首页 > 最新文献

Proceedings 2019 Network and Distributed System Security Symposium最新文献

英文 中文
On the Challenges of Geographical Avoidance for Tor 论Tor地理回避的挑战
Pub Date : 2019-02-24 DOI: 10.14722/ndss.2019.23402
K. Kohls, K. Jansen, David Rupprecht, Thorsten Holz, C. Pöpper
Traffic-analysis attacks are a persisting threat for Tor users. When censors or law enforcement agencies try to identify users, they conduct traffic-confirmation attacks and monitor encrypted transmissions to extract metadata—in combination with routing attacks, these attacks become sufficiently powerful to de-anonymize users. While traffic-analysis attacks are hard to detect and expensive to counter in practice, geographical avoidance provides an option to reject circuits that might be routed through an untrusted area. Unfortunately, recently proposed solutions introduce severe security issues by imprudent design decisions. In this paper, we approach geographical avoidance starting from a thorough assessment of its challenges. These challenges serve as the foundation for the design of an empirical avoidance concept that considers actual transmission characteristics for justified decisions. Furthermore, we address the problems of untrusted or intransparent ground truth information that hinder a reliable assessment of circuits. Taking these features into account, we conduct an empirical simulation study and compare the performance of our novel avoidance concept with existing approaches. Our results show that we outperform existing systems by 22% fewer rejected circuits, which reduces the collateral damage of overly restrictive avoidance decisions. In a second evaluation step, we extend our initial system concept and implement the prototype TrilateraTor. This prototype is the first to satisfy the requirements of a practical deployment, as it maintains Tor’s original level of security, provides reasonable performance, and overcomes the fundamental security flaws of existing systems.
流量分析攻击是Tor用户持续面临的威胁。当审查者或执法机构试图识别用户时,他们会进行流量确认攻击,并监控加密传输以提取元数据,再加上路由攻击,这些攻击变得足够强大,可以使用户去匿名化。虽然流量分析攻击很难检测,而且在实践中反击成本很高,但地理回避提供了一种选择,可以拒绝可能通过不受信任区域路由的电路。不幸的是,最近提出的解决方案由于不谨慎的设计决策而引入了严重的安全问题。在本文中,我们从对地理回避的挑战进行全面评估开始。这些挑战是设计经验规避概念的基础,该概念考虑了合理决策的实际传输特性。此外,我们还解决了阻碍电路可靠评估的不可信或不透明的接地真值信息的问题。考虑到这些特征,我们进行了经验模拟研究,并将我们的新回避概念与现有方法的性能进行了比较。我们的研究结果表明,我们的系统比现有系统少了22%的拒绝电路,这减少了过度限制性回避决策的附带损害。在第二个评估步骤中,我们扩展了最初的系统概念并实现了原型TrilateraTor。该原型是第一个满足实际部署需求的原型,因为它保持了Tor原有的安全级别,提供了合理的性能,并克服了现有系统的基本安全缺陷。
{"title":"On the Challenges of Geographical Avoidance for Tor","authors":"K. Kohls, K. Jansen, David Rupprecht, Thorsten Holz, C. Pöpper","doi":"10.14722/ndss.2019.23402","DOIUrl":"https://doi.org/10.14722/ndss.2019.23402","url":null,"abstract":"Traffic-analysis attacks are a persisting threat for Tor users. When censors or law enforcement agencies try to identify users, they conduct traffic-confirmation attacks and monitor encrypted transmissions to extract metadata—in combination with routing attacks, these attacks become sufficiently powerful to de-anonymize users. While traffic-analysis attacks are hard to detect and expensive to counter in practice, geographical avoidance provides an option to reject circuits that might be routed through an untrusted area. Unfortunately, recently proposed solutions introduce severe security issues by imprudent design decisions. In this paper, we approach geographical avoidance starting from a thorough assessment of its challenges. These challenges serve as the foundation for the design of an empirical avoidance concept that considers actual transmission characteristics for justified decisions. Furthermore, we address the problems of untrusted or intransparent ground truth information that hinder a reliable assessment of circuits. Taking these features into account, we conduct an empirical simulation study and compare the performance of our novel avoidance concept with existing approaches. Our results show that we outperform existing systems by 22% fewer rejected circuits, which reduces the collateral damage of overly restrictive avoidance decisions. In a second evaluation step, we extend our initial system concept and implement the prototype TrilateraTor. This prototype is the first to satisfy the requirements of a practical deployment, as it maintains Tor’s original level of security, provides reasonable performance, and overcomes the fundamental security flaws of existing systems.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"75 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-02-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74498944","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Measuring the Facebook Advertising Ecosystem 衡量Facebook广告生态系统
Pub Date : 2019-02-24 DOI: 10.14722/NDSS.2019.23280
Athanasios Andreou, Márcio Silva, Fabrício Benevenuto, Oana Goga, P. Loiseau, A. Mislove
The Facebook advertising platform has been subject to a number of controversies in the past years regarding privacy violations, lack of transparency, as well as its capacity to be used by dishonest actors for discrimination or propaganda. In this study, we aim to provide a better understanding of the Facebook advertising ecosystem, focusing on how it is being used by advertisers. We first analyze the set of advertisers and then investigate how those advertisers are targeting users and customizing ads via the platform. Our analysis is based on the data we collected from over 600 real-world users via a browser extension that collects the ads our users receive when they browse their Facebook timeline, as well as the explanations for why users received these ads. Our results reveal that users are targeted by a wide range of advertisers (e.g., from popular to niche advertisers); that a non-negligible fraction of advertisers are part of potentially sensitive categories such as news and politics, health or religion; that a significant number of advertisers employ targeting strategies that could be either invasive or opaque; and that many advertisers use a variety of targeting parameters and ad texts. Overall, our work emphasizes the need for better mechanisms to audit ads and advertisers in social media and provides an overview of the platform usage that can help move towards such mechanisms.
过去几年,Facebook广告平台因侵犯隐私、缺乏透明度以及被不诚实的行为者用于歧视或宣传而受到许多争议。在这项研究中,我们的目标是更好地了解Facebook广告生态系统,重点关注广告商如何使用它。我们首先分析广告主的集合,然后调查这些广告主如何定位用户并通过平台定制广告。我们的分析是基于我们通过浏览器扩展收集的600多名真实用户的数据,该扩展收集了用户在浏览Facebook时间轴时收到的广告,以及用户收到这些广告的原因。我们的结果显示,用户被广泛的广告商定位(例如,从流行广告商到利基广告商);不可忽视的一部分广告商是潜在敏感类别的一部分,如新闻和政治、健康或宗教;大量广告商采用的定位策略要么是侵入性的,要么是不透明的;许多广告商使用各种各样的目标参数和广告文本。总的来说,我们的工作强调需要更好的机制来审计社交媒体中的广告和广告商,并提供了一个平台使用情况的概述,可以帮助建立这样的机制。
{"title":"Measuring the Facebook Advertising Ecosystem","authors":"Athanasios Andreou, Márcio Silva, Fabrício Benevenuto, Oana Goga, P. Loiseau, A. Mislove","doi":"10.14722/NDSS.2019.23280","DOIUrl":"https://doi.org/10.14722/NDSS.2019.23280","url":null,"abstract":"The Facebook advertising platform has been subject to a number of controversies in the past years regarding privacy violations, lack of transparency, as well as its capacity to be used by dishonest actors for discrimination or propaganda. In this study, we aim to provide a better understanding of the Facebook advertising ecosystem, focusing on how it is being used by advertisers. We first analyze the set of advertisers and then investigate how those advertisers are targeting users and customizing ads via the platform. Our analysis is based on the data we collected from over 600 real-world users via a browser extension that collects the ads our users receive when they browse their Facebook timeline, as well as the explanations for why users received these ads. Our results reveal that users are targeted by a wide range of advertisers (e.g., from popular to niche advertisers); that a non-negligible fraction of advertisers are part of potentially sensitive categories such as news and politics, health or religion; that a significant number of advertisers employ targeting strategies that could be either invasive or opaque; and that many advertisers use a variety of targeting parameters and ad texts. Overall, our work emphasizes the need for better mechanisms to audit ads and advertisers in social media and provides an overview of the platform usage that can help move towards such mechanisms.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-02-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78976551","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 52
PeriScope: An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary 潜望镜:硬件-操作系统边界的有效探测和模糊框架
Pub Date : 2019-02-24 DOI: 10.14722/ndss.2019.23176
Dokyung Song, Felicitas Hetzelt, Dipanjan Das, Chad Spensky, Yeoul Na, Stijn Volckaert, G. Vigna, Christopher Krügel, Jean-Pierre Seifert, M. Franz
Author(s): Song, Dokyung; Hetzelt, Felicitas; Das, Dipanjan; Spensky, Chad; Na, Yeoul; Volckaert, Stijn; Vigna, Giovanni; Kruegel, Christopher; Seifert, Jean-Pierre; Franz, Michael
Author(s):宋,Dokyung;Hetzelt,幸福;Das, Dipanjan;Spensky,查德;Na, Yeoul;Volckaert, Stijn;维尼亚,乔凡尼;Kruegel,克里斯托弗;塞弗特,jean - pierre;弗朗茨,迈克尔
{"title":"PeriScope: An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary","authors":"Dokyung Song, Felicitas Hetzelt, Dipanjan Das, Chad Spensky, Yeoul Na, Stijn Volckaert, G. Vigna, Christopher Krügel, Jean-Pierre Seifert, M. Franz","doi":"10.14722/ndss.2019.23176","DOIUrl":"https://doi.org/10.14722/ndss.2019.23176","url":null,"abstract":"Author(s): Song, Dokyung; Hetzelt, Felicitas; Das, Dipanjan; Spensky, Chad; Na, Yeoul; Volckaert, Stijn; Vigna, Giovanni; Kruegel, Christopher; Seifert, Jean-Pierre; Franz, Michael","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"21 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-02-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86366772","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 80
NAUTILUS: Fishing for Deep Bugs with Grammars 鹦鹉螺:用语法寻找深层bug
Pub Date : 2019-02-01 DOI: 10.14722/ndss.2019.23412
Cornelius Aschermann, Tommaso Frassetto, Thorsten Holz, Patrick Jauernig, A. Sadeghi, D. Teuchert
Fuzz testing is a well-known method for efficiently identifying bugs in programs. Unfortunately, when programs that require highly-structured inputs such as interpreters are fuzzed, many fuzzing methods struggle to pass the syntax checks: interpreters often process inputs in multiple stages, first syntactic and then semantic correctness is checked. Only if both checks are passed, the interpreted code gets executed. This prevents fuzzers from executing “deeper” — and hence potentially more interesting — code. Typically, two valid inputs that lead to the execution of different features in the target program require too many mutations for simple mutation-based fuzzers to discover: making small changes like bit flips usually only leads to the execution of error paths in the parsing engine. So-called grammar fuzzers are able to pass the syntax checks by using ContextFree Grammars. Feedback can significantly increase the efficiency of fuzzing engines and is commonly used in state-of-the-art mutational fuzzers which do not use grammars. Yet, current grammar fuzzers do not make use of code coverage, i.e., they do not know whether any input triggers new functionality. In this paper, we propose NAUTILUS, a method to efficiently fuzz programs that require highly-structured inputs by combining the use of grammars with the use of code coverage feedback. This allows us to recombine aspects of interesting inputs, and to increase the probability that any generated input will be syntactically and semantically correct. We implemented a proofof-concept fuzzer that we tested on multiple targets, including ChakraCore (the JavaScript engine of Microsoft Edge), PHP, mruby, and Lua. NAUTILUS identified multiple bugs in all of the targets: Seven in mruby, three in PHP, two in ChakraCore, and one in Lua. Reporting these bugs was awarded with a sum of 2600 USD and 6 CVEs were assigned. Our experiments show that combining context-free grammars and feedback-driven fuzzing significantly outperforms state-of-the-art approaches like AFL by an order of magnitude and grammar fuzzers by more than a factor of two when measuring code coverage.
模糊测试是一种众所周知的有效识别程序错误的方法。不幸的是,当需要高度结构化输入(如解释器)的程序被模糊化时,许多模糊化方法很难通过语法检查:解释器通常分多个阶段处理输入,首先检查语法正确性,然后检查语义正确性。只有当两个检查都通过时,解释后的代码才会被执行。这可以防止模糊器执行“更深层次”的代码——因此可能更有趣。通常,导致在目标程序中执行不同功能的两个有效输入需要太多的突变,简单的基于突变的模糊器无法发现:进行像位翻转这样的小更改通常只会导致在解析引擎中执行错误路径。所谓的语法模糊器能够通过使用ContextFree Grammars来通过语法检查。反馈可以显著提高模糊引擎的效率,并且通常用于不使用语法的最先进的突变模糊器。然而,当前的语法模糊器没有利用代码覆盖率,也就是说,它们不知道是否有任何输入触发了新的功能。在本文中,我们提出了NAUTILUS,这是一种通过结合使用语法和使用代码覆盖反馈来有效模糊需要高度结构化输入的程序的方法。这允许我们重新组合感兴趣的输入的各个方面,并增加任何生成的输入在语法和语义上正确的可能性。我们实现了一个概念验证模糊器,并在多个目标上进行了测试,包括ChakraCore (Microsoft Edge的JavaScript引擎)、PHP、mruby和Lua。NAUTILUS在所有目标中发现了多个漏洞:mruby中有7个,PHP中有3个,ChakraCore中有2个,Lua中有1个。报告这些漏洞将获得2600美元的奖励,并分配6个cve。我们的实验表明,在测量代码覆盖率时,结合上下文无关的语法和反馈驱动的模糊测试明显优于AFL等最先进的方法,其数量级和语法模糊测试的性能都超过了两倍以上。
{"title":"NAUTILUS: Fishing for Deep Bugs with Grammars","authors":"Cornelius Aschermann, Tommaso Frassetto, Thorsten Holz, Patrick Jauernig, A. Sadeghi, D. Teuchert","doi":"10.14722/ndss.2019.23412","DOIUrl":"https://doi.org/10.14722/ndss.2019.23412","url":null,"abstract":"Fuzz testing is a well-known method for efficiently identifying bugs in programs. Unfortunately, when programs that require highly-structured inputs such as interpreters are fuzzed, many fuzzing methods struggle to pass the syntax checks: interpreters often process inputs in multiple stages, first syntactic and then semantic correctness is checked. Only if both checks are passed, the interpreted code gets executed. This prevents fuzzers from executing “deeper” — and hence potentially more interesting — code. Typically, two valid inputs that lead to the execution of different features in the target program require too many mutations for simple mutation-based fuzzers to discover: making small changes like bit flips usually only leads to the execution of error paths in the parsing engine. So-called grammar fuzzers are able to pass the syntax checks by using ContextFree Grammars. Feedback can significantly increase the efficiency of fuzzing engines and is commonly used in state-of-the-art mutational fuzzers which do not use grammars. Yet, current grammar fuzzers do not make use of code coverage, i.e., they do not know whether any input triggers new functionality. In this paper, we propose NAUTILUS, a method to efficiently fuzz programs that require highly-structured inputs by combining the use of grammars with the use of code coverage feedback. This allows us to recombine aspects of interesting inputs, and to increase the probability that any generated input will be syntactically and semantically correct. We implemented a proofof-concept fuzzer that we tested on multiple targets, including ChakraCore (the JavaScript engine of Microsoft Edge), PHP, mruby, and Lua. NAUTILUS identified multiple bugs in all of the targets: Seven in mruby, three in PHP, two in ChakraCore, and one in Lua. Reporting these bugs was awarded with a sum of 2600 USD and 6 CVEs were assigned. Our experiments show that combining context-free grammars and feedback-driven fuzzing significantly outperforms state-of-the-art approaches like AFL by an order of magnitude and grammar fuzzers by more than a factor of two when measuring code coverage.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"7 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88220565","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 171
Geo-locating Drivers: A Study of Sensitive Data Leakage in Ride-Hailing Services 地理定位司机:网约车服务中敏感数据泄露的研究
Pub Date : 2019-02-01 DOI: 10.14722/ndss.2019.23052
Qingchuan Zhao, Chaoshun Zuo, Giancarlo Pellegrino, Zhiqiang Lin
Increasingly, mobile application-based ride-hailing services have become a very popular means of transportation. Due to the handling of business logic, these services also contain a wealth of privacy-sensitive information such as GPS locations, car plates, driver licenses, and payment data. Unlike many of the mobile applications in which there is only one type of users, ride-hailing services face two types of users: riders and drivers. While most of the efforts had focused on the rider’s privacy, unfortunately, we notice little has been done to protect drivers. To raise the awareness of the privacy issues with drivers, in this paper we perform the first systematic study of the drivers’ sensitive data leakage in ride-hailing services. More specifically, we select 20 popular ride-hailing apps including Uber and Lyft and focus on one particular feature, namely the nearby cars feature. Surprisingly, our experimental results show that largescale data harvesting of drivers is possible for all of the ridehailing services we studied. In particular, attackers can determine with high-precision the driver’s privacy-sensitive information including mostly visited address (e.g., home) and daily driving behaviors. Meanwhile, attackers can also infer sensitive information about the business operations and performances of ride-hailing services such as the number of rides, utilization of cars, and presence on the territory. In addition to presenting the attacks, we also shed light on the countermeasures the service providers could take to protect the driver’s sensitive information.
基于移动应用的网约车服务日益成为一种非常受欢迎的交通工具。由于处理业务逻辑,这些服务还包含大量隐私敏感信息,如GPS位置、车牌、驾驶执照和支付数据。与许多只有一类用户的移动应用程序不同,网约车服务面临两类用户:乘客和司机。虽然大部分的努力都集中在乘客的隐私上,但不幸的是,我们注意到在保护司机方面做得很少。为了提高司机对隐私问题的认识,本文首次对网约车服务中司机敏感数据的泄露进行了系统研究。更具体地说,我们选择了包括优步和Lyft在内的20个流行的叫车应用,并专注于一个特定的功能,即附近的汽车功能。令人惊讶的是,我们的实验结果表明,在我们研究的所有网约车服务中,大规模收集司机数据是可能的。特别是,攻击者可以高精度地确定司机的隐私敏感信息,包括最常访问的地址(如家)和日常驾驶行为。同时,攻击者还可以推断出网约车服务的业务运营和性能的敏感信息,如乘坐次数、车辆使用情况、在该区域的存在情况等。除了介绍攻击之外,我们还介绍了服务提供商可以采取的对策,以保护驾驶员的敏感信息。
{"title":"Geo-locating Drivers: A Study of Sensitive Data Leakage in Ride-Hailing Services","authors":"Qingchuan Zhao, Chaoshun Zuo, Giancarlo Pellegrino, Zhiqiang Lin","doi":"10.14722/ndss.2019.23052","DOIUrl":"https://doi.org/10.14722/ndss.2019.23052","url":null,"abstract":"Increasingly, mobile application-based ride-hailing \u0000services have become a very popular means of transportation. \u0000Due to the handling of business logic, these services also contain \u0000a wealth of privacy-sensitive information such as GPS locations, \u0000car plates, driver licenses, and payment data. Unlike many of \u0000the mobile applications in which there is only one type of users, \u0000ride-hailing services face two types of users: riders and drivers. \u0000While most of the efforts had focused on the rider’s privacy, \u0000unfortunately, we notice little has been done to protect drivers. \u0000To raise the awareness of the privacy issues with drivers, in \u0000this paper we perform the first systematic study of the drivers’ \u0000sensitive data leakage in ride-hailing services. More specifically, \u0000we select 20 popular ride-hailing apps including Uber and Lyft \u0000and focus on one particular feature, namely the nearby cars \u0000feature. Surprisingly, our experimental results show that largescale \u0000data harvesting of drivers is possible for all of the ridehailing \u0000services we studied. In particular, attackers can determine \u0000with high-precision the driver’s privacy-sensitive information \u0000including mostly visited address (e.g., home) and daily driving behaviors. \u0000Meanwhile, attackers can also infer sensitive information \u0000about the business operations and performances of ride-hailing \u0000services such as the number of rides, utilization of cars, and \u0000presence on the territory. In addition to presenting the attacks, \u0000we also shed light on the countermeasures the service providers \u0000could take to protect the driver’s sensitive information.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"11 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74817156","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 29
Don't Trust The Locals: Investigating the Prevalence of Persistent Client-Side Cross-Site Scripting in the Wild 不要相信当地人:调查持久客户端跨站点脚本在野外的流行
Pub Date : 2019-02-01 DOI: 10.14722/ndss.2019.23009
Marius Steffens, C. Rossow, Martin Johns, Ben Stock
The Web has become highly interactive and an important driver for modern life, enabling information retrieval, social exchange, and online shopping. From the security perspective, Cross-Site Scripting (XSS) is one of the most nefarious attacks against Web clients. Research has long since focused on three categories of XSS: Reflected, Persistent, and DOMbased XSS. In this paper, we argue that our community must consider at least four important classes of XSS, and present the first systematic study of the threat of Persistent Client-Side XSS, caused by the insecure use of client-side storage. While the existence of this class has been acknowledged, especially by the non-academic community like OWASP, prior works have either only found such flaws as side effects of other analyses or focused on a limited set of applications to analyze. Therefore, the community lacks in-depth knowledge about the actual prevalence of Persistent Client-Side XSS in the wild. To close this research gap, we leverage taint tracking to identify suspicious flows from client-side persistent storage (Web Storage, cookies) to dangerous sinks (HTML, JavaScript, and script.src). We discuss two attacker models capable of injecting malicious payloads into storage, i.e., a Network Attacker capable of temporarily hijacking HTTP communication (e.g., in a public WiFi), and a Web Attacker who can leverage flows into storage or an existing reflected XSS flaw to persist their payload. With our taint-aware browser and these models in mind, we study the prevalence of Persistent Client-Side XSS in the Alexa Top 5,000 domains. We find that more than 8% of them have unfiltered data flows from persistent storage to a dangerous sink, which showcases the developers’ inherent trust in the integrity of storage content. Even worse, if we only consider sites that make use of data originating from storage, 21% of the sites are vulnerable. For those sites with vulnerable flows from storage to sink, we find that at least 70% are directly exploitable by our attacker models. Finally, investigating the vulnerable flows originating from storage allows us to categorize them into four disjoint categories and propose appropriate mitigations.
网络已成为高度互动性和现代生活的重要驱动力,使信息检索、社会交换和在线购物成为可能。从安全角度来看,跨站点脚本(XSS)是针对Web客户机的最恶劣的攻击之一。长期以来,研究一直集中在三类XSS上:反映的、持久的和基于域的XSS。在本文中,我们认为我们的社区必须考虑至少四个重要的XSS类别,并首次系统地研究了持久性客户端XSS的威胁,该威胁是由客户端存储的不安全使用引起的。虽然这个类的存在已经得到了承认,尤其是像OWASP这样的非学术社区,但之前的工作要么只发现了其他分析的副作用等缺陷,要么只关注了一组有限的应用程序来分析。因此,社区缺乏对持久客户端XSS实际流行情况的深入了解。为了缩小这一研究差距,我们利用污染跟踪来识别从客户端持久存储(Web storage, cookie)到危险汇(HTML, JavaScript和script.src)的可疑流。我们讨论了两种能够向存储中注入恶意有效载荷的攻击者模型,即,能够暂时劫持HTTP通信(例如,在公共WiFi中)的网络攻击者,以及可以利用流进入存储或现有的反射XSS漏洞来持久化其有效载荷的Web攻击者。考虑到我们的污染感知浏览器和这些模型,我们研究了Alexa前5000个域中持久客户端XSS的流行情况。我们发现,其中超过8%的数据流未经过滤,从持久存储流向危险的接收器,这显示了开发人员对存储内容完整性的内在信任。更糟糕的是,如果我们只考虑使用来自存储的数据的网站,21%的网站是脆弱的。对于那些具有从存储到接收器的易受攻击流的站点,我们发现至少70%可以被攻击者模型直接利用。最后,调查源自存储的易受攻击的流允许我们将它们分为四个互不相关的类别,并提出适当的缓解措施。
{"title":"Don't Trust The Locals: Investigating the Prevalence of Persistent Client-Side Cross-Site Scripting in the Wild","authors":"Marius Steffens, C. Rossow, Martin Johns, Ben Stock","doi":"10.14722/ndss.2019.23009","DOIUrl":"https://doi.org/10.14722/ndss.2019.23009","url":null,"abstract":"The Web has become highly interactive and an \u0000important driver for modern life, enabling information retrieval, \u0000social exchange, and online shopping. From the security perspective, Cross-Site Scripting (XSS) is one of the most nefarious \u0000attacks against Web clients. Research has long since focused \u0000on three categories of XSS: Reflected, Persistent, and DOMbased XSS. In this paper, we argue that our community must \u0000consider at least four important classes of XSS, and present \u0000the first systematic study of the threat of Persistent Client-Side \u0000XSS, caused by the insecure use of client-side storage. While \u0000the existence of this class has been acknowledged, especially by \u0000the non-academic community like OWASP, prior works have \u0000either only found such flaws as side effects of other analyses or \u0000focused on a limited set of applications to analyze. Therefore, the \u0000community lacks in-depth knowledge about the actual prevalence \u0000of Persistent Client-Side XSS in the wild. \u0000To close this research gap, we leverage taint tracking to \u0000identify suspicious flows from client-side persistent storage (Web \u0000Storage, cookies) to dangerous sinks (HTML, JavaScript, and \u0000script.src). We discuss two attacker models capable of \u0000injecting malicious payloads into storage, i.e., a Network Attacker \u0000capable of temporarily hijacking HTTP communication (e.g., in \u0000a public WiFi), and a Web Attacker who can leverage flows into \u0000storage or an existing reflected XSS flaw to persist their payload. \u0000With our taint-aware browser and these models in mind, we \u0000study the prevalence of Persistent Client-Side XSS in the Alexa \u0000Top 5,000 domains. We find that more than 8% of them have \u0000unfiltered data flows from persistent storage to a dangerous sink, \u0000which showcases the developers’ inherent trust in the integrity \u0000of storage content. Even worse, if we only consider sites that \u0000make use of data originating from storage, 21% of the sites are \u0000vulnerable. For those sites with vulnerable flows from storage \u0000to sink, we find that at least 70% are directly exploitable by \u0000our attacker models. Finally, investigating the vulnerable flows \u0000originating from storage allows us to categorize them into four \u0000disjoint categories and propose appropriate mitigations.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"87 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91334728","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 56
SANCTUARY: ARMing TrustZone with User-space Enclaves 避难所:用用户空间飞地武装TrustZone
Pub Date : 2019-02-01 DOI: 10.14722/ndss.2019.23448
Ferdinand Brasser, David Gens, Patrick Jauernig, A. Sadeghi, Emmanuel Stapf
ARM TrustZone is one of the most widely deployed security architecture providing Trusted Execution Environments (TEEs). Unfortunately, its usage and potential benefits for application developers and end users are largely limited due to restricted deployment policies imposed by device vendors. Restriction is enforced since every Trusted App (TA) increases the TEE’s attack surface: any vulnerable or malicious TA can compromise the system’s security. Hence, deploying a TA requires mutual trust between device vendor and application developer, incurring high costs for both. Vendors work around this by offering interfaces to selected TEE functionalities, however, these are not sufficient to securely implement advanced mobile services like banking. Extensive discussion of Intel’s SGX technology in academia and industry has unveiled the demand for an unrestricted use of TEEs, yet no comparable security architecture for mobile devices exists to this day. We propose SANCTUARY, the first security architecture which allows unconstrained use of TEEs in the TrustZone ecosystem without relying on virtualization. SANCTUARY enables execution of security-sensitive apps within strongly isolated compartments in TrustZone’s normal world comparable to SGX’s user-space enclaves. In particular, we leverage TrustZone’s versatile AddressSpace Controller available in current ARM System-on-Chip reference designs, to enforce two-way hardware-level isolation: (i) security-sensitive apps are shielded against a compromised normal-world OS, while (ii) the system is also protected from potentially malicious apps in isolated compartments. Moreover, moving security-sensitive apps from the TrustZone’s secure world to isolated compartments minimizes the TEE’s attack surface. Thus, mutual trust relationships between device vendors and developers become obsolete: the full potential of TEEs can be leveraged. We demonstrate practicality and real-world benefits of SANCTUARY by thoroughly evaluating our prototype on a HiKey 960 development board with microbenchmarks and a use case for one-time password generation in two-factor authentication.
ARM TrustZone是提供可信执行环境(tee)的最广泛部署的安全架构之一。不幸的是,由于设备供应商强加的限制部署策略,它的使用和对应用程序开发人员和最终用户的潜在好处在很大程度上受到限制。由于每个受信任的应用程序(TA)都增加了TEE的攻击面,因此实施了限制:任何易受攻击或恶意的TA都可能危及系统的安全性。因此,部署TA需要设备供应商和应用程序开发人员之间的相互信任,这为双方都带来了高昂的成本。供应商通过提供选定TEE功能的接口来解决这个问题,然而,这些还不足以安全地实现像银行这样的高级移动服务。学术界和工业界对英特尔SGX技术的广泛讨论揭示了对tee无限制使用的需求,但迄今为止还没有针对移动设备的类似安全架构。我们提出了SANCTUARY,这是第一个允许在TrustZone生态系统中不依赖虚拟化而不受约束地使用tee的安全架构。SANCTUARY使安全敏感的应用程序能够在TrustZone的正常世界中与SGX的用户空间飞地相媲美的高度隔离的隔间内执行。特别是,我们利用TrustZone的通用AddressSpace控制器在当前的ARM片上系统参考设计中可用,以强制双向硬件级隔离:(i)安全敏感的应用程序被屏蔽在受损的正常世界操作系统中,同时(ii)系统也被保护免受潜在的恶意应用程序的隔离。此外,将对安全敏感的应用程序从TrustZone的安全世界转移到隔离的隔间可以最大限度地减少TEE的攻击面。因此,设备供应商和开发人员之间的相互信任关系变得过时了:tee的全部潜力可以被利用。通过在HiKey 960开发板上使用微基准测试和双因素身份验证一次性密码生成用例彻底评估我们的原型,我们展示了SANCTUARY的实用性和现实世界的好处。
{"title":"SANCTUARY: ARMing TrustZone with User-space Enclaves","authors":"Ferdinand Brasser, David Gens, Patrick Jauernig, A. Sadeghi, Emmanuel Stapf","doi":"10.14722/ndss.2019.23448","DOIUrl":"https://doi.org/10.14722/ndss.2019.23448","url":null,"abstract":"ARM TrustZone is one of the most widely deployed security architecture providing Trusted Execution Environments (TEEs). Unfortunately, its usage and potential benefits for application developers and end users are largely limited due to restricted deployment policies imposed by device vendors. Restriction is enforced since every Trusted App (TA) increases the TEE’s attack surface: any vulnerable or malicious TA can compromise the system’s security. Hence, deploying a TA requires mutual trust between device vendor and application developer, incurring high costs for both. Vendors work around this by offering interfaces to selected TEE functionalities, however, these are not sufficient to securely implement advanced mobile services like banking. Extensive discussion of Intel’s SGX technology in academia and industry has unveiled the demand for an unrestricted use of TEEs, yet no comparable security architecture for mobile devices exists to this day. We propose SANCTUARY, the first security architecture which allows unconstrained use of TEEs in the TrustZone ecosystem without relying on virtualization. SANCTUARY enables execution of security-sensitive apps within strongly isolated compartments in TrustZone’s normal world comparable to SGX’s user-space enclaves. In particular, we leverage TrustZone’s versatile AddressSpace Controller available in current ARM System-on-Chip reference designs, to enforce two-way hardware-level isolation: (i) security-sensitive apps are shielded against a compromised normal-world OS, while (ii) the system is also protected from potentially malicious apps in isolated compartments. Moreover, moving security-sensitive apps from the TrustZone’s secure world to isolated compartments minimizes the TEE’s attack surface. Thus, mutual trust relationships between device vendors and developers become obsolete: the full potential of TEEs can be leveraged. We demonstrate practicality and real-world benefits of SANCTUARY by thoroughly evaluating our prototype on a HiKey 960 development board with microbenchmarks and a use case for one-time password generation in two-factor authentication.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"164 9 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86699052","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 115
TIMBER-V: Tag-Isolated Memory Bringing Fine-grained Enclaves to RISC-V 木材- v:标签隔离内存带来细粒度飞地RISC-V
Pub Date : 2019-02-01 DOI: 10.14722/NDSS.2019.23068
Samuel Weiser, M. Werner, Ferdinand Brasser, Maja Malenko, S. Mangard, A. Sadeghi
Embedded computing devices are used on a large scale in the emerging internet of things (IoT). However, their wide deployment raises the incentive for attackers to target these devices, as demonstrated by several recent attacks. As IoT devices are built for long service life, means are required to protect sensitive code in the presence of potential vulnerabilities, which might be discovered long after deployment. Tagged memory has been proposed as a mechanism to enforce various fine-grained security policies at runtime. However, none of the existing tagged memory schemes provides efficient and flexible compartmentalization in terms of isolated execution environments. We present TIMBER-V, a new tagged memory architecture featuring flexible and efficient isolation of code and data on small embedded systems. We overcome several limitations of previous schemes. We augment tag isolation with a memory protection unit to isolate individual processes, while maintaining low memory overhead. TIMBER-V significantly reduces the problem of memory fragmentation, and improves dynamic reuse of untrusted memory across security boundaries. TIMBER-V enables novel sharing of execution stacks across different security domains, in addition to interleaved heaps. TIMBER-V is compatible to existing code, supports real-time constraints and is open source. We show the efficiency of TIMBER-V by evaluating our proofof-concept implementation on the RISC-V simulator.
嵌入式计算设备在新兴的物联网(IoT)中得到了大规模的应用。然而,正如最近的几次攻击所证明的那样,它们的广泛部署增加了攻击者瞄准这些设备的动机。由于物联网设备的使用寿命较长,因此需要在存在潜在漏洞的情况下保护敏感代码,这些漏洞可能在部署后很长时间才被发现。标记内存被提议作为一种在运行时执行各种细粒度安全策略的机制。然而,就孤立的执行环境而言,现有的标记内存方案都没有提供有效和灵活的分区。我们提出了TIMBER-V,一种新的标记内存架构,在小型嵌入式系统上灵活有效地隔离代码和数据。我们克服了以前方案的几个限制。我们使用内存保护单元增强标签隔离,以隔离单个进程,同时保持低内存开销。TIMBER-V显著减少了内存碎片问题,并改进了跨安全边界的不可信内存的动态重用。除了交错堆之外,TIMBER-V还支持跨不同安全域共享执行堆栈。TIMBER-V与现有代码兼容,支持实时约束,并且是开源的。我们通过在RISC-V模拟器上评估我们的概念验证实现来展示TIMBER-V的效率。
{"title":"TIMBER-V: Tag-Isolated Memory Bringing Fine-grained Enclaves to RISC-V","authors":"Samuel Weiser, M. Werner, Ferdinand Brasser, Maja Malenko, S. Mangard, A. Sadeghi","doi":"10.14722/NDSS.2019.23068","DOIUrl":"https://doi.org/10.14722/NDSS.2019.23068","url":null,"abstract":"Embedded computing devices are used on a large scale in the emerging internet of things (IoT). However, their wide deployment raises the incentive for attackers to target these devices, as demonstrated by several recent attacks. As IoT devices are built for long service life, means are required to protect sensitive code in the presence of potential vulnerabilities, which might be discovered long after deployment. Tagged memory has been proposed as a mechanism to enforce various fine-grained security policies at runtime. However, none of the existing tagged memory schemes provides efficient and flexible compartmentalization in terms of isolated execution environments. We present TIMBER-V, a new tagged memory architecture featuring flexible and efficient isolation of code and data on small embedded systems. We overcome several limitations of previous schemes. We augment tag isolation with a memory protection unit to isolate individual processes, while maintaining low memory overhead. TIMBER-V significantly reduces the problem of memory fragmentation, and improves dynamic reuse of untrusted memory across security boundaries. TIMBER-V enables novel sharing of execution stacks across different security domains, in addition to interleaved heaps. TIMBER-V is compatible to existing code, supports real-time constraints and is open source. We show the efficiency of TIMBER-V by evaluating our proofof-concept implementation on the RISC-V simulator.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"32 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73285928","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 72
DIAT: Data Integrity Attestation for Resilient Collaboration of Autonomous Systems DIAT:自治系统弹性协作的数据完整性认证
Pub Date : 2019-01-07 DOI: 10.14722/ndss.2019.23420
Tigist Abera, Raad Bahmani, Ferdinand Brasser, Ahmad Ibrahim, A. Sadeghi, M. Schunter
Networks of autonomous collaborative embedded systems are emerging in many application domains such as vehicular ad-hoc networks, robotic factory workers, search/rescue robots, delivery and search drones. To perform their collaborative tasks the involved devices exchange various types of information such as sensor data, status information, and commands. For the correct operation of these complex systems each device must be able to verify that the data coming from other devices is correct and has not been maliciously altered. In this paper, we present DIAT – a novel approach that allows to verify the correctness of data by attesting the correct generation as well as processing of data using control-flow attestation. DIAT enables devices in autonomous collaborative networks to securely and efficiently interact, relying on a minimal TCB. It ensures that the data sent from one device to another device is not maliciously changed, neither during transport nor during generation or processing on the originating device. Data exchanged between devices in the network is therefore authenticated along with a proof of integrity of all software involved in its generation and processing. To enable this, the embedded devices’ software is decomposed into simple interacting modules reducing the amount and complexity of software that needs to be attested, i.e., only those modules that process the data are relevant. As a proof of concept we implemented and evaluated our scheme DIAT on a state-of-the-art flight controller for drones. Furthermore, we evaluated our scheme in a simulation environment to demonstrate its scalability for large-scale systems.
自主协作嵌入式系统网络正在许多应用领域出现,如车载自组织网络、工厂机器人工人、搜索/救援机器人、交付和搜索无人机。为了执行它们的协作任务,所涉及的设备交换各种类型的信息,如传感器数据、状态信息和命令。为了这些复杂系统的正确操作,每个设备必须能够验证来自其他设备的数据是正确的,并且没有被恶意更改。在本文中,我们提出了DIAT——一种新颖的方法,它允许通过证明数据的正确生成来验证数据的正确性,并使用控制流证明来验证数据的处理。DIAT使自主协作网络中的设备能够依靠最小的TCB安全有效地进行交互。它确保从一个设备发送到另一个设备的数据不会被恶意更改,无论是在传输过程中,还是在原始设备的生成或处理过程中。因此,网络中设备之间交换的数据是经过身份验证的,同时还需要证明其生成和处理过程中涉及的所有软件的完整性。为了实现这一点,嵌入式设备的软件被分解为简单的交互模块,减少了需要验证的软件的数量和复杂性,即只有处理数据的模块是相关的。作为概念验证,我们在最先进的无人机飞行控制器上实施并评估了我们的方案DIAT。此外,我们在模拟环境中评估了我们的方案,以证明其在大型系统中的可扩展性。
{"title":"DIAT: Data Integrity Attestation for Resilient Collaboration of Autonomous Systems","authors":"Tigist Abera, Raad Bahmani, Ferdinand Brasser, Ahmad Ibrahim, A. Sadeghi, M. Schunter","doi":"10.14722/ndss.2019.23420","DOIUrl":"https://doi.org/10.14722/ndss.2019.23420","url":null,"abstract":"Networks of autonomous collaborative embedded systems are emerging in many application domains such as vehicular ad-hoc networks, robotic factory workers, search/rescue robots, delivery and search drones. To perform their collaborative tasks the involved devices exchange various types of information such as sensor data, status information, and commands. For the correct operation of these complex systems each device must be able to verify that the data coming from other devices is correct and has not been maliciously altered. In this paper, we present DIAT – a novel approach that allows to verify the correctness of data by attesting the correct generation as well as processing of data using control-flow attestation. DIAT enables devices in autonomous collaborative networks to securely and efficiently interact, relying on a minimal TCB. It ensures that the data sent from one device to another device is not maliciously changed, neither during transport nor during generation or processing on the originating device. Data exchanged between devices in the network is therefore authenticated along with a proof of integrity of all software involved in its generation and processing. To enable this, the embedded devices’ software is decomposed into simple interacting modules reducing the amount and complexity of software that needs to be attested, i.e., only those modules that process the data are relevant. As a proof of concept we implemented and evaluated our scheme DIAT on a state-of-the-art flight controller for drones. Furthermore, we evaluated our scheme in a simulation environment to demonstrate its scalability for large-scale systems.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"16 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91150279","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 44
RFDIDS: Radio Frequency-based Distributed Intrusion Detection System for the Power Grid 基于射频的电网分布式入侵检测系统
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23462
Tohid Shekari, C. Bayens, Morris Cohen, L. Graber, R. Beyah
{"title":"RFDIDS: Radio Frequency-based Distributed Intrusion Detection System for the Power Grid","authors":"Tohid Shekari, C. Bayens, Morris Cohen, L. Graber, R. Beyah","doi":"10.14722/ndss.2019.23462","DOIUrl":"https://doi.org/10.14722/ndss.2019.23462","url":null,"abstract":"","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"13 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82633843","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
期刊
Proceedings 2019 Network and Distributed System Security Symposium
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1