首页 > 最新文献

ASIAPKC '14最新文献

英文 中文
Attribute-based signatures without pairings via the fiat-shamir paradigm 基于属性的签名,不需要通过fiat-shamir范式进行配对
Pub Date : 2014-06-03 DOI: 10.1145/2600694.2600696
Hiroaki Anada, S. Arita, K. Sakurai
We propose the first practical attribute-based signature (ABS) scheme with attribute privacy without pairings in the random oracle model. Our strategy is in the Fiat-Shamir paradigm; we first provide a generic construction of a boolean proof system of Sgm-protocol type. Our boolean proof system is a generalization of the well-known OR-proof system; that is, it can treat any boolean formula instead of a single OR-gate. Then, by combining our boolean proof system with a credential bundle scheme of the Fiat-Shamir signature, we obtain a generic attribute-based identification (ABID) scheme of proof of knowledge. Finally, we apply the Fiat-Shamir transform to our ABID scheme to obtain a generic ABS scheme which possesses attribute privacy and can be proved to be secure in the random oracle model. Our ABS scheme can be constructed without pairings.
在随机oracle模型中,提出了第一个实用的无配对属性隐私的基于属性签名(ABS)方案。我们的战略是菲亚特-沙米尔模式;我们首先给出了sgm协议类型布尔证明系统的一般构造。我们的布尔证明系统是对众所周知的or证明系统的推广;也就是说,它可以处理任何布尔公式,而不是单一的或门。然后,将我们的布尔证明系统与Fiat-Shamir签名的凭证束方案相结合,得到了一种通用的基于属性的身份证明(ABID)知识证明方案。最后,我们将Fiat-Shamir变换应用到我们的ABID方案中,得到了一个具有属性隐私且在随机oracle模型下是安全的通用ABS方案。我们的ABS方案不需要配对就可以构造。
{"title":"Attribute-based signatures without pairings via the fiat-shamir paradigm","authors":"Hiroaki Anada, S. Arita, K. Sakurai","doi":"10.1145/2600694.2600696","DOIUrl":"https://doi.org/10.1145/2600694.2600696","url":null,"abstract":"We propose the first practical attribute-based signature (ABS) scheme with attribute privacy without pairings in the random oracle model. Our strategy is in the Fiat-Shamir paradigm; we first provide a generic construction of a boolean proof system of Sgm-protocol type. Our boolean proof system is a generalization of the well-known OR-proof system; that is, it can treat any boolean formula instead of a single OR-gate. Then, by combining our boolean proof system with a credential bundle scheme of the Fiat-Shamir signature, we obtain a generic attribute-based identification (ABID) scheme of proof of knowledge. Finally, we apply the Fiat-Shamir transform to our ABID scheme to obtain a generic ABS scheme which possesses attribute privacy and can be proved to be secure in the random oracle model. Our ABS scheme can be constructed without pairings.","PeriodicalId":359137,"journal":{"name":"ASIAPKC '14","volume":"285 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116105311","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Generalized homomorphic MACs with efficient verification 具有有效验证的广义同态mac
Pub Date : 2014-06-03 DOI: 10.1145/2600694.2600697
L. Zhang, R. Safavi-Naini
Homomorphic MACs allow the holder of a secret key to construct authenticators for data blocks such that an untrusted server that computes a function of the data, can also compute an authenticator that can be verified by the key holder, guaranteeing correctness of the computation. Homomorphic MACs that allow verifiable computation of multivariate polynomials of degree ≤ 2 have been proposed by Backes, Fiore and Reischuk (CCS 2013). We generalize their construction such that polynomials of degree l>2 can also be computed. Our generalization uses multilinear map abstraction and has security based on the l-linear assumption.
同态mac允许密钥的持有者为数据块构造身份验证器,这样计算数据函数的不受信任的服务器也可以计算出可以由密钥持有者验证的身份验证器,从而保证计算的正确性。Backes, Fiore和Reischuk (CCS 2013)提出了允许对次≤2的多元多项式进行可验证计算的同态mac。我们推广了它们的构造,使得阶数1 >2的多项式也可以计算。我们的推广采用了多线性映射抽象,并基于l-线性假设具有安全性。
{"title":"Generalized homomorphic MACs with efficient verification","authors":"L. Zhang, R. Safavi-Naini","doi":"10.1145/2600694.2600697","DOIUrl":"https://doi.org/10.1145/2600694.2600697","url":null,"abstract":"Homomorphic MACs allow the holder of a secret key to construct authenticators for data blocks such that an untrusted server that computes a function of the data, can also compute an authenticator that can be verified by the key holder, guaranteeing correctness of the computation. Homomorphic MACs that allow verifiable computation of multivariate polynomials of degree ≤ 2 have been proposed by Backes, Fiore and Reischuk (CCS 2013). We generalize their construction such that polynomials of degree l>2 can also be computed. Our generalization uses multilinear map abstraction and has security based on the l-linear assumption.","PeriodicalId":359137,"journal":{"name":"ASIAPKC '14","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134263739","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Two applications of multilinear maps: group key exchange and witness encryption 多线性映射的两个应用:组密钥交换和证人加密
Pub Date : 2014-06-03 DOI: 10.1145/2600694.2600699
S. Arita, Sari Handa
Constructing multilinear maps has been long-standing open problem, before recently the first construction based on ideal lattices has been proposed by Garg et al. After this breakthrough, various new cryptographic systems have been proposed. They introduce the concept of level into the encodings, and the system has a function that extracts a deterministic value at only a specific level, and the encodings are unable to downgrade to the lower levels. These properties are useful for cryptography. We study how this graded encoding system be applied to cryptosystems, and we propose two protocols, group key exchange and witness encryption. In our group key exchange, we achieve the communication size and the computation costs per party are both O(1) with respect to the number of parties by piling the encodings of passed parties in one encoding. A witness encryption is a new type cryptosystem using NP-complete problem. The first construction is based on EXACT-COVER problem. We construct it based on another NP complete Hamilton Cycle problem, and prove its security under the Generic Cyclic Colored Matrix Model.
构造多线性映射是一个长期存在的开放性问题,在此之前Garg等人首次提出了基于理想格的构造。在这一突破之后,各种新的密码系统被提出。他们在编码中引入了级别的概念,并且系统具有只在特定级别提取确定性值的功能,并且编码无法降级到更低的级别。这些属性对密码学很有用。研究了该分级编码系统在密码系统中的应用,提出了组密钥交换协议和证人加密协议。在我们的组密钥交换中,我们通过将传递方的编码堆叠在一个编码中来实现通信规模和每方的计算成本相对于各方的数量都是0(1)。证人加密是一种利用np完全问题的新型密码系统。第一种结构是基于EXACT-COVER问题。我们在另一个NP完全Hamilton循环问题的基础上构造了它,并证明了它在一般循环彩色矩阵模型下的安全性。
{"title":"Two applications of multilinear maps: group key exchange and witness encryption","authors":"S. Arita, Sari Handa","doi":"10.1145/2600694.2600699","DOIUrl":"https://doi.org/10.1145/2600694.2600699","url":null,"abstract":"Constructing multilinear maps has been long-standing open problem, before recently the first construction based on ideal lattices has been proposed by Garg et al. After this breakthrough, various new cryptographic systems have been proposed. They introduce the concept of level into the encodings, and the system has a function that extracts a deterministic value at only a specific level, and the encodings are unable to downgrade to the lower levels. These properties are useful for cryptography. We study how this graded encoding system be applied to cryptosystems, and we propose two protocols, group key exchange and witness encryption. In our group key exchange, we achieve the communication size and the computation costs per party are both O(1) with respect to the number of parties by piling the encodings of passed parties in one encoding. A witness encryption is a new type cryptosystem using NP-complete problem. The first construction is based on EXACT-COVER problem. We construct it based on another NP complete Hamilton Cycle problem, and prove its security under the Generic Cyclic Colored Matrix Model.","PeriodicalId":359137,"journal":{"name":"ASIAPKC '14","volume":"54 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125171028","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Introduction of structure-preserving signatures 结构保持签名的介绍
Pub Date : 2014-06-03 DOI: 10.1145/2600694.2600701
Miyako Ohkubo
Since its invention in late 70’s, digital signatures have been playing central roles both in theory and practice. The most widely used and direct application is a public-key infrastructure that adds authenticity to communication over insecure network. Digital signatures are also used as building blocks in vast number of cryptographic schemes and protocols. Though the authentication is the essential role of digital signatures, those applications often care for privacy of the signed data or anonymity of the singer. Examples include anonymous e-voting, anonymous e-cash, credential systems, and so on. How these seemingly contradictory natures accommodate? This is where another powerful and important building block called zero-knowledge proofs kick in. It is in particular useful when it comes in with an noninteractive form to save communication complexity. Indeed, complex cryptographic systems are often built in modular fashion that combines several cryptographic schemes. The combination of digital signatures and non-interactive proof system is a standard approach to achieve privacy and authenticity at the same time. In theory, these building blocks had been constructed by early 90’s and they are versatile in exchange of poor efficiency. For practical purposes, invention of efficient non-interactive proof system over bilinear groups by Groth and Sahai in 2008 [12, 13] is a breakthrough and it is followed by practical structure-preserving signatures (SPS) and commitments by Abe, Fuschbauer, Groth, Haralambiev and Ohkubo, in 2010 [4]. A structurepreserving signature scheme is a digital signature scheme whose public-keys, messages, and signatures consist only of elements of source groups of bilinear groups, and verification only evaluates pairing product equations. It is called structure-preserving as the construction preserves the group structure among inputs and outputs. Since the success of their combination, other cryptographic objects such as encryption schemes have been pursued, and variety of applications are proposed, e.g., [10, 11, 14].
数字签名自上世纪70年代末被发明以来,在理论和实践中一直发挥着核心作用。最广泛使用和最直接的应用是公钥基础设施,它为不安全网络上的通信增加了真实性。数字签名也被用作大量加密方案和协议的构建块。虽然身份验证是数字签名的基本作用,但这些应用程序通常关心签名数据的隐私或签名者的匿名性。示例包括匿名电子投票、匿名电子现金、凭证系统等等。这些看似矛盾的天性是如何适应的?这就是另一个强大而重要的组成部分——零知识证明的作用。当它以非交互式形式出现以节省通信复杂性时,它特别有用。实际上,复杂的加密系统通常是以组合了多个加密方案的模块化方式构建的。数字签名与非交互式证明系统相结合是同时实现隐私和真实性的标准方法。从理论上讲,这些建筑模块是在90年代初建造的,它们是通用的,但效率很低。在实践中,growth和Sahai在2008年[12,13]发明了双线性群上的有效非交互证明系统,这是一个突破,随后Abe、Fuschbauer、growth、Haralambiev和Ohkubo在2010年[4]提出了实用的结构保持签名(SPS)和承诺。保结构签名方案是一种公钥、消息和签名仅由双线性群的源组元素组成,并且验证只计算配对乘积方程的数字签名方案。它被称为结构保留,因为该结构保留了输入和输出之间的组结构。由于它们的成功结合,其他加密对象(如加密方案)也被追求,并提出了各种应用,例如[10,11,14]。
{"title":"Introduction of structure-preserving signatures","authors":"Miyako Ohkubo","doi":"10.1145/2600694.2600701","DOIUrl":"https://doi.org/10.1145/2600694.2600701","url":null,"abstract":"Since its invention in late 70’s, digital signatures have been playing central roles both in theory and practice. The most widely used and direct application is a public-key infrastructure that adds authenticity to communication over insecure network. Digital signatures are also used as building blocks in vast number of cryptographic schemes and protocols. Though the authentication is the essential role of digital signatures, those applications often care for privacy of the signed data or anonymity of the singer. Examples include anonymous e-voting, anonymous e-cash, credential systems, and so on. How these seemingly contradictory natures accommodate? This is where another powerful and important building block called zero-knowledge proofs kick in. It is in particular useful when it comes in with an noninteractive form to save communication complexity. Indeed, complex cryptographic systems are often built in modular fashion that combines several cryptographic schemes. The combination of digital signatures and non-interactive proof system is a standard approach to achieve privacy and authenticity at the same time. In theory, these building blocks had been constructed by early 90’s and they are versatile in exchange of poor efficiency. For practical purposes, invention of efficient non-interactive proof system over bilinear groups by Groth and Sahai in 2008 [12, 13] is a breakthrough and it is followed by practical structure-preserving signatures (SPS) and commitments by Abe, Fuschbauer, Groth, Haralambiev and Ohkubo, in 2010 [4]. A structurepreserving signature scheme is a digital signature scheme whose public-keys, messages, and signatures consist only of elements of source groups of bilinear groups, and verification only evaluates pairing product equations. It is called structure-preserving as the construction preserves the group structure among inputs and outputs. Since the success of their combination, other cryptographic objects such as encryption schemes have been pursued, and variety of applications are proposed, e.g., [10, 11, 14].","PeriodicalId":359137,"journal":{"name":"ASIAPKC '14","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122265517","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Privacy-preserving smart metering with verifiability for both billing and energy management 隐私保护智能计量与可验证的账单和能源管理
Pub Date : 2014-06-03 DOI: 10.1145/2600694.2600700
Kazuma Ohara, Yusuke Sakai, Fumiaki Yoshida, Mitsugu Iwamoto, K. Ohta
In smart grid systems, security and privacy prevention is great concerns. The suppliers of the power in smart grid systems demand to know the consumption of each customer for correctly calculating billing price and the total amount of consumption in a certain region for managing energy supply adopted real-time needs. On the other hand, the customer of the power desires to hide his/her own consumption profile, since it contains privacy information of the customer. However, hiding the consumption allows customers to reduce billing price. Previous privacy-preserving smart metering schemes provide only one of billing or energy management functionality, or even if both of them are achieved, these schemes cannot verify the integrity of the consumption issued by the smart meter. We propose a novel smart metering scheme that provides both of billing and energy management functionality, as well as verifiability of the integrity of total amount of the consumption or billing price.
在智能电网系统中,安全与隐私防范是人们非常关注的问题。智能电网系统中的电力供应商需要了解每个用户的用电量,以便正确计算计费价格;需要了解某一区域的总用电量,以便实时管理能源供应。另一方面,权力的客户希望隐藏自己的消费配置文件,因为它包含了客户的隐私信息。但是,隐藏消费可以让客户降低计费价格。以前的保护隐私的智能电表方案只提供一种计费或能源管理功能,或者即使实现了这两种功能,这些方案也无法验证智能电表发出的消费的完整性。我们提出了一种新颖的智能计量方案,该方案提供了计费和能源管理功能,以及消费总量或计费价格完整性的可验证性。
{"title":"Privacy-preserving smart metering with verifiability for both billing and energy management","authors":"Kazuma Ohara, Yusuke Sakai, Fumiaki Yoshida, Mitsugu Iwamoto, K. Ohta","doi":"10.1145/2600694.2600700","DOIUrl":"https://doi.org/10.1145/2600694.2600700","url":null,"abstract":"In smart grid systems, security and privacy prevention is great concerns. The suppliers of the power in smart grid systems demand to know the consumption of each customer for correctly calculating billing price and the total amount of consumption in a certain region for managing energy supply adopted real-time needs. On the other hand, the customer of the power desires to hide his/her own consumption profile, since it contains privacy information of the customer. However, hiding the consumption allows customers to reduce billing price. Previous privacy-preserving smart metering schemes provide only one of billing or energy management functionality, or even if both of them are achieved, these schemes cannot verify the integrity of the consumption issued by the smart meter. We propose a novel smart metering scheme that provides both of billing and energy management functionality, as well as verifiability of the integrity of total amount of the consumption or billing price.","PeriodicalId":359137,"journal":{"name":"ASIAPKC '14","volume":"64 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116722510","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
A new perturbed matsumoto-imai signature scheme 一种新的扰动松本-今井签名方案
Pub Date : 2014-06-03 DOI: 10.1145/2600694.2600698
Wenbin Zhang, C. H. Tan
Two new modification methods, triangular perturbation and dual perturbation, are proposed for multivariate signature schemes to enhance the security with almost no loss of efficiency. A new multivariate signature scheme is then constructed by applying the two new methods together to the well-known Matsumoto-Imai cryptosystem. This new signature scheme has a specially designed structure making it have several competitive advantages: 1) the public map remains surjective (this property is important for a signature scheme), 2) it is almost as efficient as the original scheme and 3) it can resist all current known structure-based attacks to MPKC and behave like a random system against direct attacks. A new efficient and effective modification method is thus provided for multivariate signature schemes.
针对多元签名方案,提出了三角摄动和对偶摄动两种新的修正方法,在几乎不损失效率的情况下提高了方案的安全性。然后,将这两种新方法结合到松本今井密码系统中,构造了一个新的多元签名方案。这个新的签名方案有一个特殊设计的结构,使它具有几个竞争优势:1)公共映射保持满射(这个属性对签名方案很重要),2)它几乎和原始方案一样有效,3)它可以抵抗所有当前已知的基于结构的MPKC攻击,并像随机系统一样抵抗直接攻击。从而为多变量签名方案提供了一种新的、高效的修改方法。
{"title":"A new perturbed matsumoto-imai signature scheme","authors":"Wenbin Zhang, C. H. Tan","doi":"10.1145/2600694.2600698","DOIUrl":"https://doi.org/10.1145/2600694.2600698","url":null,"abstract":"Two new modification methods, triangular perturbation and dual perturbation, are proposed for multivariate signature schemes to enhance the security with almost no loss of efficiency. A new multivariate signature scheme is then constructed by applying the two new methods together to the well-known Matsumoto-Imai cryptosystem. This new signature scheme has a specially designed structure making it have several competitive advantages: 1) the public map remains surjective (this property is important for a signature scheme), 2) it is almost as efficient as the original scheme and 3) it can resist all current known structure-based attacks to MPKC and behave like a random system against direct attacks. A new efficient and effective modification method is thus provided for multivariate signature schemes.","PeriodicalId":359137,"journal":{"name":"ASIAPKC '14","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125306410","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Provably secure LWE encryption with smallish uniform noise and secret 可证明安全的LWE加密,具有较小的均匀噪声和保密性
Pub Date : 2014-06-03 DOI: 10.1145/2600694.2600695
Daniel Cabarcas, Florian Göpfert, P. Weiden
In this paper we propose the first provably secure public key encryption scheme based on the Learning with Errors (LWE) problem, in which secrets and errors are sampled uniformly at random from a relatively small set rather than from the commonly used discrete Gaussian distribution. Using a uniform distribution, instead of a Gaussian, has the potential of improving computational efficiency a great deal due to its simplicity, thus making the scheme attractive for use in practice. At the same time our scheme features the strong security guarantee of being based on the hardness of worst-case lattice problems. After presenting the construction of our scheme we prove its security and propose asymptotic parameters. Finally, we compare our scheme on several measures to one of the most efficient LWE-based encryption schemes with Gaussian noise. We show that the expected efficiency improvement is debunked, due to the large blow-up of the parameter sets involved.
本文提出了第一个可证明安全的公钥加密方案,该方案基于带误差学习(LWE)问题,其中秘密和错误从一个相对较小的集合中均匀随机抽样,而不是从通常使用的离散高斯分布中抽样。使用均匀分布,而不是高斯分布,由于其简单性,有可能大大提高计算效率,从而使该方案在实际应用中具有吸引力。同时,该方案基于最坏情况格问题的硬度,具有较强的安全性保证。在给出该方案的构造之后,证明了该方案的安全性并给出了渐近参数。最后,我们在几个度量上将我们的方案与基于高斯噪声的最有效的lwe加密方案之一进行了比较。我们表明,由于所涉及的参数集的大量膨胀,预期的效率提高被揭穿了。
{"title":"Provably secure LWE encryption with smallish uniform noise and secret","authors":"Daniel Cabarcas, Florian Göpfert, P. Weiden","doi":"10.1145/2600694.2600695","DOIUrl":"https://doi.org/10.1145/2600694.2600695","url":null,"abstract":"In this paper we propose the first provably secure public key encryption scheme based on the Learning with Errors (LWE) problem, in which secrets and errors are sampled uniformly at random from a relatively small set rather than from the commonly used discrete Gaussian distribution. Using a uniform distribution, instead of a Gaussian, has the potential of improving computational efficiency a great deal due to its simplicity, thus making the scheme attractive for use in practice. At the same time our scheme features the strong security guarantee of being based on the hardness of worst-case lattice problems. After presenting the construction of our scheme we prove its security and propose asymptotic parameters. Finally, we compare our scheme on several measures to one of the most efficient LWE-based encryption schemes with Gaussian noise. We show that the expected efficiency improvement is debunked, due to the large blow-up of the parameter sets involved.","PeriodicalId":359137,"journal":{"name":"ASIAPKC '14","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115150134","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
期刊
ASIAPKC '14
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1