首页 > 最新文献

Computers & Security最新文献

英文 中文
Adaptability of current keystroke and mouse behavioral biometric systems: A survey 当前击键和鼠标行为生物识别系统的适应性:综述
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-21 DOI: 10.1016/j.cose.2025.104731
Aditya Subash, Insu Song, Ickjai Lee, Kyungmi Lee
Research in behavioral biometrics, especially keystroke and mouse behavioral biometrics, has increased in recent years, gaining traction in industry and academia across various fields, including the detection of emotion, age, gender, fatigue, identity theft, and online assessment fraud. These methods are popular because they collect data non-invasively and continuously authenticate users by analyzing unique keystroke or mouse behavior. However, user behavior evolves over time due to several underlying factors. This can affect the performance of current keystroke and mouse behavioral biometric-based user authentication systems. We comprehensively survey current keystroke and mouse behavioral biometric approaches, exploring their use in user authentication and other real-world applications while outlining trends and research gaps. In particular, we investigate whether current approaches compensate for user behavior evolution. We find that current keystroke and mouse behavioral biometrics approaches cannot adapt to user behavior evolution and suffer from limited efficacy. Our survey highlights the need for new and improved keystroke and mouse behavioral biometrics approaches that can adapt to user behavior evolution. This study will assist researchers in improving current research efforts toward developing more secure, effective, sustainable, robust, adaptable, and privacy-preserving keystroke and mouse-behavioral biometric-based authentication systems.
行为生物识别技术的研究,尤其是击键和鼠标行为生物识别技术,近年来得到了越来越多的关注,在工业界和学术界的各个领域都得到了关注,包括情绪、年龄、性别、疲劳、身份盗窃和在线评估欺诈的检测。这些方法很受欢迎,因为它们可以非侵入性地收集数据,并通过分析唯一的击键或鼠标行为来持续验证用户。然而,由于几个潜在因素,用户行为会随着时间的推移而演变。这可能会影响当前基于击键和鼠标行为生物识别的用户身份验证系统的性能。我们全面调查了当前的击键和鼠标行为生物识别方法,探索它们在用户认证和其他现实世界应用中的使用,同时概述了趋势和研究差距。特别是,我们研究了当前的方法是否补偿了用户行为的演变。我们发现目前的击键和鼠标行为生物识别方法不能适应用户行为的进化,而且效果有限。我们的调查强调需要新的和改进的击键和鼠标行为生物识别方法,以适应用户行为的演变。这项研究将帮助研究人员改进目前的研究工作,以开发更安全、有效、可持续、健壮、适应性强、保护隐私的基于击键和鼠标行为的生物识别认证系统。
{"title":"Adaptability of current keystroke and mouse behavioral biometric systems: A survey","authors":"Aditya Subash,&nbsp;Insu Song,&nbsp;Ickjai Lee,&nbsp;Kyungmi Lee","doi":"10.1016/j.cose.2025.104731","DOIUrl":"10.1016/j.cose.2025.104731","url":null,"abstract":"<div><div>Research in behavioral biometrics, especially keystroke and mouse behavioral biometrics, has increased in recent years, gaining traction in industry and academia across various fields, including the detection of emotion, age, gender, fatigue, identity theft, and online assessment fraud. These methods are popular because they collect data non-invasively and continuously authenticate users by analyzing unique keystroke or mouse behavior. However, user behavior evolves over time due to several underlying factors. This can affect the performance of current keystroke and mouse behavioral biometric-based user authentication systems. We comprehensively survey current keystroke and mouse behavioral biometric approaches, exploring their use in user authentication and other real-world applications while outlining trends and research gaps. In particular, we investigate whether current approaches compensate for user behavior evolution. We find that current keystroke and mouse behavioral biometrics approaches cannot adapt to user behavior evolution and suffer from limited efficacy. Our survey highlights the need for new and improved keystroke and mouse behavioral biometrics approaches that can adapt to user behavior evolution. This study will assist researchers in improving current research efforts toward developing more secure, effective, sustainable, robust, adaptable, and privacy-preserving keystroke and mouse-behavioral biometric-based authentication systems.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104731"},"PeriodicalIF":5.4,"publicationDate":"2025-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145365505","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
“I believe it’s incredibly difficult to fight against this flood of spam”: Towards enhancing strategies for creating effective vulnerability notifications “我认为与垃圾邮件的泛滥作斗争是非常困难的”:加强创建有效漏洞通知的策略
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-21 DOI: 10.1016/j.cose.2025.104682
Anne Hennig , Maxime Veit , Leoni Schmidt-Enke , Fabian Neusser , Dominik Herrmann , Peter Mayer
Identifying the most effective and scalable methods for notifying website owners about compromises or vulnerabilities remains an enduring challenge. Although some success factors have been identified, results regarding effective senders and notification framing are often inconsistent, and the understanding of how recipients perceive vulnerability notifications is still limited. Heading towards a better understanding, we conducted a 3 × 3 randomized controlled notification experiment, examining the impact of three distinct senders and three variations of notification framings for n=581 compromised German websites. Our findings revealed a promising trend: receiving any notification significantly increased remediation compared to the absence of one. Remarkably, the choice of sender and framing played only a minor role in our notification experiment, which underscores the importance of notifying compromised websites and should motivate those who find vulnerabilities to take action. Yet, despite these encouraging results, a staggering 58% of the notified websites failed to remediate. To delve deeper into this phenomenon, we conducted follow-up interviews with 42 website owners who did not remediate their websites. The insights were revealing: while our notifications were delivered, many interviewees admitted they either overlooked or dismissed them as spam. This pattern persisted across different senders and framings, highlighting a critical challenge for future notification campaigns. Moving forward, future research should focus on finding ways to cut through the overwhelming amount of daily “spam” and explore strategies for how notifications can effectively convey their importance in recipients’ inboxes. Exploring strategies to raise the general awareness for cybersecurity, encouraging website owners to provide a security.txt, or providing additional assistance in the form of a self-service tool, are some proposals to increase remediation rates. We further recommend that future work should consider theories from communication science or psychology, e.g., Protection Motivation Theory (PMT) or the Elaboration-Likelihood Model, when designing notification campaigns.
确定最有效和可扩展的方法来通知网站所有者关于妥协或漏洞仍然是一个持久的挑战。虽然已经确定了一些成功因素,但关于有效发送方和通知框架的结果往往不一致,并且对接收方如何感知漏洞通知的理解仍然有限。为了更好地理解,我们进行了一项3 × 3随机对照通知实验,对n=581个受感染的德国网站检查了三个不同的发送者和三种不同的通知框架的影响。我们的研究结果揭示了一个有希望的趋势:与没有通知相比,收到任何通知都显著增加了补救措施。值得注意的是,发件人和框架的选择在我们的通知实验中只起了很小的作用,这强调了通知受感染网站的重要性,并且应该激励那些发现漏洞的人采取行动。然而,尽管有这些令人鼓舞的结果,却有惊人的58%被通知的网站未能进行补救。为了更深入地研究这一现象,我们对42个没有修复网站的网站所有者进行了后续采访。调查结果很有启发意义:当我们发送通知时,许多受访者承认他们要么忽略了这些通知,要么将其视为垃圾邮件而不予理会。这种模式在不同的发送者和框架中持续存在,这突出了未来通知活动的一个关键挑战。展望未来,未来的研究应该集中在寻找减少每天大量“垃圾邮件”的方法,并探索如何有效地在收件人的收件箱中传达通知的重要性的策略。探索提高网络安全意识的策略,鼓励网站所有者提供security.txt,或以自助工具的形式提供额外的帮助,是提高补救率的一些建议。我们进一步建议,在设计通知活动时,未来的工作应考虑传播科学或心理学的理论,例如,保护动机理论(PMT)或阐述-可能性模型。
{"title":"“I believe it’s incredibly difficult to fight against this flood of spam”: Towards enhancing strategies for creating effective vulnerability notifications","authors":"Anne Hennig ,&nbsp;Maxime Veit ,&nbsp;Leoni Schmidt-Enke ,&nbsp;Fabian Neusser ,&nbsp;Dominik Herrmann ,&nbsp;Peter Mayer","doi":"10.1016/j.cose.2025.104682","DOIUrl":"10.1016/j.cose.2025.104682","url":null,"abstract":"<div><div>Identifying the most effective and scalable methods for notifying website owners about compromises or vulnerabilities remains an enduring challenge. Although some success factors have been identified, results regarding effective senders and notification framing are often inconsistent, and the understanding of how recipients perceive vulnerability notifications is still limited. Heading towards a better understanding, we conducted a 3 × 3 randomized controlled notification experiment, examining the impact of three distinct senders and three variations of notification framings for <span><math><mrow><mi>n</mi><mo>=</mo><mn>581</mn></mrow></math></span> compromised German websites. Our findings revealed a promising trend: receiving any notification significantly increased remediation compared to the absence of one. Remarkably, the choice of sender and framing played only a minor role in our notification experiment, which underscores the importance of notifying compromised websites and should motivate those who find vulnerabilities to take action. Yet, despite these encouraging results, a staggering 58% of the notified websites failed to remediate. To delve deeper into this phenomenon, we conducted follow-up interviews with 42 website owners who did not remediate their websites. The insights were revealing: while our notifications were delivered, many interviewees admitted they either overlooked or dismissed them as spam. This pattern persisted across different senders and framings, highlighting a critical challenge for future notification campaigns. Moving forward, future research should focus on finding ways to cut through the overwhelming amount of daily “spam” and explore strategies for how notifications can effectively convey their importance in recipients’ inboxes. Exploring strategies to raise the general awareness for cybersecurity, encouraging website owners to provide a security.txt, or providing additional assistance in the form of a self-service tool, are some proposals to increase remediation rates. We further recommend that future work should consider theories from communication science or psychology, e.g., Protection Motivation Theory (PMT) or the Elaboration-Likelihood Model, when designing notification campaigns.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104682"},"PeriodicalIF":5.4,"publicationDate":"2025-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145419387","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SMAttack: Subgraph mimicry for black-box adversarial Android malware generation SMAttack:用于黑盒对抗Android恶意软件生成的子图模拟
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-21 DOI: 10.1016/j.cose.2025.104708
Yan Xu , Deqiang Li , Qianmu Li
Android malware detection achieves high effectiveness through Machine Learning (ML) techniques. While promising, ML-based models are vulnerable to adversarial examples, which attempt to alter inputs slightly with functionality-preserving perturbations. Realistically, attackers can hardly take control of victim detectors, fostering attack methods in the black-box scenario. Whereas, researchers often restrict the number of model queries, commonly incurring a large degree of perturbations to evade detection. To mitigate the limitation, we design a Subgraph-based Mimicry Attack, termed SMAttack, for generating Android adversarial malware examples. SMAttack designs snippet-wise manipulations that encapsulate sub-behaviors of Android apps, enabling the semantics-transplanting from benign apps to malicious ones. Furthermore, we leverage a two-stage search procedure to pinpoint the effective perturbations: a greedy algorithm efficiently generates initial adversarial examples and an evolutionary strategy refines the used perturbations by declining redundant manipulations. The experimental results demonstrate that SMAttack effectively evades 12 Android malware detectors. Specifically, it achieves attack success rates ranging from 80% to 97% across 12 state-of-the-art detectors, outperforming other attack methods. In addition, it maintains a mean perturbation ratio of less than 7%, which is approximately 10% lower than that of the compared attacks.
Android恶意软件检测通过机器学习(ML)技术实现了高效率。虽然有希望,但基于ml的模型容易受到对抗性示例的影响,对抗性示例试图通过保留功能的扰动稍微改变输入。实际上,攻击者很难控制受害者探测器,从而助长了黑箱场景中的攻击方法。然而,研究人员经常限制模型查询的数量,通常会引起很大程度的扰动以逃避检测。为了减轻这种限制,我们设计了一种基于子图的模仿攻击,称为SMAttack,用于生成Android对抗性恶意软件示例。SMAttack设计了分段操作,封装了Android应用程序的子行为,实现了从良性应用程序到恶意应用程序的语义移植。此外,我们利用两阶段搜索过程来确定有效的扰动:贪婪算法有效地生成初始对抗示例,进化策略通过减少冗余操作来改进使用的扰动。实验结果表明,SMAttack能够有效规避12种Android恶意软件检测。具体来说,它在12个最先进的探测器上实现了80%到97%的攻击成功率,优于其他攻击方法。此外,它的平均摄动率保持在7%以下,比所比较的攻击低约10%。
{"title":"SMAttack: Subgraph mimicry for black-box adversarial Android malware generation","authors":"Yan Xu ,&nbsp;Deqiang Li ,&nbsp;Qianmu Li","doi":"10.1016/j.cose.2025.104708","DOIUrl":"10.1016/j.cose.2025.104708","url":null,"abstract":"<div><div>Android malware detection achieves high effectiveness through Machine Learning (ML) techniques. While promising, ML-based models are vulnerable to adversarial examples, which attempt to alter inputs slightly with functionality-preserving perturbations. Realistically, attackers can hardly take control of victim detectors, fostering attack methods in the black-box scenario. Whereas, researchers often restrict the number of model queries, commonly incurring a large degree of perturbations to evade detection. To mitigate the limitation, we design a <u>S</u>ubgraph-based <u>M</u>imicry <u>Attack</u>, termed SMAttack, for generating Android adversarial malware examples. SMAttack designs snippet-wise manipulations that encapsulate sub-behaviors of Android apps, enabling the semantics-transplanting from benign apps to malicious ones. Furthermore, we leverage a two-stage search procedure to pinpoint the effective perturbations: a greedy algorithm efficiently generates initial adversarial examples and an evolutionary strategy refines the used perturbations by declining redundant manipulations. The experimental results demonstrate that SMAttack effectively evades 12 Android malware detectors. Specifically, it achieves attack success rates ranging from 80% to 97% across 12 state-of-the-art detectors, outperforming other attack methods. In addition, it maintains a mean perturbation ratio of less than 7%, which is approximately 10% lower than that of the compared attacks.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104708"},"PeriodicalIF":5.4,"publicationDate":"2025-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145365503","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An empirical study on the evaluation and enhancement of OWASP CRS (Core Rule Set) in ModSecurity ModSecurity中OWASP核心规则集(CRS)评价与增强的实证研究
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-20 DOI: 10.1016/j.cose.2025.104714
Anuvarshini MK, Kommuri Sai Suhitha Bala, Sri Sai Tanvi Sonti, Jevitha KP
The effectiveness of a Web Application Firewall is determined by their ability to accurately detect and block malicious payloads while allowing legitimate traffic without any interference. This research evaluates the effectiveness of the popular open-source OWASP CRS (Core Rule Set) with the ModSecurity web application firewall. The study analyzes the impact on performance metrics under different configurations of the OWASP CRS. This study also aims to evaluate the detection capabilities of the WAF in its strict configuration to uncover gaps in the existing rule coverage. The identified gaps were then improved through the creation of 146 new custom rules that were designed to recognize attack payloads that managed to evade all rules in the OWASP CRS. The implemented custom rules, which were developed in accordance with the gaps identified during the test, improved the detection precision from 60.54% to 97.46 % with no increase in false positives within our controlled test environment, thereby incrementally strengthening the security of the rule set by detecting threats that had previously escaped notice.
Web应用程序防火墙的有效性取决于其准确检测和阻止恶意有效负载的能力,同时允许合法流量不受任何干扰。本研究评估了流行的开源OWASP CRS(核心规则集)与ModSecurity web应用防火墙的有效性。本研究分析了不同OWASP CRS配置对性能指标的影响。本研究还旨在评估WAF在其严格配置下的检测能力,以发现现有规则覆盖中的差距。然后通过创建146个新的自定义规则来改进已识别的漏洞,这些规则旨在识别设法逃避OWASP CRS中所有规则的攻击有效载荷。实现的自定义规则是根据测试过程中识别的漏洞开发的,在我们控制的测试环境中,检测精度从60.54%提高到97.46%,并且没有增加误报,从而通过检测以前没有注意到的威胁来逐步加强规则集的安全性。
{"title":"An empirical study on the evaluation and enhancement of OWASP CRS (Core Rule Set) in ModSecurity","authors":"Anuvarshini MK,&nbsp;Kommuri Sai Suhitha Bala,&nbsp;Sri Sai Tanvi Sonti,&nbsp;Jevitha KP","doi":"10.1016/j.cose.2025.104714","DOIUrl":"10.1016/j.cose.2025.104714","url":null,"abstract":"<div><div>The effectiveness of a Web Application Firewall is determined by their ability to accurately detect and block malicious payloads while allowing legitimate traffic without any interference. This research evaluates the effectiveness of the popular open-source OWASP CRS (Core Rule Set) with the ModSecurity web application firewall. The study analyzes the impact on performance metrics under different configurations of the OWASP CRS. This study also aims to evaluate the detection capabilities of the WAF in its strict configuration to uncover gaps in the existing rule coverage. The identified gaps were then improved through the creation of 146 new custom rules that were designed to recognize attack payloads that managed to evade all rules in the OWASP CRS. The implemented custom rules, which were developed in accordance with the gaps identified during the test, improved the detection precision from 60.54% to 97.46 % with no increase in false positives within our controlled test environment, thereby incrementally strengthening the security of the rule set by detecting threats that had previously escaped notice.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104714"},"PeriodicalIF":5.4,"publicationDate":"2025-10-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145365504","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Privacy evaluation of the European Digital Identity Wallet’s Architecture and Reference Framework 欧洲数字身份钱包体系结构与参考框架的隐私评估
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-20 DOI: 10.1016/j.cose.2025.104707
Iván Abellán Álvarez , Pol Hölzmer , Johannes Sedlmeir
Digital identity wallets promise significant advancements in digital identity management by offering users a high degree of convenience, security, and control over their data disclosure. However, there is also criticism regarding their privacy guarantees, especially when used in regulated use cases that require high levels of assurance on the correctness and binding of a legal identity. In this paper, we present a comprehensive privacy model and analysis of one of the most prominent digital wallets – the European Digital Identity Wallet (EUDIW) – as specified by the Architecture and Reference Framework (ARF) and the eIDAS 2.0 regulation. We employ a suite of qualitative privacy risk assessment methods to systematically map and evaluate information flows in three key use cases. Our analysis identifies multiple privacy risks – including linkability, identifiability, and excessive attribute data disclosure – and reveals that although the ARF is designed to comply with privacy-by-design principles, inherent design choices, such as the reliance on SD-JWT and mDOC data formats, as well as the concept of a Wallet Unit Attestation (WUA), retain risks to user privacy. Building on our findings, we then highlight how advanced Privacy-Enhancing Technologies (PETs), such as (general-purpose) Zero-Knowledge Proofs (ZKPs), can reduce or mitigate some of these risks.
数字身份钱包通过为用户提供高度的便利性、安全性和对其数据披露的控制,承诺在数字身份管理方面取得重大进展。然而,对于它们的隐私保证也有批评,特别是在需要高度保证合法身份的正确性和绑定的规范用例中使用时。在本文中,我们提出了一个全面的隐私模型,并分析了最著名的数字钱包之一——欧洲数字身份钱包(EUDIW)——根据架构和参考框架(ARF)和eIDAS 2.0法规的规定。我们采用了一套定性隐私风险评估方法来系统地映射和评估三个关键用例中的信息流。我们的分析确定了多种隐私风险——包括可链接性、可识别性和过多的属性数据披露——并揭示了尽管ARF的设计符合隐私设计原则,但固有的设计选择,如对SD-JWT和mDOC数据格式的依赖,以及钱包单位认证(WUA)的概念,仍然存在用户隐私风险。在我们的研究结果的基础上,我们强调了先进的隐私增强技术(pet),如(通用的)零知识证明(ZKPs),如何减少或减轻其中的一些风险。
{"title":"Privacy evaluation of the European Digital Identity Wallet’s Architecture and Reference Framework","authors":"Iván Abellán Álvarez ,&nbsp;Pol Hölzmer ,&nbsp;Johannes Sedlmeir","doi":"10.1016/j.cose.2025.104707","DOIUrl":"10.1016/j.cose.2025.104707","url":null,"abstract":"<div><div>Digital identity wallets promise significant advancements in digital identity management by offering users a high degree of convenience, security, and control over their data disclosure. However, there is also criticism regarding their privacy guarantees, especially when used in regulated use cases that require high levels of assurance on the correctness and binding of a legal identity. In this paper, we present a comprehensive privacy model and analysis of one of the most prominent digital wallets – the European Digital Identity Wallet (EUDIW) – as specified by the Architecture and Reference Framework (ARF) and the eIDAS 2.0 regulation. We employ a suite of qualitative privacy risk assessment methods to systematically map and evaluate information flows in three key use cases. Our analysis identifies multiple privacy risks – including linkability, identifiability, and excessive attribute data disclosure – and reveals that although the ARF is designed to comply with privacy-by-design principles, inherent design choices, such as the reliance on SD-JWT and mDOC data formats, as well as the concept of a Wallet Unit Attestation (WUA), retain risks to user privacy. Building on our findings, we then highlight how advanced Privacy-Enhancing Technologies (PETs), such as (general-purpose) Zero-Knowledge Proofs (ZKPs), can reduce or mitigate some of these risks.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104707"},"PeriodicalIF":5.4,"publicationDate":"2025-10-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145419370","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Losing control: Exposing security weaknesses of Kubernetes control plane interfaces 失控:暴露Kubernetes控制平面接口的安全弱点
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-17 DOI: 10.1016/j.cose.2025.104704
Chen Wang, Hongbo Tang, Yu Zhao, Wei You, Jie Yang, Hang Qiu
Kubernetes has become the dominant container orchestration platform, relying on a centralized control plane to manage workloads across nodes. However, its exposed control plane interfaces introduce critical security risks. This paper conducts a systematic static analysis of these interfaces and uncovers insufficient access controls and missing rate-limiting mechanisms. We design four attack strategies and implement seven representative attacks in both local and cloud environments. The experiments demonstrate severe consequences, including sensitive data leakage, denial-of-service conditions, up to 90% CPU overhead, and 70% packet loss in co-located containers, which also lose the ability to resolve non-local DNS queries. Based on these findings, we propose mitigation strategies that have been acknowledged by cloud vendors and the Kubernetes community, with plans for deployment in future releases. This work provides the first systematic study of control plane interface vulnerabilities, and future research should explore automated analysis frameworks and isolated experimental environments to strengthen Kubernetes security in multi-tenant commercial platforms.
Kubernetes已经成为占主导地位的容器编排平台,依靠集中控制平面来管理跨节点的工作负载。但是,其暴露的控制平面接口引入了严重的安全风险。本文对这些接口进行了系统的静态分析,揭示了访问控制的不足和速率限制机制的缺失。我们设计了四种攻击策略,并在本地和云环境中实现了七种具有代表性的攻击。实验证明了严重的后果,包括敏感数据泄露、拒绝服务条件、高达90%的CPU开销和共存容器中70%的数据包丢失,这些容器还失去了解析非本地DNS查询的能力。基于这些发现,我们提出了云供应商和Kubernetes社区认可的缓解策略,并计划在未来的版本中部署。这项工作提供了对控制平面接口漏洞的第一个系统研究,未来的研究应该探索自动化分析框架和隔离实验环境,以加强多租户商业平台中的Kubernetes安全性。
{"title":"Losing control: Exposing security weaknesses of Kubernetes control plane interfaces","authors":"Chen Wang,&nbsp;Hongbo Tang,&nbsp;Yu Zhao,&nbsp;Wei You,&nbsp;Jie Yang,&nbsp;Hang Qiu","doi":"10.1016/j.cose.2025.104704","DOIUrl":"10.1016/j.cose.2025.104704","url":null,"abstract":"<div><div>Kubernetes has become the dominant container orchestration platform, relying on a centralized control plane to manage workloads across nodes. However, its exposed control plane interfaces introduce critical security risks. This paper conducts a systematic static analysis of these interfaces and uncovers insufficient access controls and missing rate-limiting mechanisms. We design four attack strategies and implement seven representative attacks in both local and cloud environments. The experiments demonstrate severe consequences, including sensitive data leakage, denial-of-service conditions, up to 90% CPU overhead, and 70% packet loss in co-located containers, which also lose the ability to resolve non-local DNS queries. Based on these findings, we propose mitigation strategies that have been acknowledged by cloud vendors and the Kubernetes community, with plans for deployment in future releases. This work provides the first systematic study of control plane interface vulnerabilities, and future research should explore automated analysis frameworks and isolated experimental environments to strengthen Kubernetes security in multi-tenant commercial platforms.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104704"},"PeriodicalIF":5.4,"publicationDate":"2025-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145365507","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MCGDroid: An android malware classification method based on multi-feature class-call graph characterization MCGDroid:一种基于多特征类调用图表征的android恶意软件分类方法
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-16 DOI: 10.1016/j.cose.2025.104713
Mingkun He, Jike Ge, Zuqin Chen, Jin Ling, Weiquan Kong
Malicious software (malware) attacks constitute a major category of security risks affecting the Android operating system. Current Android malware classification approaches exhibit notable limitations: methods that ignore program semantic information often demonstrate suboptimal accuracy and robustness, while techniques leveraging control-flow or data-flow graph representations, though more effective, face computational challenges due to large graph sizes and high overhead. In response to these limitations, MCGDroid is introduced as a novel solution for classifying Android malware, utilizing a representation based on multi-feature class-call graphs. MCGDroid processes disassembled smali code to construct class-call graphs, where nodes are enriched with semantic features including opcodes and sensitive APIs. These class-call graphs, enriched with multiple features, are subsequently processed through a graph convolutional network to carry out malware detection and classification tasks. We confirmed the effectiveness and stability of the proposed method through comprehensive experimental evaluation. The experimental evaluation demonstrates that MCGDroid attains high detection and classification accuracies of 98.92% and 97.02%, respectively, with corresponding F1-scores of 98.54% and 96.65%. When evaluated on the obfuscated test set, the model maintains robust performance, achieving 93.12% detection accuracy and 86.26% classification accuracy.
恶意软件攻击是影响Android操作系统的主要安全风险之一。当前的Android恶意软件分类方法表现出明显的局限性:忽略程序语义信息的方法通常表现出次优的准确性和鲁棒性,而利用控制流或数据流图表示的技术虽然更有效,但由于图的大尺寸和高开销而面临计算挑战。为了应对这些限制,MCGDroid作为一种新的Android恶意软件分类解决方案被引入,利用基于多特征类调用图的表示。MCGDroid处理反汇编的小代码来构建类调用图,其中节点丰富了包括操作码和敏感api在内的语义特征。这些具有多种特征的类调用图随后通过图卷积网络进行处理,以执行恶意软件检测和分类任务。通过综合实验评价,验证了所提方法的有效性和稳定性。实验评价表明,MCGDroid的检测和分类准确率分别达到了98.92%和97.02%,相应的f1得分分别达到了98.54%和96.65%。当在模糊测试集上进行评估时,该模型保持了鲁棒性,检测准确率为93.12%,分类准确率为86.26%。
{"title":"MCGDroid: An android malware classification method based on multi-feature class-call graph characterization","authors":"Mingkun He,&nbsp;Jike Ge,&nbsp;Zuqin Chen,&nbsp;Jin Ling,&nbsp;Weiquan Kong","doi":"10.1016/j.cose.2025.104713","DOIUrl":"10.1016/j.cose.2025.104713","url":null,"abstract":"<div><div>Malicious software (malware) attacks constitute a major category of security risks affecting the Android operating system. Current Android malware classification approaches exhibit notable limitations: methods that ignore program semantic information often demonstrate suboptimal accuracy and robustness, while techniques leveraging control-flow or data-flow graph representations, though more effective, face computational challenges due to large graph sizes and high overhead. In response to these limitations, MCGDroid is introduced as a novel solution for classifying Android malware, utilizing a representation based on multi-feature class-call graphs. MCGDroid processes disassembled smali code to construct class-call graphs, where nodes are enriched with semantic features including opcodes and sensitive APIs. These class-call graphs, enriched with multiple features, are subsequently processed through a graph convolutional network to carry out malware detection and classification tasks. We confirmed the effectiveness and stability of the proposed method through comprehensive experimental evaluation. The experimental evaluation demonstrates that MCGDroid attains high detection and classification accuracies of 98.92% and 97.02%, respectively, with corresponding F1-scores of 98.54% and 96.65%. When evaluated on the obfuscated test set, the model maintains robust performance, achieving 93.12% detection accuracy and 86.26% classification accuracy.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104713"},"PeriodicalIF":5.4,"publicationDate":"2025-10-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145365506","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Mapping the metaverse minefield: A TIPS framework for security-conscious business adoption 映射虚拟雷区:用于具有安全意识的业务采用的TIPS框架
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-15 DOI: 10.1016/j.cose.2025.104710
Srinidhi Vasudevan, Anna Piazza, Lavanya Rajendran, Samuel Duraivel
As organisations embrace immersive environment to conduct their operations, the metaverse can be considered as a prominent technology that both enhance business efficiency and expose them to new security vulnerabilities that cannot be fully mitigated using traditional cybersecurity models. This study explores the adoption of the metaverse through the Trust, Identity, Privacy, and Security (TIPS) framework, emphasising the interdependencies between these security dimensions. Although prior research has examined these factors independently, little attention has been paid to their combined impact on organisational adoption of metaverse. Addressing this gap, we employ qualitative research based on thematic content analysis using Natural Language Processing (NLP) and the Natural Language Toolkit (NLTK), leveraging insights from in-depth interviews with business and IT professionals from micro & small, and medium enterprises (M/SMEs); entities that often lack extensive cybersecurity resources yet seek competitive advantages through digital innovation. Our findings reveal a structured hierarchical dependency between Trust, Identity, Privacy, and Security (TIPS) factors in metaverse adoption contexts, going beyond just identifying interrelationships between these elements. Specifically, trust in metaverse environments is influenced by user embodiment. The avatar as identity complicates identity verification and privacy protection as digital avatars merge physical and virtual identities. Finally, the metaverse raises privacy concerns, demanding frameworks that ensure transparency and user consent. Insights from our analysis suggest organisations should prioritise security-by-design principles while balancing implementation with user experience considerations to successfully navigate the socio-technical complexities of metaverse adoption.
随着组织采用沉浸式环境来开展业务,元宇宙可以被视为一种突出的技术,既可以提高业务效率,又可以使其暴露于新的安全漏洞,而这些漏洞是传统网络安全模型无法完全缓解的。本研究通过信任、身份、隐私和安全(TIPS)框架探讨了虚拟世界的采用,强调了这些安全维度之间的相互依赖关系。虽然之前的研究已经单独考察了这些因素,但很少有人关注它们对组织采用元宇宙的综合影响。为了解决这一差距,我们采用了基于主题内容分析的定性研究,使用自然语言处理(NLP)和自然语言工具包(NLTK),利用对来自中小微企业(M/SMEs)的商业和IT专业人士的深度访谈得出的见解;实体往往缺乏广泛的网络安全资源,但通过数字创新寻求竞争优势。我们的研究结果揭示了在元空间采用环境中,信任、身份、隐私和安全(TIPS)因素之间存在结构化的分层依赖关系,而不仅仅是识别这些元素之间的相互关系。具体来说,虚拟环境中的信任受到用户体现的影响。作为身份的虚拟化身将物理身份和虚拟身份相结合,使身份验证和隐私保护变得更加复杂。最后,虚拟世界引发了隐私问题,需要确保透明度和用户同意的框架。从我们的分析中得出的见解表明,组织应该优先考虑设计安全原则,同时平衡实现与用户体验的考虑,以成功地应对虚拟世界采用的社会技术复杂性。
{"title":"Mapping the metaverse minefield: A TIPS framework for security-conscious business adoption","authors":"Srinidhi Vasudevan,&nbsp;Anna Piazza,&nbsp;Lavanya Rajendran,&nbsp;Samuel Duraivel","doi":"10.1016/j.cose.2025.104710","DOIUrl":"10.1016/j.cose.2025.104710","url":null,"abstract":"<div><div>As organisations embrace immersive environment to conduct their operations, the metaverse can be considered as a prominent technology that both enhance business efficiency and expose them to new security vulnerabilities that cannot be fully mitigated using traditional cybersecurity models. This study explores the adoption of the metaverse through the Trust, Identity, Privacy, and Security (TIPS) framework, emphasising the interdependencies between these security dimensions. Although prior research has examined these factors independently, little attention has been paid to their combined impact on organisational adoption of metaverse. Addressing this gap, we employ qualitative research based on thematic content analysis using Natural Language Processing (NLP) and the Natural Language Toolkit (NLTK), leveraging insights from in-depth interviews with business and IT professionals from micro &amp; small, and medium enterprises (M/SMEs); entities that often lack extensive cybersecurity resources yet seek competitive advantages through digital innovation. Our findings reveal a structured hierarchical dependency between Trust, Identity, Privacy, and Security (TIPS) factors in metaverse adoption contexts, going beyond just identifying interrelationships between these elements. Specifically, trust in metaverse environments is influenced by user embodiment. The avatar as identity complicates identity verification and privacy protection as digital avatars merge physical and virtual identities. Finally, the metaverse raises privacy concerns, demanding frameworks that ensure transparency and user consent. Insights from our analysis suggest organisations should prioritise security-by-design principles while balancing implementation with user experience considerations to successfully navigate the socio-technical complexities of metaverse adoption.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104710"},"PeriodicalIF":5.4,"publicationDate":"2025-10-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145324642","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cyber-attacks: Securing ship navigation systems using multi-layer cross-validation defense 网络攻击:使用多层交叉验证防御保护船舶导航系统
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-14 DOI: 10.1016/j.cose.2025.104706
Danish Vasan , Mohammad Hammoudeh , Adel F. Ahmed , Hamad Naeem
The safety and reliability of ship navigation systems are critical for secure maritime operations. With growing reliance on digital tools, these systems face increasing vulnerability to cyber–physical threats such as GPS spoofing, sensor manipulation, and control logic interference. This research presents a comprehensive threat model across key navigation subsystems and proposes a multi-layer defense strategy based on cross-sensor validation. Rather than relying on hardware redundancy or statistical anomaly filters, our framework validates sensor data and control decisions through consistency checks across GPS, INS, sonar, and depth systems. Standard filtering techniques, such as Kalman filters, are used for state estimation. Experimental simulations across various attack scenarios show that the proposed defense restores navigational accuracy and operational safety, reducing error by over 99% in most subsystems. A public dataset and codebase are released to support future maritime cybersecurity research on GitHub1.
船舶导航系统的安全性和可靠性对安全的海上作业至关重要。随着对数字工具的日益依赖,这些系统面临着越来越多的网络物理威胁,如GPS欺骗、传感器操纵和控制逻辑干扰。提出了一种跨关键导航子系统的综合威胁模型,并提出了一种基于跨传感器验证的多层防御策略。我们的框架不依赖硬件冗余或统计异常过滤器,而是通过GPS、INS、声纳和深度系统的一致性检查来验证传感器数据和控制决策。标准滤波技术,如卡尔曼滤波,用于状态估计。各种攻击场景的实验模拟表明,所提出的防御恢复了导航精度和操作安全,在大多数子系统中减少了99%以上的误差。发布公共数据集和代码库,以支持GitHub1上未来的海事网络安全研究。
{"title":"Cyber-attacks: Securing ship navigation systems using multi-layer cross-validation defense","authors":"Danish Vasan ,&nbsp;Mohammad Hammoudeh ,&nbsp;Adel F. Ahmed ,&nbsp;Hamad Naeem","doi":"10.1016/j.cose.2025.104706","DOIUrl":"10.1016/j.cose.2025.104706","url":null,"abstract":"<div><div>The safety and reliability of ship navigation systems are critical for secure maritime operations. With growing reliance on digital tools, these systems face increasing vulnerability to cyber–physical threats such as GPS spoofing, sensor manipulation, and control logic interference. This research presents a comprehensive threat model across key navigation subsystems and proposes a multi-layer defense strategy based on cross-sensor validation. Rather than relying on hardware redundancy or statistical anomaly filters, our framework validates sensor data and control decisions through consistency checks across GPS, INS, sonar, and depth systems. Standard filtering techniques, such as Kalman filters, are used for state estimation. Experimental simulations across various attack scenarios show that the proposed defense restores navigational accuracy and operational safety, reducing error by over 99% in most subsystems. A public dataset and codebase are released to support future maritime cybersecurity research on GitHub<span><span><sup>1</sup></span></span>.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"160 ","pages":"Article 104706"},"PeriodicalIF":5.4,"publicationDate":"2025-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145324643","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Proactive threat detection in enterprise systems using Wazuh: A MITRE ATT&CK Evaluation 使用Wazuh的企业系统中的主动威胁检测:MITRE攻击和ck评估
IF 5.4 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2025-10-13 DOI: 10.1016/j.cose.2025.104702
Aidan M. Winkler , Prinkle Sharma
The proactive detection of advanced adversarial behaviors remains a critical challenge for Security Information and Event Management (SIEM) platforms, particularly as attackers adopt stealthy, multi-phase campaigns. This paper presents a cross-platform, MITRE ATT&CK aligned evaluation framework for systematically measuring the SIEM detection coverage, responsiveness, and accuracy. The framework was demonstrated through the Wazuh SIEM platform and atomic red team testing, targeting four high-impact tactics: Collection, Command-and-Control (C2), Exfiltration, and Impact. The results show a high detection rate for C2 and Impact techniques, and partial detection for Collection and Ex-filtration tactics owing to gaps in correlation and telemetry depth. The overall detection rate was approximately 85%, with platform-specific differences driven by the endpoint logging capabilities. Quantitative performance analysis yielded a precision of 91.4%, recall of 85.2%, and false positive rate of 4.8%, confirming both detection effectiveness and operational feasibility. The main contributions of this study are as follows: (i) a reproducible, ATT&CK aligned framework adaptable to both open source and commercial SIEMs, (ii) actionable detection rule enhancements to improve Security Operations Centerwork (SOC) operations, and (iii) scalability considerations for deployment in enterprise environments. By integrating structured adversary modeling with operational SOCs flows, the proposed framework advances proactive cyber defence in complex enterprise environments.
主动检测高级对抗行为仍然是安全信息和事件管理(SIEM)平台面临的关键挑战,特别是当攻击者采用隐蔽的多阶段活动时。本文提出了一个跨平台的、MITRE att&ck对齐的评估框架,用于系统地测量SIEM检测覆盖范围、响应性和准确性。该框架通过Wazuh SIEM平台和原子红队测试进行了演示,针对四种高影响力战术:收集、指挥与控制(C2)、渗透和冲击。结果表明,C2和冲击技术的检出率较高,而由于相关和遥测深度的差距,采集和除滤策略的检出率不高。总体检测率约为85%,由端点日志记录功能驱动的平台特定差异。定量性能分析的准确率为91.4%,召回率为85.2%,假阳性率为4.8%,验证了检测的有效性和操作可行性。本研究的主要贡献如下:(i)一个可重复的、与ATT&;CK一致的框架,适用于开源和商业SIEMs; (ii)可操作的检测规则增强,以改善安全运营中心(SOC)的运营;以及(iii)在企业环境中部署的可扩展性考虑。通过将结构化的对手建模与可操作的soc流集成,所提出的框架推进了复杂企业环境中的主动网络防御。
{"title":"Proactive threat detection in enterprise systems using Wazuh: A MITRE ATT&CK Evaluation","authors":"Aidan M. Winkler ,&nbsp;Prinkle Sharma","doi":"10.1016/j.cose.2025.104702","DOIUrl":"10.1016/j.cose.2025.104702","url":null,"abstract":"<div><div>The proactive detection of advanced adversarial behaviors remains a critical challenge for Security Information and Event Management (SIEM) platforms, particularly as attackers adopt stealthy, multi-phase campaigns. This paper presents a cross-platform, MITRE ATT&amp;CK aligned evaluation framework for systematically measuring the SIEM detection coverage, responsiveness, and accuracy. The framework was demonstrated through the Wazuh SIEM platform and atomic red team testing, targeting four high-impact tactics: Collection, Command-and-Control (C2), Exfiltration, and Impact. The results show a high detection rate for C2 and Impact techniques, and partial detection for Collection and Ex-filtration tactics owing to gaps in correlation and telemetry depth. The overall detection rate was approximately 85%, with platform-specific differences driven by the endpoint logging capabilities. Quantitative performance analysis yielded a precision of 91.4%, recall of 85.2%, and false positive rate of 4.8%, confirming both detection effectiveness and operational feasibility. The main contributions of this study are as follows: (i) a reproducible, ATT&amp;CK aligned framework adaptable to both open source and commercial SIEMs, (ii) actionable detection rule enhancements to improve Security Operations Centerwork (SOC) operations, and (iii) scalability considerations for deployment in enterprise environments. By integrating structured adversary modeling with operational SOCs flows, the proposed framework advances proactive cyber defence in complex enterprise environments.</div></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":"159 ","pages":"Article 104702"},"PeriodicalIF":5.4,"publicationDate":"2025-10-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145320849","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computers & Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1