首页 > 最新文献

Proceedings of the third ACM conference on Data and application security and privacy最新文献

英文 中文
Session details: Access control for applications 会话详细信息:应用程序的访问控制
Adam J. Lee
{"title":"Session details: Access control for applications","authors":"Adam J. Lee","doi":"10.1145/3260276","DOIUrl":"https://doi.org/10.1145/3260276","url":null,"abstract":"","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122412005","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
TamperProof: a server-agnostic defense for parameter tampering attacks on web applications 防篡改:针对web应用程序参数篡改攻击的服务器不可知防御
Nazari Skrupsky, Prithvi Bisht, Timothy L. Hinrichs, V. Venkatakrishnan, L. Zuck
Parameter tampering attacks are dangerous to a web application whose server performs weaker data sanitization than its client. This paper presents TamperProof, a methodology and tool that offers a novel and efficient mechanism to protect Web applications from parameter tampering attacks. TamperProof is an online defense deployed in a trusted environment between the client and server and requires no access to, or knowledge of, the server side codebase, making it effective for both new and legacy applications. The paper reports on experiments that demonstrate TamperProof's power in efficiently preventing all known parameter tampering vulnerabilities on ten different applications.
参数篡改攻击对于服务器执行较弱的数据清理的web应用程序是危险的。本文介绍了一种方法和工具,它提供了一种新颖而有效的机制来保护Web应用程序免受参数篡改攻击。防篡改是一种部署在客户端和服务器之间可信环境中的在线防御,不需要访问或了解服务器端代码库,因此对新应用程序和遗留应用程序都有效。本文通过实验证明了TamperProof在十种不同应用程序中有效防止所有已知参数篡改漏洞的能力。
{"title":"TamperProof: a server-agnostic defense for parameter tampering attacks on web applications","authors":"Nazari Skrupsky, Prithvi Bisht, Timothy L. Hinrichs, V. Venkatakrishnan, L. Zuck","doi":"10.1145/2435349.2435365","DOIUrl":"https://doi.org/10.1145/2435349.2435365","url":null,"abstract":"Parameter tampering attacks are dangerous to a web application whose server performs weaker data sanitization than its client. This paper presents TamperProof, a methodology and tool that offers a novel and efficient mechanism to protect Web applications from parameter tampering attacks. TamperProof is an online defense deployed in a trusted environment between the client and server and requires no access to, or knowledge of, the server side codebase, making it effective for both new and legacy applications. The paper reports on experiments that demonstrate TamperProof's power in efficiently preventing all known parameter tampering vulnerabilities on ten different applications.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123016084","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
For some eyes only: protecting online information sharing 只对某些人来说:保护在线信息共享
Filipe Beato, Iulia Ion, Srdjan Capkun, B. Preneel, Marc Langheinrich
End-users have become accustomed to the ease with which online systems allow them to exchange messages, pictures, and other files with colleagues, friends, and family. This con- venience, however, sometimes comes at the expense of hav- ing their data be viewed by a number of unauthorized par- ties, such as hackers, advertisement companies, other users, or governmental agencies. A number of systems have been proposed to protect data shared online; yet these solutions typically just shift trust to another third party server, are platform specific (e.g., work for Facebook only), or fail to hide that confidential communication is taking place. In this paper, we present a novel system that enables users to exchange data over any web-based sharing platform, while both keeping the communicated data confidential and hiding from a casual observer that an exchange of confidential data is taking place. We provide a proof-of-concept implementa- tion of our system in the form of a publicly available Fire- fox plugin, and demonstrate the viability of our approach through a performance evaluation.
最终用户已经习惯了在线系统允许他们与同事、朋友和家人交换消息、图片和其他文件的便利性。然而,这种便利有时是以让他们的数据被许多未经授权的人查看为代价的,比如黑客、广告公司、其他用户或政府机构。已经提出了许多系统来保护在线共享的数据;然而,这些解决方案通常只是将信任转移到另一个第三方服务器,是特定于平台的(例如,仅适用于Facebook),或者无法隐藏正在发生的机密通信。在本文中,我们提出了一种新颖的系统,使用户能够在任何基于web的共享平台上交换数据,同时保持通信数据的机密性,并向偶然的观察者隐藏正在进行的机密数据交换。我们以一个公开可用的firefox插件的形式提供了我们系统的概念验证实现,并通过性能评估证明了我们方法的可行性。
{"title":"For some eyes only: protecting online information sharing","authors":"Filipe Beato, Iulia Ion, Srdjan Capkun, B. Preneel, Marc Langheinrich","doi":"10.1145/2435349.2435351","DOIUrl":"https://doi.org/10.1145/2435349.2435351","url":null,"abstract":"End-users have become accustomed to the ease with which online systems allow them to exchange messages, pictures, and other files with colleagues, friends, and family. This con- venience, however, sometimes comes at the expense of hav- ing their data be viewed by a number of unauthorized par- ties, such as hackers, advertisement companies, other users, or governmental agencies. A number of systems have been proposed to protect data shared online; yet these solutions typically just shift trust to another third party server, are platform specific (e.g., work for Facebook only), or fail to hide that confidential communication is taking place. In this paper, we present a novel system that enables users to exchange data over any web-based sharing platform, while both keeping the communicated data confidential and hiding from a casual observer that an exchange of confidential data is taking place. We provide a proof-of-concept implementa- tion of our system in the form of a publicly available Fire- fox plugin, and demonstrate the viability of our approach through a performance evaluation.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115938331","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
Session details: Web security 会话详细信息:Web安全
E. Bertino
{"title":"Session details: Web security","authors":"E. Bertino","doi":"10.1145/3260273","DOIUrl":"https://doi.org/10.1145/3260273","url":null,"abstract":"","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115921571","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Session details: Keynote address 会议详情:主题演讲
Kui Ren
{"title":"Session details: Keynote address","authors":"Kui Ren","doi":"10.1145/3245883","DOIUrl":"https://doi.org/10.1145/3245883","url":null,"abstract":"","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132895617","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Mediums: visual integrity preserving framework 媒介:视觉完整性保护框架
Tongbo Luo, Xing Jin, Wenliang Du
The UI redressing attack and its variations have spread across several platforms, from web browsers to mobile systems. We study the fundamental problem underneath such attacks, and formulate a generic model called the container threat model. We believe that the attacks are caused by the system's failure to preserve visual integrity. From this angle, we study the existing countermeasures and propose a generic approach, Mediums framework, to develop a Trusted Display Base (TDB) to address this type of problems. We use the side channel to convey the lost visual information to users. From the access control perspective, we use the dynamic binding policy model to allow the server to enforce different restrictions based on different client-side scenarios.
UI修复攻击及其变体已经传播到多个平台,从web浏览器到移动系统。我们研究了此类攻击背后的基本问题,并制定了一个称为容器威胁模型的通用模型。我们认为攻击是由于系统无法保持视觉完整性造成的。从这个角度出发,我们研究了现有的对策,并提出了一种通用的方法,介质框架,以开发可信显示基础(TDB)来解决这类问题。我们使用侧通道将丢失的视觉信息传递给用户。从访问控制的角度来看,我们使用动态绑定策略模型来允许服务器根据不同的客户端场景实施不同的限制。
{"title":"Mediums: visual integrity preserving framework","authors":"Tongbo Luo, Xing Jin, Wenliang Du","doi":"10.1145/2435349.2435394","DOIUrl":"https://doi.org/10.1145/2435349.2435394","url":null,"abstract":"The UI redressing attack and its variations have spread across several platforms, from web browsers to mobile systems. We study the fundamental problem underneath such attacks, and formulate a generic model called the container threat model. We believe that the attacks are caused by the system's failure to preserve visual integrity. From this angle, we study the existing countermeasures and propose a generic approach, Mediums framework, to develop a Trusted Display Base (TDB) to address this type of problems. We use the side channel to convey the lost visual information to users. From the access control perspective, we use the dynamic binding policy model to allow the server to enforce different restrictions based on different client-side scenarios.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116451038","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Session details: Social networks and location-based privacy 会话细节:社交网络和基于位置的隐私
Lujo Bauer
{"title":"Session details: Social networks and location-based privacy","authors":"Lujo Bauer","doi":"10.1145/3260270","DOIUrl":"https://doi.org/10.1145/3260270","url":null,"abstract":"","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128866983","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Do online social network friends still threaten my privacy? 在线社交网络上的朋友还会威胁到我的隐私吗?
Sebastian Labitzke, Florian Werling, Jens Mittag, H. Hartenstein
A user's online social network (OSN) friends commonly share information on their OSN profiles that might also characterize the user him-/herself. Therefore, OSN friends are potentially jeopardizing users' privacy. Previous studies demonstrated that third parties can potentially infer personally identifiable information (PII) based on information shared by users' OSN friends if sufficient information is accessible. However, when considering how privacy settings have been adjusted since then, it is unclear which attributes can still be predicted this way. In this paper, we present an empirical study on PII of Facebook users and their friends. We show that certain pieces of PII can easily be inferred. In contrast, other attributes are rarely made publicly available and/or correlate too little so that not enough information is revealed for intruding user privacy. For this study, we analyzed more than 1.2 million OSN profiles in a compliant manner to investigate the privacy risk due to attribute prediction by third parties. The data shown in this paper provides the basis for acting in a risk aware fashion in OSNs.
用户的OSN (online social network)好友通常会在他们的OSN (online social network)配置文件中共享用户的个人信息,这些信息可能也是用户的个人特征。因此,OSN友元存在潜在的隐私风险。先前的研究表明,如果用户的OSN朋友共享的信息足够可访问,第三方可能会根据这些信息推断出个人身份信息(PII)。然而,当考虑到自那时以来隐私设置是如何调整的,就不清楚哪些属性仍然可以通过这种方式预测。本文对Facebook用户及其好友的个人身份信息进行了实证研究。我们展示了PII的某些部分可以很容易地被推断出来。相比之下,其他属性很少公开可用和/或关联太少,因此没有足够的信息显示侵犯用户隐私。在本研究中,我们以合规的方式分析了120多万个OSN配置文件,以调查第三方属性预测导致的隐私风险。本文中显示的数据为osn以风险意识的方式行事提供了基础。
{"title":"Do online social network friends still threaten my privacy?","authors":"Sebastian Labitzke, Florian Werling, Jens Mittag, H. Hartenstein","doi":"10.1145/2435349.2435352","DOIUrl":"https://doi.org/10.1145/2435349.2435352","url":null,"abstract":"A user's online social network (OSN) friends commonly share information on their OSN profiles that might also characterize the user him-/herself. Therefore, OSN friends are potentially jeopardizing users' privacy. Previous studies demonstrated that third parties can potentially infer personally identifiable information (PII) based on information shared by users' OSN friends if sufficient information is accessible. However, when considering how privacy settings have been adjusted since then, it is unclear which attributes can still be predicted this way. In this paper, we present an empirical study on PII of Facebook users and their friends. We show that certain pieces of PII can easily be inferred. In contrast, other attributes are rarely made publicly available and/or correlate too little so that not enough information is revealed for intruding user privacy. For this study, we analyzed more than 1.2 million OSN profiles in a compliant manner to investigate the privacy risk due to attribute prediction by third parties. The data shown in this paper provides the basis for acting in a risk aware fashion in OSNs.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125522111","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
A fine-grained access control model for key-value systems 键-值系统的细粒度访问控制模型
D. Kulkarni
In this paper we present K-VAC -- a key-value access control model for modern non-relational data stores. This model supports specification and enforcement of access control policies at different levels of resource hierarchy, such as a column family, a row, or a column. The policies can be based on contents of the key-value store and they may also include context information. Through a case-study example we demonstrate the capabilities of this system.
本文提出了一种用于现代非关系数据存储的键值访问控制模型K-VAC。该模型支持在资源层次结构的不同级别(如列族、行或列)上规范和实施访问控制策略。策略可以基于键值存储的内容,还可以包含上下文信息。通过一个案例研究示例,我们演示了该系统的功能。
{"title":"A fine-grained access control model for key-value systems","authors":"D. Kulkarni","doi":"10.1145/2435349.2435370","DOIUrl":"https://doi.org/10.1145/2435349.2435370","url":null,"abstract":"In this paper we present K-VAC -- a key-value access control model for modern non-relational data stores. This model supports specification and enforcement of access control policies at different levels of resource hierarchy, such as a column family, a row, or a column. The policies can be based on contents of the key-value store and they may also include context information. Through a case-study example we demonstrate the capabilities of this system.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116076607","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
Comparative eye tracking of experts and novices in web single sign-on 网络单点登录中专家与新手的眼动追踪比较
Majid Arianezhad, Simon Fraser, T. Kelley, D. Stebila
Security indicators in web browsers alert users to the presence of a secure connection between their computer and a web server; many studies have shown that such indicators are largely ignored by users in general. In other areas of computer security, research has shown that technical expertise can decrease user susceptibility to attacks. In this work, we examine whether computer or security expertise affects use of web browser security indicators. Our study takes place in the context of web-based single sign-on, in which a user can use credentials from a single identity provider to login to many relying websites; single sign-on is a more complex, and hence more difficult, security task for users. In our study, we used eye trackers and surveyed participants to examine the cues individuals use and those they report using, respectively. Our results show that users with security expertise are more likely to self-report looking at security indicators, and eye-tracking data shows they have longer gaze duration at security indicators than those without security expertise. However, computer expertise alone is not correlated with recorded use of security indicators. In survey questions, neither experts nor novices demonstrate a good understanding of the security consequences of web-based single sign-on.
网页浏览器的安全指标提醒用户,他们的电脑和网页服务器之间存在安全连接;许多研究表明,这些指标在很大程度上被一般用户所忽视。在计算机安全的其他领域,研究表明,技术专长可以降低用户对攻击的敏感性。在这项工作中,我们研究了计算机或安全专业知识是否会影响web浏览器安全指标的使用。我们的研究是在基于网络的单点登录的背景下进行的,在这种情况下,用户可以使用来自单一身份提供者的凭证登录到许多依赖的网站;对于用户来说,单点登录是一项更复杂、因此也更困难的安全任务。在我们的研究中,我们使用眼动仪和调查参与者,分别检查他们使用的线索和他们报告使用的线索。我们的研究结果表明,具有安全专业知识的用户更有可能自我报告查看安全指标,并且眼动追踪数据显示,他们在安全指标上的注视时间比没有安全专业知识的用户更长。然而,计算机专业知识本身并不与安全指标的记录使用相关。在调查问题中,专家和新手都没有很好地理解基于web的单点登录的安全后果。
{"title":"Comparative eye tracking of experts and novices in web single sign-on","authors":"Majid Arianezhad, Simon Fraser, T. Kelley, D. Stebila","doi":"10.1145/2435349.2435362","DOIUrl":"https://doi.org/10.1145/2435349.2435362","url":null,"abstract":"Security indicators in web browsers alert users to the presence of a secure connection between their computer and a web server; many studies have shown that such indicators are largely ignored by users in general. In other areas of computer security, research has shown that technical expertise can decrease user susceptibility to attacks. In this work, we examine whether computer or security expertise affects use of web browser security indicators. Our study takes place in the context of web-based single sign-on, in which a user can use credentials from a single identity provider to login to many relying websites; single sign-on is a more complex, and hence more difficult, security task for users. In our study, we used eye trackers and surveyed participants to examine the cues individuals use and those they report using, respectively. Our results show that users with security expertise are more likely to self-report looking at security indicators, and eye-tracking data shows they have longer gaze duration at security indicators than those without security expertise. However, computer expertise alone is not correlated with recorded use of security indicators. In survey questions, neither experts nor novices demonstrate a good understanding of the security consequences of web-based single sign-on.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122477051","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
期刊
Proceedings of the third ACM conference on Data and application security and privacy
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1