首页 > 最新文献

2019 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Comprehensive Privacy Analysis of Deep Learning: Passive and Active White-box Inference Attacks against Centralized and Federated Learning 深度学习的综合隐私分析:针对集中式和联邦式学习的被动和主动白盒推理攻击
Pub Date : 2018-12-03 DOI: 10.1109/SP.2019.00065
Milad Nasr, R. Shokri, A. Houmansadr
Deep neural networks are susceptible to various inference attacks as they remember information about their training data. We design white-box inference attacks to perform a comprehensive privacy analysis of deep learning models. We measure the privacy leakage through parameters of fully trained models as well as the parameter updates of models during training. We design inference algorithms for both centralized and federated learning, with respect to passive and active inference attackers, and assuming different adversary prior knowledge. We evaluate our novel white-box membership inference attacks against deep learning algorithms to trace their training data records. We show that a straightforward extension of the known black-box attacks to the white-box setting (through analyzing the outputs of activation functions) is ineffective. We therefore design new algorithms tailored to the white-box setting by exploiting the privacy vulnerabilities of the stochastic gradient descent algorithm, which is the algorithm used to train deep neural networks. We investigate the reasons why deep learning models may leak information about their training data. We then show that even well-generalized models are significantly susceptible to white-box membership inference attacks, by analyzing state-of-the-art pre-trained and publicly available models for the CIFAR dataset. We also show how adversarial participants, in the federated learning setting, can successfully run active membership inference attacks against other participants, even when the global model achieves high prediction accuracies.
深度神经网络在记忆训练数据信息时容易受到各种推理攻击。我们设计了白盒推理攻击来对深度学习模型进行全面的隐私分析。我们通过充分训练模型的参数以及训练过程中模型的参数更新来衡量隐私泄漏。针对被动和主动推理攻击者,并假设不同的对手先验知识,我们设计了集中和联合学习的推理算法。我们评估了针对深度学习算法的新型白盒成员推理攻击,以跟踪其训练数据记录。我们表明,将已知的黑盒攻击直接扩展到白盒设置(通过分析激活函数的输出)是无效的。因此,我们通过利用随机梯度下降算法(用于训练深度神经网络的算法)的隐私漏洞,设计了针对白盒设置的新算法。我们调查了深度学习模型可能泄露其训练数据信息的原因。然后,我们通过分析CIFAR数据集的最先进的预训练模型和公开可用模型,表明即使是很好的泛化模型也很容易受到白盒成员推理攻击。我们还展示了在联邦学习设置中,敌对参与者如何能够成功地对其他参与者运行主动成员推理攻击,即使在全局模型达到高预测精度时也是如此。
{"title":"Comprehensive Privacy Analysis of Deep Learning: Passive and Active White-box Inference Attacks against Centralized and Federated Learning","authors":"Milad Nasr, R. Shokri, A. Houmansadr","doi":"10.1109/SP.2019.00065","DOIUrl":"https://doi.org/10.1109/SP.2019.00065","url":null,"abstract":"Deep neural networks are susceptible to various inference attacks as they remember information about their training data. We design white-box inference attacks to perform a comprehensive privacy analysis of deep learning models. We measure the privacy leakage through parameters of fully trained models as well as the parameter updates of models during training. We design inference algorithms for both centralized and federated learning, with respect to passive and active inference attackers, and assuming different adversary prior knowledge. We evaluate our novel white-box membership inference attacks against deep learning algorithms to trace their training data records. We show that a straightforward extension of the known black-box attacks to the white-box setting (through analyzing the outputs of activation functions) is ineffective. We therefore design new algorithms tailored to the white-box setting by exploiting the privacy vulnerabilities of the stochastic gradient descent algorithm, which is the algorithm used to train deep neural networks. We investigate the reasons why deep learning models may leak information about their training data. We then show that even well-generalized models are significantly susceptible to white-box membership inference attacks, by analyzing state-of-the-art pre-trained and publicly available models for the CIFAR dataset. We also show how adversarial participants, in the federated learning setting, can successfully run active membership inference attacks against other participants, even when the global model achieves high prediction accuracies.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-12-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121572967","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 987
SoK: Shining Light on Shadow Stacks SoK:照亮暗影堆叠
Pub Date : 2018-11-07 DOI: 10.1109/SP.2019.00076
N. Burow, Xinping Zhang, Mathias Payer
Control-Flow Hijacking attacks are the dominant attack vector against C/C++ programs. Control-Flow Integrity (CFI) solutions mitigate these attacks on the forward edge, i.e., indirect calls through function pointers and virtual calls. Protecting the backward edge is left to stack canaries, which are easily bypassed through information leaks. Shadow Stacks are a fully precise mechanism for protecting backwards edges, and should be deployed with CFI mitigations. We present a comprehensive analysis of all possible shadow stack mechanisms along three axes: performance, compatibil- ity, and security. For performance comparisons we use SPEC CPU2006, while security and compatibility are qualitatively analyzed. Based on our study, we renew calls for a shadow stack design that leverages a dedicated register, resulting in low performance overhead, and minimal memory overhead, but sacrifices compatibility. We present case studies of our implementation of such a design, Shadesmar, on Phoronix and Apache to demonstrate the feasibility of dedicating a general purpose register to a security monitor on modern architectures, and Shadesmar’s deployability. Our comprehensive analysis, including detailed case studies for our novel design, allows compiler designers and practitioners to select the correct shadow stack design for different usage scenarios. Shadow stacks belong to the class of defense mechanisms that require metadata about the program’s state to enforce their defense policies. Protecting this metadata for deployed mitigations requires in-process isolation of a segment of the virtual address space. Prior work on defenses in this class has relied on information hiding to protect metadata. We show that stronger guarantees are possible by repurposing two new Intel x86 extensions for memory protection (MPX), and page table control (MPK). Building on our isolation efforts with MPX and MPK, we present the design requirements for a dedicated hardware mechanism to support intra-process memory isolation, and discuss how such a mechanism can empower the next wave of highly precise software security mitigations that rely on partially isolated information in a process.
控制流劫持攻击是针对C/ c++程序的主要攻击向量。控制流完整性(CFI)解决方案在前端减轻了这些攻击,即通过函数指针和虚拟调用进行间接调用。保护后边缘留给了堆栈金丝雀,这很容易通过信息泄漏绕过。阴影堆栈是一个完全精确的机制来保护后边缘,并应部署与CFI缓解。我们提出了一个全面的分析所有可能的影子堆栈机制沿着三个轴:性能,兼容性和安全性。为了进行性能比较,我们使用SPEC CPU2006,同时对安全性和兼容性进行定性分析。根据我们的研究,我们重新调用了利用专用寄存器的影子堆栈设计,导致低性能开销和最小的内存开销,但牺牲了兼容性。我们介绍了在Phoronix和Apache上实现这种设计Shadesmar的案例研究,以演示将通用寄存器专用于现代架构上的安全监视器的可行性,以及Shadesmar的可部署性。我们的综合分析,包括对我们新颖设计的详细案例研究,允许编译器设计者和实践者为不同的使用场景选择正确的影子堆栈设计。影子堆栈属于一类需要有关程序状态的元数据来执行其防御策略的防御机制。为已部署的缓解保护此元数据需要在进程内隔离虚拟地址空间的一段。这类先前的防御工作依赖于信息隐藏来保护元数据。通过重新利用两个新的Intel x86扩展来实现内存保护(MPX)和页表控制(MPK),我们证明了更强的保证是可能的。在MPX和MPK隔离工作的基础上,我们提出了支持进程内内存隔离的专用硬件机制的设计要求,并讨论了这种机制如何支持依赖进程中部分隔离信息的下一波高精度软件安全缓解。
{"title":"SoK: Shining Light on Shadow Stacks","authors":"N. Burow, Xinping Zhang, Mathias Payer","doi":"10.1109/SP.2019.00076","DOIUrl":"https://doi.org/10.1109/SP.2019.00076","url":null,"abstract":"Control-Flow Hijacking attacks are the dominant attack vector against C/C++ programs. Control-Flow Integrity (CFI) solutions mitigate these attacks on the forward edge, i.e., indirect calls through function pointers and virtual calls. Protecting the backward edge is left to stack canaries, which are easily bypassed through information leaks. Shadow Stacks are a fully precise mechanism for protecting backwards edges, and should be deployed with CFI mitigations. We present a comprehensive analysis of all possible shadow stack mechanisms along three axes: performance, compatibil- ity, and security. For performance comparisons we use SPEC CPU2006, while security and compatibility are qualitatively analyzed. Based on our study, we renew calls for a shadow stack design that leverages a dedicated register, resulting in low performance overhead, and minimal memory overhead, but sacrifices compatibility. We present case studies of our implementation of such a design, Shadesmar, on Phoronix and Apache to demonstrate the feasibility of dedicating a general purpose register to a security monitor on modern architectures, and Shadesmar’s deployability. Our comprehensive analysis, including detailed case studies for our novel design, allows compiler designers and practitioners to select the correct shadow stack design for different usage scenarios. Shadow stacks belong to the class of defense mechanisms that require metadata about the program’s state to enforce their defense policies. Protecting this metadata for deployed mitigations requires in-process isolation of a segment of the virtual address space. Prior work on defenses in this class has relied on information hiding to protect metadata. We show that stronger guarantees are possible by repurposing two new Intel x86 extensions for memory protection (MPX), and page table control (MPK). Building on our isolation efforts with MPX and MPK, we present the design requirements for a dedicated hardware mechanism to support intra-process memory isolation, and discuss how such a mechanism can empower the next wave of highly precise software security mitigations that rely on partially isolated information in a process.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"24 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128109922","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 108
True2F: Backdoor-Resistant Authentication Tokens True2F:防后门认证令牌
Pub Date : 2018-10-10 DOI: 10.1109/SP.2019.00048
Emma Dauterman, Henry Corrigan-Gibbs, David Mazières, D. Boneh, Dominic Rizzo
We present True2F, a system for second-factor authentication that provides the benefits of conventional authentication tokens in the face of phishing and software compromise, while also providing strong protection against token faults and backdoors. To do so, we develop new lightweight two-party protocols for generating cryptographic keys and ECDSA signatures, and we implement new privacy defenses to prevent cross-origin token-fingerprinting attacks. To facilitate real-world deployment, our system is backwards-compatible with today’s U2F-enabled web services and runs on commodity hardware tokens after a firmware modification. A True2F-protected authentication takes just 57ms to complete on the token, compared with 23ms for unprotected U2F.
我们介绍了True2F,一个用于第二因素身份验证的系统,它在面对网络钓鱼和软件危害时提供了传统身份验证令牌的优点,同时还提供了针对令牌错误和后门的强大保护。为此,我们开发了新的轻量级两方协议,用于生成加密密钥和ECDSA签名,并实现了新的隐私防御,以防止跨域令牌指纹攻击。为了便于实际部署,我们的系统向后兼容当今支持u2f的web服务,并在固件修改后运行在商品硬件令牌上。受true2f保护的身份验证只需57ms就可以完成令牌,而不受保护的U2F则需要23ms。
{"title":"True2F: Backdoor-Resistant Authentication Tokens","authors":"Emma Dauterman, Henry Corrigan-Gibbs, David Mazières, D. Boneh, Dominic Rizzo","doi":"10.1109/SP.2019.00048","DOIUrl":"https://doi.org/10.1109/SP.2019.00048","url":null,"abstract":"We present True2F, a system for second-factor authentication that provides the benefits of conventional authentication tokens in the face of phishing and software compromise, while also providing strong protection against token faults and backdoors. To do so, we develop new lightweight two-party protocols for generating cryptographic keys and ECDSA signatures, and we implement new privacy defenses to prevent cross-origin token-fingerprinting attacks. To facilitate real-world deployment, our system is backwards-compatible with today’s U2F-enabled web services and runs on commodity hardware tokens after a firmware modification. A True2F-protected authentication takes just 57ms to complete on the token, compared with 23ms for unprotected U2F.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-10-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130064589","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
HOLMES: Real-Time APT Detection through Correlation of Suspicious Information Flows HOLMES:通过可疑信息流的相关性进行实时APT检测
Pub Date : 2018-10-03 DOI: 10.1109/SP.2019.00026
Sadegh M. Milajerdi, Rigel Gjomemo, Birhanu Eshete, R. Sekar, V. Venkatakrishnan
In this paper, we present HOLMES, a system that implements a new approach to the detection of Advanced and Persistent Threats (APTs). HOLMES is inspired by several case studies of real-world APTs that highlight some common goals of APT actors. In a nutshell, HOLMES aims to produce a detection signal that indicates the presence of a coordinated set of activities that are part of an APT campaign. One of the main challenges addressed by our approach involves developing a suite of techniques that make the detection signal robust and reliable. At a high-level, the techniques we develop effectively leverage the correlation between suspicious information flows that arise during an attacker campaign. In addition to its detection capability, HOLMES is also able to generate a high-level graph that summarizes the attacker’s actions in real-time. This graph can be used by an analyst for an effective cyber response. An evaluation of our approach against some real-world APTs indicates that HOLMES can detect APT campaigns with high precision and low false alarm rate. The compact high-level graphs produced by HOLMES effectively summarizes an ongoing attack campaign and can assist real-time cyber-response operations.
在本文中,我们提出了HOLMES系统,它实现了一种检测高级和持续威胁(apt)的新方法。HOLMES的灵感来自于对现实世界APT的几个案例研究,这些案例强调了APT行为者的一些共同目标。简而言之,HOLMES旨在产生一种检测信号,表明APT活动中存在一系列协调的活动。我们的方法解决的主要挑战之一是开发一套使检测信号鲁棒和可靠的技术。在高层次上,我们开发的技术有效地利用了攻击者活动期间出现的可疑信息流之间的相关性。除了检测能力之外,HOLMES还能够生成一个高级图形,实时总结攻击者的行为。分析人员可以使用这张图进行有效的网络响应。对我们的方法针对一些现实世界的APT进行的评估表明,HOLMES可以以高精度和低误报率检测APT活动。HOLMES生成的紧凑的高级图表有效地总结了正在进行的攻击活动,并可以协助实时网络响应行动。
{"title":"HOLMES: Real-Time APT Detection through Correlation of Suspicious Information Flows","authors":"Sadegh M. Milajerdi, Rigel Gjomemo, Birhanu Eshete, R. Sekar, V. Venkatakrishnan","doi":"10.1109/SP.2019.00026","DOIUrl":"https://doi.org/10.1109/SP.2019.00026","url":null,"abstract":"In this paper, we present HOLMES, a system that implements a new approach to the detection of Advanced and Persistent Threats (APTs). HOLMES is inspired by several case studies of real-world APTs that highlight some common goals of APT actors. In a nutshell, HOLMES aims to produce a detection signal that indicates the presence of a coordinated set of activities that are part of an APT campaign. One of the main challenges addressed by our approach involves developing a suite of techniques that make the detection signal robust and reliable. At a high-level, the techniques we develop effectively leverage the correlation between suspicious information flows that arise during an attacker campaign. In addition to its detection capability, HOLMES is also able to generate a high-level graph that summarizes the attacker’s actions in real-time. This graph can be used by an analyst for an effective cyber response. An evaluation of our approach against some real-world APTs indicates that HOLMES can detect APT campaigns with high precision and low false alarm rate. The compact high-level graphs produced by HOLMES effectively summarizes an ongoing attack campaign and can assist real-time cyber-response operations.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-10-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121491019","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 238
Theory and Practice of Finding Eviction Sets 寻找驱逐集的理论与实践
Pub Date : 2018-10-02 DOI: 10.1109/SP.2019.00042
Pepe Vila, Boris Köpf, J. Morales
Many micro-architectural attacks rely on the capability of an attacker to efficiently find small eviction sets: groups of virtual addresses that map to the same cache set. This capability has become a decisive primitive for cache side-channel, rowhammer, and speculative execution attacks. Despite their importance, algorithms for finding small eviction sets have not been systematically studied in the literature. In this paper, we perform such a systematic study. We begin by formalizing the problem and analyzing the probability that a set of random virtual addresses is an eviction set. We then present novel algorithms, based on ideas from threshold group testing, that reduce random eviction sets to their minimal core in linear time, improving over the quadratic state-of-the-art. We complement the theoretical analysis of our algorithms with a rigorous empirical evaluation in which we identify and isolate factors that affect their reliability in practice, such as adaptive cache replacement strategies and TLB thrashing. Our results indicate that our algorithms enable finding small eviction sets much faster than before, and under conditions where this was previously deemed impractical.
许多微体系结构攻击依赖于攻击者有效地找到小的驱逐集的能力:映射到相同缓存集的虚拟地址组。这种能力已经成为缓存侧信道攻击、回旋锤攻击和推测性执行攻击的决定性原语。尽管它们很重要,但寻找小驱逐集的算法尚未在文献中进行系统研究。在本文中,我们进行了这样一个系统的研究。我们首先将问题形式化,并分析一组随机虚拟地址是驱逐集的概率。然后,我们提出了基于阈值组测试思想的新算法,该算法在线性时间内将随机驱逐集减少到最小核心,改进了二次型技术。我们通过严格的经验评估来补充算法的理论分析,其中我们确定并隔离了在实践中影响其可靠性的因素,例如自适应缓存替换策略和TLB抖动。我们的研究结果表明,我们的算法能够比以前更快地找到小型驱逐集,并且在以前被认为不切实际的情况下。
{"title":"Theory and Practice of Finding Eviction Sets","authors":"Pepe Vila, Boris Köpf, J. Morales","doi":"10.1109/SP.2019.00042","DOIUrl":"https://doi.org/10.1109/SP.2019.00042","url":null,"abstract":"Many micro-architectural attacks rely on the capability of an attacker to efficiently find small eviction sets: groups of virtual addresses that map to the same cache set. This capability has become a decisive primitive for cache side-channel, rowhammer, and speculative execution attacks. Despite their importance, algorithms for finding small eviction sets have not been systematically studied in the literature. In this paper, we perform such a systematic study. We begin by formalizing the problem and analyzing the probability that a set of random virtual addresses is an eviction set. We then present novel algorithms, based on ideas from threshold group testing, that reduce random eviction sets to their minimal core in linear time, improving over the quadratic state-of-the-art. We complement the theoretical analysis of our algorithms with a rigorous empirical evaluation in which we identify and isolate factors that affect their reliability in practice, such as adaptive cache replacement strategies and TLB thrashing. Our results indicate that our algorithms enable finding small eviction sets much faster than before, and under conditions where this was previously deemed impractical.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"350 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-10-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133875585","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 95
Fidelius: Protecting User Secrets from Compromised Browsers Fidelius:保护用户机密免受浏览器入侵
Pub Date : 2018-09-13 DOI: 10.1109/SP.2019.00036
Saba Eskandarian, Jonathan Cogan, Sawyer Birnbaum, Peh Chang Wei Brandon, Dillon Franke, Forest Fraser, Gaspar Garcia, Eric Gong, Hung T. Nguyen, Taresh K. Sethi, Vishal Subbiah, M. Backes, Giancarlo Pellegrino, D. Boneh
Users regularly enter sensitive data, such as passwords, credit card numbers, or tax information, into the browser window. While modern browsers provide powerful client-side privacy measures to protect this data, none of these defenses prevent a browser compromised by malware from stealing it. In this work, we present Fidelius, a new architecture that uses trusted hardware enclaves integrated into the browser to enable protection of user secrets during web browsing sessions, even if the entire underlying browser and OS are fully controlled by a malicious attacker. Fidelius solves many challenges involved in providing protection for browsers in a fully malicious environment, offering support for integrity and privacy for form data, JavaScript execution, XMLHttpRequests, and protected web storage, while minimizing the TCB. Moreover, interactions between the enclave and the browser, the keyboard, and the display all require new protocols, each with their own security considerations. Finally, Fidelius takes into account UI considerations to ensure a consistent and simple interface for both developers and users. As part of this project, we develop the first open source system that provides a trusted path from input and output peripherals to a hardware enclave with no reliance on additional hypervisor security assumptions. These components may be of independent interest and useful to future projects. We implement and evaluate Fidelius to measure its performance overhead, finding that Fidelius imposes acceptable overhead on page load and user interaction for secured pages and has no impact on pages and page components that do not use its enhanced security features.
用户经常在浏览器窗口中输入敏感数据,如密码、信用卡号码或税务信息。虽然现代浏览器提供了强大的客户端隐私措施来保护这些数据,但这些防御措施都无法防止浏览器被恶意软件窃取数据。在这项工作中,我们提出了Fidelius,这是一种新的架构,它使用集成到浏览器中的可信硬件飞地,即使整个底层浏览器和操作系统完全被恶意攻击者控制,也可以在web浏览会话期间保护用户机密。Fidelius解决了许多挑战,包括在完全恶意的环境中为浏览器提供保护,为表单数据、JavaScript执行、xmlhttprequest和受保护的web存储提供完整性和隐私支持,同时最大限度地减少TCB。此外,enclave与浏览器、键盘和显示器之间的交互都需要新的协议,每个协议都有自己的安全考虑。最后,Fidelius将UI考虑在内,以确保为开发人员和用户提供一致且简单的界面。作为该项目的一部分,我们开发了第一个开源系统,该系统提供了从输入和输出外设到硬件飞地的可信路径,而不依赖于额外的管理程序安全性假设。这些组件可能具有独立的兴趣,并且对未来的项目很有用。我们实现和评估Fidelius以衡量其性能开销,发现Fidelius对受保护页面的页面加载和用户交互施加了可接受的开销,并且对未使用其增强的安全特性的页面和页面组件没有影响。
{"title":"Fidelius: Protecting User Secrets from Compromised Browsers","authors":"Saba Eskandarian, Jonathan Cogan, Sawyer Birnbaum, Peh Chang Wei Brandon, Dillon Franke, Forest Fraser, Gaspar Garcia, Eric Gong, Hung T. Nguyen, Taresh K. Sethi, Vishal Subbiah, M. Backes, Giancarlo Pellegrino, D. Boneh","doi":"10.1109/SP.2019.00036","DOIUrl":"https://doi.org/10.1109/SP.2019.00036","url":null,"abstract":"Users regularly enter sensitive data, such as passwords, credit card numbers, or tax information, into the browser window. While modern browsers provide powerful client-side privacy measures to protect this data, none of these defenses prevent a browser compromised by malware from stealing it. In this work, we present Fidelius, a new architecture that uses trusted hardware enclaves integrated into the browser to enable protection of user secrets during web browsing sessions, even if the entire underlying browser and OS are fully controlled by a malicious attacker. Fidelius solves many challenges involved in providing protection for browsers in a fully malicious environment, offering support for integrity and privacy for form data, JavaScript execution, XMLHttpRequests, and protected web storage, while minimizing the TCB. Moreover, interactions between the enclave and the browser, the keyboard, and the display all require new protocols, each with their own security considerations. Finally, Fidelius takes into account UI considerations to ensure a consistent and simple interface for both developers and users. As part of this project, we develop the first open source system that provides a trusted path from input and output peripherals to a hardware enclave with no reliance on additional hypervisor security assumptions. These components may be of independent interest and useful to future projects. We implement and evaluate Fidelius to measure its performance overhead, finding that Fidelius imposes acceptable overhead on page load and user interaction for secured pages and has no impact on pages and page components that do not use its enhanced security features.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122130708","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Synesthesia: Detecting Screen Content via Remote Acoustic Side Channels 联觉:通过远程声学侧通道检测屏幕内容
Pub Date : 2018-09-07 DOI: 10.1109/SP.2019.00074
Daniel Genkin, Mihir Pattani, R. Schuster, Eran Tromer
We show that subtle acoustic noises emanating from within computer screens can be used to detect the content displayed on the screens. This sound can be picked up by ordinary microphones built into webcams or screens, and is inadvertently transmitted to other parties, e.g., during a videoconference call or archived recordings. It can also be recorded by a smartphone or ``smart speaker'' placed on a desk next to the screen, or from as far as 10 meters away using a parabolic microphone. Empirically demonstrating various attack scenarios, we show how this channel can be used for real-time detection of on-screen text, or users' input into on-screen virtual keyboards. We also demonstrate how an attacker can analyze the audio received during video call (e.g., on Google Hangout) to infer whether the other side is browsing the web in lieu of watching the video call, and which web site is displayed on their screen.
我们表明,从计算机屏幕内发出的细微声学噪声可以用来检测屏幕上显示的内容。这种声音可以被内置在网络摄像头或屏幕上的普通麦克风捕捉到,并在不经意间传递给其他各方,例如,在视频电话会议或存档录音中。它也可以通过放在屏幕旁边的桌子上的智能手机或“智能扬声器”录制,或者在10米远的地方使用抛物面麦克风录制。通过经验演示各种攻击场景,我们展示了该通道如何用于实时检测屏幕上的文本或用户输入到屏幕上的虚拟键盘。我们还演示了攻击者如何分析视频通话期间收到的音频(例如,在Google Hangout上),以推断对方是否正在浏览网页而不是观看视频通话,以及哪个网站显示在他们的屏幕上。
{"title":"Synesthesia: Detecting Screen Content via Remote Acoustic Side Channels","authors":"Daniel Genkin, Mihir Pattani, R. Schuster, Eran Tromer","doi":"10.1109/SP.2019.00074","DOIUrl":"https://doi.org/10.1109/SP.2019.00074","url":null,"abstract":"We show that subtle acoustic noises emanating from within computer screens can be used to detect the content displayed on the screens. This sound can be picked up by ordinary microphones built into webcams or screens, and is inadvertently transmitted to other parties, e.g., during a videoconference call or archived recordings. It can also be recorded by a smartphone or ``smart speaker'' placed on a desk next to the screen, or from as far as 10 meters away using a parabolic microphone. Empirically demonstrating various attack scenarios, we show how this channel can be used for real-time detection of on-screen text, or users' input into on-screen virtual keyboards. We also demonstrate how an attacker can analyze the audio received during video call (e.g., on Google Hangout) to infer whether the other side is browsing the web in lieu of watching the video call, and which web site is displayed on their screen.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"84 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121074686","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 47
"Should I Worry?" A Cross-Cultural Examination of Account Security Incident Response “我应该担心吗?”账户安全事件响应的跨文化研究
Pub Date : 2018-08-24 DOI: 10.1109/SP.2019.00059
Elissa M. Redmiles
Digital security technology is able to identify and prevent many threats to users accounts. However, some threats remain that, to provide reliable security, require human intervention: e.g., through users paying attention to warning messages or completing secondary authentication procedures. While prior work has broadly explored people's mental models of digital security threats, we know little about users' precise, in-the-moment response process to in-the-wild threats. In this work, we conduct a series of qualitative interviews (n=67) with users who had recently experienced suspicious login incidents on their real Facebook accounts in order to explore this process of account security incident response. We find a common process across participants from five countries -- with differing online and offline cultures -- allowing us to identify areas for future technical development to best support user security. We provide additional insights on the unique nature of incident-response information seeking, known attacker threat models, and lessons learned from a large, cross-cultural qualitative study of digital security.
数字安全技术能够识别和防止对用户帐户的许多威胁。然而,仍然存在一些威胁,为了提供可靠的安全性,需要人工干预:例如,通过用户注意警告消息或完成辅助身份验证过程。虽然之前的工作已经广泛地探索了人们对数字安全威胁的心理模型,但我们对用户对野外威胁的精确、即时反应过程知之甚少。在这项工作中,我们对最近在其真实Facebook账户上经历可疑登录事件的用户进行了一系列定性访谈(n=67),以探索账户安全事件响应的这一过程。我们在来自五个国家的参与者中发现了一个共同的过程——他们有着不同的线上和线下文化——使我们能够确定未来技术发展的领域,以最好地支持用户安全。我们对事件响应信息搜索的独特性质、已知攻击者威胁模型以及从大型跨文化数字安全定性研究中获得的经验教训提供了额外的见解。
{"title":"\"Should I Worry?\" A Cross-Cultural Examination of Account Security Incident Response","authors":"Elissa M. Redmiles","doi":"10.1109/SP.2019.00059","DOIUrl":"https://doi.org/10.1109/SP.2019.00059","url":null,"abstract":"Digital security technology is able to identify and prevent many threats to users accounts. However, some threats remain that, to provide reliable security, require human intervention: e.g., through users paying attention to warning messages or completing secondary authentication procedures. While prior work has broadly explored people's mental models of digital security threats, we know little about users' precise, in-the-moment response process to in-the-wild threats. In this work, we conduct a series of qualitative interviews (n=67) with users who had recently experienced suspicious login incidents on their real Facebook accounts in order to explore this process of account security incident response. We find a common process across participants from five countries -- with differing online and offline cultures -- allowing us to identify areas for future technical development to best support user security. We provide additional insights on the unique nature of incident-response information seeking, known attacker threat models, and lessons learned from a large, cross-cultural qualitative study of digital security.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117086462","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 34
Security of GPS/INS Based On-road Location Tracking Systems 基于GPS/INS的道路定位跟踪系统安全性研究
Pub Date : 2018-08-10 DOI: 10.1109/SP.2019.00068
Sashank Narain, Aanjhan Ranganathan, G. Noubir
Location information is critical to a wide variety of navigation and tracking applications. GPS, today's de-facto outdoor localization system has been shown to be vulnerable to signal spoofing attacks. Inertial Navigation Systems (INS) are emerging as a popular complementary system, especially in road transportation systems as they enable improved navigation and tracking as well as offer resilience to wireless signals spoofing and jamming attacks. In this paper, we evaluate the security guarantees of INS-aided GPS tracking and navigation for road transportation systems. We consider an adversary required to travel from a source location to a destination and monitored by an INS-aided GPS system. The goal of the adversary is to travel to alternate locations without being detected. We develop and evaluate algorithms that achieve this goal, providing the adversary significant latitude. Our algorithms build a graph model for a given road network and enable us to derive potential destinations an attacker can reach without raising alarms even with the INS-aided GPS tracking and navigation system. The algorithms render the gyroscope and accelerometer sensors useless as they generate road trajectories indistinguishable from plausible paths (both in terms of turn angles and roads curvature). We also design, build and demonstrate that the magnetometer can be actively spoofed using a combination of carefully controlled coils. To experimentally demonstrate and evaluate the feasibility of the attack in real-world, we implement a first real-time integrated GPS/INS spoofer that accounts for traffic fluidity, congestion, lights, and dynamically generates corresponding spoofing signals. Furthermore, we evaluate our attack on ten different cities using driving traces and publicly available city plans. Our evaluations show that it is possible for an attacker to reach destinations that are as far as 30 km away from the actual destination without being detected. We also show that it is possible for the adversary to reach almost 60--80% of possible points within the target region in some cities. Such results are only a lower-bound, as an adversary can adjust our parameters to spend more resources (e.g., time) on the target source/destination than we did for our performance evaluations of thousands of paths. We propose countermeasures that limit an attacker's ability, without the need for any hardware modifications. Our system can be used as the foundation for countering such attacks, both detecting and recommending paths that are difficult to spoof.
位置信息对于各种各样的导航和跟踪应用程序至关重要。GPS,当今事实上的户外定位系统已经被证明容易受到信号欺骗攻击。惯性导航系统(INS)正在成为一种流行的补充系统,特别是在道路运输系统中,因为它们能够改进导航和跟踪,并提供对无线信号欺骗和干扰攻击的弹性。本文对道路运输系统中GPS跟踪导航的安全保障进行了评估。我们认为对手需要从源位置移动到目的地,并由GPS辅助系统监控。对手的目标是在不被发现的情况下移动到其他位置。我们开发并评估了实现这一目标的算法,为对手提供了很大的自由度。我们的算法为给定的道路网络建立了一个图形模型,使我们能够得出攻击者可以到达的潜在目的地,即使使用ins辅助的GPS跟踪和导航系统也不会发出警报。这些算法使得陀螺仪和加速度计传感器毫无用处,因为它们生成的道路轨迹与可能的路径(无论是在转弯角度还是道路曲率方面)都无法区分。我们还设计,构建并演示了磁力计可以使用精心控制的线圈组合进行主动欺骗。为了在现实世界中实验证明和评估攻击的可行性,我们实现了第一个实时集成GPS/INS欺骗器,该欺骗器考虑了交通流动性、拥堵、灯光,并动态生成相应的欺骗信号。此外,我们使用驾驶痕迹和公开的城市规划来评估我们对十个不同城市的攻击。我们的评估表明,攻击者有可能到达距离实际目的地30公里远的目的地而不被发现。我们还表明,对手有可能在某些城市的目标区域内达到近60- 80%的可能点。这样的结果只是一个下限,因为对手可以调整我们的参数,在目标源/目的地上花费更多的资源(例如,时间),而不是我们对数千条路径的性能评估。我们提出了限制攻击者能力的对策,而不需要对硬件进行任何修改。我们的系统可以作为对抗此类攻击的基础,既可以检测也可以推荐难以欺骗的路径。
{"title":"Security of GPS/INS Based On-road Location Tracking Systems","authors":"Sashank Narain, Aanjhan Ranganathan, G. Noubir","doi":"10.1109/SP.2019.00068","DOIUrl":"https://doi.org/10.1109/SP.2019.00068","url":null,"abstract":"Location information is critical to a wide variety of navigation and tracking applications. GPS, today's de-facto outdoor localization system has been shown to be vulnerable to signal spoofing attacks. Inertial Navigation Systems (INS) are emerging as a popular complementary system, especially in road transportation systems as they enable improved navigation and tracking as well as offer resilience to wireless signals spoofing and jamming attacks. In this paper, we evaluate the security guarantees of INS-aided GPS tracking and navigation for road transportation systems. We consider an adversary required to travel from a source location to a destination and monitored by an INS-aided GPS system. The goal of the adversary is to travel to alternate locations without being detected. We develop and evaluate algorithms that achieve this goal, providing the adversary significant latitude. Our algorithms build a graph model for a given road network and enable us to derive potential destinations an attacker can reach without raising alarms even with the INS-aided GPS tracking and navigation system. The algorithms render the gyroscope and accelerometer sensors useless as they generate road trajectories indistinguishable from plausible paths (both in terms of turn angles and roads curvature). We also design, build and demonstrate that the magnetometer can be actively spoofed using a combination of carefully controlled coils. To experimentally demonstrate and evaluate the feasibility of the attack in real-world, we implement a first real-time integrated GPS/INS spoofer that accounts for traffic fluidity, congestion, lights, and dynamically generates corresponding spoofing signals. Furthermore, we evaluate our attack on ten different cities using driving traces and publicly available city plans. Our evaluations show that it is possible for an attacker to reach destinations that are as far as 30 km away from the actual destination without being detected. We also show that it is possible for the adversary to reach almost 60--80% of possible points within the target region in some cities. Such results are only a lower-bound, as an adversary can adjust our parameters to spend more resources (e.g., time) on the target source/destination than we did for our performance evaluations of thousands of paths. We propose countermeasures that limit an attacker's ability, without the need for any hardware modifications. Our system can be used as the foundation for countering such attacks, both detecting and recommending paths that are difficult to spoof.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-08-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124664791","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 45
NEUZZ: Efficient Fuzzing with Neural Program Smoothing NEUZZ:有效模糊与神经程序平滑
Pub Date : 2018-07-15 DOI: 10.1109/SP.2019.00052
Dongdong She, Kexin Pei, Dave Epstein, Junfeng Yang, Baishakhi Ray, S. Jana
Fuzzing has become the de facto standard technique for finding software vulnerabilities. However, even state-of-the-art fuzzers are not very efficient at finding hard-to-trigger software bugs. Most popular fuzzers use evolutionary guidance to generate inputs that can trigger different bugs. Such evolutionary algorithms, while fast and simple to implement, often get stuck in fruitless sequences of random mutations. Gradient-guided optimization presents a promising alternative to evolutionary guidance. Gradient-guided techniques have been shown to significantly outperform evolutionary algorithms at solving high-dimensional structured optimization problems in domains like machine learning by efficiently utilizing gradients or higher-order derivatives of the underlying function. However, gradient-guided approaches are not directly applicable to fuzzing as real-world program behaviors contain many discontinuities, plateaus, and ridges where the gradient-based methods often get stuck. We observe that this problem can be addressed by creating a smooth surrogate function approximating the target program’s discrete branching behavior. In this paper, we propose a novel program smoothing technique using surrogate neural network models that can incrementally learn smooth approximations of a complex, real-world program's branching behaviors. We further demonstrate that such neural network models can be used together with gradient-guided input generation schemes to significantly increase the efficiency of the fuzzing process. Our extensive evaluations demonstrate that NEUZZ significantly outperforms 10 state-of-the-art graybox fuzzers on 10 popular real-world programs both at finding new bugs and achieving higher edge coverage. NEUZZ found 31 previously unknown bugs (including two CVEs) that other fuzzers failed to find in 10 real-world programs and achieved 3X more edge coverage than all of the tested graybox fuzzers over 24 hour runs. Furthermore, NEUZZ also outperformed existing fuzzers on both LAVA-M and DARPA CGC bug datasets.
模糊测试实际上已经成为发现软件漏洞的标准技术。然而,即使是最先进的fuzzers在发现难以触发的软件漏洞方面也不是很有效。大多数流行的fuzzers使用进化指导来生成可以触发不同bug的输入。这种进化算法虽然快速且易于实现,但常常陷入无果的随机突变序列中。梯度导向优化是一种很有前途的替代进化导向的方法。通过有效地利用梯度或底层函数的高阶导数,梯度引导技术已被证明在解决机器学习等领域的高维结构化优化问题方面明显优于进化算法。然而,梯度引导的方法并不能直接应用于模糊测试,因为现实世界的程序行为包含许多不连续、高原和山脊,而基于梯度的方法往往会在这些地方陷入困境。我们观察到,这个问题可以通过创建一个光滑的代理函数来解决,该函数近似于目标程序的离散分支行为。在本文中,我们提出了一种新的程序平滑技术,该技术使用代理神经网络模型,可以增量地学习复杂的,现实世界程序分支行为的光滑近似。我们进一步证明,这种神经网络模型可以与梯度引导的输入生成方案一起使用,以显着提高模糊过程的效率。我们的广泛评估表明,NEUZZ在10个流行的现实世界程序中,在发现新漏洞和实现更高的边缘覆盖方面,明显优于10个最先进的灰盒模糊器。NEUZZ发现了31个以前未知的错误(包括两个cve),这些错误是其他fuzzers在10个实际程序中未能发现的,并且在24小时的运行中实现了比所有测试的灰盒fuzzers多3倍的边缘覆盖率。此外,NEUZZ在LAVA-M和DARPA CGC bug数据集上也优于现有的fuzzers。
{"title":"NEUZZ: Efficient Fuzzing with Neural Program Smoothing","authors":"Dongdong She, Kexin Pei, Dave Epstein, Junfeng Yang, Baishakhi Ray, S. Jana","doi":"10.1109/SP.2019.00052","DOIUrl":"https://doi.org/10.1109/SP.2019.00052","url":null,"abstract":"Fuzzing has become the de facto standard technique for finding software vulnerabilities. However, even state-of-the-art fuzzers are not very efficient at finding hard-to-trigger software bugs. Most popular fuzzers use evolutionary guidance to generate inputs that can trigger different bugs. Such evolutionary algorithms, while fast and simple to implement, often get stuck in fruitless sequences of random mutations. Gradient-guided optimization presents a promising alternative to evolutionary guidance. Gradient-guided techniques have been shown to significantly outperform evolutionary algorithms at solving high-dimensional structured optimization problems in domains like machine learning by efficiently utilizing gradients or higher-order derivatives of the underlying function. However, gradient-guided approaches are not directly applicable to fuzzing as real-world program behaviors contain many discontinuities, plateaus, and ridges where the gradient-based methods often get stuck. We observe that this problem can be addressed by creating a smooth surrogate function approximating the target program’s discrete branching behavior. In this paper, we propose a novel program smoothing technique using surrogate neural network models that can incrementally learn smooth approximations of a complex, real-world program's branching behaviors. We further demonstrate that such neural network models can be used together with gradient-guided input generation schemes to significantly increase the efficiency of the fuzzing process. Our extensive evaluations demonstrate that NEUZZ significantly outperforms 10 state-of-the-art graybox fuzzers on 10 popular real-world programs both at finding new bugs and achieving higher edge coverage. NEUZZ found 31 previously unknown bugs (including two CVEs) that other fuzzers failed to find in 10 real-world programs and achieved 3X more edge coverage than all of the tested graybox fuzzers over 24 hour runs. Furthermore, NEUZZ also outperformed existing fuzzers on both LAVA-M and DARPA CGC bug datasets.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117329004","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 142
期刊
2019 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1