首页 > 最新文献

IACR Trans. Cryptogr. Hardw. Embed. Syst.最新文献

英文 中文
Kavach: Lightweight masking techniques for polynomial arithmetic in lattice-based cryptography 基于格的密码学中多项式算法的轻量级掩蔽技术
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.366-390
Aikata Aikata, Andrea Basso, Gaëtan Cassiers, A. Mert, Sujoy Sinha Roy
Lattice-based cryptography has laid the foundation of various modern-day cryptosystems that cater to several applications, including post-quantum cryptography. For structured lattice-based schemes, polynomial arithmetic is a fundamental part. In several instances, the performance optimizations come from implementing compact multipliers due to the small range of the secret polynomial coefficients. However, this optimization does not easily translate to side-channel protected implementations since masking requires secret polynomial coefficients to be distributed over a large range. In this work, we address this problem and propose two novel generalized techniques, one for the number theoretic transform (NTT) based and another for the non-NTT-based polynomial arithmetic. Both these proposals enable masked polynomial multiplication while utilizing and retaining the small secret property.For demonstration, we used the proposed technique and instantiated masked multipliers for schoolbook as well as NTT-based polynomial multiplication. Both of these can utilize the compact multipliers used in the unmasked implementations. The schoolbook multiplication requires an extra polynomial accumulation along with the two polynomial multiplications for a first-order protected implementation. However, this cost is nothing compared to the area saved by utilizing the existing cheap multiplication units. We also extensively test the side-channel resistance of the proposed design through TVLA to guarantee its first-order security.
基于格的密码学为各种现代密码系统奠定了基础,这些系统可以满足包括后量子密码学在内的多种应用。对于基于结构化格的格式,多项式算法是一个基础部分。在一些情况下,由于秘密多项式系数的范围很小,性能优化来自于实现紧凑乘法器。然而,这种优化并不容易转化为侧信道保护实现,因为掩蔽需要在大范围内分布秘密多项式系数。在这项工作中,我们解决了这个问题,并提出了两种新的广义技术,一种是基于数论变换(NTT)的技术,另一种是基于非NTT的多项式算法。这两种方法都在利用和保留小秘密特性的同时实现了掩模多项式乘法。为了进行演示,我们使用了所提出的技术,并实例化了教科书中的掩码乘法器以及基于ntt的多项式乘法。这两种方法都可以利用非掩码实现中使用的紧凑乘法器。对于一阶受保护的实现,教科书上的乘法需要一个额外的多项式积累以及两个多项式乘法。然而,与利用现有便宜的乘法单元节省的面积相比,这一成本微不足道。我们还通过TVLA广泛测试了所提出设计的侧信道阻力,以保证其一阶安全性。
{"title":"Kavach: Lightweight masking techniques for polynomial arithmetic in lattice-based cryptography","authors":"Aikata Aikata, Andrea Basso, Gaëtan Cassiers, A. Mert, Sujoy Sinha Roy","doi":"10.46586/tches.v2023.i3.366-390","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.366-390","url":null,"abstract":"Lattice-based cryptography has laid the foundation of various modern-day cryptosystems that cater to several applications, including post-quantum cryptography. For structured lattice-based schemes, polynomial arithmetic is a fundamental part. In several instances, the performance optimizations come from implementing compact multipliers due to the small range of the secret polynomial coefficients. However, this optimization does not easily translate to side-channel protected implementations since masking requires secret polynomial coefficients to be distributed over a large range. In this work, we address this problem and propose two novel generalized techniques, one for the number theoretic transform (NTT) based and another for the non-NTT-based polynomial arithmetic. Both these proposals enable masked polynomial multiplication while utilizing and retaining the small secret property.For demonstration, we used the proposed technique and instantiated masked multipliers for schoolbook as well as NTT-based polynomial multiplication. Both of these can utilize the compact multipliers used in the unmasked implementations. The schoolbook multiplication requires an extra polynomial accumulation along with the two polynomial multiplications for a first-order protected implementation. However, this cost is nothing compared to the area saved by utilizing the existing cheap multiplication units. We also extensively test the side-channel resistance of the proposed design through TVLA to guarantee its first-order security.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"50 3","pages":"366-390"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72550715","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Deep Learning Side-Channel Collision Attack 深度学习侧信道碰撞攻击
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.422-444
M. Staib, A. Moradi
With the breakthrough of Deep Neural Networks, many fields benefited from its enormously increasing performance. Although there is an increasing trend to utilize Deep Learning (DL) for Side-Channel Analysis (SCA) attacks, previous works made specific assumptions for the attack to work. Especially the concept of template attacks is widely adapted while not much attention was paid to other attack strategies. In this work, we present a new methodology, that is able to exploit side-channel collisions in a black-box setting. In particular, our attack is performed in a non-profiled setting and requires neither a hypothetical power model (or let’s say a many-to-one function) nor details about the underlying implementation. While the existing non-profiled DL attacks utilize training metrics to distinguish the correct key, our attack is more efficient by training a model that can be applied to recover multiple key portions, e.g., bytes. In order to perform our attack on raw traces instead of pre-selected samples, we further introduce a DL-based technique that can localize input-dependent leakages in masked implementations, e.g., the leakages associated to one byte of the cipher state in case of AES. We validated our approach by targeting several publicly available power consumption datasets measured from implementations protected by different masking schemes. As a concrete example, we demonstrate how to successfully recover the key bytes of the ASCAD dataset with only a single trained model in a non-profiled setting.
随着深度神经网络的突破,许多领域都受益于其性能的大幅提高。尽管利用深度学习(DL)进行侧信道分析(SCA)攻击的趋势越来越多,但以前的工作对攻击的工作进行了特定的假设。特别是模板攻击的概念被广泛采用,而其他的攻击策略却很少受到重视。在这项工作中,我们提出了一种新的方法,能够在黑箱设置中利用侧信道碰撞。特别是,我们的攻击是在非概要设置中执行的,既不需要假设的权力模型(或者我们说多对一函数),也不需要关于底层实现的详细信息。虽然现有的非分析深度学习攻击利用训练指标来区分正确的密钥,但我们的攻击通过训练一个可以应用于恢复多个密钥部分(例如字节)的模型来提高效率。为了对原始痕迹而不是预先选择的样本进行攻击,我们进一步引入了一种基于dl的技术,该技术可以在屏蔽实现中定位与输入相关的泄漏,例如,在AES的情况下,与密码状态的一个字节相关的泄漏。我们通过针对几个公开可用的功耗数据集来验证我们的方法,这些数据集来自受不同屏蔽方案保护的实现。作为一个具体的例子,我们演示了如何在非概要设置中仅使用单个训练模型成功恢复ASCAD数据集的关键字节。
{"title":"Deep Learning Side-Channel Collision Attack","authors":"M. Staib, A. Moradi","doi":"10.46586/tches.v2023.i3.422-444","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.422-444","url":null,"abstract":"With the breakthrough of Deep Neural Networks, many fields benefited from its enormously increasing performance. Although there is an increasing trend to utilize Deep Learning (DL) for Side-Channel Analysis (SCA) attacks, previous works made specific assumptions for the attack to work. Especially the concept of template attacks is widely adapted while not much attention was paid to other attack strategies. In this work, we present a new methodology, that is able to exploit side-channel collisions in a black-box setting. In particular, our attack is performed in a non-profiled setting and requires neither a hypothetical power model (or let’s say a many-to-one function) nor details about the underlying implementation. While the existing non-profiled DL attacks utilize training metrics to distinguish the correct key, our attack is more efficient by training a model that can be applied to recover multiple key portions, e.g., bytes. In order to perform our attack on raw traces instead of pre-selected samples, we further introduce a DL-based technique that can localize input-dependent leakages in masked implementations, e.g., the leakages associated to one byte of the cipher state in case of AES. We validated our approach by targeting several publicly available power consumption datasets measured from implementations protected by different masking schemes. As a concrete example, we demonstrate how to successfully recover the key bytes of the ASCAD dataset with only a single trained model in a non-profiled setting.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"20 1","pages":"422-444"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82369233","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Multiple-Valued Plaintext-Checking Side-Channel Attacks on Post-Quantum KEMs 后量子kem中的多值明文校验侧信道攻击
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.473-503
Yutaro Tanaka, Rei Ueno, Keita Xagawa, Akira Ito, J. Takahashi, N. Homma
In this paper, we present a side-channel analysis (SCA) on key encapsulation mechanisms (KEMs) based on the Fujisaki–Okamoto (FO) transformation and its variants. Many post-quantum KEMs usually perform re-encryption during key decapsulation to achieve chosen-ciphertext attack (CCA) security. The side-channel leakage of re-encryption can be exploited to mount a key-recovery plaintext-checking attack (KR-PCA), even if the chosen-plaintext attack (CCA) secure decryption constructing the KEM is securely implemented. Herein, we propose an efficient side-channel-assisted KR-PCA on post-quantum KEMs, and achieve a key recovery with significantly fewer attack traces than existing ones in TCHES 2022 and 2023. The basic concept of the proposed attack is to introduce a new KR-PCA based on a multiple-valued (MV-)PC oracle and then implement a dedicated MV-PC oracle based on a multi-classification neural network (NN). The proposed attack is applicable to the NIST PQC selected algorithm Kyber and the similar lattice-based Saber, FrodoKEM and NTRU Prime, as well as SIKE. We also present how to realize a sufficiently reliable MV-PC oracle from NN model outputs that are not 100% accurate, and analyze the tradeoff between the key recovery success rate and the number of attack traces. We assess the feasibility of the proposed attack through attack experiments on three typical symmetric primitives to instantiate a random oracle (SHAKE, SHA3, and AES software). The proposed attack reduces the number of attack traces required for a reliable key recovery by up to 87% compared to the existing attacks against Kyber and other lattice-based KEMs, under the condition of 99.9999% success rate for key recovery. The proposed attack can also reduce the number of attack traces by 85% for SIKE.
本文提出了一种基于Fujisaki-Okamoto (FO)变换及其变体的密钥封装机制的侧信道分析(SCA)。许多后量子密钥管理系统通常在密钥解封装过程中进行重新加密,以实现选择密文攻击(CCA)的安全性。即使安全地实现了构造KEM的选择明文攻击(CCA)安全解密,也可以利用重新加密的侧信道泄漏来安装密钥恢复明文检查攻击(KR-PCA)。在此,我们提出了一种有效的侧信道辅助KR-PCA,用于后量子kem,并在TCHES 2022和2023中实现了攻击痕迹明显少于现有攻击痕迹的密钥恢复。该攻击的基本思想是引入一种新的基于多值(MV-)PC预测的KR-PCA,然后基于多分类神经网络(NN)实现一个专用的MV-PC预测。提出的攻击适用于NIST PQC选择的算法Kyber和类似的基于格子的Saber, FrodoKEM和NTRU Prime,以及SIKE。我们还介绍了如何从非100%准确的NN模型输出中实现足够可靠的MV-PC预言,并分析了关键恢复成功率和攻击痕迹数量之间的权衡。我们通过对三个典型对称原语的攻击实验来评估所提出攻击的可行性,以实例化随机oracle (SHAKE, SHA3和AES软件)。在99.9999%的密钥恢复成功率的条件下,与现有针对Kyber和其他基于格子的kem的攻击相比,所提出的攻击将可靠密钥恢复所需的攻击痕迹数量减少了87%。提出的攻击还可以将SIKE的攻击痕迹数量减少85%。
{"title":"Multiple-Valued Plaintext-Checking Side-Channel Attacks on Post-Quantum KEMs","authors":"Yutaro Tanaka, Rei Ueno, Keita Xagawa, Akira Ito, J. Takahashi, N. Homma","doi":"10.46586/tches.v2023.i3.473-503","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.473-503","url":null,"abstract":"In this paper, we present a side-channel analysis (SCA) on key encapsulation mechanisms (KEMs) based on the Fujisaki–Okamoto (FO) transformation and its variants. Many post-quantum KEMs usually perform re-encryption during key decapsulation to achieve chosen-ciphertext attack (CCA) security. The side-channel leakage of re-encryption can be exploited to mount a key-recovery plaintext-checking attack (KR-PCA), even if the chosen-plaintext attack (CCA) secure decryption constructing the KEM is securely implemented. Herein, we propose an efficient side-channel-assisted KR-PCA on post-quantum KEMs, and achieve a key recovery with significantly fewer attack traces than existing ones in TCHES 2022 and 2023. The basic concept of the proposed attack is to introduce a new KR-PCA based on a multiple-valued (MV-)PC oracle and then implement a dedicated MV-PC oracle based on a multi-classification neural network (NN). The proposed attack is applicable to the NIST PQC selected algorithm Kyber and the similar lattice-based Saber, FrodoKEM and NTRU Prime, as well as SIKE. We also present how to realize a sufficiently reliable MV-PC oracle from NN model outputs that are not 100% accurate, and analyze the tradeoff between the key recovery success rate and the number of attack traces. We assess the feasibility of the proposed attack through attack experiments on three typical symmetric primitives to instantiate a random oracle (SHAKE, SHA3, and AES software). The proposed attack reduces the number of attack traces required for a reliable key recovery by up to 87% compared to the existing attacks against Kyber and other lattice-based KEMs, under the condition of 99.9999% success rate for key recovery. The proposed attack can also reduce the number of attack traces by 85% for SIKE.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"3 1","pages":"473-503"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85113067","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Carry-based Differential Power Analysis (CDPA) and its Application to Attacking HMAC-SHA-2 基于载波差分功率分析(CDPA)及其在攻击HMAC-SHA-2中的应用
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.1-29
Yaacov Belenky, Ira Dushar, Valery Teper, V. Bugaenko, Oleg Karavaev, Leonid Azriel, Yu. G. Kreimer
In this paper, we introduce Carry-based Differential Power Analysis (CDPA), a novel methodology that allows for attacking schemes that use arithmetical addition. We apply this methodology to attacking HMAC-SHA-2. We provide full mathematical analysis of the method and show that under certain assumptions and with a sufficient amount of traces any key can be revealed. In the experimental part of the paper, we demonstrate successful application of the attack both in software simulation and on an FPGA board using power consumption measurements. With as few as 30K traces measured on the FPGA board, we recover the secrets that allow for forging the HMAC-SHA-2 signature of any message in 3% of the cases — while with 275K traces the success rate reaches 100%. This means that any implementation of HMAC-SHA-2, even in pure parallel hardware, is vulnerable to side-channel attacks, unless it is adequately protected. To the best of our knowledge, this is the first published full-fledged attack on pure hardware implementations of HMAC-SHA-2, which does not require a profiling stage.
在本文中,我们介绍了基于携带的差分功率分析(CDPA),这是一种允许使用算术加法攻击方案的新方法。我们将此方法应用于攻击HMAC-SHA-2。我们对该方法进行了全面的数学分析,并表明在一定的假设和足够数量的痕迹下,可以揭示任何密钥。在本文的实验部分,我们通过功耗测量证明了该攻击在软件仿真和FPGA板上的成功应用。通过在FPGA板上测量的30K迹线,我们恢复了允许在3%的情况下伪造任何消息的HMAC-SHA-2签名的秘密,而275K迹线的成功率达到100%。这意味着HMAC-SHA-2的任何实现,即使在纯并行硬件中,也容易受到侧信道攻击,除非它得到充分的保护。据我们所知,这是第一次针对HMAC-SHA-2的纯硬件实现发布的全面攻击,它不需要分析阶段。
{"title":"Carry-based Differential Power Analysis (CDPA) and its Application to Attacking HMAC-SHA-2","authors":"Yaacov Belenky, Ira Dushar, Valery Teper, V. Bugaenko, Oleg Karavaev, Leonid Azriel, Yu. G. Kreimer","doi":"10.46586/tches.v2023.i3.1-29","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.1-29","url":null,"abstract":"In this paper, we introduce Carry-based Differential Power Analysis (CDPA), a novel methodology that allows for attacking schemes that use arithmetical addition. We apply this methodology to attacking HMAC-SHA-2. We provide full mathematical analysis of the method and show that under certain assumptions and with a sufficient amount of traces any key can be revealed. In the experimental part of the paper, we demonstrate successful application of the attack both in software simulation and on an FPGA board using power consumption measurements. With as few as 30K traces measured on the FPGA board, we recover the secrets that allow for forging the HMAC-SHA-2 signature of any message in 3% of the cases — while with 275K traces the success rate reaches 100%. This means that any implementation of HMAC-SHA-2, even in pure parallel hardware, is vulnerable to side-channel attacks, unless it is adequately protected. To the best of our knowledge, this is the first published full-fledged attack on pure hardware implementations of HMAC-SHA-2, which does not require a profiling stage.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"3 1","pages":"1-29"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89183770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling 基于优先约束调度的大光滑同构矢量化并行计算
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.246-269
Kittiphon Phalakarn, Vorapong Suppakitpaisarn, F. Rodríguez-Henríquez, Moaraj Hasan
Strategies and their evaluations play important roles in speeding up the computation of large smooth-degree isogenies. The concept of optimal strategies for such computation was introduced by De Feo et al., and virtually all implementations of isogeny-based protocols have adopted this approach, which is provably optimal for single-core platforms. In spite of its inherent sequential nature, several recent works have studied ways of speeding up this isogeny computation by exploiting the rich parallelism available in vectorized and multi-core platforms. One obstacle to taking full advantage of this parallelism, however, is that De Feo et al.’s strategies are not necessarily optimal in multi-core environments. To illustrate how the speed of vectorized and parallel isogeny computation can be improved at the strategylevel, we present two novel software implementations that utilize a state-of-the-art evaluation technique, called precedence-constrained scheduling (PCS), presented by Phalakarn et al., with our proposed strategies crafted for these environments. Our first implementation relies only on the parallelism provided by multi-core processors. The second implementation targets multi-core processors supporting the latest generation of the Intel’s Advanced Vector eXtensions (AVX) technology, commonly known as AVX-512IFMA instructions. To better handle the computational concurrency associated with PCS, we equip both implementations with extensive synchronization techniques. Our first implementation outperforms the implementation of Cervantes-Vázquez et al. by yielding up to 14.36% reduction in the execution time, when targeting platforms with two- to four-core processors. Our second implementation, equipped with four cores, achieves up to 34.05% reduction in the execution time compared to the single-core implementation of Cheng et al. of CHES 2022.
策略及其评价对于加快大光滑度等身的计算速度起着重要的作用。这种计算的最优策略的概念是由De Feo等人引入的,几乎所有基于同质的协议的实现都采用了这种方法,这对于单核平台来说是最优的。尽管其固有的顺序性质,最近的一些工作已经研究了通过利用矢量化和多核平台中可用的丰富并行性来加速这种等基因计算的方法。然而,充分利用这种并行性的一个障碍是,De Feo等人的策略在多核环境中不一定是最优的。为了说明如何在策略层面上提高矢量化和并行等基因计算的速度,我们提出了两种新的软件实现,它们利用了由Phalakarn等人提出的最先进的评估技术,称为优先约束调度(PCS),并为这些环境精心设计了我们提出的策略。我们的第一个实现只依赖于多核处理器提供的并行性。第二个实现目标是支持最新一代英特尔高级矢量扩展(AVX)技术的多核处理器,通常称为AVX- 512ifma指令。为了更好地处理与PCS相关的计算并发性,我们为这两个实现配备了广泛的同步技术。我们的第一个实现优于Cervantes-Vázquez等人的实现,在针对具有二核到四核处理器的平台时,执行时间减少了14.36%。我们的第二个实现配备了四个核心,与Cheng等人的CHES 2022的单核实现相比,执行时间减少了34.05%。
{"title":"Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling","authors":"Kittiphon Phalakarn, Vorapong Suppakitpaisarn, F. Rodríguez-Henríquez, Moaraj Hasan","doi":"10.46586/tches.v2023.i3.246-269","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.246-269","url":null,"abstract":"Strategies and their evaluations play important roles in speeding up the computation of large smooth-degree isogenies. The concept of optimal strategies for such computation was introduced by De Feo et al., and virtually all implementations of isogeny-based protocols have adopted this approach, which is provably optimal for single-core platforms. In spite of its inherent sequential nature, several recent works have studied ways of speeding up this isogeny computation by exploiting the rich parallelism available in vectorized and multi-core platforms. One obstacle to taking full advantage of this parallelism, however, is that De Feo et al.’s strategies are not necessarily optimal in multi-core environments. To illustrate how the speed of vectorized and parallel isogeny computation can be improved at the strategylevel, we present two novel software implementations that utilize a state-of-the-art evaluation technique, called precedence-constrained scheduling (PCS), presented by Phalakarn et al., with our proposed strategies crafted for these environments. Our first implementation relies only on the parallelism provided by multi-core processors. The second implementation targets multi-core processors supporting the latest generation of the Intel’s Advanced Vector eXtensions (AVX) technology, commonly known as AVX-512IFMA instructions. To better handle the computational concurrency associated with PCS, we equip both implementations with extensive synchronization techniques. Our first implementation outperforms the implementation of Cervantes-Vázquez et al. by yielding up to 14.36% reduction in the execution time, when targeting platforms with two- to four-core processors. Our second implementation, equipped with four cores, achieves up to 34.05% reduction in the execution time compared to the single-core implementation of Cheng et al. of CHES 2022.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"6 1","pages":"246-269"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83041958","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Pasta: A Case for Hybrid Homomorphic Encryption 面食:混合同态加密的一种情况
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.30-73
Christoph Dobraunig, Lorenzo Grassi, Lukas Helminger, Christian Rechberger, Markus Schofnegger, Roman Walch
The idea of hybrid homomorphic encryption (HHE) is to drastically reduce bandwidth requirements when using homomorphic encryption (HE) at the cost of more expensive computations in the encrypted domain. To this end, various dedicated schemes for symmetric encryption have already been proposed. However, it is still unclear if those ideas are already practically useful, because (1) no cost-benefit analysis was done for use cases and (2) very few implementations are publicly available. We address this situation in several ways. We build an open-source benchmarking r framework, we explore properties of the respective HHE proposals. It turns out that even medium-sized use cases are infeasible, especially when involving integer arithmetic. Next, we propose Pasta, a cipher thoroughly optimized for integer HHE use cases. Pasta is designed to minimize the multiplicative depth, while also leveraging the structure of two state-of-the-art integer HE schemes (BFV and BGV) to minimize the homomorphic evaluation latency. Using our new benchmarking environment, we extensively evaluate Pasta in SEAL and HElib and compare its properties to 8 existing ciphers in two use cases. Our evaluations show that Pasta outperforms its competitors for HHE both in terms of homomorphic evaluation time and noise consumption, showing its efficiency for applications in real-world HE use cases. Concretely, Pasta outperforms Agrasta by a factor of up to 82, Masta by a factor of up to 6 and Hera up to a factor of 11 when applied to the two use cases.
混合同态加密(HHE)的思想是在使用同态加密(HE)时大幅降低带宽需求,但代价是在加密域中进行更昂贵的计算。为此,已经提出了各种专用的对称加密方案。然而,仍然不清楚这些想法是否已经实际有用,因为(1)没有对用例进行成本效益分析,(2)很少有实现是公开可用的。我们用几种方法来解决这个问题。我们构建了一个开源的基准测试框架,我们探索了各个HHE提案的特性。事实证明,即使是中等规模的用例也是不可行的,尤其是涉及到整数运算时。接下来,我们提出了Pasta,这是一个针对整数HHE用例进行了彻底优化的密码。Pasta旨在最小化乘法深度,同时还利用两种最先进的整数HE方案(BFV和BGV)的结构来最小化同态计算延迟。使用我们新的基准测试环境,我们在SEAL和HElib中广泛评估了Pasta,并在两个用例中将其属性与8个现有密码进行了比较。我们的评估表明,Pasta在同态评估时间和噪声消耗方面优于HHE的竞争对手,显示了其在真实HE用例中的应用效率。具体来说,当应用于这两个用例时,Pasta的性能比Agrasta高出82倍,Masta高出6倍,Hera高出11倍。
{"title":"Pasta: A Case for Hybrid Homomorphic Encryption","authors":"Christoph Dobraunig, Lorenzo Grassi, Lukas Helminger, Christian Rechberger, Markus Schofnegger, Roman Walch","doi":"10.46586/tches.v2023.i3.30-73","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.30-73","url":null,"abstract":"The idea of hybrid homomorphic encryption (HHE) is to drastically reduce bandwidth requirements when using homomorphic encryption (HE) at the cost of more expensive computations in the encrypted domain. To this end, various dedicated schemes for symmetric encryption have already been proposed. However, it is still unclear if those ideas are already practically useful, because (1) no cost-benefit analysis was done for use cases and (2) very few implementations are publicly available. We address this situation in several ways. We build an open-source benchmarking r framework, we explore properties of the respective HHE proposals. It turns out that even medium-sized use cases are infeasible, especially when involving integer arithmetic. Next, we propose Pasta, a cipher thoroughly optimized for integer HHE use cases. Pasta is designed to minimize the multiplicative depth, while also leveraging the structure of two state-of-the-art integer HE schemes (BFV and BGV) to minimize the homomorphic evaluation latency. Using our new benchmarking environment, we extensively evaluate Pasta in SEAL and HElib and compare its properties to 8 existing ciphers in two use cases. Our evaluations show that Pasta outperforms its competitors for HHE both in terms of homomorphic evaluation time and noise consumption, showing its efficiency for applications in real-world HE use cases. Concretely, Pasta outperforms Agrasta by a factor of up to 82, Masta by a factor of up to 6 and Hera up to a factor of 11 when applied to the two use cases.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"6 1","pages":"30-73"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81943410","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 43
Efficient Regression-Based Linear Discriminant Analysis for Side-Channel Security Evaluations Towards Analytical Attacks against 32-bit Implementations 基于有效回归的线性判别分析对32位实现分析攻击的侧信道安全评估
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.270-293
Gaëtan Cassiers, Henri Devillez, François-Xavier Standaert, Balazs Udvarhelyi
32-bit software implementations become increasingly popular for embedded security applications. As a result, profiling 32-bit target intermediate values becomes increasingly needed to evaluate their side-channel security. This implies the need of statistical tools that can deal with long traces and large number of classes. While there are good options to solve these issues separately (e.g., linear regression and linear discriminant analysis), the current state of the art lacks efficient tools to solve them jointly. To the best of our knowledge, the best-known option is to fragment the profiling in smaller parts, which is suboptimal from the information theoretic viewpoint. In this paper, we therefore revisit regression-based linear discriminant analysis, which combines linear regression and linear discriminant analysis, and improve its efficiency so that it can be used for profiling long traces corresponding to 32-bit implementations. Besides introducing the optimizations needed for this purpose, we show how to use regression-based linear discriminant analysis in order to obtain efficient bounds for the perceived information, an information theoretic metric characterizing the security of an implementation against profiled attacks. We also combine this tool with optimizations of soft analytical side-channel attack that apply to bitslice implementations. We use these results to attack a 32-bit implementation of SAP instantiated with Ascon’s permutation, and show that breaking the initialization of its re-keying in one trace is feasible for determined adversaries.
32位软件实现在嵌入式安全应用中越来越受欢迎。因此,越来越需要分析32位目标中间值来评估其侧信道安全性。这意味着需要能够处理长跟踪和大量类的统计工具。虽然有很好的选择来单独解决这些问题(例如,线性回归和线性判别分析),但目前的技术水平缺乏有效的工具来共同解决它们。据我们所知,最著名的选择是将分析分割成较小的部分,从信息论的角度来看,这是次优的。因此,在本文中,我们重新审视了基于回归的线性判别分析,它结合了线性回归和线性判别分析,并提高了它的效率,以便它可以用于分析对应于32位实现的长跟踪。除了介绍为此目的所需的优化之外,我们还展示了如何使用基于回归的线性判别分析来获得感知信息的有效边界,这是一种信息理论度量,表征了实现对分析攻击的安全性。我们还将此工具与适用于位片实现的软分析侧信道攻击的优化相结合。我们使用这些结果来攻击使用Ascon排列实例化的32位SAP实现,并表明对于确定的攻击者来说,在一次跟踪中破坏其重新密钥的初始化是可行的。
{"title":"Efficient Regression-Based Linear Discriminant Analysis for Side-Channel Security Evaluations Towards Analytical Attacks against 32-bit Implementations","authors":"Gaëtan Cassiers, Henri Devillez, François-Xavier Standaert, Balazs Udvarhelyi","doi":"10.46586/tches.v2023.i3.270-293","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.270-293","url":null,"abstract":"32-bit software implementations become increasingly popular for embedded security applications. As a result, profiling 32-bit target intermediate values becomes increasingly needed to evaluate their side-channel security. This implies the need of statistical tools that can deal with long traces and large number of classes. While there are good options to solve these issues separately (e.g., linear regression and linear discriminant analysis), the current state of the art lacks efficient tools to solve them jointly. To the best of our knowledge, the best-known option is to fragment the profiling in smaller parts, which is suboptimal from the information theoretic viewpoint. In this paper, we therefore revisit regression-based linear discriminant analysis, which combines linear regression and linear discriminant analysis, and improve its efficiency so that it can be used for profiling long traces corresponding to 32-bit implementations. Besides introducing the optimizations needed for this purpose, we show how to use regression-based linear discriminant analysis in order to obtain efficient bounds for the perceived information, an information theoretic metric characterizing the security of an implementation against profiled attacks. We also combine this tool with optimizations of soft analytical side-channel attack that apply to bitslice implementations. We use these results to attack a 32-bit implementation of SAP instantiated with Ascon’s permutation, and show that breaking the initialization of its re-keying in one trace is feasible for determined adversaries.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"52 1","pages":"270-293"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79828440","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Cache-timing attack against HQC HQC缓存定时攻击
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.136-163
Senyang Huang, Rui Qi Sim, C. Chuengsatiansup, Qian Guo, T. Johansson
In this paper, we present the first chosen-ciphertext (CC) cache-timing attacks on the reference implementation of HQC. We build a cache-timing based distinguisher for implementing a plaintext-checking (PC) oracle. The PC oracle uses side-channel information to check if a given ciphertext decrypts to a given message. This is done by identifying a vulnerability during the generating process of two vectors in the reference implementation of HQC. We also propose a new method of using PC oracles for chosen-ciphertext side-channel attacks against HQC, which may have independent interest.We show a general proof-of-concept attack, where we use the Flush+Reload technique and also derive, in more detail, a practical attack on an HQC execution on Intel SGX, where the Prime+Probe technique is used. We show the exact path to do key recovery by explaining the detailed steps, using the PC oracle. In both scenarios, the new attack requires 53, 857 traces on average with much fewer PC oracle calls than the timing attack of Guo et al. CHES 2022 on an HQC implementation.
在本文中,我们提出了HQC参考实现上的第一个选择密文(CC)缓存定时攻击。我们构建了一个基于缓存计时的区分符来实现一个明文检查(PC) oracle。PC oracle使用侧信道信息来检查给定的密文是否被解密为给定的消息。这是通过在HQC参考实现中的两个向量生成过程中识别漏洞来实现的。我们还提出了一种利用PC机预言机对HQC进行选择密文侧信道攻击的新方法,该方法可能具有独立的研究价值。我们展示了一个通用的概念验证攻击,其中我们使用了Flush+Reload技术,并且更详细地推导了在英特尔SGX上对HQC执行的实际攻击,其中使用了Prime+Probe技术。我们通过解释使用PC oracle的详细步骤来显示执行密钥恢复的确切路径。在这两种情况下,新的攻击平均需要53,857次跟踪,比Guo等人的定时攻击要少得多的PC oracle调用。ches2022关于HQC的实施。
{"title":"Cache-timing attack against HQC","authors":"Senyang Huang, Rui Qi Sim, C. Chuengsatiansup, Qian Guo, T. Johansson","doi":"10.46586/tches.v2023.i3.136-163","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.136-163","url":null,"abstract":"In this paper, we present the first chosen-ciphertext (CC) cache-timing attacks on the reference implementation of HQC. We build a cache-timing based distinguisher for implementing a plaintext-checking (PC) oracle. The PC oracle uses side-channel information to check if a given ciphertext decrypts to a given message. This is done by identifying a vulnerability during the generating process of two vectors in the reference implementation of HQC. We also propose a new method of using PC oracles for chosen-ciphertext side-channel attacks against HQC, which may have independent interest.We show a general proof-of-concept attack, where we use the Flush+Reload technique and also derive, in more detail, a practical attack on an HQC execution on Intel SGX, where the Prime+Probe technique is used. We show the exact path to do key recovery by explaining the detailed steps, using the PC oracle. In both scenarios, the new attack requires 53, 857 traces on average with much fewer PC oracle calls than the timing attack of Guo et al. CHES 2022 on an HQC implementation.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"34 1","pages":"136-163"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84660067","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Cryptanalysis of ARX-based White-box Implementations 基于arx的白盒实现密码分析
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.97-135
A. Biryukov, Baptiste Lambin, A. Udovenko
At CRYPTO’22, Ranea, Vandersmissen, and Preneel proposed a new way to design white-box implementations of ARX-based ciphers using so-called implicit functions and quadratic-affine encodings. They suggest the Speck block-cipher as an example target.In this work, we describe practical attacks on the construction. For the implementation without one of the external encodings, we describe a simple algebraic key recovery attack. If both external encodings are used (the main scenario suggested by the authors), we propose optimization and inversion attacks, followed by our main result - a multiple-step round decomposition attack and a decomposition-based key recovery attack.Our attacks only use the white-box round functions as oracles and do not rely on their description. We implemented and verified experimentally attacks on white-box instances of Speck-32/64 and Speck-64/128. We conclude that a single ARX-round is too weak to be used as a white-box round.
在CRYPTO ' 22上,Ranea, Vandersmissen和Preneel提出了一种新的方法,使用所谓的隐式函数和二次仿射编码来设计基于arx的密码的白盒实现。他们建议以Speck分组密码为例。在这项工作中,我们描述了对结构的实际攻击。对于没有外部编码的实现,我们描述了一种简单的代数密钥恢复攻击。如果使用两种外部编码(作者建议的主要场景),我们提出优化和反转攻击,然后是我们的主要结果-多步轮分解攻击和基于分解的密钥恢复攻击。我们的攻击只使用白盒圆函数作为预言,而不依赖于它们的描述。我们在Speck-32/64和Speck-64/128的白盒实例上实现并实验验证了攻击。我们的结论是,单一的arx弹太弱,不能用作白盒弹。
{"title":"Cryptanalysis of ARX-based White-box Implementations","authors":"A. Biryukov, Baptiste Lambin, A. Udovenko","doi":"10.46586/tches.v2023.i3.97-135","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.97-135","url":null,"abstract":"At CRYPTO’22, Ranea, Vandersmissen, and Preneel proposed a new way to design white-box implementations of ARX-based ciphers using so-called implicit functions and quadratic-affine encodings. They suggest the Speck block-cipher as an example target.In this work, we describe practical attacks on the construction. For the implementation without one of the external encodings, we describe a simple algebraic key recovery attack. If both external encodings are used (the main scenario suggested by the authors), we propose optimization and inversion attacks, followed by our main result - a multiple-step round decomposition attack and a decomposition-based key recovery attack.Our attacks only use the white-box round functions as oracles and do not rely on their description. We implemented and verified experimentally attacks on white-box instances of Speck-32/64 and Speck-64/128. We conclude that a single ARX-round is too weak to be used as a white-box round.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"131 1","pages":"97-135"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91371207","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Oil and Vinegar: Modern Parameters and Implementations 油和醋:现代参数和实现
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.321-365
Ward Beullens, Ming-Shing Chen, Shih-Hao Hung, Matthias J. Kannwischer, Bo-Yuan Peng, Cheng-Jhih Shih, Bo-Yin Yang
Two multivariate digital signature schemes, Rainbow and GeMSS, made it into the third round of the NIST PQC competition. However, neither made its way to being a standard due to devastating attacks (in one case by Beullens, the other by Tao, Petzoldt, and Ding). How should multivariate cryptography recover from this blow? We propose that, rather than trying to fix Rainbow and HFEv- by introducing countermeasures, the better approach is to return to the classical Oil and Vinegar scheme. We show that, if parametrized appropriately, Oil and Vinegar still provides competitive performance compared to the new NIST standards by most measures (except for key size). At NIST security level 1, this results in either 128-byte signatures with 44 kB public keys or 96-byte signatures with 67 kB public keys. We revamp the state-of-the-art of Oil and Vinegar implementations for the Intel/AMD AVX2, the Arm Cortex-M4 microprocessor, the Xilinx Artix-7 FPGA, and the Armv8-A microarchitecture with the Neon vector instructions set.
两个多元数字签名方案Rainbow和GeMSS进入了NIST PQC竞赛的第三轮。然而,由于毁灭性的攻击(一个是Beullens的攻击,另一个是Tao、Petzoldt和Ding的攻击),这两种方法都没有成为标准。多元密码学应该如何从这种打击中恢复过来?我们建议,与其试图通过引入对策来修复Rainbow和HFEv,更好的方法是回到经典的油醋方案。我们表明,如果适当地参数化,与新的NIST标准相比,Oil and Vinegar在大多数衡量标准(除了密钥大小)上仍然具有竞争力。在NIST安全级别1中,这将产生具有44 kB公钥的128字节签名或具有67 kB公钥的96字节签名。我们使用Neon矢量指令集改造了Intel/AMD AVX2、Arm Cortex-M4微处理器、Xilinx Artix-7 FPGA和Armv8-A微架构的最先进的Oil and Vinegar实现。
{"title":"Oil and Vinegar: Modern Parameters and Implementations","authors":"Ward Beullens, Ming-Shing Chen, Shih-Hao Hung, Matthias J. Kannwischer, Bo-Yuan Peng, Cheng-Jhih Shih, Bo-Yin Yang","doi":"10.46586/tches.v2023.i3.321-365","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.321-365","url":null,"abstract":"Two multivariate digital signature schemes, Rainbow and GeMSS, made it into the third round of the NIST PQC competition. However, neither made its way to being a standard due to devastating attacks (in one case by Beullens, the other by Tao, Petzoldt, and Ding). How should multivariate cryptography recover from this blow? We propose that, rather than trying to fix Rainbow and HFEv- by introducing countermeasures, the better approach is to return to the classical Oil and Vinegar scheme. We show that, if parametrized appropriately, Oil and Vinegar still provides competitive performance compared to the new NIST standards by most measures (except for key size). At NIST security level 1, this results in either 128-byte signatures with 44 kB public keys or 96-byte signatures with 67 kB public keys. We revamp the state-of-the-art of Oil and Vinegar implementations for the Intel/AMD AVX2, the Arm Cortex-M4 microprocessor, the Xilinx Artix-7 FPGA, and the Armv8-A microarchitecture with the Neon vector instructions set.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"17 1","pages":"321-365"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84980566","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
期刊
IACR Trans. Cryptogr. Hardw. Embed. Syst.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1