首页 > 最新文献

IACR Transactions on Symmetric Cryptology最新文献

英文 中文
Revisiting the Extension of Matsui's Algorithm 1 to Linear Hulls: Application to TinyJAMBU 重新审视Matsui算法1在线性船体上的推广:在TinyJAMBU上的应用
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-06-10 DOI: 10.46586/tosc.v2022.i2.161-200
Muzhou Li, N. Mouha, Ling Sun, Meiqin Wang
At EUROCRYPT ’93, Matsui introduced linear cryptanalysis. Both Matsui’s Algorithm 1 and 2 use a linear approximation involving certain state bits. Algorithm 2 requires partial encryptions or decryptions to obtain these state bits after guessing extra key bits. For ciphers where only part of the state can be obtained, like some stream ciphers and authenticated encryption schemes, Algorithm 2 will not work efficiently since it is hard to implement partial encryptions or decryptions. In this case, Algorithm 1 is a good choice since it only involves these state bits, and one bit of key information can be recovered using a single linear approximation trail. However, when there are several strong trails containing the same state bits, known as the linear hull effect, recovering key bits with Algorithm 1 is infeasible. To overcome this, Röck and Nyberg extended Matsui’s Algorithm 1 to linear hulls. However, Röck and Nyberg found that their theoretical estimates are quite pessimistic for low success probabilities and too optimistic for high success probabilities. To deal with this, we construct new statistical models where the theoretical success probabilities are in a good accordance with experimental ones, so that we provide the first accurate analysis of the extension of Matsui’s Algorithm 1 to linear hulls. To illustrate the usefulness of our new models, we apply them to one of the ten finalists of the NIST Lightweight Cryptography (LWC) Standardization project: TinyJAMBU. We provide the first cryptanalysis under the nonce-respecting setting on the full TinyJAMBU v1 and the round-reduced TinyJAMBU v2, where partial key bits are recovered. Our results do not violate the security claims made by the designers.
在1993年的EUROCRYPT上,松井介绍了线性密码分析。松井的算法1和算法2都使用了涉及某些状态位的线性近似。算法2需要在猜测额外的密钥位后进行部分加密或解密以获得这些状态位。对于只能获得部分状态的密码,如某些流密码和经过身份验证的加密方案,算法2将无法有效地工作,因为它很难实现部分加密或解密。在这种情况下,算法1是一个很好的选择,因为它只涉及这些状态位,并且可以使用单个线性近似跟踪恢复一位关键信息。然而,当存在多个包含相同状态比特的强轨迹时,即线性船体效应,使用算法1恢复密钥比特是不可行的。为了克服这个问题,Röck和Nyberg将松井的算法1扩展到线性船体。然而,Röck和Nyberg发现,他们的理论估计对于低成功概率过于悲观,而对于高成功概率过于乐观。为了解决这个问题,我们构建了新的统计模型,其中理论成功概率与实验结果很好地吻合,因此我们首次准确地分析了Matsui算法1在线性船体上的推广。为了说明我们的新模型的有用性,我们将它们应用于NIST轻量级加密(LWC)标准化项目的十个最终入围者之一:TinyJAMBU。我们在完整的TinyJAMBU v1和round-reduced的TinyJAMBU v2上提供了第一个基于非尊重设置的密码分析,其中部分密钥位被恢复。我们的结果并没有违反设计者所宣称的安全性。
{"title":"Revisiting the Extension of Matsui's Algorithm 1 to Linear Hulls: Application to TinyJAMBU","authors":"Muzhou Li, N. Mouha, Ling Sun, Meiqin Wang","doi":"10.46586/tosc.v2022.i2.161-200","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i2.161-200","url":null,"abstract":"At EUROCRYPT ’93, Matsui introduced linear cryptanalysis. Both Matsui’s Algorithm 1 and 2 use a linear approximation involving certain state bits. Algorithm 2 requires partial encryptions or decryptions to obtain these state bits after guessing extra key bits. For ciphers where only part of the state can be obtained, like some stream ciphers and authenticated encryption schemes, Algorithm 2 will not work efficiently since it is hard to implement partial encryptions or decryptions. In this case, Algorithm 1 is a good choice since it only involves these state bits, and one bit of key information can be recovered using a single linear approximation trail. However, when there are several strong trails containing the same state bits, known as the linear hull effect, recovering key bits with Algorithm 1 is infeasible. To overcome this, Röck and Nyberg extended Matsui’s Algorithm 1 to linear hulls. However, Röck and Nyberg found that their theoretical estimates are quite pessimistic for low success probabilities and too optimistic for high success probabilities. To deal with this, we construct new statistical models where the theoretical success probabilities are in a good accordance with experimental ones, so that we provide the first accurate analysis of the extension of Matsui’s Algorithm 1 to linear hulls. To illustrate the usefulness of our new models, we apply them to one of the ten finalists of the NIST Lightweight Cryptography (LWC) Standardization project: TinyJAMBU. We provide the first cryptanalysis under the nonce-respecting setting on the full TinyJAMBU v1 and the round-reduced TinyJAMBU v2, where partial key bits are recovered. Our results do not violate the security claims made by the designers.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"115 1","pages":"161-200"},"PeriodicalIF":3.5,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76801896","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
On the Quantum Security of OCB 论OCB的量子安全性
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-06-10 DOI: 10.46586/tosc.v2022.i2.379-414
Varun Maram, Daniel Masny, Sikhar Patranabis, Srinivasan Raghuraman
The OCB mode of operation for block ciphers has three variants, OCB1, OCB2 and OCB3. OCB1 and OCB3 can be used as secure authenticated encryption schemes whereas OCB2 has been shown to be classically insecure (Inoue et al., Crypto 2019). Even further, in the presence of quantum queries to the encryption functionality, a series of works by Kaplan et al. (Crypto 2016), Bhaumik et al. (Asiacrypt 2021) and Bonnetain et al. (Asiacrypt 2021) have shown how to break the unforgeability of the OCB modes. However, these works did not consider the confidentiality of OCB in the presence of quantum queries.We fill this gap by presenting the first formal analysis of the IND-qCPA security of OCB. In particular, we show the first attacks breaking the IND-qCPA security of the OCB modes. Surprisingly, we are able to prove that OCB2 is IND-qCPA secure when used without associated data, while relying on the assumption that the underlying block cipher is a quantum-secure pseudorandom permutation. Additionally, we present new quantum attacks breaking the universal unforgeability of OCB. Our analysis of OCB has implications for the post-quantum security of XTS, a well-known disk encryption standard, that was considered but mostly left open by Anand et al. (PQCrypto 2016).
分组密码的OCB操作模式有三个变体,OCB1, OCB2和OCB3。OCB1和OCB3可以用作安全的身份验证加密方案,而OCB2已被证明是典型的不安全方案(Inoue等人,Crypto 2019)。此外,在对加密功能进行量子查询的情况下,Kaplan等人(Crypto 2016)、Bhaumik等人(Asiacrypt 2021)和Bonnetain等人(Asiacrypt 2021)的一系列作品展示了如何打破OCB模式的不可伪造性。然而,这些工作没有考虑到存在量子查询时OCB的保密性。我们通过首次对OCB的IND-qCPA安全性进行形式化分析来填补这一空白。特别是,我们展示了破坏OCB模式的IND-qCPA安全性的第一次攻击。令人惊讶的是,我们能够证明在没有关联数据的情况下使用OCB2是IND-qCPA安全的,同时依赖于底层块密码是量子安全伪随机排列的假设。此外,我们提出了新的量子攻击,打破了OCB的普遍不可伪造性。我们对OCB的分析对XTS的后量子安全性有影响,XTS是一种著名的磁盘加密标准,Anand等人考虑过,但主要是开放的(PQCrypto 2016)。
{"title":"On the Quantum Security of OCB","authors":"Varun Maram, Daniel Masny, Sikhar Patranabis, Srinivasan Raghuraman","doi":"10.46586/tosc.v2022.i2.379-414","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i2.379-414","url":null,"abstract":"The OCB mode of operation for block ciphers has three variants, OCB1, OCB2 and OCB3. OCB1 and OCB3 can be used as secure authenticated encryption schemes whereas OCB2 has been shown to be classically insecure (Inoue et al., Crypto 2019). Even further, in the presence of quantum queries to the encryption functionality, a series of works by Kaplan et al. (Crypto 2016), Bhaumik et al. (Asiacrypt 2021) and Bonnetain et al. (Asiacrypt 2021) have shown how to break the unforgeability of the OCB modes. However, these works did not consider the confidentiality of OCB in the presence of quantum queries.We fill this gap by presenting the first formal analysis of the IND-qCPA security of OCB. In particular, we show the first attacks breaking the IND-qCPA security of the OCB modes. Surprisingly, we are able to prove that OCB2 is IND-qCPA secure when used without associated data, while relying on the assumption that the underlying block cipher is a quantum-secure pseudorandom permutation. Additionally, we present new quantum attacks breaking the universal unforgeability of OCB. Our analysis of OCB has implications for the post-quantum security of XTS, a well-known disk encryption standard, that was considered but mostly left open by Anand et al. (PQCrypto 2016).","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"28 1","pages":"379-414"},"PeriodicalIF":3.5,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83756794","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Improved MITM Cryptanalysis on Streebog 基于Streebog的改进MITM密码分析
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-06-10 DOI: 10.46586/tosc.v2022.i2.63-91
Jialiang Hua, Xiaoyang Dong, Siwei Sun, Zhiyu Zhang, Lei Hu, Xiaoyun Wang
At ASIACRYPT 2012, Sasaki et al. introduced the guess-and-determine approach to extend the meet-in-the-middle (MITM) preimage attack. At CRYPTO 2021, Dong et al. proposed a technique to derive the solution spaces of nonlinear constrained neutral words in the MITM preimage attack. In this paper, we try to combine these two techniques to further improve the MITM preimage attacks. Based on the previous MILP-based automatic tools for MITM attacks, we introduce new constraints due to the combination of guess-and-determine and nonlinearly constrained neutral words to build a new automatic model.As a proof of work, we apply it to the Russian national standard hash function Streebog, which is also an ISO standard. We find the first 8.5-round preimage attack on Streebog-512 compression function and the first 7.5-round preimage attack on Streebog-256 compression function. In addition, we give the 8.5-round preimage attack on Streebog-512 hash function. Our attacks extend the best previous attacks by one round. We also improve the time complexity of the 7.5-round preimage attack on Streebog-512 hash function and 6.5-round preimage attack on Streebog-256 hash function.
在ASIACRYPT 2012上,Sasaki等人介绍了猜测和确定方法来扩展中间相遇(MITM)预映像攻击。在CRYPTO 2021上,Dong等人提出了一种在MITM预像攻击中推导非线性约束中性词解空间的技术。在本文中,我们尝试将这两种技术结合起来进一步改进MITM预映像攻击。在先前基于milp的MITM攻击自动工具的基础上,我们引入了新的约束,将猜测-确定和非线性约束的中性词相结合,建立了新的自动模型。作为工作量证明,我们将其应用于俄罗斯国家标准哈希函数Streebog,这也是一个ISO标准。我们发现对Streebog-512压缩函数的第一次8.5轮预图像攻击和对Streebog-256压缩函数的第一次7.5轮预图像攻击。此外,我们给出了8.5轮对Streebog-512哈希函数的预图像攻击。我们的进攻比之前最好的进攻延长了一轮。我们还提高了对Streebog-512哈希函数的7.5轮预图像攻击和对Streebog-256哈希函数的6.5轮预图像攻击的时间复杂度。
{"title":"Improved MITM Cryptanalysis on Streebog","authors":"Jialiang Hua, Xiaoyang Dong, Siwei Sun, Zhiyu Zhang, Lei Hu, Xiaoyun Wang","doi":"10.46586/tosc.v2022.i2.63-91","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i2.63-91","url":null,"abstract":"At ASIACRYPT 2012, Sasaki et al. introduced the guess-and-determine approach to extend the meet-in-the-middle (MITM) preimage attack. At CRYPTO 2021, Dong et al. proposed a technique to derive the solution spaces of nonlinear constrained neutral words in the MITM preimage attack. In this paper, we try to combine these two techniques to further improve the MITM preimage attacks. Based on the previous MILP-based automatic tools for MITM attacks, we introduce new constraints due to the combination of guess-and-determine and nonlinearly constrained neutral words to build a new automatic model.As a proof of work, we apply it to the Russian national standard hash function Streebog, which is also an ISO standard. We find the first 8.5-round preimage attack on Streebog-512 compression function and the first 7.5-round preimage attack on Streebog-256 compression function. In addition, we give the 8.5-round preimage attack on Streebog-512 hash function. Our attacks extend the best previous attacks by one round. We also improve the time complexity of the 7.5-round preimage attack on Streebog-512 hash function and 6.5-round preimage attack on Streebog-256 hash function.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"19 1","pages":"63-91"},"PeriodicalIF":3.5,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89619740","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Truncated Differential Attacks on Contracting Feistel Ciphers 压缩费斯特尔密码的截断差分攻击
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-06-10 DOI: 10.46586/tosc.v2022.i2.141-160
T. Beyne, Yunwen Liu
We improve truncated differential attacks on t-branch contracting Feistel ciphers with a domain size of Nt. Based on new truncated differentials, a generic distinguisher for t2 + t − 2 rounds using O(Nt−1) data and time is obtained. In addition, we obtain a key-recovery attack on t2 + 1 rounds with Õ(Nt−2) data and Õ(Nt−1) time. Compared to previous results by Guo et al. (ToSC 2016), our attacks cover more rounds with a lower data-complexity. Applications of the generic truncated differential to concrete ciphers include full-round attacks on some instances of GMiMC-crf, and the best-known key-recovery attack on 17 rounds of the Chinese block cipher standard SM4. In addition, we propose an automated search method for truncated differentials using SMT, which is effective even for trails with probability below the probability of the truncated differential for a random permutation.
我们改进了域大小为Nt的t分支压缩费斯特尔密码的截断微分攻击。基于新的截断微分,得到了一个使用O(Nt−1)数据和时间的t2 + t−2轮的通用判别器。此外,我们用Õ(Nt−2)数据和Õ(Nt−1)时间获得了t2 + 1轮的密钥恢复攻击。与Guo等人(ToSC 2016)之前的结果相比,我们的攻击覆盖了更多的回合,数据复杂度更低。通用截断差分在具体密码中的应用包括对一些GMiMC-crf实例的全轮攻击,以及对中国分组密码标准SM4的17轮最著名的密钥恢复攻击。此外,我们提出了一种使用SMT自动搜索截断微分的方法,即使对于随机排列的概率低于截断微分的概率的轨迹,该方法也是有效的。
{"title":"Truncated Differential Attacks on Contracting Feistel Ciphers","authors":"T. Beyne, Yunwen Liu","doi":"10.46586/tosc.v2022.i2.141-160","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i2.141-160","url":null,"abstract":"We improve truncated differential attacks on t-branch contracting Feistel ciphers with a domain size of Nt. Based on new truncated differentials, a generic distinguisher for t2 + t − 2 rounds using O(Nt−1) data and time is obtained. In addition, we obtain a key-recovery attack on t2 + 1 rounds with Õ(Nt−2) data and Õ(Nt−1) time. Compared to previous results by Guo et al. (ToSC 2016), our attacks cover more rounds with a lower data-complexity. Applications of the generic truncated differential to concrete ciphers include full-round attacks on some instances of GMiMC-crf, and the best-known key-recovery attack on 17 rounds of the Chinese block cipher standard SM4. In addition, we propose an automated search method for truncated differentials using SMT, which is effective even for trails with probability below the probability of the truncated differential for a random permutation.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"25 1","pages":"141-160"},"PeriodicalIF":3.5,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79278011","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Automatic Search of Rectangle Attacks on Feistel Ciphers: Application to WARP 对费斯特尔密码的矩形攻击的自动搜索:在WARP中的应用
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-06-10 DOI: 10.46586/tosc.v2022.i2.113-140
Virginie Lallemand, M. Minier, Loïc Rouquette
In this paper we present a boomerang analysis of WARP, a recently proposed Generalized Feistel Network with extremely compact hardware implementations. We start by looking for boomerang characteristics that directly take into account the boomerang switch effects by showing how to adapt Delaune et al. automated tool to the case of Feistel ciphers, and discuss several improvements to keep the execution time reasonable. This technique returns a 23-round distinguisher of probability 2−124, which becomes the best distinguisher presented on WARP so far. We then look for an attack by adding the key recovery phase to our model and we obtain a 26-round rectangle attack with time and data complexities of 2115.9 and 2120.6 respectively, again resulting in the best result presented so far. Incidentally, our analysis discloses how an attacker can take advantage of the position of the key addition (put after the S-box application to avoid complementation properties), which in our case offers an improvement of a factor of 275 of the time complexity in comparison to a variant with the key addition positioned before. Note that our findings do not threaten the security of the cipher which iterates 41 rounds.
在本文中,我们对最近提出的具有极其紧凑硬件实现的广义费斯特尔网络WARP进行了回旋分析。我们首先通过展示如何使Delaune等人的自动化工具适应Feistel密码的情况,寻找直接考虑回飞镖开关效应的回飞镖特征,并讨论了一些改进以保持合理的执行时间。该技术返回23轮区分符,概率为2−124,这是迄今为止在WARP上提出的最佳区分符。然后,我们通过将关键恢复阶段添加到我们的模型中寻找攻击,我们得到了一个26轮矩形攻击,时间复杂度和数据复杂度分别为2115.9和2120.6,再次获得了迄今为止最好的结果。顺便说一下,我们的分析揭示了攻击者如何利用密钥添加的位置(放在S-box应用程序之后以避免互补属性),在我们的例子中,与之前放置密钥添加的变体相比,这可以提高275倍的时间复杂度。请注意,我们的发现不会威胁到迭代41轮的密码的安全性。
{"title":"Automatic Search of Rectangle Attacks on Feistel Ciphers: Application to WARP","authors":"Virginie Lallemand, M. Minier, Loïc Rouquette","doi":"10.46586/tosc.v2022.i2.113-140","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i2.113-140","url":null,"abstract":"In this paper we present a boomerang analysis of WARP, a recently proposed Generalized Feistel Network with extremely compact hardware implementations. We start by looking for boomerang characteristics that directly take into account the boomerang switch effects by showing how to adapt Delaune et al. automated tool to the case of Feistel ciphers, and discuss several improvements to keep the execution time reasonable. This technique returns a 23-round distinguisher of probability 2−124, which becomes the best distinguisher presented on WARP so far. We then look for an attack by adding the key recovery phase to our model and we obtain a 26-round rectangle attack with time and data complexities of 2115.9 and 2120.6 respectively, again resulting in the best result presented so far. Incidentally, our analysis discloses how an attacker can take advantage of the position of the key addition (put after the S-box application to avoid complementation properties), which in our case offers an improvement of a factor of 275 of the time complexity in comparison to a variant with the key addition positioned before. Note that our findings do not threaten the security of the cipher which iterates 41 rounds.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"18 1","pages":"113-140"},"PeriodicalIF":3.5,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88218598","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
New Key Recovery Attack on Reduced-Round AES 减少回合AES的新密钥恢复攻击
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-06-10 DOI: 10.46586/tosc.v2022.i2.43-62
N. Bardeh, V. Rijmen
A new fundamental 4-round property of AES, called the zero-difference property, was introduced by Rønjom, Bardeh and Helleseth at Asiacrypt 2017. Our work characterizes it in a simple way by exploiting the notion of related differences which was introduced and well analyzed by the AES designers. We extend the 4-round property by considering some further properties of related differences over the AES linear layer, generalizing the zero-difference property. This results in a new key-recovery attack on 7-round AES which is the first attack on 7-round AES by exploiting the zero-difference property.
Rønjom、Bardeh和Helleseth在2017年Asiacrypt上介绍了AES的一个新的基本4轮性质,称为零差性质。我们的工作通过利用相关差异的概念以一种简单的方式来表征它,该概念是由AES设计者引入并充分分析的。我们通过考虑AES线性层上相关差的一些进一步的性质来扩展4轮性质,推广零差性质。这导致了对7轮AES的新的密钥恢复攻击,这是利用零差属性对7轮AES的第一次攻击。
{"title":"New Key Recovery Attack on Reduced-Round AES","authors":"N. Bardeh, V. Rijmen","doi":"10.46586/tosc.v2022.i2.43-62","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i2.43-62","url":null,"abstract":"A new fundamental 4-round property of AES, called the zero-difference property, was introduced by Rønjom, Bardeh and Helleseth at Asiacrypt 2017. Our work characterizes it in a simple way by exploiting the notion of related differences which was introduced and well analyzed by the AES designers. We extend the 4-round property by considering some further properties of related differences over the AES linear layer, generalizing the zero-difference property. This results in a new key-recovery attack on 7-round AES which is the first attack on 7-round AES by exploiting the zero-difference property.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"3 1","pages":"43-62"},"PeriodicalIF":3.5,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87562106","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Differential Trail Search in Cryptographic Primitives with Big-Circle Chi: Application to Subterranean 具有大圆Chi的密码基元差分轨迹搜索:在地下的应用
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-06-10 DOI: 10.46586/tosc.v2022.i2.253-288
Alireza Mehrdad, S. Mella, Lorenzo Grassi, J. Daemen
Proving upper bounds for the expected differential probability (DP) of differential trails is a standard requirement when proposing a new symmetric primitive. In the case of cryptographic primitives with a bit-oriented round function, such as Keccak, Xoodoo and Subterranean, computer assistance is required in order to prove strong upper bounds on the probability of differential trails. The techniques described in the literature make use of the fact that the non-linear step of the round function is an S-box layer. In the case of Keccak and Xoodoo, the S-boxes are instances of the chi mapping operating on l-bit circles with l equal to 5 and 3 respectively. In that case the differential propagation properties of the non-linear layer can be evaluated efficiently by the use of pre-computed difference distribution tables.Subterranean 2.0 is a recently proposed cipher suite that has exceptionally good energy-efficiency when implemented in hardware (ASIC and FPGA). The non-linear step of its round function is also based on the chi mapping, but operating on an l = 257-bit circle, comprising all the state bits. This making the brute-force approach proposed and used for Keccak and Xoodoo infeasible to apply. Difference propagation through the chi mapping from input to output can be treated using linear algebra thanks to the fact that chi has algebraic degree 2. However, difference propagation from output to input is problematic for big-circle chi. In this paper, we tackle this problem, and present new techniques for the analysis of difference propagation for big-circle chi.We implemented these techniques in a dedicated program to perform differential trail search in Subterranean. Thanks to this, we confirm the maximum DP of 3-round trails found by the designers, we determine the maximum DP of 4-round trails and we improve the upper bounds for the DP of trails over 5, 6, 7 and 8 rounds.
证明微分轨迹的期望微分概率(DP)的上界是提出新的对称原语时的标准要求。对于像kecak, Xoodoo和subterrean这样具有位导向圆函数的密码原语,需要计算机辅助来证明微分轨迹概率的强上界。文献中描述的技术利用了圆形函数的非线性阶跃是s盒层这一事实。在Keccak和Xoodoo的例子中,s盒是分别在l = 5和3的l位圆上操作的chi映射的实例。在这种情况下,可以使用预先计算的差分分布表有效地评估非线性层的差分传播特性。subterrean 2.0是最近提出的密码套件,在硬件(ASIC和FPGA)中实现时具有非常好的能效。其圆函数的非线性步长也是基于chi映射,但是操作在一个l = 257位的圆上,包含了所有的状态位。这使得kecak和Xoodoo提出并使用的暴力破解方法无法应用。由于chi的代数次为2,通过chi映射从输入到输出的差分传播可以用线性代数来处理。然而,对于大圆chi,从输出到输入的差分传播是有问题的。本文针对这一问题,提出了分析大圆chi差分传播的新方法。我们在一个专门的程序中实现了这些技术,以在地下执行差分轨迹搜索。由此,我们确认了设计师发现的3轮轨迹的最大DP,确定了4轮轨迹的最大DP,并改进了5、6、7、8轮轨迹的DP上限。
{"title":"Differential Trail Search in Cryptographic Primitives with Big-Circle Chi: Application to Subterranean","authors":"Alireza Mehrdad, S. Mella, Lorenzo Grassi, J. Daemen","doi":"10.46586/tosc.v2022.i2.253-288","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i2.253-288","url":null,"abstract":"Proving upper bounds for the expected differential probability (DP) of differential trails is a standard requirement when proposing a new symmetric primitive. In the case of cryptographic primitives with a bit-oriented round function, such as Keccak, Xoodoo and Subterranean, computer assistance is required in order to prove strong upper bounds on the probability of differential trails. The techniques described in the literature make use of the fact that the non-linear step of the round function is an S-box layer. In the case of Keccak and Xoodoo, the S-boxes are instances of the chi mapping operating on l-bit circles with l equal to 5 and 3 respectively. In that case the differential propagation properties of the non-linear layer can be evaluated efficiently by the use of pre-computed difference distribution tables.Subterranean 2.0 is a recently proposed cipher suite that has exceptionally good energy-efficiency when implemented in hardware (ASIC and FPGA). The non-linear step of its round function is also based on the chi mapping, but operating on an l = 257-bit circle, comprising all the state bits. This making the brute-force approach proposed and used for Keccak and Xoodoo infeasible to apply. Difference propagation through the chi mapping from input to output can be treated using linear algebra thanks to the fact that chi has algebraic degree 2. However, difference propagation from output to input is problematic for big-circle chi. In this paper, we tackle this problem, and present new techniques for the analysis of difference propagation for big-circle chi.We implemented these techniques in a dedicated program to perform differential trail search in Subterranean. Thanks to this, we confirm the maximum DP of 3-round trails found by the designers, we determine the maximum DP of 4-round trails and we improve the upper bounds for the DP of trails over 5, 6, 7 and 8 rounds.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"3 1","pages":"253-288"},"PeriodicalIF":3.5,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81217746","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Preface to Volume 2022, Issue 1 第2022卷第1期前言
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-03-11 DOI: 10.46586/tosc.v2022.i1.1-4
Itai Dinur, Bart Mennink
IACR Transactions on Symmetric Cryptology (ToSC) is a forum for original results in all areas of symmetric cryptography, including the design and analysis of block ciphers, stream ciphers, encryption schemes, hash functions, message authentication codes, (cryptographic) permutations, authenticated encryption schemes, cryptanalysis and evaluation tools, and security issues and solutions regarding their implementation. ToSC implements an open-access journal/conference hybrid model following some other communities in computer science. All articles undergo a journal-style reviewing process and accepted papers are published in gold open access (in our case the Creative Commons License CC-BY 4.0). The review procedures that we have followed strictly adhere to the traditions of the journal world. The ToSC review process strives to maintain a high quality of published articles. Full papers are assigned to at least three members of the Editorial Board; for submissions by Editorial Board members this was increased to at least four. These members write detailed and careful reviews (usually without relying on subreviewers). Moreover, we have had a rebuttal phase, allowing authors to respond to the review comments before the final decisions. If necessary, the review process enables further interactions between the authors and the reviewers, mediated by the Co-Editors-in-Chief. The Editorial Board can also decide to ask for a minor or major revision of the paper when changes are deemed necessary to improve its quality. Furthermore, the Editorial Board can give a “reject and resubmit” decision in case a submission is considered to have potential, but there are significant issues to address before it can be properly evaluated. Next to regular submissions, ToSC also accepts submissions of addendum and errata papers. Addendum papers aim at extending an existing ToSC paper in a novel, yet succinct way. Errata papers aim at correcting an error in an existing ToSC paper. Overall, we are very pleased with the quality and quantity of submissions, the detailed review reports written by the reviewers and the substantial efforts by the authors to further improve the quality of their work. We think that the review process, and in particular the use of major revisions, leads to an increased quality of the papers that are published. The papers selected by the Editorial Board for publication are presented at the conference Fast Software Encryption (FSE). This gives the authors the opportunity to advertize their results and engage in discussions on further work. In 2022, FSE was held during March 20-25, 2022 in Athens, Greece. However, due to the COVID-19 pandemic, the conference was organized in a different way than usual. Most importantly, the conference was held in a hybrid format, accommodating both in-person and online participation. In addition, as FSE 2021 was cancelled, part of the papers originally scheduled for FSE 2021 were postponed to FSE 2022. In detail, papers f
IACR对称密码学事务(ToSC)是对称密码学所有领域的原始成果的论坛,包括分组密码、流密码、加密方案、哈希函数、消息认证码、(加密)排列、认证加密方案、密码分析和评估工具,以及有关其实现的安全问题和解决方案的设计和分析。ToSC遵循其他计算机科学社区的模式,实现了开放获取期刊/会议的混合模式。所有的文章都要经过一个期刊式的评审过程,被接受的论文将以黄金开放获取(在我们的案例中是CC-BY 4.0)的方式发表。我们所遵循的评审程序严格遵守期刊界的传统。ToSC审查过程力求保持高质量的已发表文章。论文全文至少分配给编辑委员会的三名成员;对于编辑委员会成员提交的作品,这一数字增加到至少四份。这些成员编写详细而仔细的审查(通常不依赖于次级审查者)。此外,我们有一个反驳阶段,允许作者在最终决定之前对评审意见作出回应。如有必要,审稿过程使作者和审稿人之间有进一步的互动,由联合主编进行调解。当编辑委员会认为有必要对论文进行修改以提高其质量时,也可以决定要求对论文进行小的或大的修改。此外,如果投稿被认为有潜力,编辑委员会可以做出“拒绝并重新提交”的决定,但在对其进行适当评估之前,还有一些重要的问题需要解决。除定期提交外,ToSC也接受提交的附录和勘误表论文。增编文件旨在以一种新颖而简洁的方式扩展现有的ToSC文件。勘误表论文旨在纠正现有ToSC论文中的错误。总的来说,我们对投稿的质量和数量、审稿人撰写的详细审稿报告以及作者为进一步提高工作质量所做的大量努力感到非常满意。我们认为,审稿过程,特别是采用重大修订,会提高所发表论文的质量。编辑委员会选出的论文将在快速软件加密(FSE)会议上发表。这使作者有机会宣传他们的成果,并参与讨论进一步的工作。FSE于2022年3月20日至25日在希腊雅典举行。但是,由于新冠肺炎疫情,会议的组织方式与往常有所不同。最重要的是,这次会议采用了一种混合的形式,既允许现场参与,也允许在线参与。此外,由于FSE 2021被取消,原定于FSE 2021的部分论文被推迟到FSE 2022。具体而言,来自以下六个问题的ToSC论文已在FSE 2022上发表:2020(4),2021(1),2021(2),2021(3),2021(4)和2022(1)。除了来自该杂志的科学论文外,FSE 2022还邀请了两场演讲:Orr Dunkelman关于优化密码分析的演讲和Christian Rechberger关于新应用的对称加密的演讲。
{"title":"Preface to Volume 2022, Issue 1","authors":"Itai Dinur, Bart Mennink","doi":"10.46586/tosc.v2022.i1.1-4","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i1.1-4","url":null,"abstract":"IACR Transactions on Symmetric Cryptology (ToSC) is a forum for original results in all areas of symmetric cryptography, including the design and analysis of block ciphers, stream ciphers, encryption schemes, hash functions, message authentication codes, (cryptographic) permutations, authenticated encryption schemes, cryptanalysis and evaluation tools, and security issues and solutions regarding their implementation. ToSC implements an open-access journal/conference hybrid model following some other communities in computer science. All articles undergo a journal-style reviewing process and accepted papers are published in gold open access (in our case the Creative Commons License CC-BY 4.0). The review procedures that we have followed strictly adhere to the traditions of the journal world. The ToSC review process strives to maintain a high quality of published articles. Full papers are assigned to at least three members of the Editorial Board; for submissions by Editorial Board members this was increased to at least four. These members write detailed and careful reviews (usually without relying on subreviewers). Moreover, we have had a rebuttal phase, allowing authors to respond to the review comments before the final decisions. If necessary, the review process enables further interactions between the authors and the reviewers, mediated by the Co-Editors-in-Chief. The Editorial Board can also decide to ask for a minor or major revision of the paper when changes are deemed necessary to improve its quality. Furthermore, the Editorial Board can give a “reject and resubmit” decision in case a submission is considered to have potential, but there are significant issues to address before it can be properly evaluated. Next to regular submissions, ToSC also accepts submissions of addendum and errata papers. Addendum papers aim at extending an existing ToSC paper in a novel, yet succinct way. Errata papers aim at correcting an error in an existing ToSC paper. Overall, we are very pleased with the quality and quantity of submissions, the detailed review reports written by the reviewers and the substantial efforts by the authors to further improve the quality of their work. We think that the review process, and in particular the use of major revisions, leads to an increased quality of the papers that are published. The papers selected by the Editorial Board for publication are presented at the conference Fast Software Encryption (FSE). This gives the authors the opportunity to advertize their results and engage in discussions on further work. In 2022, FSE was held during March 20-25, 2022 in Athens, Greece. However, due to the COVID-19 pandemic, the conference was organized in a different way than usual. Most importantly, the conference was held in a hybrid format, accommodating both in-person and online participation. In addition, as FSE 2021 was cancelled, part of the papers originally scheduled for FSE 2021 were postponed to FSE 2022. In detail, papers f","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"22 1","pages":"1-4"},"PeriodicalIF":3.5,"publicationDate":"2022-03-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84857842","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Influence of the Linear Layer on the Algebraic Degree in SP-Networks sp网络中线性层对代数度的影响
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-03-11 DOI: 10.46586/tosc.v2022.i1.110-137
C. Cid, Lorenzo Grassi, Aldo Gunsing, Reinhard Lüftenegger, Christian Rechberger, Markus Schofnegger
We consider SPN schemes, i.e., schemes whose non-linear layer is defined as the parallel application of t ≥ 1 independent S-Boxes over F2n and whose linear layer is defined by the multiplication with a (n · t) × (n · t) matrix over F2. Even if the algebraic representation of a scheme depends on all its components, upper bounds on the growth of the algebraic degree in the literature usually only consider the details of the non-linear layer. Hence a natural question arises: (how) do the details of the linear layer influence the growth of the algebraic degree? We show that the linear layer plays a crucial role in the growth of the algebraic degree and present a new upper bound on the algebraic degree in SP-networks. As main results, we prove that in the case of low-degree round functions with large S-Boxes: (a) an initial exponential growth of the algebraic degree can be followed by a linear growth until the maximum algebraic degree is reached; (b) the rate of the linear growth is proportional to the degree of the linear layer over Ft2n. Besides providing a theoretical insight, our analysis is particularly relevant for assessing the security of the security of cryptographic permutations designed to be competitive in applications like MPC, FHE, SNARKs, and STARKs, including permutations based on the Hades design strategy. We have verified our findings on small-scale instances and we have compared them against the currently best results in the literature, showing a substantial improvement of upper bounds on the algebraic degree in case of low-degree round functions with large S-Boxes.
我们考虑SPN方案,即其非线性层定义为F2n上t≥1个独立s - box的并行应用,其线性层定义为与F2上的(n·t) × (n·t)矩阵的乘法。即使方案的代数表示依赖于其所有分量,但文献中代数度增长的上界通常只考虑非线性层的细节。因此,一个自然的问题出现了:线性层的细节如何影响代数度的增长?我们证明了线性层在sp -网络代数度的增长中起着至关重要的作用,并给出了sp -网络代数度的一个新的上界。作为主要结果,我们证明了在具有大s盒的低次圆函数的情况下:(a)代数次的初始指数增长之后可以出现线性增长,直到达到最大代数次;(b)线性生长速率与Ft2n上线性层的程度成正比。除了提供理论见解外,我们的分析还与评估加密排列的安全性特别相关,这些排列在MPC、FHE、SNARKs和STARKs等应用程序中具有竞争力,包括基于Hades设计策略的排列。我们已经在小规模实例上验证了我们的发现,并将它们与文献中目前最好的结果进行了比较,在具有大s盒的低次圆函数的情况下,代数度的上界有了实质性的改进。
{"title":"Influence of the Linear Layer on the Algebraic Degree in SP-Networks","authors":"C. Cid, Lorenzo Grassi, Aldo Gunsing, Reinhard Lüftenegger, Christian Rechberger, Markus Schofnegger","doi":"10.46586/tosc.v2022.i1.110-137","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i1.110-137","url":null,"abstract":"We consider SPN schemes, i.e., schemes whose non-linear layer is defined as the parallel application of t ≥ 1 independent S-Boxes over F2n and whose linear layer is defined by the multiplication with a (n · t) × (n · t) matrix over F2. Even if the algebraic representation of a scheme depends on all its components, upper bounds on the growth of the algebraic degree in the literature usually only consider the details of the non-linear layer. Hence a natural question arises: (how) do the details of the linear layer influence the growth of the algebraic degree? We show that the linear layer plays a crucial role in the growth of the algebraic degree and present a new upper bound on the algebraic degree in SP-networks. As main results, we prove that in the case of low-degree round functions with large S-Boxes: (a) an initial exponential growth of the algebraic degree can be followed by a linear growth until the maximum algebraic degree is reached; (b) the rate of the linear growth is proportional to the degree of the linear layer over Ft2n. Besides providing a theoretical insight, our analysis is particularly relevant for assessing the security of the security of cryptographic permutations designed to be competitive in applications like MPC, FHE, SNARKs, and STARKs, including permutations based on the Hades design strategy. We have verified our findings on small-scale instances and we have compared them against the currently best results in the literature, showing a substantial improvement of upper bounds on the algebraic degree in case of low-degree round functions with large S-Boxes.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"21 1","pages":"110-137"},"PeriodicalIF":3.5,"publicationDate":"2022-03-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86977665","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Weak Tweak-Keys for the CRAFT Block Cipher 弱调整键为工艺块密码
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-03-11 DOI: 10.46586/tosc.v2022.i1.38-63
G. Leander, Shahram Rasoolzadeh
CRAFT is a lightweight tweakable Substitution-Permutation-Network (SPN) block cipher optimized for efficient protection of its implementations against Differential Fault Analysis (DFA) attacks. In this paper, we present an equivalent description of CRAFT up to a simple mapping on the plaintext, ciphertext and round tweakeys. We show that the new representation, for a sub-class of keys, leads to a new structure which is a Feistel network, with non-linear operation and key addition only on half the state. Consequently, it reveals a class of weak keys for which CRAFT is less resistant against differential and linear cryptanalyses. As a result, we present one weak-key single-tweak differential attack on 23 rounds (with time complexity of 294 encryptions and data complexity of 274 chosen plaintext/tweak/ciphertext tuples and works for 2112 weak keys) and one weak-key related-tweak attack on 26 rounds of the cipher (with time complexity of 2105 encryptions and data complexity 273 chosen plaintext/tweak/ciphertext tuples and works for 2108 weak keys). Note that these attacks do not break the security claim of the CRAFT block cipher.
CRAFT是一种轻量级可调整的替换置换网络(SPN)分组密码,针对差分故障分析(DFA)攻击进行了优化,可有效保护其实现。在本文中,我们给出了CRAFT的等价描述,直到在明文,密文和圆形微调上的简单映射。我们证明了新的表示,对于一个子类的密钥,导致一个新的结构,这是一个Feistel网络,非线性操作和密钥添加仅在一半的状态。因此,它揭示了一类弱密钥,其中CRAFT对微分和线性密码分析的抵抗力较弱。因此,我们提出了一个针对23轮的弱密钥单微调差分攻击(时间复杂度为294个加密,数据复杂度为274个选择的明文/微调/密文元组,适用于2112个弱密钥)和一个针对26轮密码的弱密钥相关微调攻击(时间复杂度为2105个加密,数据复杂度为273个选择的明文/微调/密文元组,适用于2108个弱密钥)。请注意,这些攻击不会破坏CRAFT分组密码的安全性声明。
{"title":"Weak Tweak-Keys for the CRAFT Block Cipher","authors":"G. Leander, Shahram Rasoolzadeh","doi":"10.46586/tosc.v2022.i1.38-63","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i1.38-63","url":null,"abstract":"CRAFT is a lightweight tweakable Substitution-Permutation-Network (SPN) block cipher optimized for efficient protection of its implementations against Differential Fault Analysis (DFA) attacks. In this paper, we present an equivalent description of CRAFT up to a simple mapping on the plaintext, ciphertext and round tweakeys. We show that the new representation, for a sub-class of keys, leads to a new structure which is a Feistel network, with non-linear operation and key addition only on half the state. Consequently, it reveals a class of weak keys for which CRAFT is less resistant against differential and linear cryptanalyses. As a result, we present one weak-key single-tweak differential attack on 23 rounds (with time complexity of 294 encryptions and data complexity of 274 chosen plaintext/tweak/ciphertext tuples and works for 2112 weak keys) and one weak-key related-tweak attack on 26 rounds of the cipher (with time complexity of 2105 encryptions and data complexity 273 chosen plaintext/tweak/ciphertext tuples and works for 2108 weak keys). Note that these attacks do not break the security claim of the CRAFT block cipher.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"13 1","pages":"38-63"},"PeriodicalIF":3.5,"publicationDate":"2022-03-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81922395","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
IACR Transactions on Symmetric Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1