首页 > 最新文献

Designs, Codes and Cryptography最新文献

英文 中文
Quantum rectangle attack and its application on Deoxys-BC 量子矩形攻击及其在 Deoxys-BC 上的应用
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-21 DOI: 10.1007/s10623-024-01526-3
Yin-Song Xu, Yi-Bo Luo, Zheng Yuan, Xuan Zhou, Qi-di You, Fei Gao, Xiao-Yang Dong

In recent years, it has become a popular trend to propose quantum versions of classical attacks. The rectangle attack as a differential attack is widely used in symmetric cryptanalysis and applied on many block ciphers. To improve its efficiency, we propose a new quantum rectangle attack firstly. In rectangle attack, it counts the number of valid quartets for each guessed subkeys and filters out subkey candidates according to the counter. To speed up this procedure, we propose a quantum key counting algorithm based on parallel amplitude estimation algorithm and amplitude amplification algorithm. Then, we complete with the remaining key bits and search the right full key by nested Grover search. Besides, we give a strategy to find a more suitable distinguisher to make the complexity lower. Finally, to evaluate post-quantum security of the tweakable block cipher Deoxys-BC, we perform automatic search for good distinguishers of Deoxys-BC according to the strategy, and then apply our attack on 9/10-round Deoxys-BC-256 and 12/13/14-round Deoxys-BC-384. The results show that our attack has some improvements than classical attacks and Grover search.

近年来,提出经典攻击的量子版本已成为一种流行趋势。矩形攻击作为一种差分攻击被广泛应用于对称密码分析,并被应用于许多块密码。为了提高其效率,我们首先提出了一种新的量子矩形攻击。在矩形攻击中,它计算每个被猜测子密钥的有效四元组数量,并根据计数器筛选出候选子密钥。为了加快这一过程,我们提出了一种基于并行振幅估计算法和振幅放大算法的量子密钥计数算法。然后,我们完成剩余密钥比特的计算,并通过嵌套格罗弗搜索找到正确的全密钥。此外,我们还给出了寻找更合适的区分器以降低复杂度的策略。最后,为了评估可调整块密码 Deoxys-BC 的后量子安全性,我们根据该策略自动搜索 Deoxys-BC 的良好区分器,然后将我们的攻击应用于 9/10 轮 Deoxys-BC-256 和 12/13/14 轮 Deoxys-BC-384。结果表明,与经典攻击和格罗弗搜索相比,我们的攻击有一定的改进。
{"title":"Quantum rectangle attack and its application on Deoxys-BC","authors":"Yin-Song Xu, Yi-Bo Luo, Zheng Yuan, Xuan Zhou, Qi-di You, Fei Gao, Xiao-Yang Dong","doi":"10.1007/s10623-024-01526-3","DOIUrl":"https://doi.org/10.1007/s10623-024-01526-3","url":null,"abstract":"<p>In recent years, it has become a popular trend to propose quantum versions of classical attacks. The rectangle attack as a differential attack is widely used in symmetric cryptanalysis and applied on many block ciphers. To improve its efficiency, we propose a new quantum rectangle attack firstly. In rectangle attack, it counts the number of valid quartets for each guessed subkeys and filters out subkey candidates according to the counter. To speed up this procedure, we propose a quantum key counting algorithm based on parallel amplitude estimation algorithm and amplitude amplification algorithm. Then, we complete with the remaining key bits and search the right full key by nested Grover search. Besides, we give a strategy to find a more suitable distinguisher to make the complexity lower. Finally, to evaluate post-quantum security of the tweakable block cipher Deoxys-BC, we perform automatic search for good distinguishers of Deoxys-BC according to the strategy, and then apply our attack on 9/10-round Deoxys-BC-256 and 12/13/14-round Deoxys-BC-384. The results show that our attack has some improvements than classical attacks and Grover search.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"15 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142684484","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Almost tight security in lattices with polynomial moduli—PRF, IBE, all-but-many LTF, and more 多项式模网格中的近乎严密的安全性--PRF、IBE、全但多LTF等
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-19 DOI: 10.1007/s10623-024-01523-6
Zhedong Wang, Qiqi Lai, Feng-Hao Liu

Achieving tight security is a fundamental task in cryptography. While one of the most important purposes of this task is to improve the overall efficiency of a construction (by allowing smaller security parameters), many current lattice-based instantiations do not completely achieve the goal. Particularly, a super-polynomial modulus seems to be necessary in all prior work for (almost) tight schemes that allow the adversary to conduct queries, such as PRF, IBE, and Signatures. As the super-polynomial modulus would affect the noise-to-modulus ratio and thus increase the parameters, this might cancel out the advantages (in efficiency) brought from the tighter analysis. To determine the full power of tight security/analysis in lattices, it is necessary to determine whether the super-polynomial modulus restriction is inherent. In this work, we remove the super-polynomial modulus restriction for many important primitives—PRF, IBE, all-but-many Lossy Trapdoor Functions, and Signatures. The crux relies on an improvement over the framework of Boyen and Li (Asiacrypt 16), and an almost tight reduction from LWE to LWR, which improves prior work by Alwen et al. (Eurocrypt 13), Bogdanov et al. (TCC 16), and Bai et al. (Asiacrypt 15). By combining these two advances, we are able to derive these almost tight schemes under LWE with a polynomial modulus.

实现严密的安全性是密码学的一项基本任务。虽然这项任务最重要的目的之一是提高结构的整体效率(通过允许更小的安全参数),但目前许多基于网格的实例并不能完全实现这一目标。特别是,对于允许对手进行查询的(几乎)严密方案(如 PRF、IBE 和签名)来说,超多项式模似乎在所有先前的工作中都是必要的。由于超多项式模数会影响噪声-模数比,从而增加参数,这可能会抵消严密性分析带来的优势(在效率方面)。要确定网格中严密安全/分析的全部威力,就必须确定超多项式模数限制是否是固有的。在这项工作中,我们消除了许多重要基元--PRF、IBE、全但多有损陷阱门函数和签名--的超多项式模限制。关键在于对 Boyen 和 Li(Asiacrypt 16)框架的改进,以及从 LWE 到 LWR 的几乎紧密的简化,这改进了 Alwen 等人(Eurocrypt 13)、Bogdanov 等人(TCC 16)和 Bai 等人(Asiacrypt 15)之前的工作。结合这两项进展,我们就能在多项式模的 LWE 下推导出这些几乎严密的方案。
{"title":"Almost tight security in lattices with polynomial moduli—PRF, IBE, all-but-many LTF, and more","authors":"Zhedong Wang, Qiqi Lai, Feng-Hao Liu","doi":"10.1007/s10623-024-01523-6","DOIUrl":"https://doi.org/10.1007/s10623-024-01523-6","url":null,"abstract":"<p>Achieving tight security is a fundamental task in cryptography. While one of the most important purposes of this task is to improve the overall efficiency of a construction (by allowing smaller security parameters), many current lattice-based instantiations do not completely achieve the goal. Particularly, a super-polynomial modulus seems to be necessary in all prior work for (almost) tight schemes that allow the adversary to conduct queries, such as PRF, IBE, and Signatures. As the super-polynomial modulus would affect the noise-to-modulus ratio and thus increase the parameters, this might cancel out the advantages (in efficiency) brought from the tighter analysis. To determine the full power of tight security/analysis in lattices, it is necessary to determine whether the super-polynomial modulus restriction is inherent. In this work, we remove the super-polynomial modulus restriction for many important primitives—PRF, IBE, all-but-many Lossy Trapdoor Functions, and Signatures. The crux relies on an improvement over the framework of Boyen and Li (Asiacrypt 16), and an almost tight reduction from LWE to LWR, which improves prior work by Alwen et al. (Eurocrypt 13), Bogdanov et al. (TCC 16), and Bai et al. (Asiacrypt 15). By combining these two advances, we are able to derive these almost tight schemes under LWE with a polynomial modulus.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"10 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142671014","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Breaking the power-of-two barrier: noise estimation for BGV in NTT-friendly rings 突破二重幂障碍:在 NTT 友好环中对 BGV 进行噪声估计
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-15 DOI: 10.1007/s10623-024-01524-5
Andrea Di Giusto, Chiara Marcolla

The Brakerski–Gentry–Vaikuntanathan (BGV) scheme is a Fully Homomorphic Encryption (FHE) cryptosystem based on the Ring Learning With Error (RLWE) problem. Ciphertexts in this scheme contain an error term that grows with operations and causes decryption failure when it surpasses a certain threshold. Consequently, the parameters of BGV need to be estimated carefully, with a trade-off between security and error margin. The ciphertext space of BGV is the ring (mathcal {R}_q=mathbb {Z}_q[x]/(Phi _m(x))), where usually the degree n of the cyclotomic polynomial (Phi _m(x)) is chosen as a power of two for efficiency reasons. However, the jump between two consecutive powers-of-two polynomials also causes a jump in security, resulting in parameters that are much bigger than what is needed. In this work, we explore the non-power-of-two instantiations of BGV. Although our theoretical research encompasses results applicable to any cyclotomic ring, the focus of our investigation is the case of ({m=2^scdot 3^t}) where (s,tge 1), i.e., cyclotomic polynomials with degree ({n=phi (m)=2^scdot 3^{t-1}}). We provide a thorough analysis of the noise growth in this new setting using the canonical norm and compare our results with the power-of-two case considering practical aspects like NTT algorithms. We find that in many instances, the parameter estimation process yields better results for the non-power-of-two setting.

Brakerski-Gentry-Vaikuntanathan(BGV)方案是一种基于带误差环学习(RLWE)问题的全同态加密(FHE)密码系统。该方案中的密文包含一个误差项,该误差项随运算量增长,当超过一定阈值时就会导致解密失败。因此,需要仔细估算 BGV 的参数,并在安全性和误差率之间做出权衡。BGV 的密文空间是环(mathcal {R}_q=mathbb {Z}_q[x]/(Phi _m(x))),通常出于效率考虑,循环多项式 (Phi _m(x))的度数 n 选为 2 的幂。然而,两个连续的二幂多项式之间的跳跃也会导致安全性的跳跃,从而导致参数远远大于所需的参数。在这项工作中,我们探索了 BGV 的非二幂实例。虽然我们的理论研究涵盖了适用于任何循环环的结果,但我们研究的重点是 ({m=2^scdot 3^t}) where (s,tge 1) 的情况,即具有度 ({n=phi (m)=2^scdot 3^{t-1}}) 的循环多项式。我们使用规范对这一新环境下的噪声增长进行了深入分析,并将我们的结果与考虑到 NTT 算法等实际问题的二幂情况进行了比较。我们发现,在许多情况下,参数估计过程在非二幂设置下会产生更好的结果。
{"title":"Breaking the power-of-two barrier: noise estimation for BGV in NTT-friendly rings","authors":"Andrea Di Giusto, Chiara Marcolla","doi":"10.1007/s10623-024-01524-5","DOIUrl":"https://doi.org/10.1007/s10623-024-01524-5","url":null,"abstract":"<p>The Brakerski–Gentry–Vaikuntanathan (BGV) scheme is a Fully Homomorphic Encryption (FHE) cryptosystem based on the Ring Learning With Error (RLWE) problem. Ciphertexts in this scheme contain an error term that grows with operations and causes decryption failure when it surpasses a certain threshold. Consequently, the parameters of BGV need to be estimated carefully, with a trade-off between security and error margin. The ciphertext space of BGV is the ring <span>(mathcal {R}_q=mathbb {Z}_q[x]/(Phi _m(x)))</span>, where usually the degree <i>n</i> of the cyclotomic polynomial <span>(Phi _m(x))</span> is chosen as a power of two for efficiency reasons. However, the jump between two consecutive powers-of-two polynomials also causes a jump in security, resulting in parameters that are much bigger than what is needed. In this work, we explore the non-power-of-two instantiations of BGV. Although our theoretical research encompasses results applicable to any cyclotomic ring, the focus of our investigation is the case of <span>({m=2^scdot 3^t})</span> where <span>(s,tge 1)</span>, i.e., cyclotomic polynomials with degree <span>({n=phi (m)=2^scdot 3^{t-1}})</span>. We provide a thorough analysis of the noise growth in this new setting using the canonical norm and compare our results with the power-of-two case considering practical aspects like NTT algorithms. We find that in many instances, the parameter estimation process yields better results for the non-power-of-two setting.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"38 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142637521","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new method of constructing $$(k+s)$$ -variable bent functions based on a family of s-plateaued functions on k variables 基于 k 变量上 s 有板函数族构建 $$(k+s)$$ 变量弯曲函数的新方法
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-13 DOI: 10.1007/s10623-024-01520-9
Sihong Su, Xiaoyan Chen

It is important to study the new construction methods of bent functions. In this paper, we first propose a secondary construction method of ((k+s))-variable bent function g through a family of s-plateaued functions (f_0,f_1,ldots ,f_{2^s-1}) on k variables with disjoint Walsh supports, which can be obtained through any given ((k-s))-variable bent function f by selecting (2^s) disjoint affine subspaces (S_0,S_1,ldots ,S_{2^s-1}) of ({mathbb {F}}_2^k) with dimension (k-s) to specify the Walsh support of these s-plateaued functions respectively, where s is a positive integer and (k-s) is a positive even integer. The dual functions of these newly constructed bent functions are determined. This secondary construction method of bent functions has a great improvement in counting. As a generalization, we find that the one initial ((k-s))-variable bent function f can be replaced by several different ((k-s))-variable bent functions. Compared to the first construction method, the latter one gives much more bent functions. It is worth mentioning that it can give all the 896 bent functions on 4 variables.

研究弯曲函数的新构造方法非常重要。在本文中,我们首先提出了一种通过 k 个变量上具有互不相交的 Walsh 支持的 s-plateaued 函数族 (f_0,f_1,ldots ,f_{2^s-1}) 来二次构造 ((k+s))-变量弯曲函数 g 的方法、可以通过任何给定的((k-s))变量弯曲函数 f,选择 (2^s)个不相邻的仿射子空间 (S_0,S_1,ldots 、维度为 (k-s) 的 ({mathbb {F}}_2^k) 的 S_{2^s-1} 子空间来分别指定这些 s 有板函数的沃尔什支持,其中 s 是正整数,(k-s) 是正偶数。这些新构建的弯曲函数的对偶函数被确定下来。这种二次构造弯曲函数的方法在计数方面有很大的改进。作为推广,我们发现一个初始的((k-s))可变弯曲函数 f 可以被多个不同的((k-s))可变弯曲函数代替。与第一种构造方法相比,后一种构造方法得到的弯曲函数要多得多。值得一提的是,它可以给出所有 896 个 4 变量弯曲函数。
{"title":"A new method of constructing $$(k+s)$$ -variable bent functions based on a family of s-plateaued functions on k variables","authors":"Sihong Su, Xiaoyan Chen","doi":"10.1007/s10623-024-01520-9","DOIUrl":"https://doi.org/10.1007/s10623-024-01520-9","url":null,"abstract":"<p>It is important to study the new construction methods of bent functions. In this paper, we first propose a secondary construction method of <span>((k+s))</span>-variable bent function <i>g</i> through a family of <i>s</i>-plateaued functions <span>(f_0,f_1,ldots ,f_{2^s-1})</span> on <i>k</i> variables with disjoint Walsh supports, which can be obtained through any given <span>((k-s))</span>-variable bent function <i>f</i> by selecting <span>(2^s)</span> disjoint affine subspaces <span>(S_0,S_1,ldots ,S_{2^s-1})</span> of <span>({mathbb {F}}_2^k)</span> with dimension <span>(k-s)</span> to specify the Walsh support of these <i>s</i>-plateaued functions respectively, where <i>s</i> is a positive integer and <span>(k-s)</span> is a positive even integer. The dual functions of these newly constructed bent functions are determined. This secondary construction method of bent functions has a great improvement in counting. As a generalization, we find that the one initial <span>((k-s))</span>-variable bent function <i>f</i> can be replaced by several different <span>((k-s))</span>-variable bent functions. Compared to the first construction method, the latter one gives much more bent functions. It is worth mentioning that it can give all the 896 bent functions on 4 variables.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"9 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142600906","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Further investigation on differential properties of the generalized Ness–Helleseth function 广义奈斯-赫勒塞斯函数微分性质的进一步研究
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-10 DOI: 10.1007/s10623-024-01525-4
Yongbo Xia, Chunlei Li, Furong Bao, Shaoping Chen, Tor Helleseth

Let n be an odd positive integer, p be an odd prime with (pequiv 3pmod 4), (d_{1} = {{p^{n}-1}over {2}} -1 ) and (d_{2} =p^{n}-2). The function defined by (f_u(x)=ux^{d_{1}}+x^{d_{2}}) is called the generalized Ness–Helleseth function over (mathbb {F}_{p^n}), where (uin mathbb {F}_{p^n}). It was initially studied by Ness and Helleseth in the ternary case. In this paper, for (p^n equiv 3 pmod 4) and (p^n ge 7), we provide the necessary and sufficient condition for (f_u(x)) to be an APN function. In addition, for each u satisfying (chi (u+1) = chi (u-1)), the differential spectrum of (f_u(x)) is investigated, and it is expressed in terms of some quadratic character sums of cubic polynomials, where (chi (cdot )) denotes the quadratic character of ({mathbb {F}}_{p^n}).

让 n 是奇正整数,p 是奇素数,有(pequiv 3pmod 4 ),(d_{1} = {{p^{n}-1}over {2}} -1 )和(d_{2} =p^{n}-2 )。由 (f_u(x)=ux^{d_{1}}+x^{d_{2}}) 定义的函数被称为 over (mathbb {F}_{p^n}) 的广义奈斯-赫勒斯函数,其中 (uin mathbb {F}_{p^n}).Ness 和 Helleseth 最初是在三元情况下研究这个问题的。在本文中,对于 (p^n equiv 3 pmod 4) 和 (p^n ge 7), 我们提供了 (f_u(x)) 是 APN 函数的必要条件和充分条件。此外,对于满足chi (u+1) = chi (u-1))的每个u,我们研究了(f_u(x))的微分谱,并用立方多项式的一些二次特征和来表示,其中(chi (cdot ))表示({mathbb {F}}_{p^n}) 的二次特征。
{"title":"Further investigation on differential properties of the generalized Ness–Helleseth function","authors":"Yongbo Xia, Chunlei Li, Furong Bao, Shaoping Chen, Tor Helleseth","doi":"10.1007/s10623-024-01525-4","DOIUrl":"https://doi.org/10.1007/s10623-024-01525-4","url":null,"abstract":"<p>Let <i>n</i> be an odd positive integer, <i>p</i> be an odd prime with <span>(pequiv 3pmod 4)</span>, <span>(d_{1} = {{p^{n}-1}over {2}} -1 )</span> and <span>(d_{2} =p^{n}-2)</span>. The function defined by <span>(f_u(x)=ux^{d_{1}}+x^{d_{2}})</span> is called the generalized Ness–Helleseth function over <span>(mathbb {F}_{p^n})</span>, where <span>(uin mathbb {F}_{p^n})</span>. It was initially studied by Ness and Helleseth in the ternary case. In this paper, for <span>(p^n equiv 3 pmod 4)</span> and <span>(p^n ge 7)</span>, we provide the necessary and sufficient condition for <span>(f_u(x))</span> to be an APN function. In addition, for each <i>u</i> satisfying <span>(chi (u+1) = chi (u-1))</span>, the differential spectrum of <span>(f_u(x))</span> is investigated, and it is expressed in terms of some quadratic character sums of cubic polynomials, where <span>(chi (cdot ))</span> denotes the quadratic character of <span>({mathbb {F}}_{p^n})</span>.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"9 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142597482","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved key recovery attacks on reduced-round Salsa20 改进对减圆 Salsa20 的密钥恢复攻击
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-09 DOI: 10.1007/s10623-024-01522-7
Sabyasachi Dey, Gregor Leander, Nitin Kumar Sharma

In this paper, we present an improved attack on the stream cipher Salsa20. Our improvements are based on two technical contributions. First, we make use of a distribution of a linear combination of several random variables that are derived from different differentials and explain how to exploit this in order to improve the attack complexity. Secondly, we study and exploit how to choose the actual value for so-called probabilistic neutral bits optimally. Because of the limited influence of these key bits on the computation, in the usual attack approach, these are fixed to a constant value, often zero for simplicity. As we will show, despite the fact that their influence is limited, the constant can be chosen in significantly better ways, and intriguingly, zero is the worst choice. Using this, we propose the first-ever attack on 7.5-round of the 128-bit key version of Salsa20. Also, we provide improvements in the attack against the 8-round of the 256-bit key version of Salsa20 and the 7-round of the 128-bit key version of Salsa20.

在本文中,我们提出了对流密码 Salsa20 的改进攻击。我们的改进基于两个技术贡献。首先,我们利用了由不同差分导出的多个随机变量的线性组合分布,并解释了如何利用这一点来提高攻击的复杂性。其次,我们研究并利用了如何优化选择所谓概率中性比特的实际值。由于这些关键比特对计算的影响有限,在通常的攻击方法中,这些比特被固定为一个恒定值,为简单起见通常为零。正如我们将展示的那样,尽管它们的影响有限,但常数的选择方式却可以大大改善,而有趣的是,零是最差的选择。利用这一点,我们首次提出了对 128 位密钥版本 Salsa20 的 7.5 轮攻击。此外,我们还改进了对 8 轮 256 位密钥版 Salsa20 和 7 轮 128 位密钥版 Salsa20 的攻击。
{"title":"Improved key recovery attacks on reduced-round Salsa20","authors":"Sabyasachi Dey, Gregor Leander, Nitin Kumar Sharma","doi":"10.1007/s10623-024-01522-7","DOIUrl":"https://doi.org/10.1007/s10623-024-01522-7","url":null,"abstract":"<p>In this paper, we present an improved attack on the stream cipher Salsa20. Our improvements are based on two technical contributions. First, we make use of a distribution of a linear combination of several random variables that are derived from different differentials and explain how to exploit this in order to improve the attack complexity. Secondly, we study and exploit how to choose the actual value for so-called probabilistic neutral bits optimally. Because of the limited influence of these key bits on the computation, in the usual attack approach, these are fixed to a constant value, often zero for simplicity. As we will show, despite the fact that their influence is limited, the constant can be chosen in significantly better ways, and intriguingly, zero is the worst choice. Using this, we propose the first-ever attack on 7.5-round of the 128-bit key version of Salsa20. Also, we provide improvements in the attack against the 8-round of the 256-bit key version of Salsa20 and the 7-round of the 128-bit key version of Salsa20.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"2 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142597483","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Parallel construction for constant dimension codes from mixed dimension construction 从混合维度结构并行构建恒定维度代码
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-09 DOI: 10.1007/s10623-024-01518-3
Xianmang He, Zusheng Zhang, Si Tian, Jingli Wang, Yindong Chen

The community has been pursuing improvements in the cardinalities for constant dimensional codes (CDC for short) for the past decade. Lao et al. (IEEE Trans Inf Theory 69(7):4333–4344, 2023) has shown that mixed dimension subspace codes can be used to construct large constant dimension subspace codes. The exploration of the CDCs’ construction is transformed into finding mixed dimension/distance subspace codes with large dimension distributions. In this paper, we apply the parallel construction to this mixed dimension construction, which allows us to contribute approximately more than 80 new constant dimension codes.

在过去的十年中,学术界一直在追求恒维编码(简称 CDC)的心度改进。Lao 等人(IEEE Trans Inf Theory 69(7):4333-4344, 2023)指出,混合维度子空间编码可用于构造大型恒维子空间编码。对 CDC 构建的探索转化为寻找具有大维分布的混合维/距离子空间码。在本文中,我们将并行构造应用于这种混合维度构造,从而贡献了大约 80 多个新的常维码。
{"title":"Parallel construction for constant dimension codes from mixed dimension construction","authors":"Xianmang He, Zusheng Zhang, Si Tian, Jingli Wang, Yindong Chen","doi":"10.1007/s10623-024-01518-3","DOIUrl":"https://doi.org/10.1007/s10623-024-01518-3","url":null,"abstract":"<p>The community has been pursuing improvements in the cardinalities for constant dimensional codes (CDC for short) for the past decade. Lao et al. (IEEE Trans Inf Theory 69(7):4333–4344, 2023) has shown that mixed dimension subspace codes can be used to construct large constant dimension subspace codes. The exploration of the CDCs’ construction is transformed into finding mixed dimension/distance subspace codes with large dimension distributions. In this paper, we apply the parallel construction to this mixed dimension construction, which allows us to contribute approximately more than 80 new constant dimension codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"196 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142598203","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Generalized bilateral multilevel construction for constant dimension codes 恒维代码的广义双边多级结构
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-05 DOI: 10.1007/s10623-024-01513-8
Xiaoqin Hong, Xiwang Cao, Gaojun Luo

Constant dimension codes (CDCs) have drawn extensive attention due to their applications in random network coding. This paper introduces a new class of codes, namely generalized bilateral Ferrers diagram rank-metric codes, to generalize the bilateral multilevel construction in Etzion and Vardy (Adv Math Commun 16:1165–1183, 2022). Combining our generalized bilateral multilevel construction and the double multilevel construction in Liu and Ji (IEEE Trans Inf Theory 69:157–168, 2023), we present an effective technique to construct CDCs. By means of bilateral identifying vectors, this approach helps us to select fewer identifying and inverse identifying vectors to construct CDCs with larger size. The new constructed CDCs have the largest size regarding known codes for many sets of parameters. Our method gives rise to at least 138 new lower bounds for CDCs.

常数维码(CDC)因其在随机网络编码中的应用而受到广泛关注。本文介绍了一类新码,即广义双边费勒斯图等级计量码,以推广 Etzion 和 Vardy (Adv Math Commun 16:1165-1183, 2022) 中的双边多级构造。结合我们的广义双边多级结构和 Liu 和 Ji (IEEE Trans Inf Theory 69:157-168, 2023) 中的双多级结构,我们提出了一种构建 CDC 的有效技术。通过双边识别向量,这种方法可以帮助我们选择更少的识别向量和反向识别向量来构建更大的 CDC。在许多参数集的已知代码中,新构建的 CDC 具有最大的尺寸。我们的方法为 CDC 带来了至少 138 个新下限。
{"title":"Generalized bilateral multilevel construction for constant dimension codes","authors":"Xiaoqin Hong, Xiwang Cao, Gaojun Luo","doi":"10.1007/s10623-024-01513-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01513-8","url":null,"abstract":"<p>Constant dimension codes (CDCs) have drawn extensive attention due to their applications in random network coding. This paper introduces a new class of codes, namely generalized bilateral Ferrers diagram rank-metric codes, to generalize the bilateral multilevel construction in Etzion and Vardy (Adv Math Commun 16:1165–1183, 2022). Combining our generalized bilateral multilevel construction and the double multilevel construction in Liu and Ji (IEEE Trans Inf Theory 69:157–168, 2023), we present an effective technique to construct CDCs. By means of bilateral identifying vectors, this approach helps us to select fewer identifying and inverse identifying vectors to construct CDCs with larger size. The new constructed CDCs have the largest size regarding known codes for many sets of parameters. Our method gives rise to at least 138 new lower bounds for CDCs.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"37 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142580297","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Griesmer type bounds for additive codes over finite fields, integral and fractional MDS codes 有限域上加法码、积分和分数 MDS 码的格里斯梅尔类型界限
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-03 DOI: 10.1007/s10623-024-01519-2
Simeon Ball, Michel Lavrauw, Tabriz Popatia

In this article we prove Griesmer type bounds for additive codes over finite fields. These new bounds give upper bounds on the length of maximum distance separable (MDS) codes, codes which attain the Singleton bound. We will also consider codes to be MDS if they attain the fractional Singleton bound, due to Huffman. We prove that this bound in the fractional case can be obtained by codes whose length surpasses the length of the longest known codes in the integral case. For small parameters, we provide exhaustive computational results for additive MDS codes, by classifying the corresponding (fractional) subspace-arcs. This includes a complete classification of fractional additive MDS codes of size 243 over the field of order 9.

在这篇文章中,我们证明了有限域上加法码的格里斯梅尔类型界限。这些新边界给出了最大距离可分码(MDS)长度的上限,即达到 Singleton 边界的码。如果代码达到了哈夫曼提出的分数单子约束,我们也会认为它们是 MDS 代码。我们证明,在分数情况下,长度超过积分情况下已知最长编码长度的编码可以获得这一约束。对于小参数,我们通过对相应的(分数)子空间弧进行分类,为加法 MDS 编码提供了详尽的计算结果。这包括对 9 阶域上大小为 243 的分数加法 MDS 码的完整分类。
{"title":"Griesmer type bounds for additive codes over finite fields, integral and fractional MDS codes","authors":"Simeon Ball, Michel Lavrauw, Tabriz Popatia","doi":"10.1007/s10623-024-01519-2","DOIUrl":"https://doi.org/10.1007/s10623-024-01519-2","url":null,"abstract":"<p>In this article we prove Griesmer type bounds for additive codes over finite fields. These new bounds give upper bounds on the length of maximum distance separable (MDS) codes, codes which attain the Singleton bound. We will also consider codes to be MDS if they attain the fractional Singleton bound, due to Huffman. We prove that this bound in the fractional case can be obtained by codes whose length surpasses the length of the longest known codes in the integral case. For small parameters, we provide exhaustive computational results for additive MDS codes, by classifying the corresponding (fractional) subspace-arcs. This includes a complete classification of fractional additive MDS codes of size 243 over the field of order 9.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"68 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142566117","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Simple vs. vectorial: exploiting structural symmetry to beat the ZeroSum distinguisher 简单与矢量:利用结构对称性击败零和区分器
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-11-01 DOI: 10.1007/s10623-024-01502-x
Sahiba Suryawanshi, Shibam Ghosh, Dhiman Saha, Prathamesh Ram
<p>Higher order differential properties constitute a very insightful tool at the hands of a cryptanalyst allowing for probing a cryptographic primitive from an algebraic perspective. In FSE 2017, Saha et al. reported <span>SymSum</span> (referred to as <span>(textsf {SymSum}_textsf {Vec})</span> in this paper), a new distinguisher based on higher order <i>vectorial</i> Boolean derivatives of <span>SHA-3</span>, constituting one of the best distinguishers on the latest cryptographic hash standard. <span>(textsf {SymSum}_textsf {Vec})</span> exploits the difference in the algebraic degree of highest degree monomials in the algebraic normal form of <span>SHA-3</span> with regards to their dependence on round constants. Later in AFRICACRYPT 2020, Suryawanshi et al. extended <span>(textsf {SymSum}_textsf {Vec})</span> using linearization techniques and in SSS 2023 also applied it to <span>NIST-LWC</span> finalist <span>Xoodyak</span>. However, a major limitation of <span>(textsf {SymSum}_textsf {Vec})</span> is the maximum attainable derivative (<span>MAD</span>) of the polynomial representation, which is <i>less than half</i> of the widely studied <span>ZeroSum</span> distinguisher. This is attributed to <span>(textsf {SymSum}_textsf {Vec})</span> being dependent on <i>k</i>-fold <i>vectorial</i> derivatives while <span>ZeroSum</span> relies on <i>k</i>-fold <i>simple</i> derivatives. In this work we overcome this limitation of <span>(textsf {SymSum}_textsf {Vec})</span> by developing and validating the theory of computing <span>(textsf {SymSum}_textsf {Vec})</span> with simple derivatives. This gives us a close to <span>(100%)</span> improvement in the <span>MAD</span> that can be computed. The new distinguisher reported in this work can also be combined with 1/2-round linearization to penetrate more rounds. Moreover, we identify an issue with the 2-round linearization claim made by Suryawanshi et al. which renders it invalid and also furnishes an algebraic fix at the cost of some additional constraints. Combining all the results we report <span>(textsf {SymSum}_textsf {Sim})</span>, a new variant of the <span>(textsf {SymSum}_textsf {Vec})</span> distinguisher based on <i>k</i>-fold <i>simple</i> derivatives that outperforms <span>ZeroSum</span> by a factor of <span>(2^{257}, 2^{129})</span> for <span>( 10- )</span>round <span>SHA3-384</span> and 9-round <span>SHA3-512</span> respectively while enjoying the same <span>MAD</span> as <span>ZeroSum</span>. For every other <span>SHA-3</span> variant, <span>(textsf {SymSum}_textsf {Sim})</span> maintains an advantage of factor 2 over the <span>ZeroSum</span>. Combined with 1/2-round linearization, <span>(textsf {SymSum}_textsf {Sim})</span> improves upon all existing <span>ZeroSum</span> and <span>(textsf {SymSum}_textsf {Vec})</span> distinguishers on both <span>SHA-3</span> and <span>Xoodyak</span>. As regards <span>Keccak</span> <span>(-p)</span>, the internal permutation of <span>SHA-3</span>, we re
高阶微分属性是密码分析师手中极具洞察力的工具,可以从代数的角度对密码基元进行探测。在 FSE 2017 中,Saha 等人报告了 SymSum(本文中称为 (textsf {SymSum}_textsf {Vec}),这是一种基于 SHA-3 的高阶向量布尔导数的新型区分器,是最新加密哈希标准的最佳区分器之一。(textsf {SymSum}_textsf {Vec})利用了SHA-3代数正则表达式中最高阶单项式代数程度的差异,以及它们对回合常数的依赖性。后来在 AFRICACRYPT 2020 中,Suryawanshi 等人使用线性化技术扩展了 (textsf {SymSum}_textsf {Vec}),并在 SSS 2023 中将其应用于 NIST-LWC 决赛选手 Xoodyak。然而,(textsf {SymSum}_textsf {Vec})的一个主要局限是多项式表示的最大可实现导数(MAD),它不到广泛研究的零和区分器的一半。这是因为 (textsf {SymSum}_textsf {Vec}) 依赖于 k 倍矢量导数,而 ZeroSum 依赖于 k 倍简单导数。在这项工作中,我们通过发展和验证用简单导数计算 (textsf {SymSum}_textsf {Vec}) 的理论,克服了 (textsf {SymSum}_textsf {Vec}) 的这一局限性。这使得我们可以计算的MAD有了接近(100%)的提高。这项工作中报告的新区分器还可以与 1/2 轮线性化相结合,以穿透更多轮。此外,我们还发现了苏里亚万斯等人提出的 2 轮线性化主张中的一个问题,这个问题使线性化主张失效,并以一些额外约束为代价提供了一个代数修复方法。综合所有结果,我们报告了基于k倍简单导数的(textsf {SymSum}_textsf {Sim}) 区分器的一个新变体--(textsf {SymSum}_textsf {Vec}),它比ZeroSum的性能高出了(2^{257}、2^{129}) ,同时享有与 ZeroSum 相同的 MAD。对于其他每一种 SHA-3 变体,(textsf {SymSum}_textsf {Sim})都比 ZeroSum 保持 2 倍的优势。结合1/2轮线性化,(textsf {SymSum}_textsf {Sim})在SHA-3和Xoodyak上改进了所有现有的ZeroSum和(textsf {SymSum}_textsf {Vec})区分器。至于 SHA-3 的内部排列 Keccak (-p),我们报告了复杂度为 (2^{256})的最佳 15 轮区分器,以及复杂度为 (2^{512})的首个优于生日约束的 16 轮区分器(改进了 Guo 等人在 ASIACRYPT 2016 中的 15/16 轮结果)。我们还在 Xoodoo 内部排列的 Xoodyak 上设计了最佳的全轮区分器,其实际可验证的复杂度为 (2^{32}),并在贝拉鲁什标准哈希函数 Bash 上提供了首个第三方区分器。只要实际可行,这项工作中提出的所有区分器都已通过实现进行了验证。总之,随着MAD障碍的打破,(textsf {SymSum}_textsf {Sim}) 在所有方面都成为比ZeroSum更好的区分器,并为研究密码原语非随机性的密码分析工具增添了最先进的技术。
{"title":"Simple vs. vectorial: exploiting structural symmetry to beat the ZeroSum distinguisher","authors":"Sahiba Suryawanshi, Shibam Ghosh, Dhiman Saha, Prathamesh Ram","doi":"10.1007/s10623-024-01502-x","DOIUrl":"https://doi.org/10.1007/s10623-024-01502-x","url":null,"abstract":"&lt;p&gt;Higher order differential properties constitute a very insightful tool at the hands of a cryptanalyst allowing for probing a cryptographic primitive from an algebraic perspective. In FSE 2017, Saha et al. reported &lt;span&gt;SymSum&lt;/span&gt; (referred to as &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; in this paper), a new distinguisher based on higher order &lt;i&gt;vectorial&lt;/i&gt; Boolean derivatives of &lt;span&gt;SHA-3&lt;/span&gt;, constituting one of the best distinguishers on the latest cryptographic hash standard. &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; exploits the difference in the algebraic degree of highest degree monomials in the algebraic normal form of &lt;span&gt;SHA-3&lt;/span&gt; with regards to their dependence on round constants. Later in AFRICACRYPT 2020, Suryawanshi et al. extended &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; using linearization techniques and in SSS 2023 also applied it to &lt;span&gt;NIST-LWC&lt;/span&gt; finalist &lt;span&gt;Xoodyak&lt;/span&gt;. However, a major limitation of &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; is the maximum attainable derivative (&lt;span&gt;MAD&lt;/span&gt;) of the polynomial representation, which is &lt;i&gt;less than half&lt;/i&gt; of the widely studied &lt;span&gt;ZeroSum&lt;/span&gt; distinguisher. This is attributed to &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; being dependent on &lt;i&gt;k&lt;/i&gt;-fold &lt;i&gt;vectorial&lt;/i&gt; derivatives while &lt;span&gt;ZeroSum&lt;/span&gt; relies on &lt;i&gt;k&lt;/i&gt;-fold &lt;i&gt;simple&lt;/i&gt; derivatives. In this work we overcome this limitation of &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; by developing and validating the theory of computing &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; with simple derivatives. This gives us a close to &lt;span&gt;(100%)&lt;/span&gt; improvement in the &lt;span&gt;MAD&lt;/span&gt; that can be computed. The new distinguisher reported in this work can also be combined with 1/2-round linearization to penetrate more rounds. Moreover, we identify an issue with the 2-round linearization claim made by Suryawanshi et al. which renders it invalid and also furnishes an algebraic fix at the cost of some additional constraints. Combining all the results we report &lt;span&gt;(textsf {SymSum}_textsf {Sim})&lt;/span&gt;, a new variant of the &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; distinguisher based on &lt;i&gt;k&lt;/i&gt;-fold &lt;i&gt;simple&lt;/i&gt; derivatives that outperforms &lt;span&gt;ZeroSum&lt;/span&gt; by a factor of &lt;span&gt;(2^{257}, 2^{129})&lt;/span&gt; for &lt;span&gt;( 10- )&lt;/span&gt;round &lt;span&gt;SHA3-384&lt;/span&gt; and 9-round &lt;span&gt;SHA3-512&lt;/span&gt; respectively while enjoying the same &lt;span&gt;MAD&lt;/span&gt; as &lt;span&gt;ZeroSum&lt;/span&gt;. For every other &lt;span&gt;SHA-3&lt;/span&gt; variant, &lt;span&gt;(textsf {SymSum}_textsf {Sim})&lt;/span&gt; maintains an advantage of factor 2 over the &lt;span&gt;ZeroSum&lt;/span&gt;. Combined with 1/2-round linearization, &lt;span&gt;(textsf {SymSum}_textsf {Sim})&lt;/span&gt; improves upon all existing &lt;span&gt;ZeroSum&lt;/span&gt; and &lt;span&gt;(textsf {SymSum}_textsf {Vec})&lt;/span&gt; distinguishers on both &lt;span&gt;SHA-3&lt;/span&gt; and &lt;span&gt;Xoodyak&lt;/span&gt;. As regards &lt;span&gt;Keccak&lt;/span&gt; &lt;span&gt;(-p)&lt;/span&gt;, the internal permutation of &lt;span&gt;SHA-3&lt;/span&gt;, we re","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"17 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142563294","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Designs, Codes and Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1