首页 > 最新文献

Vehicular Communications最新文献

英文 中文
CANival: A multimodal approach to intrusion detection on the vehicle CAN bus CANival:汽车 CAN 总线入侵检测的多模式方法
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-09-12 DOI: 10.1016/j.vehcom.2024.100845

Vehicles of today are composed of over 100 electronic embedded devices known as Electronic Control Units (ECU), each of which controls a different component of the vehicle and communicates via the Controller Area Network (CAN) bus. However, unlike other network protocols, the CAN bus communication protocol lacks security features, which is a growing concern as more vehicles become connected to the Internet. To enable the detection of intrusions on the CAN bus, numerous intrusion detection systems (IDS) have been proposed. Although some are able to achieve high accuracy in detecting specific attacks, no IDS has been able to accurately detect all types of attacks against the CAN bus. To overcome the aforementioned issues, we propose a multimodal analysis framework named CANival, which consists of time interval-based and signal-based analyzers developed by designing a novel Time Interval Likelihood (TIL) model and optimizing an existing model CANet. Experimental results show that our multimodal IDS outperforms the base models and enhances the detection performance testing on two recent datasets, X-CANIDS Dataset and SynCAN, achieving average true positive rates of 0.960 and 0.912, and true negative rates of 0.997 and 0.996, respectively.

当今的汽车由 100 多个被称为电子控制单元 (ECU) 的电子嵌入式设备组成,每个设备控制汽车的不同组件,并通过控制器局域网 (CAN) 总线进行通信。然而,与其他网络协议不同的是,CAN 总线通信协议缺乏安全功能,而随着越来越多的车辆连接到互联网,安全问题日益受到关注。为了能够检测 CAN 总线上的入侵,人们提出了许多入侵检测系统(IDS)。虽然有些系统在检测特定攻击时能够达到很高的准确率,但还没有一种 IDS 能够准确检测出针对 CAN 总线的所有类型的攻击。为了克服上述问题,我们提出了一个名为 CANival 的多模态分析框架,它由基于时间间隔和基于信号的分析器组成,通过设计一个新颖的时间间隔似然(TIL)模型和优化现有的 CANet 模型而开发。实验结果表明,我们的多模态 IDS 优于基础模型,并在最近的两个数据集 X-CANIDS Dataset 和 SynCAN 的测试中提高了检测性能,平均真阳性率分别达到 0.960 和 0.912,真阴性率分别达到 0.997 和 0.996。
{"title":"CANival: A multimodal approach to intrusion detection on the vehicle CAN bus","authors":"","doi":"10.1016/j.vehcom.2024.100845","DOIUrl":"10.1016/j.vehcom.2024.100845","url":null,"abstract":"<div><p>Vehicles of today are composed of over 100 electronic embedded devices known as Electronic Control Units (ECU), each of which controls a different component of the vehicle and communicates via the Controller Area Network (CAN) bus. However, unlike other network protocols, the CAN bus communication protocol lacks security features, which is a growing concern as more vehicles become connected to the Internet. To enable the detection of intrusions on the CAN bus, numerous intrusion detection systems (IDS) have been proposed. Although some are able to achieve high accuracy in detecting specific attacks, no IDS has been able to accurately detect all types of attacks against the CAN bus. To overcome the aforementioned issues, we propose a multimodal analysis framework named <span>CANival</span>, which consists of time interval-based and signal-based analyzers developed by designing a novel Time Interval Likelihood (TIL) model and optimizing an existing model CANet. Experimental results show that our multimodal IDS outperforms the base models and enhances the detection performance testing on two recent datasets, X-CANIDS Dataset and SynCAN, achieving average true positive rates of 0.960 and 0.912, and true negative rates of 0.997 and 0.996, respectively.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214209624001207/pdfft?md5=5a3ea24f061884777e2d92beaac3bc58&pid=1-s2.0-S2214209624001207-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142243779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Joint optimization for service-caching, computation-offloading, and UAVs flight trajectories over rechargeable UAV-aided MEC using hierarchical multi-agent deep reinforcement learning 利用分层多代理深度强化学习,在可充电无人机辅助 MEC 上联合优化服务缓存、计算卸载和无人机飞行轨迹
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-09-11 DOI: 10.1016/j.vehcom.2024.100844

Due to the high mobility, high chance of line-of-sight (LoS) transmission, and flexible deployment, unmanned aerial vehicles (UAVs) have been used as mobile edge computing (MEC) servers to provide ubiquitous computation services to mobile users (MUs). However, the limited energy storage, caching capacity, and computation resources of UAVs bring new challenges for UAV-aided MEC, e.g., how to recharge UAVs and how to jointly optimize service-caching, computation-offloading, and UAVs flight trajectories. To overcome the above-mentioned difficulties, in this paper we study the joint optimization for service-caching, computation-offloading, and UAVs flight trajectories for UAV-aided MEC, where multiple rechargeable UAVs cooperatively provide MEC services to a number of MUs. First, we formulate an energy minimization problem to minimize all MUs' energy consumptions by taking into account the mobility of MUs and the energy replenishment of UAVs. Then, using the hierarchical multi-agent deep reinforcement learning (HMDRL), we develop a two-timescale based joint service-caching, computation-offloading, and UAVs flight trajectories scheme, called HMDRL-Based SCOFT. Using HMDRL-Based SCOFT, we derive UAVs' service-caching policies in each time frame, and then derive UAVs flight trajectories and MUs' computation-offloading in each time slot. Finally, we validate and evaluate the performances of our proposed HMDRL-Based SCOFT scheme through extensive simulations, which show that our developed scheme outperforms the other baseline schemes to converge faster and greatly reduce MUs' energy consumptions.

由于具有高机动性、高视距(LoS)传输几率和灵活部署等特点,无人机(UAV)已被用作移动边缘计算(MEC)服务器,为移动用户(MU)提供无处不在的计算服务。然而,无人机有限的储能、缓存能力和计算资源为无人机辅助移动计算(MEC)带来了新的挑战,例如,如何为无人机充电,如何共同优化服务缓存、计算卸载和无人机飞行轨迹。为了克服上述困难,本文研究了无人机辅助 MEC 的服务缓存、计算卸载和无人机飞行轨迹的联合优化问题。首先,我们提出了一个能量最小化问题,通过考虑 MU 的移动性和无人机的能量补充,最小化所有 MU 的能量消耗。然后,利用分层多代理深度强化学习(HMDRL),我们开发了一种基于双时间尺度的联合服务缓存、计算卸载和无人机飞行轨迹方案,称为基于 HMDRL 的 SCOFT。利用基于 HMDRL 的 SCOFT,我们得出了无人机在每个时间帧中的服务缓存策略,然后得出了无人机在每个时隙中的飞行轨迹和 MU 的计算卸载。最后,我们通过大量仿真验证和评估了我们提出的基于 HMDRL 的 SCOFT 方案的性能,结果表明我们开发的方案优于其他基线方案,收敛速度更快,大大降低了 MU 的能耗。
{"title":"Joint optimization for service-caching, computation-offloading, and UAVs flight trajectories over rechargeable UAV-aided MEC using hierarchical multi-agent deep reinforcement learning","authors":"","doi":"10.1016/j.vehcom.2024.100844","DOIUrl":"10.1016/j.vehcom.2024.100844","url":null,"abstract":"<div><p>Due to the high mobility, high chance of line-of-sight (LoS) transmission, and flexible deployment, unmanned aerial vehicles (UAVs) have been used as mobile edge computing (MEC) servers to provide ubiquitous computation services to mobile users (MUs). However, the limited energy storage, caching capacity, and computation resources of UAVs bring new challenges for UAV-aided MEC, e.g., how to recharge UAVs and how to jointly optimize service-caching, computation-offloading, and UAVs flight trajectories. To overcome the above-mentioned difficulties, in this paper we study the joint optimization for service-caching, computation-offloading, and UAVs flight trajectories for UAV-aided MEC, where multiple rechargeable UAVs cooperatively provide MEC services to a number of MUs. First, we formulate an energy minimization problem to minimize all MUs' energy consumptions by taking into account the mobility of MUs and the energy replenishment of UAVs. Then, using the <em>hierarchical multi-agent deep reinforcement learning</em> (<u>HMDRL</u>), we develop a two-timescale based joint <u>s</u>ervice-<u>c</u>aching, <u>c</u>omputation-<u>o</u>ffloading, and UAVs <u>f</u>light <u>t</u>rajectories scheme, called <em>HMDRL-Based SCOFT</em>. Using HMDRL-Based SCOFT, we derive UAVs' service-caching policies in each time frame, and then derive UAVs flight trajectories and MUs' computation-offloading in each time slot. Finally, we validate and evaluate the performances of our proposed HMDRL-Based SCOFT scheme through extensive simulations, which show that our developed scheme outperforms the other baseline schemes to converge faster and greatly reduce MUs' energy consumptions.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142243701","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Upper bound of outage probability in unmanned aerial vehicle-assisted cellular networks over fading channels 衰减信道上无人机辅助蜂窝网络的中断概率上限
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-09-05 DOI: 10.1016/j.vehcom.2024.100840

In this paper, we consider a multi-tier cellular network in which a hovering Unmanned Aerial Vehicle (UAV) assists the network in the absence of the terrestrial Macrocell base station. The orthogonal sub channels are assumed for communication between the UAV and its attached users. The Femtocell users and Device-to-Device (D2D) pairs transmit their data to the corresponding receivers in the same sub-channels. Achieving the outage probability of the ground users, is a challenge for the operators considering the dominant small scale and large scale fading over the channels, Line-of-Sight and None-Line-of-Sight conditions together. The mentioned problem becomes worse in the presence of cross-tier interferences. We investigate the outage probability of the ground UAV users to evaluate the performance of the network. Due to intractability of the calculations to derive the exact outage probability, the closed-form expressions are derived for the upper bound of outage probability under Rayleigh and Nakagami-m fading. The effect of UAV altitude, density of D2Ds and corresponding transmission powers are discussed. The results verify the simulations and confirm that the proposed approach outperforms the existing upper bound methods.

在本文中,我们考虑了一种多层蜂窝网络,其中在没有地面宏蜂窝基站的情况下,由悬停的无人飞行器(UAV)协助网络工作。假设无人飞行器与其所附用户之间的通信采用正交子信道。Femtocell 用户和设备对设备 (D2D) 对通过相同的子信道向相应的接收器传输数据。考虑到信道上主要的小尺度和大尺度衰落、视距和非视距条件,实现地面用户的中断概率对运营商来说是一个挑战。在存在跨层干扰的情况下,上述问题会变得更加严重。我们研究了地面无人机用户的中断概率,以评估网络的性能。由于计算精确中断概率的困难性,我们推导出了瑞利衰落和中上衰落条件下中断概率上限的闭式表达式。讨论了无人机高度、D2Ds 密度和相应传输功率的影响。结果验证了模拟结果,并证实所提出的方法优于现有的上界方法。
{"title":"Upper bound of outage probability in unmanned aerial vehicle-assisted cellular networks over fading channels","authors":"","doi":"10.1016/j.vehcom.2024.100840","DOIUrl":"10.1016/j.vehcom.2024.100840","url":null,"abstract":"<div><p>In this paper, we consider a multi-tier cellular network in which a hovering Unmanned Aerial Vehicle (UAV) assists the network in the absence of the terrestrial Macrocell base station. The orthogonal sub channels are assumed for communication between the UAV and its attached users. The Femtocell users and Device-to-Device (D2D) pairs transmit their data to the corresponding receivers in the same sub-channels. Achieving the outage probability of the ground users, is a challenge for the operators considering the dominant small scale and large scale fading over the channels, Line-of-Sight and None-Line-of-Sight conditions together. The mentioned problem becomes worse in the presence of cross-tier interferences. We investigate the outage probability of the ground UAV users to evaluate the performance of the network. Due to intractability of the calculations to derive the exact outage probability, the closed-form expressions are derived for the upper bound of outage probability under Rayleigh and Nakagami-<em>m</em> fading. The effect of UAV altitude, density of D2Ds and corresponding transmission powers are discussed. The results verify the simulations and confirm that the proposed approach outperforms the existing upper bound methods.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142162621","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing vehicular NOMA communication security through reconfigurable intelligent surfaces 通过可重新配置的智能表面加强车辆 NOMA 通信安全
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-09-04 DOI: 10.1016/j.vehcom.2024.100841

Physical layer security (PLS) aims to ensure the confidentiality and authenticity of transmitted data by capitalizing on the inherent randomness of wireless channels. Owing to the popularity of intelligent transportation systems (ITSs), PLS research has sparked renewed interest in the wireless research community. This paper investigates the performance of secure communication in the context of a vehicle-to-vehicle (V2V) communication scenario by employing a reconfigurable intelligent surface (RIS). Further, we introduce the concept of non-orthogonal multiple access (NOMA) to reduce latency and improve communication efficiency in V2V networks. This study aims to comprehensively analyze secrecy performance, encompassing parameters like average secrecy capacity (ASC), secrecy outage probability (SOP) and probability of non-zero secrecy capacity (PNZSC). Our research aims to highlight the efficacy of RIS in providing secure and reliable communication within V2V NOMA networks. Ultimately, our study contributes to advancing secure communication protocols in intelligent transportation systems.

物理层安全(PLS)旨在利用无线信道固有的随机性,确保传输数据的保密性和真实性。由于智能交通系统(ITS)的普及,物理层安全研究再次引发了无线研究界的兴趣。本文通过采用可重构智能表面(RIS),研究了车对车(V2V)通信场景下的安全通信性能。此外,我们还引入了非正交多址接入(NOMA)的概念,以减少 V2V 网络中的延迟并提高通信效率。本研究旨在全面分析保密性能,包括平均保密容量(ASC)、保密中断概率(SOP)和非零保密容量概率(PNZSC)等参数。我们的研究旨在强调 RIS 在 V2V NOMA 网络中提供安全可靠通信的功效。最终,我们的研究将有助于推动智能交通系统中安全通信协议的发展。
{"title":"Enhancing vehicular NOMA communication security through reconfigurable intelligent surfaces","authors":"","doi":"10.1016/j.vehcom.2024.100841","DOIUrl":"10.1016/j.vehcom.2024.100841","url":null,"abstract":"<div><p>Physical layer security (PLS) aims to ensure the confidentiality and authenticity of transmitted data by capitalizing on the inherent randomness of wireless channels. Owing to the popularity of intelligent transportation systems (ITSs), PLS research has sparked renewed interest in the wireless research community. This paper investigates the performance of secure communication in the context of a vehicle-to-vehicle (V2V) communication scenario by employing a reconfigurable intelligent surface (RIS). Further, we introduce the concept of non-orthogonal multiple access (NOMA) to reduce latency and improve communication efficiency in V2V networks. This study aims to comprehensively analyze secrecy performance, encompassing parameters like average secrecy capacity (ASC), secrecy outage probability (SOP) and probability of non-zero secrecy capacity (PNZSC). Our research aims to highlight the efficacy of RIS in providing secure and reliable communication within V2V NOMA networks. Ultimately, our study contributes to advancing secure communication protocols in intelligent transportation systems.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214209624001165/pdfft?md5=f26c6e9ea8dc5acc8055c994ba1cd365&pid=1-s2.0-S2214209624001165-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142162617","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An adaptive and multi-path greedy perimeter stateless routing protocol in flying ad hoc networks 飞行 ad hoc 网络中的自适应多路径贪婪周边无状态路由协议
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-09-04 DOI: 10.1016/j.vehcom.2024.100838

In recent years, flying ad hoc networks (FANET), formed from unmanned aerial vehicles (UAVs), have absorbed the attention of academic and industrial research communities due to their many applications in military and civilian fields. FANETs benefit from unique features, including highly moving UAVs and dynamic topological structure. Therefore, most existing routing protocols, such as the greedy perimeter stateless routing (GPSR), are not compatible with the FANET environment and its specific features. To improve the performance of GPSR in FANET, it is important to address several challenges, namely the selection of the right period for broadcasting hello messages in the network, the selection of the right criteria for selecting the next-hop node, and the improvement of reliability in the data transfer process. In this paper, an adaptive and multi-path greedy perimeter stateless routing (AM-GPSR) protocol is suggested in FANETs. It includes two new strategies, namely adaptive hello strategy and multi-path greedy forwarding strategy. The adaptive hello strategy defines a special hello broadcast period for each UAV according to its speed and error between two estimated and actual positions. Furthermore, the greedy forwarding strategy carries out a filtering operation on candidate nodes and eliminates border UAVs and those that are far from the destination. Then, candidate UAVs are prioritized based on the time to reach the destination and buffer capacity, and UAVs with higher priorities are chosen to send data packets. Finally, AM-GPSR applies a greedy multi-path forwarding strategy to increase reliability in the data transmission process. Lastly, the simulation of AM-GPSR is done via the network simulator version 2 (NS2) to evaluate its performance. This evaluation process includes two different scenarios, i.e. change in the speed of UAVs and change in their communication range. In this process, AM-GPSR is compared with three other methods, namely the aerial greedy geographic routing (AGGR) protocol, the geolocation assisted aeronautical routing protocol (AeroRP), and GPSR. This comparison shows the successful performance of AM-GPSR in terms of delivery success rate, throughput, and delay. Although the control overhead of the proposed method is more than that of AGGR.

近年来,由无人飞行器(UAV)组成的飞行特设网络(FANET)因其在军事和民用领域的众多应用而吸引了学术界和工业研究界的关注。FANET 具有独特的特点,包括高度移动的无人机和动态拓扑结构。因此,现有的大多数路由协议,如贪婪周边无状态路由(GPSR),都与 FANET 环境及其特殊功能不兼容。要提高 GPSR 在 FANET 中的性能,必须解决几个难题,即选择合适的时间段在网络中广播 hello 消息、选择合适的标准来选择下一跳节点,以及提高数据传输过程的可靠性。本文在 FANET 中提出了一种自适应多路径贪婪周边无状态路由(AM-GPSR)协议。它包括两种新策略,即自适应你好策略和多路径贪婪转发策略。自适应打招呼策略根据无人机的速度以及两个估计位置和实际位置之间的误差,为每个无人机定义一个特殊的打招呼广播周期。此外,贪婪转发策略对候选节点进行过滤操作,剔除边界无人机和远离目的地的无人机。然后,根据到达目的地的时间和缓冲区容量对候选无人机进行优先级排序,选择优先级较高的无人机发送数据包。最后,AM-GPSR 采用贪婪多路径转发策略,以提高数据传输过程的可靠性。最后,通过网络模拟器第二版(NS2)对 AM-GPSR 进行了仿真,以评估其性能。评估过程包括两种不同的情况,即无人机速度的变化和通信范围的变化。在此过程中,AM-GPSR 与其他三种方法进行了比较,即空中贪婪地理路由协议(AGGR)、地理定位辅助航空路由协议(AeroRP)和 GPSR。比较结果表明,AM-GPSR 在传送成功率、吞吐量和延迟方面表现出色。虽然所提方法的控制开销比 AGGR 大,但其性能却优于 AGGR。
{"title":"An adaptive and multi-path greedy perimeter stateless routing protocol in flying ad hoc networks","authors":"","doi":"10.1016/j.vehcom.2024.100838","DOIUrl":"10.1016/j.vehcom.2024.100838","url":null,"abstract":"<div><p>In recent years, flying ad hoc networks (FANET), formed from unmanned aerial vehicles (UAVs), have absorbed the attention of academic and industrial research communities due to their many applications in military and civilian fields. FANETs benefit from unique features, including highly moving UAVs and dynamic topological structure. Therefore, most existing routing protocols, such as the greedy perimeter stateless routing (GPSR), are not compatible with the FANET environment and its specific features. To improve the performance of GPSR in FANET, it is important to address several challenges, namely the selection of the right period for broadcasting hello messages in the network, the selection of the right criteria for selecting the next-hop node, and the improvement of reliability in the data transfer process. In this paper, an adaptive and multi-path greedy perimeter stateless routing (AM-GPSR) protocol is suggested in FANETs. It includes two new strategies, namely adaptive hello strategy and multi-path greedy forwarding strategy. The adaptive hello strategy defines a special hello broadcast period for each UAV according to its speed and error between two estimated and actual positions. Furthermore, the greedy forwarding strategy carries out a filtering operation on candidate nodes and eliminates border UAVs and those that are far from the destination. Then, candidate UAVs are prioritized based on the time to reach the destination and buffer capacity, and UAVs with higher priorities are chosen to send data packets. Finally, AM-GPSR applies a greedy multi-path forwarding strategy to increase reliability in the data transmission process. Lastly, the simulation of AM-GPSR is done via the network simulator version 2 (NS2) to evaluate its performance. This evaluation process includes two different scenarios, i.e. change in the speed of UAVs and change in their communication range. In this process, AM-GPSR is compared with three other methods, namely the aerial greedy geographic routing (AGGR) protocol, the geolocation assisted aeronautical routing protocol (AeroRP), and GPSR. This comparison shows the successful performance of AM-GPSR in terms of delivery success rate, throughput, and delay. Although the control overhead of the proposed method is more than that of AGGR.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142172988","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security situation assessment in UAV swarm networks using TransReSE: A Transformer-ResNeXt-SE based approach 使用 TransReSE 评估无人机蜂群网络的安全状况:基于 Transformer-ResNeXt-SE 的方法
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-09-04 DOI: 10.1016/j.vehcom.2024.100842

With the rapid development and extensive application of unmanned aerial vehicles (UAVs), the issue of UAV swarm network security has become prominent. To protect the security of UAV swarm networks, effective network security defense measures are crucial. One key aspect is the assessment and monitoring of the network's security situation. However, most existing research focuses on the security of individual UAVs or detecting specific attacks, which fails to provide proactive protection for the network. To address this issue, we propose a UAV swarm network security situation assessment method, which combines the Transformer network with the optimization of the Aggregated Residual Transformations for Deep Neural Networks (ResNeXt) and squeeze-and-excitation (SE) structure (named TransReSE). By using multiple scale-cross convolution kernels, TransReSE can efficiently extract data features and improve situation assessment accuracy through the Transformer network. Experimental results from four public datasets have shown that TransReSE outperforms other schemes in terms of accuracy, recall, and F1. By assessing the value of the swarm network situation and the threat level, we can make faster, more effective decisions and proactively allocate resources to defend against UAV swarm network attacks.

随着无人机(UAV)的快速发展和广泛应用,无人机蜂群网络安全问题日益突出。要保护无人机蜂群网络的安全,有效的网络安全防御措施至关重要。其中一个关键环节就是对网络安全状况进行评估和监控。然而,现有研究大多关注单个无人机的安全或检测特定攻击,无法为网络提供主动保护。针对这一问题,我们提出了一种无人机蜂群网络安全状况评估方法,该方法将变换器网络与深度神经网络的聚合残差变换(ResNeXt)和挤压激励(SE)结构的优化相结合(命名为 TransReSE)。通过使用多个尺度交叉卷积核,TransReSE 可以有效地提取数据特征,并通过 Transformer 网络提高情况评估的准确性。四个公共数据集的实验结果表明,TransReSE 在准确率、召回率和 F1 方面都优于其他方案。通过评估蜂群网络态势的价值和威胁程度,我们可以做出更快、更有效的决策,并主动分配资源以抵御无人机蜂群网络攻击。
{"title":"Security situation assessment in UAV swarm networks using TransReSE: A Transformer-ResNeXt-SE based approach","authors":"","doi":"10.1016/j.vehcom.2024.100842","DOIUrl":"10.1016/j.vehcom.2024.100842","url":null,"abstract":"<div><p>With the rapid development and extensive application of unmanned aerial vehicles (UAVs), the issue of UAV swarm network security has become prominent. To protect the security of UAV swarm networks, effective network security defense measures are crucial. One key aspect is the assessment and monitoring of the network's security situation. However, most existing research focuses on the security of individual UAVs or detecting specific attacks, which fails to provide proactive protection for the network. To address this issue, we propose a UAV swarm network security situation assessment method, which combines the Transformer network with the optimization of the Aggregated Residual Transformations for Deep Neural Networks (ResNeXt) and squeeze-and-excitation (SE) structure (named TransReSE). By using multiple scale-cross convolution kernels, TransReSE can efficiently extract data features and improve situation assessment accuracy through the Transformer network. Experimental results from four public datasets have shown that TransReSE outperforms other schemes in terms of accuracy, recall, and F1. By assessing the value of the swarm network situation and the threat level, we can make faster, more effective decisions and proactively allocate resources to defend against UAV swarm network attacks.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142162622","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
LB-CLAS: Lattice-based conditional privacy-preserving certificateless aggregate signature scheme for VANET LB-CLAS:用于 VANET 的基于网格的有条件隐私保护无证书聚合签名方案
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-09-04 DOI: 10.1016/j.vehcom.2024.100843

The rapid development of vehicular ad-hoc networks (VANETs) has brought great convenience to intelligent transportation, and the secure transmission of information in VANETs has become a serious problem. In addition, the protection of private information of vehicles is also a key issue. Aiming at the problem of how to guarantee the secure transmission of information in VANETs under the condition of satisfying security and privacy, we propose a lattice-based conditional privacy-preserving certificateless aggregate signature scheme (LB-CLAS) for VANETs. Instead of using Number Theory Research Unit (NTRU) lattices and discrete Gaussian sampling, the proposed LB-CLAS scheme is based on algebraic lattice. In addition, based on the module version of Small Integer Solution (MSIS) and module version of Learning With Error (MLWE) hard problems, we prove that the LB-CLAS scheme is existential unforgeability under adaptively chosen message attacks (EUF-CMA). Our LB-CLAS scheme employs individual signature verification in vehicle-to-vehicle (V2V) mode, while utilizing aggregate signatures and batch verification in vehicle-to-infrastructure (V2I) mode, with slightly differing transmission parameters between the two modes. Based on Dilithium, our LB-CLAS scheme solves the problem of high storage overhead and computational cost of existing schemes. The performance analysis shows that our LB-CLAS scheme is more efficient in terms of computation cost, storage overhead, and power consumption compared to existing schemes. Compared with existing schemes, our LB-CLAS scheme reduces the signature and verification overheads by more than 17.6% and 43.4%, respectively. Our LB-CLAS program also has significant advantages in batch verification. As the number of vehicles increases, our batch certification time cost is reduced by more than 90%. In addition, our LB-CLAS scheme has the smallest signature length, with a signature size that is 1X smaller than the most efficient existing scheme for the same level of security.

车载 ad-hoc 网络(VANET)的快速发展为智能交通带来了极大的便利,而 VANET 中信息的安全传输已成为一个严峻的问题。此外,车辆私人信息的保护也是一个关键问题。针对如何在满足安全性和隐私性的条件下保证信息在 VANET 中安全传输的问题,我们提出了一种适用于 VANET 的基于网格的条件隐私保护无证书聚合签名方案(LB-CLAS)。所提出的 LB-CLAS 方案不使用数论研究单元(NTRU)网格和离散高斯采样,而是基于代数网格。此外,基于模块版小整数解(MSIS)和模块版错误学习(MLWE)难题,我们证明了 LB-CLAS 方案在自适应选择消息攻击(EUF-CMA)下的存在不可伪造性。我们的 LB-CLAS 方案在车对车(V2V)模式下采用单个签名验证,而在车对基础设施(V2I)模式下采用集合签名和批量验证,两种模式下的传输参数略有不同。基于 Dilithium,我们的 LB-CLAS 方案解决了现有方案的高存储开销和计算成本问题。性能分析表明,与现有方案相比,我们的 LB-CLAS 方案在计算成本、存储开销和功耗方面更加高效。与现有方案相比,我们的 LB-CLAS 方案分别减少了 17.6% 和 43.4% 以上的签名和验证开销。我们的 LB-CLAS 方案在批量验证方面也有显著优势。随着车辆数量的增加,我们的批量验证时间成本降低了 90% 以上。此外,我们的 LB-CLAS 方案具有最小的签名长度,其签名大小是同等安全等级下现有最高效方案的 1 倍。
{"title":"LB-CLAS: Lattice-based conditional privacy-preserving certificateless aggregate signature scheme for VANET","authors":"","doi":"10.1016/j.vehcom.2024.100843","DOIUrl":"10.1016/j.vehcom.2024.100843","url":null,"abstract":"<div><p>The rapid development of vehicular ad-hoc networks (VANETs) has brought great convenience to intelligent transportation, and the secure transmission of information in VANETs has become a serious problem. In addition, the protection of private information of vehicles is also a key issue. Aiming at the problem of how to guarantee the secure transmission of information in VANETs under the condition of satisfying security and privacy, we propose a lattice-based conditional privacy-preserving certificateless aggregate signature scheme (LB-CLAS) for VANETs. Instead of using Number Theory Research Unit (NTRU) lattices and discrete Gaussian sampling, the proposed LB-CLAS scheme is based on algebraic lattice. In addition, based on the module version of Small Integer Solution (MSIS) and module version of Learning With Error (MLWE) hard problems, we prove that the LB-CLAS scheme is existential unforgeability under adaptively chosen message attacks (EUF-CMA). Our LB-CLAS scheme employs individual signature verification in vehicle-to-vehicle (V2V) mode, while utilizing aggregate signatures and batch verification in vehicle-to-infrastructure (V2I) mode, with slightly differing transmission parameters between the two modes. Based on Dilithium, our LB-CLAS scheme solves the problem of high storage overhead and computational cost of existing schemes. The performance analysis shows that our LB-CLAS scheme is more efficient in terms of computation cost, storage overhead, and power consumption compared to existing schemes. Compared with existing schemes, our LB-CLAS scheme reduces the signature and verification overheads by more than 17.6% and 43.4%, respectively. Our LB-CLAS program also has significant advantages in batch verification. As the number of vehicles increases, our batch certification time cost is reduced by more than 90%. In addition, our LB-CLAS scheme has the smallest signature length, with a signature size that is 1X smaller than the most efficient existing scheme for the same level of security.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214209624001189/pdfft?md5=d16493d6df4ea967cee7aafc78f227fc&pid=1-s2.0-S2214209624001189-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142172987","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
URLLC-aware and energy-efficient data offloading strategy in high-mobility vehicular mobile edge computing environments 高移动性车载移动边缘计算环境中的 URLLC 感知和高能效数据卸载策略
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-09-02 DOI: 10.1016/j.vehcom.2024.100839

The integration of Internet of Things (IoT) technologies into the vehicular industry has initiated a new era of connected and autonomous vehicles, revolutionizing transportation systems. However, this transformation introduces significant challenges, especially in 5 G networks, such as achieving Ultra-Reliable Low-Latency Communications (URLLC) and maintaining energy efficiency within the high mobility of vehicular environments. These are essential for supporting sustainable and environmentally friendly computing practices. To address these challenges, this paper introduces a URLLC-aware and energy-efficient data offloading strategy, utilizing the Asynchronous Advantage Actor-Critic (A3C) algorithm to navigate the complex dynamics of vehicular Mobile Edge Computing (MEC) environments. Our proposed method balances latency and energy consumption trade-offs while ensuring robust communication reliability. Technical evaluations reveal that our approach significantly outperforms other algorithms, achieving up to 8.2 % energy savings and a reduction of over 29 % in latency.

物联网(IoT)技术与车辆行业的融合开启了互联和自动驾驶车辆的新时代,彻底改变了交通系统。然而,这种变革带来了巨大的挑战,尤其是在 5 G 网络中,例如实现超可靠低延迟通信(URLLC)以及在车辆环境的高流动性中保持能源效率。这些对于支持可持续和环保的计算实践至关重要。为了应对这些挑战,本文介绍了一种具有 URLLC 感知和能效的数据卸载策略,利用异步优势行动者批判(A3C)算法来驾驭车载移动边缘计算(MEC)环境的复杂动态。我们提出的方法既能平衡延迟和能耗之间的权衡,又能确保稳健的通信可靠性。技术评估显示,我们的方法明显优于其他算法,实现了高达 8.2% 的能耗节省和超过 29% 的延迟减少。
{"title":"URLLC-aware and energy-efficient data offloading strategy in high-mobility vehicular mobile edge computing environments","authors":"","doi":"10.1016/j.vehcom.2024.100839","DOIUrl":"10.1016/j.vehcom.2024.100839","url":null,"abstract":"<div><p>The integration of Internet of Things (IoT) technologies into the vehicular industry has initiated a new era of connected and autonomous vehicles, revolutionizing transportation systems. However, this transformation introduces significant challenges, especially in 5 G networks, such as achieving Ultra-Reliable Low-Latency Communications (URLLC) and maintaining energy efficiency within the high mobility of vehicular environments. These are essential for supporting sustainable and environmentally friendly computing practices. To address these challenges, this paper introduces a URLLC-aware and energy-efficient data offloading strategy, utilizing the Asynchronous Advantage Actor-Critic (A3C) algorithm to navigate the complex dynamics of vehicular Mobile Edge Computing (MEC) environments. Our proposed method balances latency and energy consumption trade-offs while ensuring robust communication reliability. Technical evaluations reveal that our approach significantly outperforms other algorithms, achieving up to 8.2 % energy savings and a reduction of over 29 % in latency.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142167873","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A robust multi-stage intrusion detection system for in-vehicle network security using hierarchical federated learning 使用分层联合学习的车载网络安全稳健多级入侵检测系统
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-08-30 DOI: 10.1016/j.vehcom.2024.100837

As connected and autonomous vehicles proliferate, the Controller Area Network (CAN) bus has become the predominant communication standard for in-vehicle networks due to its speed and efficiency. However, the CAN bus lacks basic security measures such as authentication and encryption, making it highly vulnerable to cyberattacks. To ensure in-vehicle security, intrusion detection systems (IDSs) must detect seen attacks and provide a robust defense against new, unseen attacks while remaining lightweight for practical deployment. Previous work has relied solely on the CAN ID feature or has used traditional machine learning (ML) approaches with manual feature extraction. These approaches overlook other exploitable features, making it challenging to adapt to new unseen attack variants and compromising security. This paper introduces a cutting-edge, novel, lightweight, in-vehicle, IDS-leveraging, deep learning (DL) algorithm to address these limitations. The proposed IDS employs a multi-stage approach: an artificial neural network (ANN) in the first stage to detect seen attacks, and a Long Short-Term Memory (LSTM) autoencoder in the second stage to detect new, unseen attacks. To understand and analyze diverse driving behaviors, update the model with the latest attack patterns, and preserve data privacy, we propose a theoretical framework to deploy our IDS in a hierarchical federated learning (H-FL) environment. Experimental results demonstrate that our IDS achieves an F1-score exceeding 0.99 for seen attacks and exceeding 0.95 for novel attacks, with a detection rate of 99.99%. Additionally, the false alarm rate (FAR) is exceptionally low at 0.016%, minimizing false alarms. Despite using DL algorithms known for their effectiveness in identifying sophisticated and zero-day attacks, the IDS remains lightweight, ensuring its feasibility for real-world deployment. This makes our model robust against seen and unseen attacks.

随着联网汽车和自动驾驶汽车的普及,控制器局域网(CAN)总线因其速度快、效率高而成为车载网络的主要通信标准。然而,CAN 总线缺乏基本的安全措施,如身份验证和加密,因此极易受到网络攻击。为确保车载安全,入侵检测系统(IDS)必须能检测到已发现的攻击,并对新的、未发现的攻击提供强大的防御能力,同时保持轻便,以利于实际部署。以往的工作仅依赖 CAN ID 特征,或使用传统的机器学习 (ML) 方法和手动特征提取。这些方法忽略了其他可利用的特征,使其难以适应新的未知攻击变体,从而影响了安全性。本文介绍了一种前沿、新颖、轻量级的车载 IDS 杠杆深度学习(DL)算法,以解决这些局限性。所提出的 IDS 采用多阶段方法:第一阶段采用人工神经网络 (ANN) 检测已见攻击,第二阶段采用长短期记忆 (LSTM) 自动编码器检测新的、未见攻击。为了理解和分析多样化的驾驶行为,根据最新的攻击模式更新模型,并保护数据隐私,我们提出了一个理论框架,在分层联合学习(H-FL)环境中部署我们的 IDS。实验结果表明,我们的 IDS 对常见攻击的 F1 分数超过 0.99,对新攻击的 F1 分数超过 0.95,检测率达到 99.99%。此外,误报率(FAR)非常低,仅为 0.016%,最大限度地减少了误报。尽管使用了以有效识别复杂攻击和零日攻击而著称的 DL 算法,但 IDS 仍然保持了轻量级,确保了其在现实世界部署的可行性。这使得我们的模型在应对可见和不可见攻击时非常稳健。
{"title":"A robust multi-stage intrusion detection system for in-vehicle network security using hierarchical federated learning","authors":"","doi":"10.1016/j.vehcom.2024.100837","DOIUrl":"10.1016/j.vehcom.2024.100837","url":null,"abstract":"<div><p>As connected and autonomous vehicles proliferate, the Controller Area Network (CAN) bus has become the predominant communication standard for in-vehicle networks due to its speed and efficiency. However, the CAN bus lacks basic security measures such as authentication and encryption, making it highly vulnerable to cyberattacks. To ensure in-vehicle security, intrusion detection systems (IDSs) must detect seen attacks and provide a robust defense against new, unseen attacks while remaining lightweight for practical deployment. Previous work has relied solely on the CAN ID feature or has used traditional machine learning (ML) approaches with manual feature extraction. These approaches overlook other exploitable features, making it challenging to adapt to new unseen attack variants and compromising security. This paper introduces a cutting-edge, novel, lightweight, in-vehicle, IDS-leveraging, deep learning (DL) algorithm to address these limitations. The proposed IDS employs a multi-stage approach: an artificial neural network (ANN) in the first stage to detect seen attacks, and a Long Short-Term Memory (LSTM) autoencoder in the second stage to detect new, unseen attacks. To understand and analyze diverse driving behaviors, update the model with the latest attack patterns, and preserve data privacy, we propose a theoretical framework to deploy our IDS in a hierarchical federated learning (H-FL) environment. Experimental results demonstrate that our IDS achieves an F1-score exceeding 0.99 for seen attacks and exceeding 0.95 for novel attacks, with a detection rate of 99.99%. Additionally, the false alarm rate (FAR) is exceptionally low at 0.016%, minimizing false alarms. Despite using DL algorithms known for their effectiveness in identifying sophisticated and zero-day attacks, the IDS remains lightweight, ensuring its feasibility for real-world deployment. This makes our model robust against seen and unseen attacks.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214209624001128/pdfft?md5=5c13cb7ede7ac0fd94530908e6c0a393&pid=1-s2.0-S2214209624001128-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142122918","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A secure authentication framework for IoV based on blockchain and ensemble learning 基于区块链和集合学习的物联网安全认证框架
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-08-23 DOI: 10.1016/j.vehcom.2024.100836

A secure authentication framework based on blockchain and ensemble learning is proposed to address the problem that vehicle identity privacy data in Internet of Vehicles (IoV) is vulnerable to theft and tampering. First, a secure and efficient authentication method based on blockchain and Physical Unclonable Function (PUF) is implemented, which ensures the identity privacy of the vehicle when accessing IoV, and improves the problem of high resource overhead of the traditional IoV authentication scheme while guaranteeing security, and the computational overhead is about 2.424 ms at the first level of security framework. Secondly, an intrusion detection method based on Whale Optimization Algorithm (WOA) and Extreme Gradient Boosting (XGBoost) is proposed, and the detection model trained based on this method can effectively detect various attacks against IoV. As a security method at the second level of secure framework, the method outperforms related works in detecting malicious attacks with a detection accuracy of 98.41% for ToN-IoT and 99.99% for BoT-IoT.

针对车联网(IoV)中车辆身份隐私数据易被窃取和篡改的问题,提出了一种基于区块链和集合学习的安全认证框架。首先,实现了基于区块链和物理不可篡改函数(PUF)的安全高效认证方法,保证了车辆访问车联网时的身份隐私,在保证安全的前提下改善了传统车联网认证方案资源开销大的问题,在一级安全框架下计算开销约为2.424毫秒。其次,提出了基于鲸鱼优化算法(WOA)和极梯度提升算法(XGBoost)的入侵检测方法,基于该方法训练的检测模型可以有效检测针对物联网的各种攻击。作为安全框架第二层的安全方法,该方法在检测恶意攻击方面优于相关研究,其对 ToN-IoT 的检测准确率为 98.41%,对 BoT-IoT 的检测准确率为 99.99%。
{"title":"A secure authentication framework for IoV based on blockchain and ensemble learning","authors":"","doi":"10.1016/j.vehcom.2024.100836","DOIUrl":"10.1016/j.vehcom.2024.100836","url":null,"abstract":"<div><p>A secure authentication framework based on blockchain and ensemble learning is proposed to address the problem that vehicle identity privacy data in Internet of Vehicles (IoV) is vulnerable to theft and tampering. First, a secure and efficient authentication method based on blockchain and Physical Unclonable Function (PUF) is implemented, which ensures the identity privacy of the vehicle when accessing IoV, and improves the problem of high resource overhead of the traditional IoV authentication scheme while guaranteeing security, and the computational overhead is about 2.424 ms at the first level of security framework. Secondly, an intrusion detection method based on Whale Optimization Algorithm (WOA) and Extreme Gradient Boosting (XGBoost) is proposed, and the detection model trained based on this method can effectively detect various attacks against IoV. As a security method at the second level of secure framework, the method outperforms related works in detecting malicious attacks with a detection accuracy of 98.41% for ToN-IoT and 99.99% for BoT-IoT.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-08-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142128414","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Vehicular Communications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1