首页 > 最新文献

IACR Trans. Cryptogr. Hardw. Embed. Syst.最新文献

英文 中文
LPN-based Attacks in the White-box Setting 白盒环境下基于lpn的攻击
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.318-343
A. Charlès, A. Udovenko
In white-box cryptography, early protection techniques have fallen to the automated Differential Computation Analysis attack (DCA), leading to new countermeasures and attacks. A standard side-channel countermeasure, Ishai-Sahai-Wagner’s masking scheme (ISW, CRYPTO 2003) prevents Differential Computation Analysis but was shown to be vulnerable in the white-box context to the Linear Decoding Analysis attack (LDA). However, recent quadratic and cubic masking schemes by Biryukov-Udovenko (ASIACRYPT 2018) and Seker-Eisenbarth-Liskiewicz (CHES 2021) prevent LDA and force to use its higher-degree generalizations with much higher complexity.In this work, we study the relationship between the security of these and related schemes to the Learning Parity with Noise (LPN) problem and propose a new automated attack by applying an LPN-solving algorithm to white-box implementations. The attack effectively exploits strong linear approximations of the masking scheme and thus can be seen as a combination of the DCA and LDA techniques. Different from previous attacks, the complexity of this algorithm depends on the approximation error, henceforth allowing new practical attacks on masking schemes which previously resisted automated analysis. We demonstrate it theoretically and experimentally, exposing multiple cases where the LPN-based method significantly outperforms LDA and DCA methods, including their higher-order variants.This work applies the LPN problem beyond its usual post-quantum cryptography boundary, strengthening its interest for the cryptographic community, while expanding the range of automated attacks by presenting a new direction for breaking masking schemes in the white-box model.
在白盒密码学中,早期的保护技术已经落入了自动差分计算分析攻击(DCA),从而导致了新的对策和攻击。标准的侧信道对策,Ishai-Sahai-Wagner的掩掩方案(ISW, CRYPTO 2003)可以防止差分计算分析,但在白盒环境中容易受到线性解码分析攻击(LDA)的攻击。然而,最近由Biryukov-Udovenko (ASIACRYPT 2018)和Seker-Eisenbarth-Liskiewicz (CHES 2021)提出的二次和三次掩码方案阻止了LDA,并迫使其以更高的复杂性使用更高程度的推广。在这项工作中,我们研究了这些方案的安全性与相关方案与噪声学习奇偶校验(LPN)问题之间的关系,并通过将LPN求解算法应用于白盒实现提出了一种新的自动攻击。攻击有效地利用屏蔽方案的强线性近似,因此可以看作是DCA和LDA技术的组合。与以前的攻击不同,该算法的复杂性取决于近似误差,因此允许对以前抵制自动分析的掩蔽方案进行新的实际攻击。我们从理论上和实验上证明了这一点,揭示了基于lnn的方法显着优于LDA和DCA方法的多个案例,包括它们的高阶变体。这项工作将LPN问题应用于其通常的后量子密码学边界之外,加强了它对密码学社区的兴趣,同时通过在白盒模型中提出破坏掩蔽方案的新方向,扩大了自动攻击的范围。
{"title":"LPN-based Attacks in the White-box Setting","authors":"A. Charlès, A. Udovenko","doi":"10.46586/tches.v2023.i4.318-343","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.318-343","url":null,"abstract":"In white-box cryptography, early protection techniques have fallen to the automated Differential Computation Analysis attack (DCA), leading to new countermeasures and attacks. A standard side-channel countermeasure, Ishai-Sahai-Wagner’s masking scheme (ISW, CRYPTO 2003) prevents Differential Computation Analysis but was shown to be vulnerable in the white-box context to the Linear Decoding Analysis attack (LDA). However, recent quadratic and cubic masking schemes by Biryukov-Udovenko (ASIACRYPT 2018) and Seker-Eisenbarth-Liskiewicz (CHES 2021) prevent LDA and force to use its higher-degree generalizations with much higher complexity.In this work, we study the relationship between the security of these and related schemes to the Learning Parity with Noise (LPN) problem and propose a new automated attack by applying an LPN-solving algorithm to white-box implementations. The attack effectively exploits strong linear approximations of the masking scheme and thus can be seen as a combination of the DCA and LDA techniques. Different from previous attacks, the complexity of this algorithm depends on the approximation error, henceforth allowing new practical attacks on masking schemes which previously resisted automated analysis. We demonstrate it theoretically and experimentally, exposing multiple cases where the LPN-based method significantly outperforms LDA and DCA methods, including their higher-order variants.This work applies the LPN problem beyond its usual post-quantum cryptography boundary, strengthening its interest for the cryptographic community, while expanding the range of automated attacks by presenting a new direction for breaking masking schemes in the white-box model.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"13 1","pages":"318-343"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75445403","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Pincering SKINNY by Exploiting Slow Diffusion Enhancing Differential Power Analysis with Cluster Graph Inference 利用慢扩散增强聚类图推理差分功率分析的pinching SKINNY
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.460-492
N. Costes, Martijn Stam
Lightweight cryptography is an emerging field where designers are testing the limits of symmetric cryptography. We investigate the resistance against sidechannel attacks of a new class of lighter blockciphers, which use a classic substitution–permutation network with slow diffusion and many rounds.Among these ciphers, we focus on SKINNY, a primitive used up to the final round ofNIST’s recent lightweight standardisation effort. We show that the lack of diffusion in the key scheduler allows an attacker to combine leakage from the first and the last rounds, effectively pincering its target. Furthermore, the slow diffusion used by its partial key-absorption and linear layers enable, on both sides, to target S-Boxes from several rounds deep.As some of these S-boxes leak on the same part of the key, full key recovery exploiting all leakage requires a clever combining strategy. We introduce the use of cluster graph inference (an established tool from probabilistic graphical model theory) to enhance both unprofiled or profiled differential power analysis, enabling us to handlethe increase of S-Boxes with their intertwined leakage.We evaluate the strength of our attack both in the Hamming weight model and against two implementations running on an STM32F303 ARM Cortex-M4 hosted on a ChipWhisperer target board, showing that our attack reduces the number of traces required to attack SKINNY by a factor of around 2.75.
轻量级密码学是一个新兴领域,设计人员正在测试对称密码学的极限。研究了一类新的轻量级分组密码的抗侧信道攻击能力,该密码采用经典的多轮慢扩散替换置换网络。在这些密码中,我们关注的是SKINNY,这是一种一直使用到nist最近轻量级标准化工作的最后一轮的原语。我们表明,密钥调度程序中缺乏扩散允许攻击者将第一轮和最后一轮的泄漏结合起来,有效地锁定其目标。此外,其部分键吸收层和线性层所使用的缓慢扩散使两侧的s - box能够从几轮深处瞄准。由于这些s盒中的一些在密钥的同一部分泄漏,因此利用所有泄漏的完整密钥恢复需要巧妙的组合策略。我们介绍了聚类图推理(一种来自概率图模型理论的成熟工具)的使用,以增强未配置或配置的差分功率分析,使我们能够处理s盒的增加及其相互交织的泄漏。我们在Hamming权重模型和在ChipWhisperer目标板上托管的STM32F303 ARM Cortex-M4上运行的两个实现中评估了我们的攻击强度,表明我们的攻击将攻击SKINNY所需的痕迹数量减少了约2.75倍。
{"title":"Pincering SKINNY by Exploiting Slow Diffusion Enhancing Differential Power Analysis with Cluster Graph Inference","authors":"N. Costes, Martijn Stam","doi":"10.46586/tches.v2023.i4.460-492","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.460-492","url":null,"abstract":"Lightweight cryptography is an emerging field where designers are testing the limits of symmetric cryptography. We investigate the resistance against sidechannel attacks of a new class of lighter blockciphers, which use a classic substitution–permutation network with slow diffusion and many rounds.Among these ciphers, we focus on SKINNY, a primitive used up to the final round ofNIST’s recent lightweight standardisation effort. We show that the lack of diffusion in the key scheduler allows an attacker to combine leakage from the first and the last rounds, effectively pincering its target. Furthermore, the slow diffusion used by its partial key-absorption and linear layers enable, on both sides, to target S-Boxes from several rounds deep.As some of these S-boxes leak on the same part of the key, full key recovery exploiting all leakage requires a clever combining strategy. We introduce the use of cluster graph inference (an established tool from probabilistic graphical model theory) to enhance both unprofiled or profiled differential power analysis, enabling us to handlethe increase of S-Boxes with their intertwined leakage.We evaluate the strength of our attack both in the Hamming weight model and against two implementations running on an STM32F303 ARM Cortex-M4 hosted on a ChipWhisperer target board, showing that our attack reduces the number of traces required to attack SKINNY by a factor of around 2.75.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"2 1","pages":"460-492"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91082727","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Revisiting the Computation Analysis against Internal Encodings in White-Box Implementations 白盒实现中针对内部编码的计算分析
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.493-522
Yufeng Tang, Zhenghu Gong, Bin Li, Liangju Zhao
White-box implementations aim to prevent the key extraction of the cryptographic algorithm even if the attacker has full access to the execution environment. To obfuscate the round functions, Chow et al. proposed a pivotal principle of white-box implementations to convert the round functions as look-up tables which are encoded by random internal encodings. These encodings consist of a linear mapping and a non-linear nibble permutation. At CHES 2016, Bos et al. introduced differential computation analysis (DCA) to extract the secret key from the runtime information, such as accessed memory and registers. Following this attack, many computation analysis methods were proposed to break the white-box implementations by leveraging some properties of the linear internal encodings, such as Hamming weight and imbalance. Therefore, it becomes an alternative choice to use a non-linear byte encoding to thwart DCA. At CHES 2021, Carlet et al. proposed a structural attack and revealed the weakness of the non-linear byte encodings which are combined with a non-invertible linear mapping. However, such a structural attack requires the details of the implementation, which relies on extra reverse engineering efforts in practice. To the best of our knowledge, it still lacks a thorough investigation of whether the non-linear byte encodings can resist the computation analyses.In this paper, we revisit the proposed computation analyses by investigating their capabilities against internal encodings with different algebraic degrees. Particularly, the algebraic degree of encodings is leveraged to explain the key leakage on the non-linear encodings. Based on this observation, we propose a new algebraic degree computation analysis (ADCA), which targets the mappings from the inputs to each sample of the computation traces. Different from the previous computation analyses, ADCA is a higher-degree attack that can distinguish the correct key by matching the algebraic degrees of the mappings. The experimental results prove that ADCA can break the internal encodings from degree 1 to 6 with the lowest time complexity. nstead of running different computation analyses separately, ADCA can be used as a generic tool to attack the white-box implementations.
白盒实现旨在防止加密算法的密钥提取,即使攻击者对执行环境具有完全的访问权限。为了混淆圆形函数,Chow等人提出了白盒实现的关键原则,将圆形函数转换为由随机内部编码编码的查找表。这些编码由线性映射和非线性蚕食排列组成。在CHES 2016上,Bos等人引入了差分计算分析(DCA),从运行时信息(如访问的内存和寄存器)中提取密钥。在此攻击之后,提出了许多计算分析方法来利用线性内部编码的一些特性(如Hamming权重和不平衡)来打破白盒实现。因此,使用非线性字节编码来阻止DCA成为另一种选择。在CHES 2021上,Carlet等人提出了一种结构攻击,并揭示了非线性字节编码与非可逆线性映射相结合的弱点。然而,这样的结构性攻击需要实现的细节,这依赖于实践中额外的逆向工程工作。据我们所知,它仍然缺乏对非线性字节编码是否可以抵抗计算分析的深入研究。在本文中,我们通过研究它们对具有不同代数度的内部编码的能力来重新审视所提出的计算分析。特别地,利用编码的代数程度来解释非线性编码上的密钥泄漏。基于这一观察,我们提出了一种新的代数度计算分析(ADCA),其目标是从输入到计算轨迹的每个样本的映射。与以往的计算分析不同,ADCA是一种更高程度的攻击,通过匹配映射的代数度来区分正确的密钥。实验结果表明,该算法能够以最低的时间复杂度对1 ~ 6级的内部编码进行解码。ADCA可以作为攻击白盒实现的通用工具,而不是单独运行不同的计算分析。
{"title":"Revisiting the Computation Analysis against Internal Encodings in White-Box Implementations","authors":"Yufeng Tang, Zhenghu Gong, Bin Li, Liangju Zhao","doi":"10.46586/tches.v2023.i4.493-522","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.493-522","url":null,"abstract":"White-box implementations aim to prevent the key extraction of the cryptographic algorithm even if the attacker has full access to the execution environment. To obfuscate the round functions, Chow et al. proposed a pivotal principle of white-box implementations to convert the round functions as look-up tables which are encoded by random internal encodings. These encodings consist of a linear mapping and a non-linear nibble permutation. At CHES 2016, Bos et al. introduced differential computation analysis (DCA) to extract the secret key from the runtime information, such as accessed memory and registers. Following this attack, many computation analysis methods were proposed to break the white-box implementations by leveraging some properties of the linear internal encodings, such as Hamming weight and imbalance. Therefore, it becomes an alternative choice to use a non-linear byte encoding to thwart DCA. At CHES 2021, Carlet et al. proposed a structural attack and revealed the weakness of the non-linear byte encodings which are combined with a non-invertible linear mapping. However, such a structural attack requires the details of the implementation, which relies on extra reverse engineering efforts in practice. To the best of our knowledge, it still lacks a thorough investigation of whether the non-linear byte encodings can resist the computation analyses.In this paper, we revisit the proposed computation analyses by investigating their capabilities against internal encodings with different algebraic degrees. Particularly, the algebraic degree of encodings is leveraged to explain the key leakage on the non-linear encodings. Based on this observation, we propose a new algebraic degree computation analysis (ADCA), which targets the mappings from the inputs to each sample of the computation traces. Different from the previous computation analyses, ADCA is a higher-degree attack that can distinguish the correct key by matching the algebraic degrees of the mappings. The experimental results prove that ADCA can break the internal encodings from degree 1 to 6 with the lowest time complexity. nstead of running different computation analyses separately, ADCA can be used as a generic tool to attack the white-box implementations.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"62 1","pages":"493-522"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90104263","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Gadgets for the High-Order Masking of Dilithium 改进的高阶二锂掩蔽装置
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.110-145
J. Coron, François Gérard, Matthias Trannoy, R. Zeitoun
We present novel and improved high-order masking gadgets for Dilithium, a post-quantum signature scheme that has been standardized by the National Institute of Standards and Technologies (NIST). Our proposed gadgets include the ShiftMod gadget, which is used for efficient arithmetic shifts and serves as a component in other masking gadgets. Additionally, we propose a new algorithm for Boolean-to-arithmetic masking conversion of a μ-bit integer x modulo any integer q, with a complexity that is independent of both μ and q. This algorithm is used in Dilithium to mask the generation of the random variable y modulo q. Moreover, we describe improved techniques for masking the Decompose function in Dilithium. Our new gadgets are proven to be secure in the t-probing model.We demonstrate the effectiveness of our countermeasures by presenting a complete high-order masked implementation of Dilithium that utilizes the improved gadgets described above. We provide practical results obtained from a C implementation and compare the performance improvements provided by our new gadgets with those of previous work.
我们提出了一种新的和改进的高阶掩盖装置,用于镝,这是一种由国家标准与技术研究所(NIST)标准化的后量子签名方案。我们提出的小工具包括ShiftMod小工具,它用于有效的算术移位,并作为其他遮罩小工具的组件。此外,我们提出了一个μ位整数x模任意整数q的布尔到算术掩蔽转换的新算法,该算法的复杂度与μ和q无关。该算法用于掩盖随机变量y模q的生成。此外,我们描述了在Dilithium中掩盖分解函数的改进技术。我们的新装置被证明在t探测模型中是安全的。我们展示了我们的对策的有效性,提出了一个完整的高阶掩盖实现的二锂,利用上述改进的小工具。我们提供了从C实现中获得的实际结果,并将我们的新工具提供的性能改进与以前的工作进行了比较。
{"title":"Improved Gadgets for the High-Order Masking of Dilithium","authors":"J. Coron, François Gérard, Matthias Trannoy, R. Zeitoun","doi":"10.46586/tches.v2023.i4.110-145","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.110-145","url":null,"abstract":"We present novel and improved high-order masking gadgets for Dilithium, a post-quantum signature scheme that has been standardized by the National Institute of Standards and Technologies (NIST). Our proposed gadgets include the ShiftMod gadget, which is used for efficient arithmetic shifts and serves as a component in other masking gadgets. Additionally, we propose a new algorithm for Boolean-to-arithmetic masking conversion of a μ-bit integer x modulo any integer q, with a complexity that is independent of both μ and q. This algorithm is used in Dilithium to mask the generation of the random variable y modulo q. Moreover, we describe improved techniques for masking the Decompose function in Dilithium. Our new gadgets are proven to be secure in the t-probing model.We demonstrate the effectiveness of our countermeasures by presenting a complete high-order masked implementation of Dilithium that utilizes the improved gadgets described above. We provide practical results obtained from a C implementation and compare the performance improvements provided by our new gadgets with those of previous work.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"254 1","pages":"110-145"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81401111","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Provable Secure Parallel Gadgets 可证明的安全并行小工具
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.420-459
Francesco Berti, Sebastian Faust, Maximilian Orlt
Side-channel attacks are a fundamental threat to the security of cryptographic implementations. One of the most prominent countermeasures against side-channel attacks is masking, where each intermediate value of the computation is secret shared, thereby concealing the computation’s sensitive information. An important security model to study the security of masking schemes is the random probing model, in which the adversary obtains each intermediate value of the computation with some probability p. To construct secure masking schemes, an important building block is the refreshing gadget, which updates the randomness of the secret shared intermediate values. Recently, Dziembowski, Faust, and Zebrowski (ASIACRYPT’19) analyzed the security of a simple refreshing gadget by using a new technique called the leakage diagram. In this work, we follow the approach of Dziembowski et al. and significantly improve its methodology. Concretely, we refine the notion of a leakage diagram via so-called dependency graphs, and show how to use this technique for arbitrary complex circuits via composition results and approximation techniques. To illustrate the power of our new techniques, as a case study, we designed provably secure parallel gadgets for the random probing model, and adapted the ISW multiplication such that all gadgets can be parallelized. Finally, we evaluate concrete security levels, and show how our new methodology can further improve the concrete security level of masking schemes. This results in a compiler provable secure up to a noise level of O(1) for affine circuits and O(1/√n) in general.
侧信道攻击是对加密实现安全性的根本威胁。针对侧信道攻击的最突出的对策之一是掩蔽,其中每个计算的中间值都是秘密共享的,从而隐藏了计算的敏感信息。研究掩蔽方案安全性的一个重要安全模型是随机探测模型,在该模型中,攻击者以一定的概率p获得计算的每个中间值。为了构建安全的掩蔽方案,一个重要的组成部分是更新小部件,它更新秘密共享中间值的随机性。最近,Dziembowski, Faust, and Zebrowski (ASIACRYPT ' 19)使用一种称为泄漏图的新技术分析了一种简单的刷新设备的安全性。在这项工作中,我们遵循Dziembowski等人的方法,并显著改进其方法。具体地说,我们通过所谓的依赖图来完善泄漏图的概念,并展示了如何通过组合结果和近似技术将这种技术用于任意复杂电路。为了说明我们的新技术的强大功能,作为一个案例研究,我们为随机探测模型设计了可证明安全的并行小工具,并调整了ISW乘法,使所有小工具都可以并行化。最后,我们评估了具体的安全级别,并展示了我们的新方法如何进一步提高掩蔽方案的具体安全级别。对于仿射电路,编译器可证明的安全噪声级为O(1),一般为O(1/√n)。
{"title":"Provable Secure Parallel Gadgets","authors":"Francesco Berti, Sebastian Faust, Maximilian Orlt","doi":"10.46586/tches.v2023.i4.420-459","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.420-459","url":null,"abstract":"Side-channel attacks are a fundamental threat to the security of cryptographic implementations. One of the most prominent countermeasures against side-channel attacks is masking, where each intermediate value of the computation is secret shared, thereby concealing the computation’s sensitive information. An important security model to study the security of masking schemes is the random probing model, in which the adversary obtains each intermediate value of the computation with some probability p. To construct secure masking schemes, an important building block is the refreshing gadget, which updates the randomness of the secret shared intermediate values. Recently, Dziembowski, Faust, and Zebrowski (ASIACRYPT’19) analyzed the security of a simple refreshing gadget by using a new technique called the leakage diagram. In this work, we follow the approach of Dziembowski et al. and significantly improve its methodology. Concretely, we refine the notion of a leakage diagram via so-called dependency graphs, and show how to use this technique for arbitrary complex circuits via composition results and approximation techniques. To illustrate the power of our new techniques, as a case study, we designed provably secure parallel gadgets for the random probing model, and adapted the ISW multiplication such that all gadgets can be parallelized. Finally, we evaluate concrete security levels, and show how our new methodology can further improve the concrete security level of masking schemes. This results in a compiler provable secure up to a noise level of O(1) for affine circuits and O(1/√n) in general.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"24 1","pages":"420-459"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85508823","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Low Trace-Count Template Attacks on 32-bit Implementations of ASCON AEAD 32位ASCON AEAD实现的低跟踪计数模板攻击
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.344-366
Shih-Chun You, M. Kuhn, Sumanta Sarkar, Feng Hao
The recently adopted Ascon standard by NIST offers a lightweight authenticated encryption algorithm for use in resource-constrained cryptographic devices. To help assess side-channel attack risks of Ascon implementations, we present the first template attack based on analyzing power traces, recorded from an STM32F303 microcontroller board running Weatherley’s 32-bit implementations of Ascon-128. Our analysis combines a fragment template attack with belief-propagation and key-enumeration techniques. The main results are three-fold: (1) we reached 100% success rate from a single trace if the C compiler optimized the unmasked implementation for space, (2) the success rate was about 95% after three traces if the compiler optimized instead for time, and (3) we also attacked a masked version, where the success rate was over 90% with 20 traces of executions with the same key, all after enumerating up to 224 key candidates. These results show that suitably-designed template attacks can pose a real threat to Ascon implementations, even if protected by first-order masking, but we also learnt how some differences in programming style, and even compiler optimization settings, can significantly affect the result.
NIST最近采用的Ascon标准提供了一种轻量级的经过身份验证的加密算法,可用于资源受限的加密设备。为了帮助评估Ascon实现的侧信道攻击风险,我们提出了基于分析电源跟踪的第一个模板攻击,从运行Weatherley 32位Ascon-128实现的STM32F303微控制器板记录。我们的分析结合了片段模板攻击与信念传播和密钥枚举技术。主要结果有三方面:(1)如果C编译器针对空间优化了未掩码实现,我们可以从单个跟踪中获得100%的成功率;(2)如果编译器针对时间进行了优化,则经过三次跟踪后成功率约为95%;(3)我们还攻击了一个掩码版本,其中成功率超过90%,使用相同的键执行了20次跟踪,所有这些都是在枚举最多224个候选键之后。这些结果表明,适当设计的模板攻击可以对Ascon实现构成真正的威胁,即使有一阶屏蔽保护,但我们也了解到编程风格的一些差异,甚至编译器优化设置,都可以显著影响结果。
{"title":"Low Trace-Count Template Attacks on 32-bit Implementations of ASCON AEAD","authors":"Shih-Chun You, M. Kuhn, Sumanta Sarkar, Feng Hao","doi":"10.46586/tches.v2023.i4.344-366","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.344-366","url":null,"abstract":"The recently adopted Ascon standard by NIST offers a lightweight authenticated encryption algorithm for use in resource-constrained cryptographic devices. To help assess side-channel attack risks of Ascon implementations, we present the first template attack based on analyzing power traces, recorded from an STM32F303 microcontroller board running Weatherley’s 32-bit implementations of Ascon-128. Our analysis combines a fragment template attack with belief-propagation and key-enumeration techniques. The main results are three-fold: (1) we reached 100% success rate from a single trace if the C compiler optimized the unmasked implementation for space, (2) the success rate was about 95% after three traces if the compiler optimized instead for time, and (3) we also attacked a masked version, where the success rate was over 90% with 20 traces of executions with the same key, all after enumerating up to 224 key candidates. These results show that suitably-designed template attacks can pose a real threat to Ascon implementations, even if protected by first-order masking, but we also learnt how some differences in programming style, and even compiler optimization settings, can significantly affect the result.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"42 1","pages":"344-366"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85564224","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Automatic Search of Meet-in-the-Middle Differential Fault Analysis on AES-like Ciphers 类aes密码中相遇差分故障分析的自动搜索
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.1-31
Qingyuan Yu, Xiaoyang Dong, Lingyue Qin, Yongze Kang, Keting Jia, Xiaoyun Wang, Guoyan Zhang
Fault analysis is a powerful technique to retrieve secret keys by exploiting side-channel information. Differential fault analysis (DFA) is one of the most powerful threats utilizing differential information between correct and faulty ciphertexts and can recover keys for symmetric-key cryptosystems efficiently. Since DFA usually targets the first or last few rounds of the block ciphers, some countermeasures against DFA only protect the first and last few rounds for efficiency. Therefore, to explore how many rounds DFA can affect is very important to make sure how many rounds to protect in practice. At CHES 2011, Derbez et al. proposed an improved DFA on AES based on MitM approach, which covers one more round than previous DFAs. To perform good (or optimal) MitM DFA on block ciphers, the good (or optimal) attack configurations should be identified, such as the location where the faults inject, the matching point with differential relationship, and the two independent computation paths where two independent subsets of the key are involved. In this paper, we formulate the essential ideas of the construction of the attack, and translate the problem of searching for the best MitM DFA into optimization problems under constraints in Mixed-Integer-Linear-Programming (MILP) models. With the models, we achieve more powerful and practical DFA attacks on SKINNY, CRAFT, QARMA, PRINCE, PRINCEv2, and MIDORI with faults injected in 1 to 9 earlier rounds than the best previous DFAs.
故障分析是利用侧信道信息检索密钥的一种有效技术。差分故障分析(DFA)是利用正确密文和错误密文之间的差分信息的一种最强大的威胁,可以有效地恢复对称密钥密码系统的密钥。由于DFA通常针对分组密码的第一轮或最后几轮,因此为了提高效率,一些针对DFA的对策只保护第一轮和最后几轮。因此,研究DFA能影响多少发子弹,对于实践中确定保护多少发子弹具有十分重要的意义。在2011年的CHES上,Derbez等人提出了一种基于MitM方法的AES改进DFA,该方法比以前的DFA多涵盖一轮。为了对分组密码执行良好(或最优)的MitM DFA,需要识别出良好(或最优)的攻击配置,如故障注入的位置、具有微分关系的匹配点以及涉及两个独立密钥子集的两个独立计算路径。在本文中,我们阐述了攻击构造的基本思想,并将寻找最佳MitM DFA问题转化为混合整数线性规划(MILP)模型约束下的优化问题。通过这些模型,我们实现了对SKINNY, CRAFT, QARMA, PRINCE, PRINCEv2和MIDORI的更强大和实用的DFA攻击,并在1到9轮之前注入错误,而不是之前最好的DFA。
{"title":"Automatic Search of Meet-in-the-Middle Differential Fault Analysis on AES-like Ciphers","authors":"Qingyuan Yu, Xiaoyang Dong, Lingyue Qin, Yongze Kang, Keting Jia, Xiaoyun Wang, Guoyan Zhang","doi":"10.46586/tches.v2023.i4.1-31","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.1-31","url":null,"abstract":"Fault analysis is a powerful technique to retrieve secret keys by exploiting side-channel information. Differential fault analysis (DFA) is one of the most powerful threats utilizing differential information between correct and faulty ciphertexts and can recover keys for symmetric-key cryptosystems efficiently. Since DFA usually targets the first or last few rounds of the block ciphers, some countermeasures against DFA only protect the first and last few rounds for efficiency. Therefore, to explore how many rounds DFA can affect is very important to make sure how many rounds to protect in practice. At CHES 2011, Derbez et al. proposed an improved DFA on AES based on MitM approach, which covers one more round than previous DFAs. To perform good (or optimal) MitM DFA on block ciphers, the good (or optimal) attack configurations should be identified, such as the location where the faults inject, the matching point with differential relationship, and the two independent computation paths where two independent subsets of the key are involved. In this paper, we formulate the essential ideas of the construction of the attack, and translate the problem of searching for the best MitM DFA into optimization problems under constraints in Mixed-Integer-Linear-Programming (MILP) models. With the models, we achieve more powerful and practical DFA attacks on SKINNY, CRAFT, QARMA, PRINCE, PRINCEv2, and MIDORI with faults injected in 1 to 9 earlier rounds than the best previous DFAs.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"23 1","pages":"1-31"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80225340","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Protecting Dilithium against Leakage Revisited Sensitivity Analysis and Improved Implementations 保护二锂防止泄漏重访灵敏度分析和改进实现
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.58-79
M. Azouaoui, Olivier Bronchain, Gaëtan Cassiers, Clément, Hoffmann, Yulia Kuzovkova, Joost Renes, Tobias Schneider, Markus, Schönauer, François-Xavier Standaert, C. V. Vredendaal
CRYSTALS-Dilithium has been selected by the NIST as the new standard for post-quantum digital signatures. In this work, we revisit the side-channel countermeasures of Dilithium in three directions. First, we improve its sensitivity analysis by classifying intermediate computations according to their physical security requirements. Second, we provide improved gadgets dedicated to Dilithium, taking advantage of recent advances in masking conversion algorithms. Third, we combine these contributions and report performance for side-channel protected Dilithium implementations. Our benchmarking results additionally put forward that the randomized version of Dilithium can lead to significantly more efficient implementations (than its deterministic version) when side-channel attacks are a concern.
crystals - diliium已被NIST选为后量子数字签名的新标准。本文从三个方向重新探讨了锂离子的侧通道对抗。首先,根据中间计算的物理安全要求,对中间计算进行分类,改进其敏感性分析。其次,利用掩蔽转换算法的最新进展,我们提供了专门用于镝的改进小工具。第三,我们将这些贡献结合起来,并报告侧信道保护的diiliium实现的性能。我们的基准测试结果还表明,当考虑到侧通道攻击时,随机版本的Dilithium可以导致更有效的实现(比其确定性版本)。
{"title":"Protecting Dilithium against Leakage Revisited Sensitivity Analysis and Improved Implementations","authors":"M. Azouaoui, Olivier Bronchain, Gaëtan Cassiers, Clément, Hoffmann, Yulia Kuzovkova, Joost Renes, Tobias Schneider, Markus, Schönauer, François-Xavier Standaert, C. V. Vredendaal","doi":"10.46586/tches.v2023.i4.58-79","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.58-79","url":null,"abstract":"CRYSTALS-Dilithium has been selected by the NIST as the new standard for post-quantum digital signatures. In this work, we revisit the side-channel countermeasures of Dilithium in three directions. First, we improve its sensitivity analysis by classifying intermediate computations according to their physical security requirements. Second, we provide improved gadgets dedicated to Dilithium, taking advantage of recent advances in masking conversion algorithms. Third, we combine these contributions and report performance for side-channel protected Dilithium implementations. Our benchmarking results additionally put forward that the randomized version of Dilithium can lead to significantly more efficient implementations (than its deterministic version) when side-channel attacks are a concern.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"91 1","pages":"58-79"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79364721","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Loop Aborts Strike Back: Defeating Fault Countermeasures in Lattice Signatures with ILP 环中断反击:用ILP打败格签名中的故障对抗
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.367-392
V. Ulitzsch, Soundes Marzougui, Alexis Bagia, Mehdi Tibouchi, Jean-Pierre Seifert
At SAC 2016, Espitau et al. presented a loop-abort fault attack against lattice-based signature schemes following the Fiat–Shamir with aborts paradigm. Their attack recovered the signing key by injecting faults in the sampling of the commitment vector (also called masking vector) y, leaving its coefficients at their initial zero value. As possible countermeasures, they proposed to carry out the sampling of the coefficients of y in shuffled order, or to ensure that the masking polynomials in y are not of low degree. In this paper, we show that both of these countermeasures are insufficient. We demonstrate a new loop-abort fault injection attack against Fiat–Shamir with aborts lattice-based signatures that can recover the secret key from faulty signatures even when the proposed countermeasures are implemented. The key idea of our attack is that faulted signatures give rise to a noisy linear system of equations, which can be solved using integer linear programming. We present an integer linear program that recovers the secret key efficiently in practice, and validate the efficacy of our attack by conducting a practical end-to-end attack against a shuffled version of the Dilithium reference implementation, mounted on an ARM Cortex M4. We achieve a full (equivalent) key recovery in under 3 minutes total execution time (including signature generation), using only 5 faulted signatures. In addition, we conduct extensive theoretical simulations of the attack against Dilithium. We find that our method can achieve key recovery in under 5 minutes given a (sufficiently large) set of signatures where just one of the coefficients of y is zeroed out (or left at its initial value of zero). Furthermore, we find that our attack works against all security levels of Dilithium. Our attack shows that protecting Fiat–Shamir with aborts lattice-based signatures against fault injection attacks cannot be achieved using the simple countermeasures proposed by Espitau et al. and likely requires significantly more expensive countermeasures.
在SAC 2016上,Espitau等人提出了一种针对基于格子的签名方案的环中止故障攻击,该方案遵循Fiat-Shamir与中止范式。他们的攻击通过在承诺向量(也称为屏蔽向量)y的采样中注入错误来恢复签名密钥,使其系数保持初始零值。作为可能的对策,他们提出对y的系数进行洗牌采样,或者确保y中的掩蔽多项式不是低阶的。在本文中,我们证明了这两种对策都是不够的。我们展示了一种新的针对Fiat-Shamir的环中止错误注入攻击,该攻击使用基于中止格的签名,即使在实施了所提出的对策时也可以从错误签名中恢复密钥。我们攻击的关键思想是,错误的签名会产生一个有噪声的线性方程组,这个方程组可以用整数线性规划来求解。我们提出了一个整数线性程序,可以在实践中有效地恢复密钥,并通过对安装在ARM Cortex M4上的Dilithium参考实现的打乱版本进行实际的端到端攻击来验证我们攻击的有效性。我们在不到3分钟的总执行时间(包括签名生成)内实现了完全(等效)密钥恢复,仅使用了5个错误签名。此外,我们还对攻击迪利昂进行了广泛的理论模拟。我们发现,在给定(足够大的)签名集的情况下,我们的方法可以在5分钟内实现密钥恢复,其中只有y的一个系数被归零(或保留在其初始值为零)。此外,我们发现我们的攻击对所有安全级别的二锂都有效。我们的攻击表明,使用Espitau等人提出的简单对策无法使用基于aborts格的签名来保护Fiat-Shamir免受故障注入攻击,并且可能需要更昂贵的对策。
{"title":"Loop Aborts Strike Back: Defeating Fault Countermeasures in Lattice Signatures with ILP","authors":"V. Ulitzsch, Soundes Marzougui, Alexis Bagia, Mehdi Tibouchi, Jean-Pierre Seifert","doi":"10.46586/tches.v2023.i4.367-392","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.367-392","url":null,"abstract":"At SAC 2016, Espitau et al. presented a loop-abort fault attack against lattice-based signature schemes following the Fiat–Shamir with aborts paradigm. Their attack recovered the signing key by injecting faults in the sampling of the commitment vector (also called masking vector) y, leaving its coefficients at their initial zero value. As possible countermeasures, they proposed to carry out the sampling of the coefficients of y in shuffled order, or to ensure that the masking polynomials in y are not of low degree. In this paper, we show that both of these countermeasures are insufficient. We demonstrate a new loop-abort fault injection attack against Fiat–Shamir with aborts lattice-based signatures that can recover the secret key from faulty signatures even when the proposed countermeasures are implemented. The key idea of our attack is that faulted signatures give rise to a noisy linear system of equations, which can be solved using integer linear programming. We present an integer linear program that recovers the secret key efficiently in practice, and validate the efficacy of our attack by conducting a practical end-to-end attack against a shuffled version of the Dilithium reference implementation, mounted on an ARM Cortex M4. We achieve a full (equivalent) key recovery in under 3 minutes total execution time (including signature generation), using only 5 faulted signatures. In addition, we conduct extensive theoretical simulations of the attack against Dilithium. We find that our method can achieve key recovery in under 5 minutes given a (sufficiently large) set of signatures where just one of the coefficients of y is zeroed out (or left at its initial value of zero). Furthermore, we find that our attack works against all security levels of Dilithium. Our attack shows that protecting Fiat–Shamir with aborts lattice-based signatures against fault injection attacks cannot be achieved using the simple countermeasures proposed by Espitau et al. and likely requires significantly more expensive countermeasures.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"58 1","pages":"367-392"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84885514","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Exploiting Intermediate Value Leakage in Dilithium: A Template-Based Approach 一种基于模板的方法来开发镝的中间值泄漏
Pub Date : 2023-08-31 DOI: 10.46586/tches.v2023.i4.188-210
Alexandre Berzati, Andersson Calle Viera, Maya Chartouny, Steven Madec, Damien Vergnaud, David Vigilant
This paper presents a new profiling side-channel attack on CRYSTALSDilithium, the new NIST primary standard for quantum-safe digital signatures. An open source implementation of CRYSTALS-Dilithium is already available, with constant-time property as a consideration for side-channel resilience. However, this implementation does not protect against attacks that exploit intermediate data leakage. We show how to exploit a new leakage on a vector generated during the signing process, for which the costly protection by masking is still a matter of debate. With a corpus of 700 000 messages, we design a template attack that enables us to efficiently predict whether a given coefficient in one coordinate of this vector is zero or not. By gathering signatures and being able to make the correct predictions for each index, and then using linear algebra methods, this paper demonstrates that one can recover part of the secret key that is sufficient to produce universal forgeries. While our paper deeply discusses the theoretical attack path, it also demonstrates the validity of the assumption regarding the required leakage model from practical experiments with the reference implementation on an ARM Cortex-M4. We need approximately a day to collect enough representatives and one more day to perform the traces acquisition on our target.
本文提出了一种针对NIST量子安全数字签名新主要标准crystalsilithium的新的侧信道攻击方法。CRYSTALS-Dilithium的开源实现已经可用,具有恒定的时间特性,可以考虑侧通道弹性。然而,这种实现不能防止利用中间数据泄漏的攻击。我们展示了如何利用签名过程中生成的矢量上的新泄漏,为此,通过屏蔽进行昂贵的保护仍然是一个有争议的问题。利用700,000条消息的语料库,我们设计了一个模板攻击,使我们能够有效地预测该向量的一个坐标中的给定系数是否为零。通过收集签名并能够对每个索引做出正确的预测,然后使用线性代数方法,本文证明了可以恢复足以产生通用伪造的部分密钥。本文在深入讨论理论攻击路径的同时,还通过ARM Cortex-M4上的参考实现进行了实际实验,验证了所需泄漏模型假设的有效性。我们大约需要一天的时间来收集足够的代表,再多一天的时间来对我们的目标进行跟踪采集。
{"title":"Exploiting Intermediate Value Leakage in Dilithium: A Template-Based Approach","authors":"Alexandre Berzati, Andersson Calle Viera, Maya Chartouny, Steven Madec, Damien Vergnaud, David Vigilant","doi":"10.46586/tches.v2023.i4.188-210","DOIUrl":"https://doi.org/10.46586/tches.v2023.i4.188-210","url":null,"abstract":"This paper presents a new profiling side-channel attack on CRYSTALSDilithium, the new NIST primary standard for quantum-safe digital signatures. An open source implementation of CRYSTALS-Dilithium is already available, with constant-time property as a consideration for side-channel resilience. However, this implementation does not protect against attacks that exploit intermediate data leakage. We show how to exploit a new leakage on a vector generated during the signing process, for which the costly protection by masking is still a matter of debate. With a corpus of 700 000 messages, we design a template attack that enables us to efficiently predict whether a given coefficient in one coordinate of this vector is zero or not. By gathering signatures and being able to make the correct predictions for each index, and then using linear algebra methods, this paper demonstrates that one can recover part of the secret key that is sufficient to produce universal forgeries. While our paper deeply discusses the theoretical attack path, it also demonstrates the validity of the assumption regarding the required leakage model from practical experiments with the reference implementation on an ARM Cortex-M4. We need approximately a day to collect enough representatives and one more day to perform the traces acquisition on our target.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"357 1","pages":"188-210"},"PeriodicalIF":0.0,"publicationDate":"2023-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80167758","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
IACR Trans. Cryptogr. Hardw. Embed. Syst.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1