期刊文献+
共找到2篇文章
< 1 >
每页显示 20 50 100
江西桑树病害种类调查与鉴定 被引量:4
1
作者 王卫芳 游春平 +3 位作者 何念杰 唐祥宁 易富文 杨紫兑 《江西农业大学学报》 CAS CSCD 1994年第6期99-109,共11页
至今为止,江西的桑树病害尚未见系统的调查与报道。为了探明我省桑树病害种类及主要病害的发生情况,为防治提供依据,笔者于1991~1993年对赣中、南、北地区部分桑园进行了普查,采集的标本经鉴定有以下47种,其中叶部病害18种,枝干病害22... 至今为止,江西的桑树病害尚未见系统的调查与报道。为了探明我省桑树病害种类及主要病害的发生情况,为防治提供依据,笔者于1991~1993年对赣中、南、北地区部分桑园进行了普查,采集的标本经鉴定有以下47种,其中叶部病害18种,枝干病害22种,根部病害2种,全株性病害5种,江西曾记载的桑树病害中,笔者已鉴定到11种,此外,还查到江西未曾记载的桑树病害34种;国内曾记载的75种桑树病害中,笔者已查到37种,此外。 展开更多
关键词 MULBERRY DISEASE Diseaase indentification
下载PDF
B2SMatcher:fine-Grained version identification of open-Source software in binary files 被引量:1
2
作者 Gu Ban Lili Xu +3 位作者 Yang Xiao Xinhua Li Zimu Yuan Wei Huo 《Cybersecurity》 EI CSCD 2021年第1期316-336,共21页
Codes of Open Source Software(OSS)are widely reused during software development nowadays.However,reusing some specific versions of OSS introduces 1-day vulnerabilities of which details are publicly available,which may... Codes of Open Source Software(OSS)are widely reused during software development nowadays.However,reusing some specific versions of OSS introduces 1-day vulnerabilities of which details are publicly available,which may be exploited and lead to serious security issues.Existing state-of-the-art OSS reuse detection work can not identify the specific versions of reused OSS well.The features they selected are not distinguishable enough for version detection and the matching scores are only based on similarity.This paper presents B2SMatcher,a fine-grained version identification tool for OSS in commercial off-the-shelf(COTS)software.We first discuss five kinds of version-sensitive code features that are trackable in both binary and source code.We categorize these features into program-level features and function-level features and propose a two-stage version identification approach based on the two levels of code features.B2SMatcher also identifies different types of OSS version reuse based on matching scores and matched feature instances.In order to extract source code features as accurately as possible,B2SMatcher innovatively uses machine learning methods to obtain the source files involved in the compilation and uses function abstraction and normalization methods to eliminate the comparison costs on redundant functions across versions.We have evaluated B2SMatcher using 6351 candidate OSS versions and 585 binaries.The result shows that B2SMatcher achieves a high precision up to 89.2%and outperforms state-of-the-art tools.Finally,we show how B2SMatcher can be used to evaluate real-world software and find some security risks in practice. 展开更多
关键词 Version indentification Binary-to-Source Mapping Component Analytics Code Features One-Day Risks
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部