LLMs to enhance existing detection frameworks or develop domain-specific LLMs.

随着网络威胁的日益复杂和网络空间范围的不断扩大,网络威胁检测面临着越来越多的挑战。事实证明,由于黑客攻击的不断升级,以往的大多数威胁检测模型都可能变得不足。不过,最新研究表明,其中一些问题可以通过大型语言模型(LLM)直接或间接地得到有效解决。如今,越来越多的安全研究人员开始采用大型语言模型来分析各种网络威胁。根据调查,我们发现,虽然在网络安全的某些领域有许多关于使用 LLMs 的新兴评论,但目前还缺乏关于 LLMs 在威胁检测阶段应用的全面评论。通过检索和整理近年来的现有文献,我们研究了 LLM 可能适合的各种威胁检测和监控任务,包括网络威胁情报、钓鱼邮件检测、威胁预测、日志分析等。此外,研究还探讨了 LLM 参与不同检测任务的具体阶段,评估了 LLM 的优化点。例如,在实时异常事件发现中,我们发现 LLM 可提高日志分析的可解释性。此外,我们还讨论了一些可能不适合使用 LLM 的任务,并探讨了该领域未来的发展方向和挑战。通过提供详细的最新情况和全面的见解,本综述旨在帮助安全研究人员利用 LLM 增强现有检测框架或开发特定领域的 LLM。
{"title":"A survey of large language models for cyber threat detection","authors":"","doi":"10.1016/j.cose.2024.104016","DOIUrl":"10.1016/j.cose.2024.104016","url":null,"abstract":"<div><p>With the increasing complexity of cyber threats and the expanding scope of cyberspace, there exist progressively more challenges in cyber threat detection. It is proven that most previous threat detection models may become inadequate due to the escalation of hacker attacks. However, recent research has shown that some of these problems can be effectively addressed by Large Language Models (LLMs) directly or indirectly. Nowadays, a growing number of security researchers are adopting LLMs for analyzing various cyber threats. According to the investigation, we found that while there are numerous emerging reviews on the utilization of LLMs in some fields of cyber security, there is currently a lack of a comprehensive review on the application of LLMs in the threat detection stage. Through retrieving and collating existing works in recent years, we examined various threat detection and monitoring tasks for which LLMs may be well-suited, including cyber threat intelligence, phishing email detection, threat prediction, logs analysis, and so on. Additionally, the review explored the specific stages of different detection tasks in which LLMs are involved, evaluating the points at which LLMs are optimized. For instance, LLMs have been found to enhance the interpretability of log analysis in real-time anomaly event discovery. Additionally, we discussed some tasks where LLMs may not be suitable and explored future directions and challenges in this field. By providing a detailed status update and comprehensive insights, this review aims to assist security researchers in leveraging LLMs to enhance existing detection frameworks or develop domain-specific LLMs.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141847324","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
REACT: Autonomous intrusion response system for intelligent vehicles REACT:智能车辆自主入侵响应系统
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-23 DOI: 10.1016/j.cose.2024.104008

Autonomous and connected vehicles are rapidly evolving, integrating numerous technologies and software. This progress, however, has made them appealing targets for cybersecurity attacks. As the risk of cyber threats escalates with this advancement, the focus is shifting from solely preventing these attacks to also mitigating their impact. Current solutions rely on vehicle security operation centers, where attack information is analyzed before deciding on a response strategy. However, this process can be time-consuming and faces scalability challenges, along with other issues stemming from vehicle connectivity. This paper proposes a dynamic intrusion response system integrated within the vehicle. This system enables the vehicle to respond to a variety of incidents almost instantly, thereby reducing the need for interaction with the vehicle security operation center. The system offers a comprehensive list of potential responses, a methodology for response evaluation, and various response selection methods. The proposed solution was implemented on an embedded platform. Two distinct cyberattack use cases served as the basis for evaluating the system. The evaluation highlights the system’s adaptability, its ability to respond swiftly, its minimal memory footprint, and its capacity for dynamic system parameter adjustments. The proposed solution underscores the necessity and feasibility of incorporating dynamic response mechanisms in smart vehicles. This is a crucial factor in ensuring the safety and resilience of future smart mobility.

自动驾驶和联网汽车正在迅速发展,集成了众多技术和软件。然而,这一进步也使它们成为网络安全攻击的目标。随着技术的进步,网络威胁的风险也随之升级,因此,关注的重点也从单纯预防这些攻击转向减轻其影响。目前的解决方案依赖于车辆安全运营中心,在那里对攻击信息进行分析,然后再决定应对策略。然而,这一过程可能非常耗时,而且面临着可扩展性的挑战,以及车辆连接性带来的其他问题。本文提出了一种集成在车辆内的动态入侵响应系统。该系统可使车辆几乎即时应对各种事件,从而减少与车辆安全操作中心互动的需要。该系统提供了一个全面的潜在响应列表、响应评估方法和各种响应选择方法。所提出的解决方案是在一个嵌入式平台上实现的。两个不同的网络攻击使用案例是评估该系统的基础。评估强调了系统的适应性、快速反应能力、最小内存占用以及动态系统参数调整能力。所提出的解决方案强调了在智能汽车中采用动态响应机制的必要性和可行性。这是确保未来智能交通安全性和弹性的关键因素。
{"title":"REACT: Autonomous intrusion response system for intelligent vehicles","authors":"","doi":"10.1016/j.cose.2024.104008","DOIUrl":"10.1016/j.cose.2024.104008","url":null,"abstract":"<div><p>Autonomous and connected vehicles are rapidly evolving, integrating numerous technologies and software. This progress, however, has made them appealing targets for cybersecurity attacks. As the risk of cyber threats escalates with this advancement, the focus is shifting from solely preventing these attacks to also mitigating their impact. Current solutions rely on vehicle security operation centers, where attack information is analyzed before deciding on a response strategy. However, this process can be time-consuming and faces scalability challenges, along with other issues stemming from vehicle connectivity. This paper proposes a dynamic intrusion response system integrated within the vehicle. This system enables the vehicle to respond to a variety of incidents almost instantly, thereby reducing the need for interaction with the vehicle security operation center. The system offers a comprehensive list of potential responses, a methodology for response evaluation, and various response selection methods. The proposed solution was implemented on an embedded platform. Two distinct cyberattack use cases served as the basis for evaluating the system. The evaluation highlights the system’s adaptability, its ability to respond swiftly, its minimal memory footprint, and its capacity for dynamic system parameter adjustments. The proposed solution underscores the necessity and feasibility of incorporating dynamic response mechanisms in smart vehicles. This is a crucial factor in ensuring the safety and resilience of future smart mobility.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0167404824003134/pdfft?md5=cb57d4b2b4467b01195027693fac2539&pid=1-s2.0-S0167404824003134-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141944826","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On DGA Detection and Classification Using P4 Programmable Switches 使用 P4 可编程开关进行 DGA 检测和分类
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-22 DOI: 10.1016/j.cose.2024.104007

Domain Generation Algorithms (DGAs) are highly effective strategies employed by malware to establish connections with Command and Control (C2) servers. Mitigating DGAs in high-speed networks can be challenging, as it often requires resource-intensive tasks such as extracting high-dimensional features from domain names or collecting extensive network heuristics. In this paper, we propose an innovative framework leveraging the flexibility, per-packet granularity, and Terabits per second (Tbps) processing capabilities of P4 programmable data plane switches for the rapid and accurate detection and classification of DGA families. Specifically, we use P4 switches to extract a combination of unique network heuristics and domain name features through shallow and Deep Packet Inspection (DPI) with minimal impact on throughput. We employ a two-fold approach, comprising a line-rate compact Machine Learning (ML) classifier in the data plane for DGA detection and a more comprehensive classifier in the control plane for DGA detection and classification. To validate our approach, we collected malware samples totaling hundreds of Gigabytes (GBs), representing over 50 DGA families, and utilized campus traffic from normal benign users. Our results demonstrate that our proposed approach can swiftly and accurately detect DGAs with an accuracy of 97% and 99% in the data plane and the control plane, respectively. Furthermore, we present promising findings and preliminary results for detecting DGAs in encrypted Domain Name System (DNS) traffic. Our framework enables the immediate halting of malicious communications, empowering network operators to implement effective mitigation, incident management, and provisioning strategies.

域名生成算法(DGA)是恶意软件与指挥与控制(C2)服务器建立连接时采用的一种高效策略。在高速网络中缓解 DGA 可能具有挑战性,因为这通常需要资源密集型任务,如从域名中提取高维特征或收集广泛的网络启发式算法。在本文中,我们提出了一个创新框架,利用 P4 可编程数据平面交换机的灵活性、每包粒度和每秒太比特(Tbps)的处理能力,对 DGA 系列进行快速准确的检测和分类。具体来说,我们使用 P4 交换机,通过浅层和深层数据包检测 (DPI) 提取独特的网络启发式和域名特征组合,同时将对吞吐量的影响降至最低。我们采用了一种双重方法,包括在数据平面上使用线速紧凑型机器学习(ML)分类器进行 DGA 检测,以及在控制平面上使用更全面的分类器进行 DGA 检测和分类。为了验证我们的方法,我们收集了代表 50 多个 DGA 系列的总计数百 GB 的恶意软件样本,并利用了来自正常良性用户的校园流量。结果表明,我们提出的方法可以快速准确地检测到 DGA,数据平面和控制平面的准确率分别达到 97% 和 99%。此外,我们还提出了在加密域名系统(DNS)流量中检测 DGA 的前景看好的发现和初步结果。我们的框架能够立即阻止恶意通信,使网络运营商能够实施有效的缓解、事件管理和配置策略。
{"title":"On DGA Detection and Classification Using P4 Programmable Switches","authors":"","doi":"10.1016/j.cose.2024.104007","DOIUrl":"10.1016/j.cose.2024.104007","url":null,"abstract":"<div><p>Domain Generation Algorithms (DGAs) are highly effective strategies employed by malware to establish connections with Command and Control (C2) servers. Mitigating DGAs in high-speed networks can be challenging, as it often requires resource-intensive tasks such as extracting high-dimensional features from domain names or collecting extensive network heuristics. In this paper, we propose an innovative framework leveraging the flexibility, per-packet granularity, and Terabits per second (Tbps) processing capabilities of P4 programmable data plane switches for the rapid and accurate detection and classification of DGA families. Specifically, we use P4 switches to extract a combination of unique network heuristics and domain name features through shallow and Deep Packet Inspection (DPI) with minimal impact on throughput. We employ a two-fold approach, comprising a line-rate compact Machine Learning (ML) classifier in the data plane for DGA detection and a more comprehensive classifier in the control plane for DGA detection and classification. To validate our approach, we collected malware samples totaling hundreds of Gigabytes (GBs), representing over 50 DGA families, and utilized campus traffic from normal benign users. Our results demonstrate that our proposed approach can swiftly and accurately detect DGAs with an accuracy of 97% and 99% in the data plane and the control plane, respectively. Furthermore, we present promising findings and preliminary results for detecting DGAs in encrypted Domain Name System (DNS) traffic. Our framework enables the immediate halting of malicious communications, empowering network operators to implement effective mitigation, incident management, and provisioning strategies.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141844457","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computers & Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1