期刊文献+
共找到236篇文章
< 1 2 12 >
每页显示 20 50 100
EG-STC: An Efficient Secure Two-Party Computation Scheme Based on Embedded GPU for Artificial Intelligence Systems
1
作者 Zhenjiang Dong Xin Ge +2 位作者 Yuehua Huang Jiankuo Dong Jiang Xu 《Computers, Materials & Continua》 SCIE EI 2024年第6期4021-4044,共24页
This paper presents a comprehensive exploration into the integration of Internet of Things(IoT),big data analysis,cloud computing,and Artificial Intelligence(AI),which has led to an unprecedented era of connectivity.W... This paper presents a comprehensive exploration into the integration of Internet of Things(IoT),big data analysis,cloud computing,and Artificial Intelligence(AI),which has led to an unprecedented era of connectivity.We delve into the emerging trend of machine learning on embedded devices,enabling tasks in resource-limited environ-ments.However,the widespread adoption of machine learning raises significant privacy concerns,necessitating the development of privacy-preserving techniques.One such technique,secure multi-party computation(MPC),allows collaborative computations without exposing private inputs.Despite its potential,complex protocols and communication interactions hinder performance,especially on resource-constrained devices.Efforts to enhance efficiency have been made,but scalability remains a challenge.Given the success of GPUs in deep learning,lever-aging embedded GPUs,such as those offered by NVIDIA,emerges as a promising solution.Therefore,we propose an Embedded GPU-based Secure Two-party Computation(EG-STC)framework for Artificial Intelligence(AI)systems.To the best of our knowledge,this work represents the first endeavor to fully implement machine learning model training based on secure two-party computing on the Embedded GPU platform.Our experimental results demonstrate the effectiveness of EG-STC.On an embedded GPU with a power draw of 5 W,our implementation achieved a secure two-party matrix multiplication throughput of 5881.5 kilo-operations per millisecond(kops/ms),with an energy efficiency ratio of 1176.3 kops/ms/W.Furthermore,leveraging our EG-STC framework,we achieved an overall time acceleration ratio of 5–6 times compared to solutions running on server-grade CPUs.Our solution also exhibited a reduced runtime,requiring only 60%to 70%of the runtime of previously best-known methods on the same platform.In summary,our research contributes to the advancement of secure and efficient machine learning implementations on resource-constrained embedded devices,paving the way for broader adoption of AI technologies in various applications. 展开更多
关键词 secure two-party computation embedded GPU acceleration privacy-preserving machine learning edge computing
下载PDF
An Effective Security Comparison Protocol in Cloud Computing
2
作者 Yuling Chen Junhong Tao +2 位作者 Tao Li Jiangyuan Cai Xiaojun Ren 《Computers, Materials & Continua》 SCIE EI 2023年第6期5141-5158,共18页
With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses ... With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses privacy and security challenges.Such challenges can be solved using secure multi-party computation(SMPC),but this still exposes more security issues.In cloud computing using SMPC,clients need to process their data and submit the processed data to the cloud server,which then performs the calculation and returns the results to each client.Each client and server must be honest.If there is cooperation or dishonest behavior between clients,some clients may profit from it or even disclose the private data of other clients.This paper proposes the SMPC based on a Partially-Homomorphic Encryption(PHE)scheme in which an addition homomorphic encryption algorithm with a lower computational cost is used to ensure data comparability and Zero-Knowledge Proof(ZKP)is used to limit the client’s malicious behavior.In addition,the introduction of Oblivious Transfer(OT)technology also ensures that the semi-honest cloud server knows nothing about private data,so that the cloud server of this scheme can calculate the correct data in the case of malicious participant models and safely return the calculation results to each client.Finally,the security analysis shows that the scheme not only ensures the privacy of participants,but also ensures the fairness of the comparison protocol data. 展开更多
关键词 secure comparison protocols zero-knowledge proof homomorphic encryption cloud computing
下载PDF
Secure Signature Protocol 被引量:3
3
作者 Shundong LI Daoshun WANG Yiqi DAI 《Intelligent Information Management》 2009年第3期174-179,共6页
This paper studies how to take advantage of other's computing ability to sign a message with one's private key without disclosing the private key. A protocol to this problem is presented, and it is proven, by ... This paper studies how to take advantage of other's computing ability to sign a message with one's private key without disclosing the private key. A protocol to this problem is presented, and it is proven, by well known simulation paradigm, that this protocol is private. 展开更多
关键词 CRYPTOGRAPHY secure computation SIGNATURE SERVICE protocol
下载PDF
Secure planar convex hull protocol for large-scaled point sets in semi-honest model
4
作者 孙茂华 Zhu Hongliang Li Qi 《High Technology Letters》 EI CAS 2015年第4期471-478,共8页
Efficiency and scalability are still the bottleneck for secure multi-party computation geometry(SMCG).In this work a secure planar convex hull(SPCH) protocol for large-scaled point sets in semi-honest model has been p... Efficiency and scalability are still the bottleneck for secure multi-party computation geometry(SMCG).In this work a secure planar convex hull(SPCH) protocol for large-scaled point sets in semi-honest model has been proposed efficiendy to solve the above problems.Firstly,a novel privacy-preserving point-inclusion(PPPI) protocol is designed based on the classic homomorphic encryption and secure cross product protocol,and it is demonstrated that the complexity of PPPI protocol is independent of the vertex size of the input convex hull.And then on the basis of the novel PPPI protocol,an effective SPCH protocol is presented.Analysis shows that this SPCH protocol has a good performance for large-scaled point sets compared with previous solutions.Moreover,analysis finds that the complexity of our SPCH protocol relies on the size of the points on the outermost layer of the input point sets only. 展开更多
关键词 协议设计 安全 点集 凸壳 平面 模型 中大型 同性恋
下载PDF
SPEP: Security Protocol to Enhance Privacy in Pervasive Computing
5
作者 YANG Fan PU Fang CAO Qi-ying LI Tong 《通讯和计算机(中英文版)》 2007年第1期27-34,共8页
关键词 安全协议 私密性 计算机 SPEP
下载PDF
Secure Two-Party Distance Computation Protocol Based on Privacy Homomorphism and Scalar Product in Wireless Sensor Networks 被引量:6
6
作者 Haiping Huang Tianhe Gong +2 位作者 Ping Chen Reza Malekian Tao Chen 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2016年第4期385-396,共12页
Numerous privacy-preserving issues have emerged along with the fast development of the Internet of Things. In addressing privacy protection problems in Wireless Sensor Networks (WSN), secure multi-party computation ... Numerous privacy-preserving issues have emerged along with the fast development of the Internet of Things. In addressing privacy protection problems in Wireless Sensor Networks (WSN), secure multi-party computation is considered vital, where obtaining the Euclidian distance between two nodes with no disclosure of either side's secrets has become the focus of location-privacy-related applications. This paper proposes a novel Privacy-Preserving Scalar Product Protocol (PPSPP) for wireless sensor networks. Based on PPSPP, we then propose a Homomorphic-Encryption-based Euclidean Distance Protocol (HEEDP) without third parties. This protocol can achieve secure distance computation between two sensor nodes. Correctness proofs of PPSPP and HEEDP are provided, followed by security validation and analysis. Performance evaluations via comparisons among similar protocols demonstrate that HEEDP is superior; it is most efficient in terms of both communication and computation on a wide range of data types, especially in wireless sensor networks. 展开更多
关键词 secure two-party computation PRIVACY-PRESERVING wireless sensor networks scalar product distancecalculation privacy homomorphism
原文传递
A survey of edge computing-based designs for IoT security 被引量:10
7
作者 Kewei Sha T.Andrew Yang +1 位作者 Wei Wei Sadegh Davari 《Digital Communications and Networks》 SCIE 2020年第2期195-202,共8页
Pervasive IoT applications enable us to perceive,analyze,control,and optimize the traditional physical systems.Recently,security breaches in many IoT applications have indicated that IoT applications may put the physi... Pervasive IoT applications enable us to perceive,analyze,control,and optimize the traditional physical systems.Recently,security breaches in many IoT applications have indicated that IoT applications may put the physical systems at risk.Severe resource constraints and insufficient security design are two major causes of many security problems in IoT applications.As an extension of the cloud,the emerging edge computing with rich resources provides us a new venue to design and deploy novel security solutions for IoT applications.Although there are some research efforts in this area,edge-based security designs for IoT applications are still in its infancy.This paper aims to present a comprehensive survey of existing IoT security solutions at the edge layer as well as to inspire more edge-based IoT security designs.We first present an edge-centric IoT architecture.Then,we extensively review the edge-based IoT security research efforts in the context of security architecture designs,firewalls,intrusion detection systems,authentication and authorization protocols,and privacy-preserving mechanisms.Finally,we propose our insight into future research directions and open research issues. 展开更多
关键词 Edge computing Internet of Things(IoT) securITY Architecture secure protocols FIREWALL Intrusion detection Authentication AUTHORIZATION Privacy
下载PDF
Model Checking Electronic CommerceSecurity Protocols Based on CTL 被引量:1
8
作者 XIAODe-qin ZHANGHuan-guo 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期333-337,共5页
We present a model based on Computational Temporal Logic (CTL) methods forverifying security requirements of electronic commerce, protocols. The model describes formally theauthentication, confidentiality integrity, n... We present a model based on Computational Temporal Logic (CTL) methods forverifying security requirements of electronic commerce, protocols. The model describes formally theauthentication, confidentiality integrity, non-repudiation) denial of serviee and access control ofthe e-lectronic commerce protocols. We illustrate as case study a variant of the Lu-Smolka protocolproposed by Lu-Smolka Moreover, we have discovered two attacks that allow a dishonest user topurchase a good debiting the amountto another user. And also, we compared our work with relativeresearch works and found lhat the formal way of this paper is more general to specify securityprotocols for E-Commerce. 展开更多
关键词 E-commercc security protocols formal methods computational temporal logic
下载PDF
Edge-Computing with Graph Computation:A Novel Mechanism to Handle Network Intrusion and Address Spoofing in SDN 被引量:1
9
作者 Rashid Amin Mudassar Hussain +3 位作者 Mohammed Alhameed Syed Mohsan Raza Fathe Jeribi Ali Tahir 《Computers, Materials & Continua》 SCIE EI 2020年第12期1869-1890,共22页
Software Defined Networking(SDN)being an emerging network control model is widely recognized as a control and management platform.This model provides efficient techniques to control and manage the enterprise network.A... Software Defined Networking(SDN)being an emerging network control model is widely recognized as a control and management platform.This model provides efficient techniques to control and manage the enterprise network.Another emerging paradigm is edge computing in which data processing is performed at the edges of the network instead of a central controller.This data processing at the edge nodes reduces the latency and bandwidth requirements.In SDN,the controller is a single point of failure.Several security issues related to the traditional network can be solved by using SDN central management and control.Address Spoofing and Network Intrusion are the most common attacks.These attacks severely degrade performance and security.We propose an edge computing-based mechanism that automatically detects and mitigates those attacks.In this mechanism,an edge system gets the network topology from the controller and the Address Resolution Protocol(ARP)traffic is directed to it for further analysis.As such,the controller is saved from unnecessary processing related to addressing translation.We propose a graph computation based method to identify the location of an attacker or intruder by implementing a graph difference method.By using the correct location information,the exact attacker or intruder is blocked,while the legitimate users get access to the network resources.The proposed mechanism is evaluated in a Mininet simulator and a POX controller.The results show that it improves system performance in terms of attack mitigation time,attack detection time,and bandwidth requirements. 展开更多
关键词 Software Defined Networking(SDN) edge computing Address Resolution protocol(ARP) ARP inspection security graph difference
下载PDF
抗理性敌手共谋的安全K-prototype聚类
10
作者 田有亮 赵敏 +1 位作者 毕仁万 熊金波 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2024年第2期196-210,共15页
针对云环境下数据隐私泄露及聚类过程中云服务器间共谋的问题,提出一种抗理性敌手共谋的安全协作K-prototype聚类方案,目的在不泄露各方隐私数据情况下根据距离度量将相似的数据进行聚类。首先,考虑到同态加密不直接支持非线性计算,基... 针对云环境下数据隐私泄露及聚类过程中云服务器间共谋的问题,提出一种抗理性敌手共谋的安全协作K-prototype聚类方案,目的在不泄露各方隐私数据情况下根据距离度量将相似的数据进行聚类。首先,考虑到同态加密不直接支持非线性计算,基于同态加密和加性秘密共享技术设计安全比较协议和安全大于协议,并确保输入数据、中间结果及模型参数均为加性秘密份额形式,以防止单个服务器能够获得完整数据,且能实现非线性函数的精确计算,在已设计的安全计算协议基础上,实现安全距离计算、安全聚类标签更新、安全聚类中心更新、聚类标签及聚类中心重构;其次,根据博弈均衡理论设计多种高效激励机制,构造互制合约及举报合约以约束云服务器诚实非共谋地执行聚类任务;最后,对所提的安全计算协议及合约进行理论分析,并对该方案的性能进行实验验证。实验结果表明,与明文环境下的模型精度相比,该方案的模型精度损失控制在0.22%内,进而验证了所提方案的有效性。 展开更多
关键词 加性秘密共享 同态加密 安全计算协议 抗共谋 安全协作
下载PDF
Secure Two-Party Computational Geometry 被引量:36
11
作者 Shun-DongLi Yi-QiDai 《Journal of Computer Science & Technology》 SCIE EI CSCD 2005年第2期258-263,共6页
Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a c... Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a cooperative environment, where two parties need to solve a geometric problem based on their joint data, but neither wants to disclose its private data to the other party. These problems are the distance between two private points, the relation between a private point and a circle area, the relation between a private point and an ellipse area and the shortest distance between two point sets. The paper gives solutions to these specific geometric. problems, and in doing so a building block is developed, the protocol for the distance between two private points, that is also useful in the solutions to other geometric problems and combinatorial problems. 展开更多
关键词 secure multi-party computation oblivious transfer millionaire problem secure computation geometry protocol
原文传递
基于秘密共享的轻量级隐私保护ViT推理框架
12
作者 马敏 付钰 +1 位作者 黄凯 贾潇风 《通信学报》 EI CSCD 北大核心 2024年第4期27-38,共12页
针对广泛应用于图像处理的ViT推理框架存在泄露用户隐私数据的风险,而已有隐私保护推理框架存在计算效率较低、在线通信量较大等问题,提出了一种高效隐私保护推理框架SViT。该框架由2个边缘服务器协作执行基于秘密共享设计的安全计算协... 针对广泛应用于图像处理的ViT推理框架存在泄露用户隐私数据的风险,而已有隐私保护推理框架存在计算效率较低、在线通信量较大等问题,提出了一种高效隐私保护推理框架SViT。该框架由2个边缘服务器协作执行基于秘密共享设计的安全计算协议SSoftmax、SLayerNorm、SGeLU,在保持ViT-B/16原始框架结构的情况下,解决了隐私保护框架推理开销大的问题。理论分析与实验表明,相比CrypTen,SViT在计算效率和在线通信开销方面分别提升了2~6倍和4~14倍。 展开更多
关键词 隐私保护 秘密共享 图像分类 安全计算协议
下载PDF
计算机网络安全中虚拟网络技术的应用
13
作者 顾禹 《科技资讯》 2024年第7期12-14,共3页
计算机网络安全在现代社会得到广泛重视,这也对线上、线下各类防护技术提出了高要求。以计算机网络安全中常用虚拟网络技术为切入点,分析其常见应用形式、具体应用方法,包括应用需求分析、技术选择、提升安全防护的鲁棒性等,最后结合虚... 计算机网络安全在现代社会得到广泛重视,这也对线上、线下各类防护技术提出了高要求。以计算机网络安全中常用虚拟网络技术为切入点,分析其常见应用形式、具体应用方法,包括应用需求分析、技术选择、提升安全防护的鲁棒性等,最后结合虚拟实验,对计算机网络安全中虚拟网络技术的应用成效进行论证,服务未来工作。 展开更多
关键词 计算机网络安全 虚拟网络技术 防火墙 协议控制
下载PDF
基于云仿真平台的医院HIS系统数据安全多方计算协议
14
作者 李明飞 年晓莹 《信息技术》 2024年第2期180-184,共5页
考虑到传统协议在医院HIS系统中存在丢包率高、运行时间长和计算复杂度高的问题,提出了基于云仿真平台的医院HIS系统数据安全多方计算协议。利用云仿真平台,从风险等级和风险概率等方面,评估了医院HIS系统数据的安全风险;根据医院HIS系... 考虑到传统协议在医院HIS系统中存在丢包率高、运行时间长和计算复杂度高的问题,提出了基于云仿真平台的医院HIS系统数据安全多方计算协议。利用云仿真平台,从风险等级和风险概率等方面,评估了医院HIS系统数据的安全风险;根据医院HIS系统数据安全信息的属性取值,优化了医院HIS系统数据的分类属性;结合医院HIS系统数据安全信息的提取模型,设计医院HIS系统数据安全多方计算协议。实验结果表明,该方法可以降低丢包率、缩短运行时间并降低计算复杂度,保证了医院HIS系统中数据的安全性。 展开更多
关键词 云仿真平台 多方计算协议 数据安全 医院HIS系统
下载PDF
数据加密技术在计算机网络安全中的应用
15
作者 陶培莉 《移动信息》 2024年第5期177-179,共3页
数据加密技术在计算机网络安全领域至关重要。文中旨在探讨数据加密技术在计算机网络安全中的应用,分析其基本概念、常见算法以及在不同网络场景中的具体应用,通过分析网络安全面临的威胁和挑战,重点关注加密技术在通信协议、端到端通... 数据加密技术在计算机网络安全领域至关重要。文中旨在探讨数据加密技术在计算机网络安全中的应用,分析其基本概念、常见算法以及在不同网络场景中的具体应用,通过分析网络安全面临的威胁和挑战,重点关注加密技术在通信协议、端到端通信、文件与数据保护等方面的实际应用,探究其对网络安全的积极作用。 展开更多
关键词 数据加密 计算机 网络安全 通信协议
下载PDF
网络安全协议在计算机通信技术中的运用分析
16
作者 陈洁 吴全 王子豪 《信息与电脑》 2024年第1期171-173,共3页
为全面提升计算机通信技术水平,要结合通信要求落实网络安全协议,搭建良好且规范的信息管理控制平台,在维系计算机通信控制效能的基础上,确保网络资源安全调配,实现经济效益和社会效益和谐统一的目标。文章简要介绍网络安全协议的内涵... 为全面提升计算机通信技术水平,要结合通信要求落实网络安全协议,搭建良好且规范的信息管理控制平台,在维系计算机通信控制效能的基础上,确保网络资源安全调配,实现经济效益和社会效益和谐统一的目标。文章简要介绍网络安全协议的内涵和设计方式,并对计算机通信技术中网络安全协议的应用内容展开讨论。 展开更多
关键词 网络安全协议 计算机 通信技术
下载PDF
RADIUS服务器防重播攻击策略研究
17
作者 高进坤 《福建电脑》 2024年第4期49-52,共4页
为提高网络信息访问的安全性,有意识减少用户在访问RADIUS服务器时可能存在被重播攻击的风险,本文探讨了RADIUS网络服务器简单有效的防御策略。通过用黑名单机制加固RADIUS服务器,来防范对RADIUS服务器的重播攻击。该策略可有效减小恶... 为提高网络信息访问的安全性,有意识减少用户在访问RADIUS服务器时可能存在被重播攻击的风险,本文探讨了RADIUS网络服务器简单有效的防御策略。通过用黑名单机制加固RADIUS服务器,来防范对RADIUS服务器的重播攻击。该策略可有效减小恶意数据的攻击的影响,提高RADIUS服务器的安全性和健壮性。 展开更多
关键词 RADIUS协议 重播攻击 黑名单 网络安全
下载PDF
基于云计算的工业物联网数据安全共享方法
18
作者 马冬妍 李立伟 《信息与电脑》 2024年第4期217-219,共3页
传统的工业物联网数据安全共享方法只能实现单一身份认证,导致加密数据共享下载速度较慢,因此,设计一种基于云计算的工业物联网数据安全共享方法。基于云计算技术构建一个数据安全共享门限架构,通过设置多重身份认证机制,实现对数据访... 传统的工业物联网数据安全共享方法只能实现单一身份认证,导致加密数据共享下载速度较慢,因此,设计一种基于云计算的工业物联网数据安全共享方法。基于云计算技术构建一个数据安全共享门限架构,通过设置多重身份认证机制,实现对数据访问权限的精细控制。用户可以通过简单的操作,快速地下载加密数据,并使用多重身份认证进行验证,确保下载的数据是安全可靠的。实验结果表明,基于云计算的工业物联网数据安全共享方法的加密数据共享下载速度最高达到了0.9Mb/s,表明提出的方法能够有效地提高数据共享效率,从而更好地满足实际应用需求。 展开更多
关键词 云计算 工业物联网 数据安全 数据共享 加密协议
下载PDF
Integration of Fog Computing for Health Record Management Using Blockchain Technology 被引量:1
19
作者 Mesfer AI Duhayyim Fahd N.Al-Wesabi +5 位作者 Radwa Marzouk Abdalla Ibrahim Abdalla Musa Noha Negm Anwer Mustafa Hilal Manar Ahmed Hamza Mohammed Rizwanullah 《Computers, Materials & Continua》 SCIE EI 2022年第5期4135-4149,共15页
Internet of Medical Things (IoMT) is a breakthrough technologyin the transfer of medical data via a communication system. Wearable sensordevices collect patient data and transfer them through mobile internet, thatis, ... Internet of Medical Things (IoMT) is a breakthrough technologyin the transfer of medical data via a communication system. Wearable sensordevices collect patient data and transfer them through mobile internet, thatis, the IoMT. Recently, the shift in paradigm from manual data storage toelectronic health recording on fog, edge, and cloud computing has been noted.These advanced computing technologies have facilitated medical services withminimum cost and available conditions. However, the IoMT raises a highconcern on network security and patient data privacy in the health caresystem. The main issue is the transmission of health data with high security inthe fog computing model. In today’s market, the best solution is blockchaintechnology. This technology provides high-end security and authenticationin storing and transferring data. In this research, a blockchain-based fogcomputing model is proposed for the IoMT. The proposed technique embedsa block chain with the yet another consensus (YAC) protocol building securityinfrastructure into fog computing for storing and transferring IoMT data inthe network. YAC is a consensus protocol that authenticates the input datain the block chain. In this scenario, the patients and their family membersare allowed to access the data. The empirical outcome of the proposedtechnique indicates high reliability and security against dangerous threats.The major advantages of using the blockchain model are high transparency,good traceability, and high processing speed. The technique also exhibitshigh reliability and efficiency in accessing data with secure transmission. Theproposed technique achieves 95% reliability in transferring a large number offiles up to 10,000. 展开更多
关键词 Fog computing IoMT block chain YAC security IOT consensus protocol
下载PDF
A NEW PRIVACY-PRESERVING EUCLID-DISTANCE PROTOCOL AND ITS APPLICATIONS IN WSNS
20
作者 Chen Ping Ji Yimu +2 位作者 Wang Ruchuan Huang Haiping Zhang Dan 《Journal of Electronics(China)》 2013年第2期190-197,共8页
Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-... Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-party computation. In this paper, we devote to investigating the solutions to some secure geometric problems in a cooperative environment. The problem is collaboratively computing the Euclid-distance between two private vectors without disclosing the private input to each other. A general privacy-preserving Euclid-distance protocol is firstly presented as a building block and is proved to be secure and efficient in the comparison with the previous methods. And we proposed a new protocol for the application in Wireless Sensor Networks (WSNs), based on the novel Euclid-distance protocol and Density-Based Clustering Protocol (DBCP), so that the nodes from two sides can compute cooperatively to divide them into clusters without disclosing their location information to the opposite side. 展开更多
关键词 secure multi-party computation PRIVACY-PRESERVING Euclid-distance protocol Wireless Sensor Networks (WSNs) Density-Based Clustering protocol (DBCP)
下载PDF
上一页 1 2 12 下一页 到第
使用帮助 返回顶部