首页 > 最新文献

IACR Cryptol. ePrint Arch.最新文献

英文 中文
Fast and Accurate: Efficient Full-Domain Functional Bootstrap and Digit Decomposition for Homomorphic Computation 快速准确:用于同态计算的高效全域功能引导和数字分解
Pub Date : 2023-12-04 DOI: 10.46586/tches.v2024.i1.592-616
Shihe Ma, Tairong Huang, A. Wang, Xiaoyun Wang
The functional bootstrap in FHEW/TFHE allows for fast table lookups on ciphertexts and is a powerful tool for privacy-preserving computations. However, the functional bootstrap suffers from two limitations: the negacyclic constraint of the lookup table (LUT) and the limited ability to evaluate large-precision LUTs. To overcome the first limitation, several full-domain functional bootstraps (FDFB) have been developed, enabling the evaluation of arbitrary LUTs. Meanwhile, algorithms based on homomorphic digit decomposition have been proposed to address the second limitation. Although these algorithms provide effective solutions, they are yet to be optimized. This paper presents four new FDFB algorithms and two new homomorphic decomposition algorithms that improve the state-of-the-art. Our FDFB algorithms reduce the output noise, thus allowing for more efficient and compact parameter selection. Across all parameter settings, our algorithms reduce the runtime by up to 39.2%. Our homomorphic decomposition algorithms also run at 2.0x and 1.5x the speed of prior algorithms. We have implemented and benchmarked all previous FDFB and homomorphic decomposition algorithms and our methods in OpenFHE.
FHEW/TFHE中的功能引导允许对密文进行快速表查找,并且是保护隐私计算的强大工具。然而,函数式自举有两个限制:查找表(LUT)的负循环约束和计算大精度LUT的有限能力。为了克服第一个限制,已经开发了几个全域功能自举(FDFB),可以对任意lut进行评估。同时,提出了基于同态数字分解的算法来解决第二个限制。虽然这些算法提供了有效的解决方案,但它们还有待优化。本文提出了四种新的FDFB算法和两种新的同态分解算法。我们的FDFB算法减少了输出噪声,从而允许更有效和紧凑的参数选择。在所有参数设置中,我们的算法最多可减少39.2%的运行时间。我们的同态分解算法的运行速度也是之前算法的2.0倍和1.5倍。我们已经在OpenFHE中实现并测试了所有以前的FDFB和同态分解算法以及我们的方法。
{"title":"Fast and Accurate: Efficient Full-Domain Functional Bootstrap and Digit Decomposition for Homomorphic Computation","authors":"Shihe Ma, Tairong Huang, A. Wang, Xiaoyun Wang","doi":"10.46586/tches.v2024.i1.592-616","DOIUrl":"https://doi.org/10.46586/tches.v2024.i1.592-616","url":null,"abstract":"The functional bootstrap in FHEW/TFHE allows for fast table lookups on ciphertexts and is a powerful tool for privacy-preserving computations. However, the functional bootstrap suffers from two limitations: the negacyclic constraint of the lookup table (LUT) and the limited ability to evaluate large-precision LUTs. To overcome the first limitation, several full-domain functional bootstraps (FDFB) have been developed, enabling the evaluation of arbitrary LUTs. Meanwhile, algorithms based on homomorphic digit decomposition have been proposed to address the second limitation. Although these algorithms provide effective solutions, they are yet to be optimized. This paper presents four new FDFB algorithms and two new homomorphic decomposition algorithms that improve the state-of-the-art. Our FDFB algorithms reduce the output noise, thus allowing for more efficient and compact parameter selection. Across all parameter settings, our algorithms reduce the runtime by up to 39.2%. Our homomorphic decomposition algorithms also run at 2.0x and 1.5x the speed of prior algorithms. We have implemented and benchmarked all previous FDFB and homomorphic decomposition algorithms and our methods in OpenFHE.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"67 24","pages":"645"},"PeriodicalIF":0.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138604923","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
High-assurance zeroization 高保证归零
Pub Date : 2023-12-04 DOI: 10.46586/tches.v2024.i1.375-397
Santiago Arranz Olmos, Gilles Barthe, Ruben Gonzalez, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Tiago Oliveira, Peter Schwabe
In this paper we revisit the problem of erasing sensitive data from memory and registers during return from a cryptographic routine. While the problem and related attacker model is fairly easy to phrase, it turns out to be surprisingly hard to guarantee security in this model when implementing cryptography in common languages such as C/C++ or Rust. We revisit the issues surrounding zeroization and then present a principled solution in the sense that it guarantees that sensitive data is erased and it clearly defines when this happens. We implement our solution as extension to the formally verified Jasmin compiler and extend the correctness proof of the compiler to cover zeroization. We show that the approach seamlessly integrates with state-of-the-art protections against microarchitectural attacks by integrating zeroization into Libjade, a cryptographic library written in Jasmin with systematic protections against timing and Spectre-v1 attacks. We present benchmarks showing that in many cases the overhead of zeroization is barely measurable and that it stays below 2% except for highly optimized symmetric crypto routines on short inputs.
在本文中,我们重新讨论了在从密码程序返回时从存储器和寄存器中擦除敏感数据的问题。虽然问题和相关的攻击者模型很容易表述,但在用C/ c++或Rust等通用语言实现加密时,要在该模型中保证安全性却异常困难。我们重新审视了有关零化的问题,然后提出了一个原则性的解决方案,它保证了敏感数据被擦除,并明确定义了何时擦除。我们将我们的解决方案作为正式验证的Jasmin编译器的扩展来实现,并将编译器的正确性证明扩展到零化。我们展示了该方法通过将归零集成到Libjade(一个用Jasmin编写的加密库,具有针对定时和Spectre-v1攻击的系统保护)中,与最先进的微架构攻击保护无缝集成。我们提供的基准测试表明,在许多情况下,归零的开销几乎是不可测量的,并且除了在短输入上高度优化的对称加密例程之外,它保持在2%以下。
{"title":"High-assurance zeroization","authors":"Santiago Arranz Olmos, Gilles Barthe, Ruben Gonzalez, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Léchenet, Tiago Oliveira, Peter Schwabe","doi":"10.46586/tches.v2024.i1.375-397","DOIUrl":"https://doi.org/10.46586/tches.v2024.i1.375-397","url":null,"abstract":"In this paper we revisit the problem of erasing sensitive data from memory and registers during return from a cryptographic routine. While the problem and related attacker model is fairly easy to phrase, it turns out to be surprisingly hard to guarantee security in this model when implementing cryptography in common languages such as C/C++ or Rust. We revisit the issues surrounding zeroization and then present a principled solution in the sense that it guarantees that sensitive data is erased and it clearly defines when this happens. We implement our solution as extension to the formally verified Jasmin compiler and extend the correctness proof of the compiler to cover zeroization. We show that the approach seamlessly integrates with state-of-the-art protections against microarchitectural attacks by integrating zeroization into Libjade, a cryptographic library written in Jasmin with systematic protections against timing and Spectre-v1 attacks. We present benchmarks showing that in many cases the overhead of zeroization is barely measurable and that it stays below 2% except for highly optimized symmetric crypto routines on short inputs.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"3 4","pages":"1713"},"PeriodicalIF":0.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138603401","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Who Watches the Watchers: Attacking Glitch Detection Circuits 谁在监视监视者攻击故障检测电路
Pub Date : 2023-12-04 DOI: 10.46586/tches.v2024.i1.157-179
Amund Askeland, S. Nikova, V. Nikov
Over the last decades, fault injection attacks have been demonstrated to be an effective method for breaking the security of electronic devices. Some types of fault injection attacks, like clock and voltage glitching, require very few resources by the attacker and are practical and simple to execute. A cost-effective countermeasure against these attacks is the use of a detector circuit which detects timing violations - the underlying effect that glitch attacks rely on. In this paper, we take a closer look at three examples of such detectors that have been presented in the literature. We demonstrate four high-speed clock glitching attacks, which successfully inject faults in systems, where detectors have been implemented to protect. The attacks remain unnoticed by the glitch detectors. We verify our attacks with practical experiments on FPGA.
在过去的几十年里,故障注入攻击已经被证明是破坏电子设备安全的一种有效方法。某些类型的故障注入攻击,如时钟和电压故障,攻击者只需要很少的资源,并且执行起来简单实用。针对这些攻击的一种经济有效的对策是使用检测器电路来检测时间违规-故障攻击所依赖的潜在影响。在本文中,我们仔细研究了文献中提出的三个这样的检测器的例子。我们演示了四种高速时钟故障攻击,它们成功地在系统中注入故障,其中检测器已实现保护。这些攻击没有被故障探测器注意到。我们通过FPGA上的实际实验验证了我们的攻击方法。
{"title":"Who Watches the Watchers: Attacking Glitch Detection Circuits","authors":"Amund Askeland, S. Nikova, V. Nikov","doi":"10.46586/tches.v2024.i1.157-179","DOIUrl":"https://doi.org/10.46586/tches.v2024.i1.157-179","url":null,"abstract":"Over the last decades, fault injection attacks have been demonstrated to be an effective method for breaking the security of electronic devices. Some types of fault injection attacks, like clock and voltage glitching, require very few resources by the attacker and are practical and simple to execute. A cost-effective countermeasure against these attacks is the use of a detector circuit which detects timing violations - the underlying effect that glitch attacks rely on. In this paper, we take a closer look at three examples of such detectors that have been presented in the literature. We demonstrate four high-speed clock glitching attacks, which successfully inject faults in systems, where detectors have been implemented to protect. The attacks remain unnoticed by the glitch detectors. We verify our attacks with practical experiments on FPGA.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"75 22","pages":"1647"},"PeriodicalIF":0.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138604568","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ModHE: Modular Homomorphic Encryption Using Module Lattices: Potentials and Limitations ModHE:使用模块网格的模块同态加密:潜力与局限
Pub Date : 2023-12-04 DOI: 10.46586/tches.v2024.i1.527-562
Anisha Mukherjee, Aikata Aikata, A. Mert, Yongwoo Lee, Sunmin Kwon, M. Deryabin, Sujoy Sinha Roy
The promising field of homomorphic encryption enables functions to be evaluated on encrypted data and produce results for the same computations done on plaintexts. It, therefore, comes as no surprise that many ventures at constructing homomorphic encryption schemes have come into the limelight in recent years. Most popular are those that rely on the hard lattice problem, called the Ring Learning with Errors problem (RLWE). One major limitation of these homomorphic encryption schemes is that in order to securely increase the maximum multiplicative depth, they need to increase the polynomial-size (degree of the polynomial ring) thereby also ncreasing the complexity of the design. We aim to bridge this gap by proposing a homomorphic encryption (HE) scheme based on the Module Learning with Errors problem (MLWE), ModHE that allows us to break the big computations into smaller ones. Given the popularity of module lattice-based post-quantum schemes, it is an evidently interesting research endeavor to also formulate module lattice-based homomorphic encryption schemes. While our proposed scheme is general, as a case study, we port the well-known RLWE-based CKKS scheme to the MLWE setting. The module version of the scheme completely stops the polynomial-size blowups when aiming for a greater circuit depth. Additionally, it presents greater opportunities for designing flexible, reusable, and parallelizable hardware architecture. A hardware implementation is provided to support our claims. We also acknowledge that as we try to decrease the complexity of computations, the amount of computations (such as relinearizations) increases. We hope that the potential and limitations of using such a hardware-friendly scheme will spark further research.
同态加密是一个很有前途的领域,它允许在加密数据上计算函数,并为在明文上进行的相同计算产生结果。因此,近年来许多构建同态加密方案的尝试成为人们关注的焦点也就不足为奇了。最受欢迎的是那些依赖于硬晶格问题的方法,称为带误差环学习问题(RLWE)。这些同态加密方案的一个主要限制是,为了安全地增加最大乘法深度,它们需要增加多项式大小(多项式环的程度),从而也增加了设计的复杂性。我们的目标是通过提出一种基于错误模块学习问题(MLWE)的同态加密(HE)方案来弥合这一差距,ModHE允许我们将大的计算分解成小的计算。鉴于基于模格的后量子方案的流行,制定基于模格的同态加密方案显然是一个有趣的研究努力。虽然我们提出的方案是通用的,但作为一个案例研究,我们将众所周知的基于rlwe的CKKS方案移植到MLWE设置中。当以更大的电路深度为目标时,该方案的模块版本完全阻止了多项式大小的爆炸。此外,它为设计灵活、可重用和可并行的硬件体系结构提供了更大的机会。提供了一个硬件实现来支持我们的声明。我们也承认,当我们试图降低计算的复杂性时,计算量(如重新线性化)会增加。我们希望使用这种硬件友好方案的潜力和局限性将激发进一步的研究。
{"title":"ModHE: Modular Homomorphic Encryption Using Module Lattices: Potentials and Limitations","authors":"Anisha Mukherjee, Aikata Aikata, A. Mert, Yongwoo Lee, Sunmin Kwon, M. Deryabin, Sujoy Sinha Roy","doi":"10.46586/tches.v2024.i1.527-562","DOIUrl":"https://doi.org/10.46586/tches.v2024.i1.527-562","url":null,"abstract":"The promising field of homomorphic encryption enables functions to be evaluated on encrypted data and produce results for the same computations done on plaintexts. It, therefore, comes as no surprise that many ventures at constructing homomorphic encryption schemes have come into the limelight in recent years. Most popular are those that rely on the hard lattice problem, called the Ring Learning with Errors problem (RLWE). One major limitation of these homomorphic encryption schemes is that in order to securely increase the maximum multiplicative depth, they need to increase the polynomial-size (degree of the polynomial ring) thereby also ncreasing the complexity of the design. We aim to bridge this gap by proposing a homomorphic encryption (HE) scheme based on the Module Learning with Errors problem (MLWE), ModHE that allows us to break the big computations into smaller ones. Given the popularity of module lattice-based post-quantum schemes, it is an evidently interesting research endeavor to also formulate module lattice-based homomorphic encryption schemes. While our proposed scheme is general, as a case study, we port the well-known RLWE-based CKKS scheme to the MLWE setting. The module version of the scheme completely stops the polynomial-size blowups when aiming for a greater circuit depth. Additionally, it presents greater opportunities for designing flexible, reusable, and parallelizable hardware architecture. A hardware implementation is provided to support our claims. We also acknowledge that as we try to decrease the complexity of computations, the amount of computations (such as relinearizations) increases. We hope that the potential and limitations of using such a hardware-friendly scheme will spark further research.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"22 14","pages":"895"},"PeriodicalIF":0.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138604100","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
All You Need Is Fault: Zero-Value Attacks on AES and a New λ-Detection M&M 你需要的只是故障:对 AES 的零值攻击和新的λ检测 M&M
Pub Date : 2023-12-04 DOI: 10.46586/tches.v2024.i1.133-156
Haruka Hirata, Daiki Miyahara, Víctor Arribas, Yang Li, N. Miura, S. Nikova, K. Sakiyama
Deploying cryptography on embedded systems requires security against physical attacks. At CHES 2019, M&M was proposed as a combined countermeasure applying masking against SCAs and information-theoretic MAC tags against FAs. In this paper, we show that one of the protected AES implementations in the M&M paper is vulnerable to a zero-value SIFA2-like attack. A practical attack is demonstrated on an ASIC board. We propose two versions of the attack: the first follows the SIFA approach to inject faults in the last round, while the second one is an extension of SIFA and FTA but applied to the first round with chosen plaintext. The two versions work at the byte level, but the latter version considerably improves the efficiency of the attack. Moreover, we show that this zero-value SIFA2 attack is specific to the AES tower-field decomposed S-box design. Hence, such attacks are applicable to any implementation featuring this AES S-box architecture.Then, we propose a countermeasure that prevents these attacks. We extend M&M with a fine-grained detection-based feature capable of detecting the zero-value glitch attacks. In this effort, we also solve the problem of a combined attack on the ciphertext output check of M&M scheme by using Kronecker’s delta function. We deploy the countermeasure on FPGA and verify its security against both fault and side-channel analysis with practical experiments.
在嵌入式系统上部署加密技术需要防止物理攻击的安全性。在CHES 2019上,提出了M&M作为对sca应用掩码和对fa应用信息论MAC标签的组合对策。在本文中,我们展示了M&M论文中受保护的AES实现之一容易受到零值sifa2类攻击。在ASIC板上演示了实际攻击。我们提出了两个版本的攻击:第一个版本遵循SIFA方法在最后一轮注入错误,而第二个版本是SIFA和FTA的扩展,但应用于选择明文的第一轮。这两个版本在字节级别上工作,但后一个版本大大提高了攻击的效率。此外,我们证明了这种零值SIFA2攻击是针对AES塔场分解s盒设计的。因此,这种攻击适用于具有AES S-box架构的任何实现。然后,我们提出了防止这些攻击的对策。我们用一种能够检测零值故障攻击的基于细粒度检测的特征扩展了M&M。本文还利用Kronecker函数解决了M&M方案的密文输出校验被联合攻击的问题。我们在FPGA上部署了该对策,并通过实际实验验证了其对故障和侧信道分析的安全性。
{"title":"All You Need Is Fault: Zero-Value Attacks on AES and a New λ-Detection M&M","authors":"Haruka Hirata, Daiki Miyahara, Víctor Arribas, Yang Li, N. Miura, S. Nikova, K. Sakiyama","doi":"10.46586/tches.v2024.i1.133-156","DOIUrl":"https://doi.org/10.46586/tches.v2024.i1.133-156","url":null,"abstract":"Deploying cryptography on embedded systems requires security against physical attacks. At CHES 2019, M&M was proposed as a combined countermeasure applying masking against SCAs and information-theoretic MAC tags against FAs. In this paper, we show that one of the protected AES implementations in the M&M paper is vulnerable to a zero-value SIFA2-like attack. A practical attack is demonstrated on an ASIC board. We propose two versions of the attack: the first follows the SIFA approach to inject faults in the last round, while the second one is an extension of SIFA and FTA but applied to the first round with chosen plaintext. The two versions work at the byte level, but the latter version considerably improves the efficiency of the attack. Moreover, we show that this zero-value SIFA2 attack is specific to the AES tower-field decomposed S-box design. Hence, such attacks are applicable to any implementation featuring this AES S-box architecture.Then, we propose a countermeasure that prevents these attacks. We extend M&M with a fine-grained detection-based feature capable of detecting the zero-value glitch attacks. In this effort, we also solve the problem of a combined attack on the ciphertext output check of M&M scheme by using Kronecker’s delta function. We deploy the countermeasure on FPGA and verify its security against both fault and side-channel analysis with practical experiments.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"29 19","pages":"1129"},"PeriodicalIF":0.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138601679","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
StaTI: Protecting against Fault Attacks Using Stable Threshold Implementations StaTI:利用稳定的阈值实施防范故障攻击
Pub Date : 2023-12-04 DOI: 10.46586/tches.v2024.i1.229-263
S. Dhooghe, Artemii Ovchinnikov, Dilara Toprakhisar
Fault attacks impose a serious threat against the practical implementations of cryptographic algorithms. Statistical Ineffective Fault Attacks (SIFA), exploiting the dependency between the secret data and the fault propagation overcame many of the known countermeasures. Later, several countermeasures have been proposed to tackle this attack using error detection methods. However, the efficiency of the countermeasures, in part governed by the number of error checks, still remains a challenge.In this work, we propose a fault countermeasure, StaTI, based on threshold implementations and linear encoding techniques. The proposed countermeasure protects the implementations of cryptographic algorithms against both side-channel and fault adversaries in a non-combined attack setting. We present a new composable notion, stability, to protect a threshold implementation against a formal gate/register-faulting adversary. Stability ensures fault propagation, making a single error check of the output suffice. To illustrate the stability notion, first, we provide stable encodings of the XOR and AND gates. Then, we present techniques to encode threshold implementations of S-boxes, and provide stable encodings of some quadratic S-boxes together with their security and performance evaluation. Additionally, we propose general encoding techniques to transform a threshold implementation of any function (e.g., non-injective functions) to a stable one. We then provide an encoding technique to use in symmetric primitives which encodes state elements together significantly reducing the encoded state size. Finally, we used StaTI to implement a secure Keccak on FPGA and report on its efficiency.
故障攻击对加密算法的实际实现造成了严重的威胁。统计无效故障攻击(SIFA)利用秘密数据与故障传播之间的依赖关系,克服了许多已知的对策。后来,提出了几种使用错误检测方法来解决这种攻击的对策。然而,反制措施的效率,在一定程度上取决于错误检查的数量,仍然是一个挑战。在这项工作中,我们提出了一种基于阈值实现和线性编码技术的故障对策,StaTI。提出的对策在非组合攻击设置中保护加密算法的实现免受侧信道和故障对手的攻击。我们提出了一个新的可组合概念,稳定性,以保护阈值实现免受正式的门/寄存器错误对手的攻击。稳定性确保故障传播,使输出的单个错误检查就足够了。为了说明稳定性概念,首先,我们提供了异或门和与门的稳定编码。然后,我们提出了s盒的阈值编码实现技术,并给出了一些二次s盒的稳定编码及其安全性和性能评价。此外,我们还提出了将任意函数(例如,非内射函数)的阈值实现转换为稳定函数的通用编码技术。然后,我们提供了一种用于对称原语的编码技术,该技术将状态元素一起编码,大大减少了编码状态的大小。最后,我们利用StaTI在FPGA上实现了一个安全的kecak,并报告了其效率。
{"title":"StaTI: Protecting against Fault Attacks Using Stable Threshold Implementations","authors":"S. Dhooghe, Artemii Ovchinnikov, Dilara Toprakhisar","doi":"10.46586/tches.v2024.i1.229-263","DOIUrl":"https://doi.org/10.46586/tches.v2024.i1.229-263","url":null,"abstract":"Fault attacks impose a serious threat against the practical implementations of cryptographic algorithms. Statistical Ineffective Fault Attacks (SIFA), exploiting the dependency between the secret data and the fault propagation overcame many of the known countermeasures. Later, several countermeasures have been proposed to tackle this attack using error detection methods. However, the efficiency of the countermeasures, in part governed by the number of error checks, still remains a challenge.In this work, we propose a fault countermeasure, StaTI, based on threshold implementations and linear encoding techniques. The proposed countermeasure protects the implementations of cryptographic algorithms against both side-channel and fault adversaries in a non-combined attack setting. We present a new composable notion, stability, to protect a threshold implementation against a formal gate/register-faulting adversary. Stability ensures fault propagation, making a single error check of the output suffice. To illustrate the stability notion, first, we provide stable encodings of the XOR and AND gates. Then, we present techniques to encode threshold implementations of S-boxes, and provide stable encodings of some quadratic S-boxes together with their security and performance evaluation. Additionally, we propose general encoding techniques to transform a threshold implementation of any function (e.g., non-injective functions) to a stable one. We then provide an encoding technique to use in symmetric primitives which encodes state elements together significantly reducing the encoded state size. Finally, we used StaTI to implement a secure Keccak on FPGA and report on its efficiency.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"76 20","pages":"1558"},"PeriodicalIF":0.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138604736","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fallen Sanctuary: A Higher-Order and Leakage-Resilient Rekeying Scheme 堕落的避难所一种高阶和抗泄漏的重新键入方案
Pub Date : 2023-12-04 DOI: 10.46586/tches.v2024.i1.264-308
Rei Ueno, N. Homma, Akiko Inoue, Kazuhiko Minematsu
This paper presents a provably secure, higher-order, and leakage-resilient (LR) rekeying scheme named LR Rekeying with Random oracle Repetition (LR4), along with a quantitative security evaluation methodology. Many existing LR primitives are based on a concept of leveled implementation, which still essentially require a leak-free sanctuary (i.e., differential power analysis (DPA)-resistant component(s)) for some parts. In addition, although several LR pseudorandom functions (PRFs) based on only bounded DPA-resistant components have been developed, their validity and effectiveness for rekeying usage still need to be determined. In contrast, LR4 is formally proven under a leakage model that captures the practical goal of side-channel attack (SCA) protection (e.g., masking with a practical order) and assumes no unbounded DPA-resistant sanctuary. This proof suggests that LR4 resists exponential invocations (up to the birthday bound of key size) without using any unbounded leak-free component, which is the first of its kind. Moreover, we present a quantitative SCA success rate evaluation methodology for LR4 that combines the bounded leakage models for LR cryptography and a state-of-the-art information-theoretical SCA evaluation method. We validate its soundness and effectiveness as a DPA countermeasure through a numerical evaluation; that is, the number of secure calls of a symmetric primitive increases exponentially by increasing a security parameter under practical conditions.
本文提出了一种可证明安全、高阶且具有泄漏弹性(LR)的密钥更新方案,称为随机oracle重复的LR密钥更新方案(LR4),并给出了定量的安全性评估方法。许多现有的LR原语都是基于分层实现的概念,这在本质上仍然需要某些部件的无泄漏避难所(即抗差分功率分析(DPA)组件)。此外,虽然已经开发了几种仅基于有界抗dpa组件的LR伪随机函数(prf),但它们对于密钥重密钥使用的有效性和有效性仍有待确定。相比之下,LR4是在泄漏模型下正式证明的,该模型捕获了侧信道攻击(SCA)保护的实际目标(例如,用实际顺序屏蔽),并假设没有无界的抗dpa避难所。这个证明表明LR4在不使用任何无界无泄漏组件的情况下抵抗指数调用(直到密钥大小的生日边界),这是同类中的第一个。此外,我们提出了一种LR4的定量SCA成功率评估方法,该方法结合了LR密码的有界泄漏模型和最先进的信息论SCA评估方法。通过数值评价验证了其作为DPA对策的合理性和有效性;也就是说,在实际条件下,通过增加安全参数,对称原语的安全调用数量呈指数增长。
{"title":"Fallen Sanctuary: A Higher-Order and Leakage-Resilient Rekeying Scheme","authors":"Rei Ueno, N. Homma, Akiko Inoue, Kazuhiko Minematsu","doi":"10.46586/tches.v2024.i1.264-308","DOIUrl":"https://doi.org/10.46586/tches.v2024.i1.264-308","url":null,"abstract":"This paper presents a provably secure, higher-order, and leakage-resilient (LR) rekeying scheme named LR Rekeying with Random oracle Repetition (LR4), along with a quantitative security evaluation methodology. Many existing LR primitives are based on a concept of leveled implementation, which still essentially require a leak-free sanctuary (i.e., differential power analysis (DPA)-resistant component(s)) for some parts. In addition, although several LR pseudorandom functions (PRFs) based on only bounded DPA-resistant components have been developed, their validity and effectiveness for rekeying usage still need to be determined. In contrast, LR4 is formally proven under a leakage model that captures the practical goal of side-channel attack (SCA) protection (e.g., masking with a practical order) and assumes no unbounded DPA-resistant sanctuary. This proof suggests that LR4 resists exponential invocations (up to the birthday bound of key size) without using any unbounded leak-free component, which is the first of its kind. Moreover, we present a quantitative SCA success rate evaluation methodology for LR4 that combines the bounded leakage models for LR cryptography and a state-of-the-art information-theoretical SCA evaluation method. We validate its soundness and effectiveness as a DPA countermeasure through a numerical evaluation; that is, the number of secure calls of a symmetric primitive increases exponentially by increasing a security parameter under practical conditions.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"23 24","pages":"1213"},"PeriodicalIF":0.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138601944","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Reduction from sparse LPN to LPN, Dual Attack 3.0 从稀疏 LPN 还原到 LPN,双重攻击 3.0
Pub Date : 2023-12-01 DOI: 10.48550/arXiv.2312.00747
Kevin Carrier, Thomas Debris-Alazard, Charles Meyer-Hilfiger, J. Tillich
The security of code-based cryptography relies primarily on the hardness of decoding generic linear codes. Until very recently, all the best algorithms for solving the decoding problem were information set decoders (ISD). However, recently a new algorithm called RLPN-decoding which relies on a completely different approach was introduced and it has been shown that RLPN outperforms significantly ISD decoders for a rather large range of rates. This RLPN decoder relies on two ingredients, first reducing decoding to some underlying LPN problem, and then computing efficiently many parity-checks of small weight when restricted to some positions. We revisit RLPN-decoding by noticing that, in this algorithm, decoding is in fact reduced to a sparse-LPN problem, namely with a secret whose Hamming weight is small. Our new approach consists this time in making an additional reduction from sparse-LPN to plain-LPN with a coding approach inspired by coded-BKW. It outperforms significantly the ISD's and RLPN for code rates smaller than 0.42. This algorithm can be viewed as the code-based cryptography cousin of recent dual attacks in lattice-based cryptography. We depart completely from the traditional analysis of this kind of algorithm which uses a certain number of independence assumptions that have been strongly questioned recently in the latter domain. We give instead a formula for the LPNs noise relying on duality which allows to analyze the behavior of the algorithm by relying only on the analysis of a certain weight distribution. By using only a minimal assumption whose validity has been verified experimentally we are able to justify the correctness of our algorithm. This key tool, namely the duality formula, can be readily adapted to the lattice setting and is shown to give a simple explanation for some phenomena observed on dual attacks in lattices in [DP23].
基于码的密码学的安全性主要依赖于一般线性码的译码难度。直到最近,所有解决解码问题的最佳算法都是信息集解码器(ISD)。然而,最近引入了一种名为RLPN解码的新算法,该算法依赖于一种完全不同的方法,并且已经证明RLPN在相当大的速率范围内明显优于ISD解码器。该RLPN解码器依赖于两个要素,首先将译码简化为一些潜在的LPN问题,然后在限制于某些位置时高效地计算许多小权重的奇偶校验。我们通过注意到,在该算法中,解码实际上被简化为一个稀疏lpn问题,即具有Hamming权值较小的秘密,从而重新讨论rlpn解码。我们这次的新方法是利用一种受coded-BKW启发的编码方法,将稀疏lpn进一步简化为纯lpn。当码率小于0.42时,它的性能明显优于ISD和RLPN。该算法可以看作是最近基于格的加密中双重攻击的基于代码的加密表兄弟。我们完全抛弃了传统的算法分析,这种算法使用了一定数量的独立性假设,这些假设最近在后者领域受到强烈质疑。我们给出了一个依赖于对偶性的lpn噪声公式,该公式允许仅依赖于对特定权重分布的分析来分析算法的行为。通过使用一个最小的假设,其有效性已被实验验证,我们能够证明我们的算法的正确性。这个关键工具,即对偶公式,可以很容易地适应于晶格设置,并被证明可以简单地解释在[DP23]中观察到的关于晶格中对偶攻击的一些现象。
{"title":"Reduction from sparse LPN to LPN, Dual Attack 3.0","authors":"Kevin Carrier, Thomas Debris-Alazard, Charles Meyer-Hilfiger, J. Tillich","doi":"10.48550/arXiv.2312.00747","DOIUrl":"https://doi.org/10.48550/arXiv.2312.00747","url":null,"abstract":"The security of code-based cryptography relies primarily on the hardness of decoding generic linear codes. Until very recently, all the best algorithms for solving the decoding problem were information set decoders (ISD). However, recently a new algorithm called RLPN-decoding which relies on a completely different approach was introduced and it has been shown that RLPN outperforms significantly ISD decoders for a rather large range of rates. This RLPN decoder relies on two ingredients, first reducing decoding to some underlying LPN problem, and then computing efficiently many parity-checks of small weight when restricted to some positions. We revisit RLPN-decoding by noticing that, in this algorithm, decoding is in fact reduced to a sparse-LPN problem, namely with a secret whose Hamming weight is small. Our new approach consists this time in making an additional reduction from sparse-LPN to plain-LPN with a coding approach inspired by coded-BKW. It outperforms significantly the ISD's and RLPN for code rates smaller than 0.42. This algorithm can be viewed as the code-based cryptography cousin of recent dual attacks in lattice-based cryptography. We depart completely from the traditional analysis of this kind of algorithm which uses a certain number of independence assumptions that have been strongly questioned recently in the latter domain. We give instead a formula for the LPNs noise relying on duality which allows to analyze the behavior of the algorithm by relying only on the analysis of a certain weight distribution. By using only a minimal assumption whose validity has been verified experimentally we are able to justify the correctness of our algorithm. This key tool, namely the duality formula, can be readily adapted to the lattice setting and is shown to give a simple explanation for some phenomena observed on dual attacks in lattices in [DP23].","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":" 100","pages":"1852"},"PeriodicalIF":0.0,"publicationDate":"2023-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138611583","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Unconditionally Secure Commitments with Quantum Auxiliary Inputs 带有量子辅助输入的无条件安全承诺
Pub Date : 2023-11-30 DOI: 10.48550/arXiv.2311.18566
T. Morimae, B. Nehoran, Takashi Yamakawa
We show the following unconditional results on quantum commitments in two related yet different models: 1. We revisit the notion of quantum auxiliary-input commitments introduced by Chailloux, Kerenidis, and Rosgen (Comput. Complex. 2016) where both the committer and receiver take the same quantum state, which is determined by the security parameter, as quantum auxiliary inputs. We show that computationally-hiding and statistically-binding quantum auxiliary-input commitments exist unconditionally, i.e., without relying on any unproven assumption, while Chailloux et al. assumed a complexity-theoretic assumption, ${bf QIP}notsubseteq{bf QMA}$. On the other hand, we observe that achieving both statistical hiding and statistical binding at the same time is impossible even in the quantum auxiliary-input setting. To the best of our knowledge, this is the first example of unconditionally proving computational security of any form of (classical or quantum) commitments for which statistical security is impossible. As intermediate steps toward our construction, we introduce and unconditionally construct post-quantum sparse pseudorandom distributions and quantum auxiliary-input EFI pairs which may be of independent interest. 2. We introduce a new model which we call the common reference quantum state (CRQS) model where both the committer and receiver take the same quantum state that is randomly sampled by an efficient setup algorithm. We unconditionally prove that there exist statistically hiding and statistically binding commitments in the CRQS model, circumventing the impossibility in the plain model. We also discuss their applications to zero-knowledge proofs, oblivious transfers, and multi-party computations.
我们在两个相关但不同的模型中展示了以下关于量子承诺的无条件结果:1.我们重温了 Chailloux、Kerenidis 和 Rosgen(Comput. Complex. 2016)引入的量子辅助输入承诺概念,其中承诺者和接收者都将由安全参数决定的相同量子态作为量子辅助输入。我们证明了计算隐藏和统计约束量子辅助输入承诺是无条件存在的,即不依赖于任何未经证实的假设,而Chailloux等人则假设了一个复杂性理论假设,即${bf QIP}notsubseteq{bf QMA}$。另一方面,我们注意到,即使在量子辅助输入设置中,同时实现统计隐藏和统计绑定也是不可能的。据我们所知,这是第一个无条件证明任何形式的(经典或量子)承诺的计算安全性的例子,而统计安全性是不可能实现的。作为我们构建的中间步骤,我们引入并无条件地构建了后量子稀疏伪随机分布和量子辅助输入 EFI 对,它们可能会引起独立的兴趣。2.2. 我们引入了一个新模型,称之为共同参考量子态(CRQS)模型,其中提交者和接收者都采用相同的量子态,而该量子态是通过高效的设置算法随机采样的。我们无条件地证明,在 CRQS 模型中存在统计隐藏和统计约束承诺,规避了普通模型中的不可能性。我们还讨论了它们在零知识证明、遗忘传输和多方计算中的应用。
{"title":"Unconditionally Secure Commitments with Quantum Auxiliary Inputs","authors":"T. Morimae, B. Nehoran, Takashi Yamakawa","doi":"10.48550/arXiv.2311.18566","DOIUrl":"https://doi.org/10.48550/arXiv.2311.18566","url":null,"abstract":"We show the following unconditional results on quantum commitments in two related yet different models: 1. We revisit the notion of quantum auxiliary-input commitments introduced by Chailloux, Kerenidis, and Rosgen (Comput. Complex. 2016) where both the committer and receiver take the same quantum state, which is determined by the security parameter, as quantum auxiliary inputs. We show that computationally-hiding and statistically-binding quantum auxiliary-input commitments exist unconditionally, i.e., without relying on any unproven assumption, while Chailloux et al. assumed a complexity-theoretic assumption, ${bf QIP}notsubseteq{bf QMA}$. On the other hand, we observe that achieving both statistical hiding and statistical binding at the same time is impossible even in the quantum auxiliary-input setting. To the best of our knowledge, this is the first example of unconditionally proving computational security of any form of (classical or quantum) commitments for which statistical security is impossible. As intermediate steps toward our construction, we introduce and unconditionally construct post-quantum sparse pseudorandom distributions and quantum auxiliary-input EFI pairs which may be of independent interest. 2. We introduce a new model which we call the common reference quantum state (CRQS) model where both the committer and receiver take the same quantum state that is randomly sampled by an efficient setup algorithm. We unconditionally prove that there exist statistically hiding and statistically binding commitments in the CRQS model, circumventing the impossibility in the plain model. We also discuss their applications to zero-knowledge proofs, oblivious transfers, and multi-party computations.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"106 1","pages":"1844"},"PeriodicalIF":0.0,"publicationDate":"2023-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139205377","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Unclonable Cryptography with Unbounded Collusions 无界串通的不可克隆密码学
Pub Date : 2023-11-30 DOI: 10.48550/arXiv.2311.18318
Alper Çakan, Vipul Goyal
Quantum no-cloning theorem gives rise to the intriguing possibility of quantum copy protection where we encode a program in a quantum state such that a user in possession of k such states cannot create k + 1 working copies. Introduced by Aaronson (CCC 09) over a decade ago, copy protection has proven to be notoriously hard to achieve. In this work, we construct public-key encryption and functional encryption schemes whose secret keys are copy-protected against unbounded collusions in the plain model (i.e. without any idealized oracles), assuming (post-quantum) subexponentially secure iO, one-way functions and LWE. This resolves a long-standing open question of constructing fully collusion-resistant copy-protected functionalities raised by multiple previous works. Prior to our work, copy-protected functionalities were known only in restricted collusion models where either an a-priori bound on the collusion size was needed, in the plain model with the same assumptions as ours (Liu, Liu, Qian, Zhandry [TCC 22]), or adversary was only prevented from doubling their number of working programs, in a structured quantum oracle model (Aaronson [CCC 09]). We obtain our results through a novel technique which uses identity-based encryption to construct unbounded collusion resistant copy-protection schemes from 1-to-2 secure schemes. This is analogous to the technique of using digital signatures to construct full-fledged quantum money from single banknote schemes1 (Lutomirski et al. [ICS 09], Farhi et al. [ITCS 12], Aaronson and Christiano [STOC 12]). We believe our technique is of independent interest. Along the way, we also construct a puncturable functional encryption scheme whose master secret key can be punctured at all functions f such that f (m0) != f (m1). This might also be of independent interest.
量子不克隆定理带来了量子拷贝保护这一引人入胜的可能性,我们将程序编码在量子态中,这样,拥有 k 个量子态的用户就无法创建 k + 1 个工作拷贝。阿伦森(Aaronson)(CCC 09)在十多年前提出的复制保护被证明是难以实现的。在这项工作中,我们构建了公钥加密和函数加密方案,其密匙在普通模型中(即没有任何理想化的传道者),在假设(后量子)亚指数安全 iO、单向函数和 LWE 的情况下,不受无限制串通的拷贝保护。这就解决了之前多项研究提出的一个长期悬而未决的问题,即构建完全抗串通的复制保护功能。在我们的研究之前,人们只知道在受限制的合谋模型中存在防拷贝功能,在这些模型中,要么需要对合谋规模进行先验约束(在与我们的假设相同的朴素模型中)(Liu, Liu, Qian, Zhandry [TCC 22]),要么在结构化量子甲骨文模型中(Aaronson [CCC 09]),对手只能被阻止将其工作程序数量翻倍。我们通过一种新技术获得了我们的结果,这种技术使用基于身份的加密技术,从 1 到 2 的安全方案中构造出无限制的抗串通复制保护方案。这类似于使用数字签名从单张纸币方案中构建完整量子货币的技术1 (Lutomirski 等人 [ICS 09]、Farhi 等人 [ITCS 12]、Aaronson 和 Christiano [STOC 12])。我们认为我们的技术具有独立的意义。在此过程中,我们还构建了一种可点破函数加密方案,其主秘钥可以在所有函数 f 上点破,使得 f (m0) != f (m1)。这可能也是我们感兴趣的。
{"title":"Unclonable Cryptography with Unbounded Collusions","authors":"Alper Çakan, Vipul Goyal","doi":"10.48550/arXiv.2311.18318","DOIUrl":"https://doi.org/10.48550/arXiv.2311.18318","url":null,"abstract":"Quantum no-cloning theorem gives rise to the intriguing possibility of quantum copy protection where we encode a program in a quantum state such that a user in possession of k such states cannot create k + 1 working copies. Introduced by Aaronson (CCC 09) over a decade ago, copy protection has proven to be notoriously hard to achieve. In this work, we construct public-key encryption and functional encryption schemes whose secret keys are copy-protected against unbounded collusions in the plain model (i.e. without any idealized oracles), assuming (post-quantum) subexponentially secure iO, one-way functions and LWE. This resolves a long-standing open question of constructing fully collusion-resistant copy-protected functionalities raised by multiple previous works. Prior to our work, copy-protected functionalities were known only in restricted collusion models where either an a-priori bound on the collusion size was needed, in the plain model with the same assumptions as ours (Liu, Liu, Qian, Zhandry [TCC 22]), or adversary was only prevented from doubling their number of working programs, in a structured quantum oracle model (Aaronson [CCC 09]). We obtain our results through a novel technique which uses identity-based encryption to construct unbounded collusion resistant copy-protection schemes from 1-to-2 secure schemes. This is analogous to the technique of using digital signatures to construct full-fledged quantum money from single banknote schemes1 (Lutomirski et al. [ICS 09], Farhi et al. [ITCS 12], Aaronson and Christiano [STOC 12]). We believe our technique is of independent interest. Along the way, we also construct a puncturable functional encryption scheme whose master secret key can be punctured at all functions f such that f (m0) != f (m1). This might also be of independent interest.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"243 ","pages":"1841"},"PeriodicalIF":0.0,"publicationDate":"2023-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139207180","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IACR Cryptol. ePrint Arch.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1