arXiv - CS - Cryptography and Security最新文献

筛选
英文 中文
Practical Investigation on the Distinguishability of Longa's Atomic Patterns 关于龙格原子模式可区分性的实际调查
arXiv - CS - Cryptography and Security Pub Date : 2024-09-18 DOI: arxiv-2409.11868
Sze Hei Li, Zoya Dyka, Alkistis Aikaterini Sigourou, Peter Langendoerfer, Ievgen Kabin
{"title":"Practical Investigation on the Distinguishability of Longa's Atomic Patterns","authors":"Sze Hei Li, Zoya Dyka, Alkistis Aikaterini Sigourou, Peter Langendoerfer, Ievgen Kabin","doi":"arxiv-2409.11868","DOIUrl":"https://doi.org/arxiv-2409.11868","url":null,"abstract":"This paper investigates the distinguishability of the atomic patterns for\u0000elliptic curve point doubling and addition operations proposed by Longa. We\u0000implemented a binary elliptic curve scalar multiplication kP algorithm with\u0000Longa's atomic patterns for the NIST elliptic curve P-256 using the open-source\u0000cryptographic library FLECC in C. We measured and analysed an electromagnetic\u0000trace of a single kP execution on a microcontroller (TI Launchpad F28379\u0000board). Due to various technical limitations, significant differences in the\u0000execution time and the shapes of the atomic blocks could not be determined.\u0000Further investigations of the side channel analysis-resistance can be performed\u0000based on this work. Last but not least, we examined and corrected Longa's\u0000atomic patterns corresponding to formulae proposed by Longa.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261627","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
EIA: Environmental Injection Attack on Generalist Web Agents for Privacy Leakage EIA:对通用网络代理进行环境注入攻击以泄露隐私
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.11295
Zeyi Liao, Lingbo Mo, Chejian Xu, Mintong Kang, Jiawei Zhang, Chaowei Xiao, Yuan Tian, Bo Li, Huan Sun
{"title":"EIA: Environmental Injection Attack on Generalist Web Agents for Privacy Leakage","authors":"Zeyi Liao, Lingbo Mo, Chejian Xu, Mintong Kang, Jiawei Zhang, Chaowei Xiao, Yuan Tian, Bo Li, Huan Sun","doi":"arxiv-2409.11295","DOIUrl":"https://doi.org/arxiv-2409.11295","url":null,"abstract":"Generalist web agents have evolved rapidly and demonstrated remarkable\u0000potential. However, there are unprecedented safety risks associated with these\u0000them, which are nearly unexplored so far. In this work, we aim to narrow this\u0000gap by conducting the first study on the privacy risks of generalist web agents\u0000in adversarial environments. First, we present a threat model that discusses\u0000the adversarial targets, constraints, and attack scenarios. Particularly, we\u0000consider two types of adversarial targets: stealing users' specific personally\u0000identifiable information (PII) or stealing the entire user request. To achieve\u0000these objectives, we propose a novel attack method, termed Environmental\u0000Injection Attack (EIA). This attack injects malicious content designed to adapt\u0000well to different environments where the agents operate, causing them to\u0000perform unintended actions. This work instantiates EIA specifically for the\u0000privacy scenario. It inserts malicious web elements alongside persuasive\u0000instructions that mislead web agents into leaking private information, and can\u0000further leverage CSS and JavaScript features to remain stealthy. We collect 177\u0000actions steps that involve diverse PII categories on realistic websites from\u0000the Mind2Web dataset, and conduct extensive experiments using one of the most\u0000capable generalist web agent frameworks to date, SeeAct. The results\u0000demonstrate that EIA achieves up to 70% ASR in stealing users' specific PII.\u0000Stealing full user requests is more challenging, but a relaxed version of EIA\u0000can still achieve 16% ASR. Despite these concerning results, it is important to\u0000note that the attack can still be detectable through careful human inspection,\u0000highlighting a trade-off between high autonomy and security. This leads to our\u0000detailed discussion on the efficacy of EIA under different levels of human\u0000supervision as well as implications on defenses for generalist web agents.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261666","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Decentralized Biometric Authentication based on Fuzzy Commitments and Blockchain 基于模糊承诺和区块链的去中心化生物鉴别技术
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.11303
Nibras Abo Alzahab, Giulia Rafaiani, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi
{"title":"Decentralized Biometric Authentication based on Fuzzy Commitments and Blockchain","authors":"Nibras Abo Alzahab, Giulia Rafaiani, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi","doi":"arxiv-2409.11303","DOIUrl":"https://doi.org/arxiv-2409.11303","url":null,"abstract":"Blockchain technology, which was introduced for supporting cryptocurrencies,\u0000today provides a decentralized infrastructure for general information storage\u0000and execution of algorithms, thus enabling the conversion of many applications\u0000and services from a centralized and intermediated model to a decentralized and\u0000disintermediated one. In this paper we focus on biometric authentication, which\u0000is classically performed using centralized systems, and could hence benefit\u0000from decentralization. For such a purpose, however, an inherent contradiction\u0000between biometric applications and blockchain technology must be overcome, as\u0000the former require keeping biometric features private, while blockchain is a\u0000public infrastructure. We propose a blockchain-based biometric authentication\u0000protocol that enables decentralization and resilience while protecting the\u0000privacy, personal data, and, in particular, biometric features of users. The\u0000protocol we propose leverages fuzzy commitment schemes to allow biometric\u0000authentication to be performed without disclosing biometric data. We also\u0000analyze the security of the protocol we propose by considering some relevant\u0000attacks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261635","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Jailbreaking Large Language Models with Symbolic Mathematics 用符号数学破解大型语言模型
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.11445
Emet Bethany, Mazal Bethany, Juan Arturo Nolazco Flores, Sumit Kumar Jha, Peyman Najafirad
{"title":"Jailbreaking Large Language Models with Symbolic Mathematics","authors":"Emet Bethany, Mazal Bethany, Juan Arturo Nolazco Flores, Sumit Kumar Jha, Peyman Najafirad","doi":"arxiv-2409.11445","DOIUrl":"https://doi.org/arxiv-2409.11445","url":null,"abstract":"Recent advancements in AI safety have led to increased efforts in training\u0000and red-teaming large language models (LLMs) to mitigate unsafe content\u0000generation. However, these safety mechanisms may not be comprehensive, leaving\u0000potential vulnerabilities unexplored. This paper introduces MathPrompt, a novel\u0000jailbreaking technique that exploits LLMs' advanced capabilities in symbolic\u0000mathematics to bypass their safety mechanisms. By encoding harmful natural\u0000language prompts into mathematical problems, we demonstrate a critical\u0000vulnerability in current AI safety measures. Our experiments across 13\u0000state-of-the-art LLMs reveal an average attack success rate of 73.6%,\u0000highlighting the inability of existing safety training mechanisms to generalize\u0000to mathematically encoded inputs. Analysis of embedding vectors shows a\u0000substantial semantic shift between original and encoded prompts, helping\u0000explain the attack's success. This work emphasizes the importance of a holistic\u0000approach to AI safety, calling for expanded red-teaming efforts to develop\u0000robust safeguards across all potential input types and their associated risks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261632","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Attacking Slicing Network via Side-channel Reinforcement Learning Attack 通过侧信道强化学习攻击切片网络
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.11258
Wei Shao, Chandra Thapa, Rayne Holland, Sarah Ali Siddiqui, Seyit Camtepe
{"title":"Attacking Slicing Network via Side-channel Reinforcement Learning Attack","authors":"Wei Shao, Chandra Thapa, Rayne Holland, Sarah Ali Siddiqui, Seyit Camtepe","doi":"arxiv-2409.11258","DOIUrl":"https://doi.org/arxiv-2409.11258","url":null,"abstract":"Network slicing in 5G and the future 6G networks will enable the creation of\u0000multiple virtualized networks on a shared physical infrastructure. This\u0000innovative approach enables the provision of tailored networks to accommodate\u0000specific business types or industry users, thus delivering more customized and\u0000efficient services. However, the shared memory and cache in network slicing\u0000introduce security vulnerabilities that have yet to be fully addressed. In this\u0000paper, we introduce a reinforcement learning-based side-channel cache attack\u0000framework specifically designed for network slicing environments. Unlike\u0000traditional cache attack methods, our framework leverages reinforcement\u0000learning to dynamically identify and exploit cache locations storing sensitive\u0000information, such as authentication keys and user registration data. We assume\u0000that one slice network is compromised and demonstrate how the attacker can\u0000induce another shared slice to send registration requests, thereby estimating\u0000the cache locations of critical data. By formulating the cache timing channel\u0000attack as a reinforcement learning-driven guessing game between the attack\u0000slice and the victim slice, our model efficiently explores possible actions to\u0000pinpoint memory blocks containing sensitive information. Experimental results\u0000showcase the superiority of our approach, achieving a success rate of\u0000approximately 95% to 98% in accurately identifying the storage locations of\u0000sensitive data. This high level of accuracy underscores the potential risks in\u0000shared network slicing environments and highlights the need for robust security\u0000measures to safeguard against such advanced side-channel attacks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261660","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Enhanced Online Certificate Status Protocol for Public Key Infrastructure with Smart Grid and Energy Storage System 用于智能电网和储能系统公钥基础设施的增强型在线证书状态协议
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.10929
Hong-Sheng Huang, Cheng-Che Chuang, Jhih-Zen Shih, Hsuan-Tung Chen, Hung-Min Sun
{"title":"An Enhanced Online Certificate Status Protocol for Public Key Infrastructure with Smart Grid and Energy Storage System","authors":"Hong-Sheng Huang, Cheng-Che Chuang, Jhih-Zen Shih, Hsuan-Tung Chen, Hung-Min Sun","doi":"arxiv-2409.10929","DOIUrl":"https://doi.org/arxiv-2409.10929","url":null,"abstract":"The efficiency of checking certificate status is one of the key indicators in\u0000the public key infrastructure (PKI). This prompted researchers to design the\u0000Online Certificate Status Protocol (OCSP) standard, defined in RFC 6960, to\u0000guide developers in implementing OCSP components. However, as the environment\u0000increasingly relies on PKI for identity authentication, it is essential to\u0000protect the communication between clients and servers from rogue elements. This\u0000can be achieved by using SSL/TLS techniques to establish a secure channel,\u0000allowing Certificate Authorities (CAs) to safely transfer certificate status\u0000information. In this work, we introduce the OCSP Stapling approach to optimize\u0000OCSP query costs in our smart grid environment. This approach reduces the\u0000number of queries from the Device Language Message Specification (DLMS) server\u0000to the OCSP server. Our experimental results show that OCSP stapling increases\u0000both efficiency and security, creating a more robust architecture for the smart\u0000grid.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261662","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Anti-ESIA: Analyzing and Mitigating Impacts of Electromagnetic Signal Injection Attacks 反电磁干扰:分析和减轻电磁信号注入攻击的影响
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.10922
Denglin Kang, Youqian Zhang, Wai Cheong Tam, Eugene Y. Fu
{"title":"Anti-ESIA: Analyzing and Mitigating Impacts of Electromagnetic Signal Injection Attacks","authors":"Denglin Kang, Youqian Zhang, Wai Cheong Tam, Eugene Y. Fu","doi":"arxiv-2409.10922","DOIUrl":"https://doi.org/arxiv-2409.10922","url":null,"abstract":"Cameras are integral components of many critical intelligent systems.\u0000However, a growing threat, known as Electromagnetic Signal Injection Attacks\u0000(ESIA), poses a significant risk to these systems, where ESIA enables attackers\u0000to remotely manipulate images captured by cameras, potentially leading to\u0000malicious actions and catastrophic consequences. Despite the severity of this\u0000threat, the underlying reasons for ESIA's effectiveness remain poorly\u0000understood, and effective countermeasures are lacking. This paper aims to\u0000address these gaps by investigating ESIA from two distinct aspects: pixel loss\u0000and color strips. By analyzing these aspects separately on image classification\u0000tasks, we gain a deeper understanding of how ESIA can compromise intelligent\u0000systems. Additionally, we explore a lightweight solution to mitigate the\u0000effects of ESIA while acknowledging its limitations. Our findings provide\u0000valuable insights for future research and development in the field of camera\u0000security and intelligent systems.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AutoCRAT: Automatic Cumulative Reconstruction of Alert Trees AutoCRAT:自动累积重建警报树
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.10828
Eric Ficke, Raymond M. Bateman, Shouhuai Xu
{"title":"AutoCRAT: Automatic Cumulative Reconstruction of Alert Trees","authors":"Eric Ficke, Raymond M. Bateman, Shouhuai Xu","doi":"arxiv-2409.10828","DOIUrl":"https://doi.org/arxiv-2409.10828","url":null,"abstract":"When a network is attacked, cyber defenders need to precisely identify which\u0000systems (i.e., computers or devices) were compromised and what damage may have\u0000been inflicted. This process is sometimes referred to as cyber triage and is an\u0000important part of the incident response procedure. Cyber triage is challenging\u0000because the impacts of a network breach can be far-reaching with unpredictable\u0000consequences. This highlights the importance of automating this process. In\u0000this paper we propose AutoCRAT, a system for quantifying the breadth and\u0000severity of threats posed by a network exposure, and for prioritizing cyber\u0000triage activities during incident response. Specifically, AutoCRAT\u0000automatically reconstructs what we call alert trees, which track network\u0000security events emanating from, or leading to, a particular computer on the\u0000network. We validate the usefulness of AutoCRAT using a real-world dataset.\u0000Experimental results show that our prototype system can reconstruct alert trees\u0000efficiently and can facilitate data visualization in both incident response and\u0000threat intelligence analysis.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261668","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Technical Upgrades to and Enhancements of a System Vulnerability Analysis Tool Based on the Blackboard Architecture 对基于黑板架构的系统漏洞分析工具进行技术升级和改进
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.10892
Matthew Tassava, Cameron Kolodjski, Jeremy Straub
{"title":"Technical Upgrades to and Enhancements of a System Vulnerability Analysis Tool Based on the Blackboard Architecture","authors":"Matthew Tassava, Cameron Kolodjski, Jeremy Straub","doi":"arxiv-2409.10892","DOIUrl":"https://doi.org/arxiv-2409.10892","url":null,"abstract":"A system vulnerability analysis technique (SVAT) for the analysis of complex\u0000mission critical systems (CMCS) that cannot be taken offline or subjected to\u0000the risks posed by traditional penetration testing was previously developed.\u0000This system uses path-based analysis of vulnerabilities to identify potential\u0000threats to system security. Generalization logic building on the Blackboard\u0000Architecture's rule-fact paradigm was implemented in this system, the software\u0000for operation and network attack results review (SONARR). This paper presents\u0000an overview of additional functionality that has been added to this tool and\u0000the experimentation that was conducted to analyze their efficacy and the\u0000performance benefits of the new in-memory processing capabilities of the SONARR\u0000algorithm. The results of the performance tests and their relation to networks'\u0000architecture are discussed. The paper concludes with a discussion of avenues of\u0000future work, including the implementation of multithreading, additional\u0000analysis metrics like confidentiality, integrity, and availability, and\u0000improved heuristic development.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261669","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Anti-disguise Authentication System Using the First Impression of Avatar in Metaverse 元宇宙中使用头像第一印象的反伪装认证系统
arXiv - CS - Cryptography and Security Pub Date : 2024-09-17 DOI: arxiv-2409.10850
Zhenyong Zhang, Kedi Yang, Youliang Tian, Jianfeng Ma
{"title":"An Anti-disguise Authentication System Using the First Impression of Avatar in Metaverse","authors":"Zhenyong Zhang, Kedi Yang, Youliang Tian, Jianfeng Ma","doi":"arxiv-2409.10850","DOIUrl":"https://doi.org/arxiv-2409.10850","url":null,"abstract":"Metaverse is a vast virtual world parallel to the physical world, where the\u0000user acts as an avatar to enjoy various services that break through the\u0000temporal and spatial limitations of the physical world. Metaverse allows users\u0000to create arbitrary digital appearances as their own avatars by which an\u0000adversary may disguise his/her avatar to fraud others. In this paper, we\u0000propose an anti-disguise authentication method that draws on the idea of the\u0000first impression from the physical world to recognize an old friend.\u0000Specifically, the first meeting scenario in the metaverse is stored and\u0000recalled to help the authentication between avatars. To prevent the adversary\u0000from replacing and forging the first impression, we construct a chameleon-based\u0000signcryption mechanism and design a ciphertext authentication protocol to\u0000ensure the public verifiability of encrypted identities. The security analysis\u0000shows that the proposed signcryption mechanism meets not only the security\u0000requirement but also the public verifiability. Besides, the ciphertext\u0000authentication protocol has the capability of defending against the replacing\u0000and forging attacks on the first impression. Extensive experiments show that\u0000the proposed avatar authentication system is able to achieve anti-disguise\u0000authentication at a low storage consumption on the blockchain.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261667","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信