首页 > 最新文献

Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia最新文献

英文 中文
Analysis of the Falcon signature compared to other signatures. GPV and Rabin frameworks 将猎鹰的签名与其他签名进行对比分析。GPV和Rabin框架
IF 0.3 Pub Date : 2022-12-30 DOI: 10.30837/rt.2023.4.211.04
D. Harmash
The article discusses the analysis of the essence and protection possibilities of the Falcon post-quantum signature. The main properties of the Falcon signature are considered. An estimate of what resources and computing power is required to use successfully the Falcon signature. A structural analysis of the Falcon signature is performed. The GPV and Rabina frameworks are analyzed. Detailed conclusions are made regarding the conducted analyses. The stability and complexity of the GPV and Rabin frameworks are evaluated, the main structures and protocols of these frameworks are considered. A detailed analysis of the main properties of NTRU lattices is carried out, the main rules of factorization of the GPV and Rabin frameworks are considered. Fast Fourier sampling is investigated. Conclusions are made regarding each conducted study.
分析了“猎鹰”后量子签名的本质和保护可能性。考虑了猎鹰签名的主要特性。估算成功使用猎鹰签名所需的资源和计算能力。对猎鹰特征进行了结构分析。对GPV和Rabina框架进行了分析。对所进行的分析得出了详细的结论。对GPV和Rabin框架的稳定性和复杂性进行了评价,对这两种框架的主要结构和协议进行了分析。详细分析了NTRU格的主要性质,考虑了GPV和Rabin框架的主要分解规则。研究了快速傅里叶采样。对所进行的每项研究得出结论。
{"title":"Analysis of the Falcon signature compared to other signatures. GPV and Rabin frameworks","authors":"D. Harmash","doi":"10.30837/rt.2023.4.211.04","DOIUrl":"https://doi.org/10.30837/rt.2023.4.211.04","url":null,"abstract":"The article discusses the analysis of the essence and protection possibilities of the Falcon post-quantum signature. The main properties of the Falcon signature are considered. An estimate of what resources and computing power is required to use successfully the Falcon signature. A structural analysis of the Falcon signature is performed. The GPV and Rabina frameworks are analyzed. Detailed conclusions are made regarding the conducted analyses. The stability and complexity of the GPV and Rabin frameworks are evaluated, the main structures and protocols of these frameworks are considered. A detailed analysis of the main properties of NTRU lattices is carried out, the main rules of factorization of the GPV and Rabin frameworks are considered. Fast Fourier sampling is investigated. Conclusions are made regarding each conducted study.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-12-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81993581","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The use of various materials as a metal component in a metamaterial thermophotovoltaic emitter 在超材料热光伏发射器中使用各种材料作为金属部件
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.13
M.A. Yasnohorodskyi
Thermophotovoltaics (TPV) is a process by which photons emitted by a heat emitter are converted into electrical energy by a photovoltaic cell. Selective heat emitters that can survive temperatures at or above 1000°C have the potential to significantly improve the energy conversion efficiency of a PV cell by limiting the emission of photons with energies below the band gap energy of a photovoltaic cell. Waste heat can be a valuable source of energy if we can find a way to harvest it efficiently. Deviations from ideal absorption and ideal blackbody behavior lead to light losses. For selective emitters, any light emitted at wavelengths outside the bandgap energy of the photovoltaic system may not be efficiently converted, reducing efficiency. In particular, it is difficult to avoid emission associated with phonon resonance for wavelengths in the deep infrared, which cannot be practically converted. An ideal emitter would not emit light at wavelengths other than the bandgap energy, and much TFP research is devoted to designing emitters that approximate better this narrow emission spectrum. TPV systems usually consist of a heat source, a radiator and a waste heat removal system. TFV cells are placed between the emitter, often a metal or similar block, and the cooling system, often a passive radiator. Efficiency, heat resistance and cost are the three main factors for choosing a TPF emitter. The efficiency is determined by the absorbed energy relative to the incoming radiation. High temperature operation is critical because efficiency increases with operating temperature. As the temperature of the emitter increases, the radiation of the black body shifts toward shorter waves, which allows for more efficient absorption by photocells. This paper demonstrates the feasibility of using materials such as platinum, gold, and nichrome as a metal component in a metamaterial emitter with respect to their absorption and thermal stability.
热光伏(TPV)是一种将热发射器发射的光子通过光伏电池转换成电能的过程。能够在1000°C或以上的温度下存活的选择性热发射器具有通过限制能量低于光伏电池带隙能量的光子的发射来显着提高光伏电池的能量转换效率的潜力。如果我们能找到一种有效地收集废热的方法,废热可以成为一种宝贵的能源。偏离理想吸收和理想黑体行为会导致光损失。对于选择性发射体,在光伏系统带隙能量以外的波长发射的任何光都可能无法有效转换,从而降低效率。特别是,难以避免与深红外波长声子共振相关的发射,这无法实际转换。理想的发射体不会发射除带隙能量以外的波长的光,许多TFP研究致力于设计更接近这一窄发射光谱的发射体。TPV系统通常由热源、散热器和废热排出系统组成。TFV电池被放置在发射器(通常是金属或类似的块)和冷却系统(通常是被动散热器)之间。效率、耐热性和成本是选择TPF发射极的三个主要因素。效率是由吸收的能量与入射辐射的比值决定的。高温操作是至关重要的,因为效率随着操作温度的提高而提高。随着发射体温度的升高,黑体的辐射转向短波,这使得光电池更有效地吸收。本文论证了在超材料发射器中使用铂、金和镍铬等材料作为金属组件的可行性,以及它们的吸收率和热稳定性。
{"title":"The use of various materials as a metal component in a metamaterial thermophotovoltaic emitter","authors":"M.A. Yasnohorodskyi","doi":"10.30837/rt.2022.3.210.13","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.13","url":null,"abstract":"Thermophotovoltaics (TPV) is a process by which photons emitted by a heat emitter are converted into electrical energy by a photovoltaic cell. Selective heat emitters that can survive temperatures at or above 1000°C have the potential to significantly improve the energy conversion efficiency of a PV cell by limiting the emission of photons with energies below the band gap energy of a photovoltaic cell. \u0000Waste heat can be a valuable source of energy if we can find a way to harvest it efficiently. Deviations from ideal absorption and ideal blackbody behavior lead to light losses. For selective emitters, any light emitted at wavelengths outside the bandgap energy of the photovoltaic system may not be efficiently converted, reducing efficiency. In particular, it is difficult to avoid emission associated with phonon resonance for wavelengths in the deep infrared, which cannot be practically converted. An ideal emitter would not emit light at wavelengths other than the bandgap energy, and much TFP research is devoted to designing emitters that approximate better this narrow emission spectrum. \u0000TPV systems usually consist of a heat source, a radiator and a waste heat removal system. TFV cells are placed between the emitter, often a metal or similar block, and the cooling system, often a passive radiator. \u0000Efficiency, heat resistance and cost are the three main factors for choosing a TPF emitter. The efficiency is determined by the absorbed energy relative to the incoming radiation. High temperature operation is critical because efficiency increases with operating temperature. As the temperature of the emitter increases, the radiation of the black body shifts toward shorter waves, which allows for more efficient absorption by photocells. This paper demonstrates the feasibility of using materials such as platinum, gold, and nichrome as a metal component in a metamaterial emitter with respect to their absorption and thermal stability.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85765707","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New continuous-discrete model for wireless sensor networks security 无线传感器网络安全的连续离散新模型
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.07
Y. Kotukh, V. Lubchak, O. Strakh
A wireless sensor network (WSN) is a group of "smart" sensors with a wireless infrastructure designed to monitor the environment. This technology is the basic concept of the Internet of Things (IoT). The WSN can transmit confidential information while working in an insecure environment. Therefore, appropriate security measures must be considered in the network design. However, computational node constraints, limited storage space, an unstable power supply, and unreliable communication channels, and unattended operations are significant barriers to the application of cybersecurity techniques in these networks. This paper considers a new continuous-discrete model of malware propagation through wireless sensor network nodes, which is based on a system of so-called dynamic equations with impulsive effect on time scales.
无线传感器网络(WSN)是一组具有无线基础设施的“智能”传感器,旨在监测环境。该技术是物联网(IoT)的基本概念。无线传感器网络可以在不安全环境下传输机密信息。因此,在网络设计中必须考虑适当的安全措施。然而,计算节点的限制、有限的存储空间、不稳定的电源、不可靠的通信通道以及无人值守的操作是网络安全技术在这些网络中应用的重大障碍。本文提出了一种新的连续离散的恶意软件通过无线传感器网络节点传播的模型,该模型基于时间尺度上具有脉冲效应的动态方程系统。
{"title":"New continuous-discrete model for wireless sensor networks security","authors":"Y. Kotukh, V. Lubchak, O. Strakh","doi":"10.30837/rt.2022.3.210.07","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.07","url":null,"abstract":"A wireless sensor network (WSN) is a group of \"smart\" sensors with a wireless infrastructure designed to monitor the environment. This technology is the basic concept of the Internet of Things (IoT). The WSN can transmit confidential information while working in an insecure environment. Therefore, appropriate security measures must be considered in the network design. However, computational node constraints, limited storage space, an unstable power supply, and unreliable communication channels, and unattended operations are significant barriers to the application of cybersecurity techniques in these networks. This paper considers a new continuous-discrete model of malware propagation through wireless sensor network nodes, which is based on a system of so-called dynamic equations with impulsive effect on time scales.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90249055","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Comparison of security arguments of promising key encapsulation mechanisms 有前途的密钥封装机制的安全参数比较
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.02
Y. Gorbenko, S.O. Kandii
The study of key encapsulation mechanisms on algebraic lattices is one of the important directions in modern post-quantum cryptography, since many mechanisms are already either standardized (ANSI X.9.98, DSTU 8961:2019 "Skelya") or are promising candidates for standardization (CRYSTALS-Kyber, FrodoKEM). The purpose of this work is to compare the security arguments of DSTU 8961:2019 "Skelya", CRYSTALS-Kyber, FrodoKEM key encapsulation mechanisms. The paper provides a comparison of theoretical evidence in the idealized random oracle (ROM) and quantum random oracle (QROM) models, as well as a comparison of specific values ​of security parameters in the core-SVP model, which is, in fact, a standard for lattice cryptography. Since all three key encapsulation mechanisms are based on different complex problems (NTRU, Module-LWE, LWE), a comparison of complex lattice theory problems and a comparison of their security arguments are additionally given. The strengths and weaknesses of the considered key encapsulation mechanisms are shown, and areas of research that require more detailed attention are highlighted.
代数格上密钥封装机制的研究是现代后量子密码学的重要方向之一,因为许多机制已经标准化(ANSI X.9.98, DSTU 8961:2019“Skelya”)或有希望标准化(CRYSTALS-Kyber, FrodoKEM)。本工作的目的是比较DSTU 8961:2019“Skelya”,CRYSTALS-Kyber, FrodoKEM密钥封装机制的安全性参数。本文比较了理想随机密码模型(ROM)和量子随机密码模型(QROM)的理论证据,并比较了核- svp模型中安全参数的具体值,该模型实际上是格密码学的标准。由于这三种关键封装机制都是基于不同的复杂问题(NTRU、Module-LWE、LWE),因此本文还对复杂格理论问题进行了比较,并对它们的安全性参数进行了比较。显示了所考虑的关键封装机制的优点和缺点,并强调了需要更详细关注的研究领域。
{"title":"Comparison of security arguments of promising key encapsulation mechanisms","authors":"Y. Gorbenko, S.O. Kandii","doi":"10.30837/rt.2022.3.210.02","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.02","url":null,"abstract":"The study of key encapsulation mechanisms on algebraic lattices is one of the important directions in modern post-quantum cryptography, since many mechanisms are already either standardized (ANSI X.9.98, DSTU 8961:2019 \"Skelya\") or are promising candidates for standardization (CRYSTALS-Kyber, FrodoKEM). The purpose of this work is to compare the security arguments of DSTU 8961:2019 \"Skelya\", CRYSTALS-Kyber, FrodoKEM key encapsulation mechanisms. The paper provides a comparison of theoretical evidence in the idealized random oracle (ROM) and quantum random oracle (QROM) models, as well as a comparison of specific values ​of security parameters in the core-SVP model, which is, in fact, a standard for lattice cryptography. Since all three key encapsulation mechanisms are based on different complex problems (NTRU, Module-LWE, LWE), a comparison of complex lattice theory problems and a comparison of their security arguments are additionally given. The strengths and weaknesses of the considered key encapsulation mechanisms are shown, and areas of research that require more detailed attention are highlighted.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90302367","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Status report on the third round of the NIST post-quantum cryptography standardization process 第三轮NIST后量子加密标准化进程的现状报告
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.05
M. Yesina, Ye. V. Ostrianska, I. Gorbenko
In recent years, there has been steady progress in the creation of quantum computers. If large-scale quantum computers are implemented, they will threaten the security of many widely used public-key cryptosystems. Key-establishment schemes and digital signatures based on factorization, discrete logarithms, and elliptic curve cryptography will be most affected. Symmetric cryptographic primitives such as block ciphers and hash functions will be broken only slightly. As a result, there has been an intensification of research on finding public-key cryptosystems that would be secure against cryptanalysts with both quantum and classical computers. This area is often called post-quantum cryptography (PQC), or sometimes quantum-resistant cryptography. The goal is to design schemes that can be deployed in existing communication networks and protocols without significant changes. The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through an open competition. New public-key cryptography standards will define one or more additional digital signatures, public-key encryption, and key-establishment algorithms. It is assumed that these algorithms will be able to protect confidential information well in the near future, including after the advent of quantum computers. After three rounds of evaluation and analysis, NIST has selected the first algorithms that will be standardized as a result of the PQC standardization process. The purpose of this article is to review and analyze the state of NIST's post-quantum cryptography standardization evaluation and selection process. The article summarizes each of the 15 candidate algorithms from the third round and identifies the algorithms selected for standardization, as well as those that will continue to be evaluated in the fourth round of analysis. Although the third round is coming to an end and NIST will begin developing the first PQC standards, standardization efforts in this area will continue for some time. This should not be interpreted as meaning that users should wait to adopt post-quantum algorithms. NIST looks forward to the rapid implementation of these first standardized algorithms and will issue future guidance on the transition. The transition will undoubtedly have many complexities, and there will be challenges for some use cases such as IoT devices or certificate transparency.
近年来,量子计算机的研制取得了稳步进展。大规模量子计算机一旦实现,将威胁到许多广泛使用的公钥密码系统的安全性。基于因数分解、离散对数和椭圆曲线密码的密钥建立方案和数字签名将受到最大的影响。像块密码和哈希函数这样的对称密码原语只会被轻微破坏。因此,人们加强了对寻找公开密钥密码系统的研究,这些密码系统可以安全地抵御量子计算机和经典计算机的密码分析师。这个领域通常被称为后量子密码学(PQC),有时也称为抗量子密码学。目标是设计可以部署在现有通信网络和协议中而无需进行重大更改的方案。美国国家标准与技术研究所正在通过公开竞争选择一个或多个公钥加密算法。新的公钥加密标准将定义一个或多个额外的数字签名、公钥加密和密钥建立算法。据推测,在不久的将来,包括量子计算机出现之后,这些算法将能够很好地保护机密信息。经过三轮评估和分析,NIST选择了第一批算法,这些算法将作为PQC标准化过程的结果进行标准化。本文的目的是回顾和分析NIST后量子加密标准化评估和选择过程的现状。本文总结了第三轮中的15个候选算法,并确定了被选择用于标准化的算法,以及将在第四轮分析中继续评估的算法。虽然第三轮即将结束,NIST将开始制定第一个PQC标准,但该领域的标准化工作将持续一段时间。这不应该被解释为意味着用户应该等待采用后量子算法。NIST期待着这些第一个标准化算法的快速实施,并将发布关于过渡的未来指导。毫无疑问,这种过渡将有许多复杂性,并且对于一些用例(如物联网设备或证书透明度)将面临挑战。
{"title":"Status report on the third round of the NIST post-quantum cryptography standardization process","authors":"M. Yesina, Ye. V. Ostrianska, I. Gorbenko","doi":"10.30837/rt.2022.3.210.05","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.05","url":null,"abstract":"In recent years, there has been steady progress in the creation of quantum computers. If large-scale quantum computers are implemented, they will threaten the security of many widely used public-key cryptosystems. Key-establishment schemes and digital signatures based on factorization, discrete logarithms, and elliptic curve cryptography will be most affected. Symmetric cryptographic primitives such as block ciphers and hash functions will be broken only slightly. As a result, there has been an intensification of research on finding public-key cryptosystems that would be secure against cryptanalysts with both quantum and classical computers. This area is often called post-quantum cryptography (PQC), or sometimes quantum-resistant cryptography. The goal is to design schemes that can be deployed in existing communication networks and protocols without significant changes. The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through an open competition. New public-key cryptography standards will define one or more additional digital signatures, public-key encryption, and key-establishment algorithms. It is assumed that these algorithms will be able to protect confidential information well in the near future, including after the advent of quantum computers. After three rounds of evaluation and analysis, NIST has selected the first algorithms that will be standardized as a result of the PQC standardization process. The purpose of this article is to review and analyze the state of NIST's post-quantum cryptography standardization evaluation and selection process. The article summarizes each of the 15 candidate algorithms from the third round and identifies the algorithms selected for standardization, as well as those that will continue to be evaluated in the fourth round of analysis. Although the third round is coming to an end and NIST will begin developing the first PQC standards, standardization efforts in this area will continue for some time. This should not be interpreted as meaning that users should wait to adopt post-quantum algorithms. NIST looks forward to the rapid implementation of these first standardized algorithms and will issue future guidance on the transition. The transition will undoubtedly have many complexities, and there will be challenges for some use cases such as IoT devices or certificate transparency.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74997365","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 161
Researching basic searchable encryption schemes in databases that support SQL 研究支持SQL的数据库中基本的可搜索加密方案
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.04
V. Yesin, V. Vilihura
Currently, many users prefer to outsource data to third-party cloud servers in order to mitigate the load of local storage. However, storing sensitive data on remote servers creates security challenges and is a source of concern for data owners. With ever-growing security and privacy concerns, it is becoming increasingly important to encrypt data stored remotely. However, the use of traditional encryption prevents the search operation in the encrypted data. One approach to solving this problem is searchable encryption. Solutions for search in secure databases cover a wide range of cryptographic techniques, although there is still no dominant solution. Designing secure search systems is a balance between security, functionality, performance, and usability. Therefore, this paper provides an overview of some of the important current secure search solutions. The main searchable encryption systems of databases that support SQL are considered. The strengths and weaknesses of the analyzed systems and the techniques implemented in them are highlighted. A comparative analysis of some characteristics of the compared systems is given. Attention is drawn to the fact that the ability to perform search operations in encrypted data leads to a complication of systems, an increase in the amount of required memory and query execution time. All this indicates the openness of the protected search problem and the need for further research in this direction to ensure secure work with remote databases and data warehouses.
目前,许多用户倾向于将数据外包给第三方云服务器,以减轻本地存储的负载。然而,在远程服务器上存储敏感数据会带来安全挑战,并且是数据所有者关注的一个来源。随着安全和隐私问题的日益严重,对远程存储的数据进行加密变得越来越重要。然而,传统加密的使用阻碍了对加密数据的搜索操作。解决这个问题的一种方法是可搜索加密。在安全数据库中搜索的解决方案涵盖了广泛的加密技术,尽管还没有一个占主导地位的解决方案。设计安全的搜索系统需要在安全性、功能、性能和可用性之间取得平衡。因此,本文概述了当前一些重要的安全搜索解决方案。讨论了支持SQL的数据库的主要可搜索加密系统。重点介绍了所分析系统的优缺点及其实现技术。对比较系统的一些特性进行了比较分析。需要注意的是,在加密数据中执行搜索操作的能力会导致系统的复杂性、所需内存的增加和查询执行时间的增加。所有这些都表明了受保护搜索问题的开放性,并且需要在这个方向上进一步研究,以确保远程数据库和数据仓库的安全工作。
{"title":"Researching basic searchable encryption schemes in databases that support SQL","authors":"V. Yesin, V. Vilihura","doi":"10.30837/rt.2022.3.210.04","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.04","url":null,"abstract":"Currently, many users prefer to outsource data to third-party cloud servers in order to mitigate the load of local storage. However, storing sensitive data on remote servers creates security challenges and is a source of concern for data owners. With ever-growing security and privacy concerns, it is becoming increasingly important to encrypt data stored remotely. However, the use of traditional encryption prevents the search operation in the encrypted data. One approach to solving this problem is searchable encryption. Solutions for search in secure databases cover a wide range of cryptographic techniques, although there is still no dominant solution. Designing secure search systems is a balance between security, functionality, performance, and usability. Therefore, this paper provides an overview of some of the important current secure search solutions. The main searchable encryption systems of databases that support SQL are considered. The strengths and weaknesses of the analyzed systems and the techniques implemented in them are highlighted. A comparative analysis of some characteristics of the compared systems is given. Attention is drawn to the fact that the ability to perform search operations in encrypted data leads to a complication of systems, an increase in the amount of required memory and query execution time. All this indicates the openness of the protected search problem and the need for further research in this direction to ensure secure work with remote databases and data warehouses.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78901255","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Optical Network Management by ONOS-Based SDN Controller 基于onos的SDN控制器的光网络管理
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.16
O. Romanov, I. Svyd, N. Korniienko, A.O. Romanov
The possibilities to manage the optical network with a logically centralized SDN control plane based on the Open Network Operating System (ONOS) are investigated. The structure of the controller and its main functional blocks are considered ensuring the collection of information about the state of network elements, the solution of the main control tasks, interaction of control systems built on different technological bases, are considered. The role and place of the open network operating system in the controller structure are shown, the description of the ONOS multilevel architecture in the form of a set of functional modules is given, the purpose and functions of the ONOS subsystems are analyzed, protocols and interfaces making it possible to present the SDN network as a model are described. The peculiarity of the model is that the managed network can be represented as a set of virtual network functions. Therefore, the control process becomes independent of which vendor's equipment was used to build the network, as well as whether the network is built on real physical elements or virtual ones. Using the ONOS allows you to build a logical centralized control plane in the SDN networks. The existing set of functional modules, services and interfaces in the ONOS allows you to perform optical network management tasks. For the further development of the ONOS, it is necessary to develop mathematical models and methods for the optimal solution of control problems in various operating conditions, which will become application-level software modules in the future.
研究了基于开放网络操作系统(ONOS)的逻辑集中式SDN控制平面管理光网络的可能性。考虑了控制器的结构及其主要功能模块,保证了网络单元状态信息的收集,主要控制任务的解决,建立在不同技术基础上的控制系统的交互。阐述了开放网络操作系统在控制器结构中的作用和地位,以一组功能模块的形式对ONOS多层体系结构进行了描述,分析了ONOS子系统的目的和功能,描述了使SDN网络作为一个模型呈现的协议和接口。该模型的特点是可以将被管理的网络表示为一组虚拟网络功能。因此,控制过程变得与使用哪个供应商的设备构建网络无关,也与网络是建立在真实的物理元素上还是虚拟的物理元素上无关。使用ONOS可以在SDN网络中构建逻辑上的集中控制平面。ONOS中现有的功能模块、服务和接口集允许您执行光网络管理任务。为了ONOS的进一步发展,有必要开发各种工况下控制问题最优解的数学模型和方法,这些数学模型和方法将在未来成为应用级软件模块。
{"title":"Optical Network Management by ONOS-Based SDN Controller","authors":"O. Romanov, I. Svyd, N. Korniienko, A.O. Romanov","doi":"10.30837/rt.2022.3.210.16","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.16","url":null,"abstract":"The possibilities to manage the optical network with a logically centralized SDN control plane based on the Open Network Operating System (ONOS) are investigated. The structure of the controller and its main functional blocks are considered ensuring the collection of information about the state of network elements, the solution of the main control tasks, interaction of control systems built on different technological bases, are considered. The role and place of the open network operating system in the controller structure are shown, the description of the ONOS multilevel architecture in the form of a set of functional modules is given, the purpose and functions of the ONOS subsystems are analyzed, protocols and interfaces making it possible to present the SDN network as a model are described. The peculiarity of the model is that the managed network can be represented as a set of virtual network functions. Therefore, the control process becomes independent of which vendor's equipment was used to build the network, as well as whether the network is built on real physical elements or virtual ones. Using the ONOS allows you to build a logical centralized control plane in the SDN networks. The existing set of functional modules, services and interfaces in the ONOS allows you to perform optical network management tasks. For the further development of the ONOS, it is necessary to develop mathematical models and methods for the optimal solution of control problems in various operating conditions, which will become application-level software modules in the future.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87457286","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
FALCON signature vulnerability to special attacks and its protection 猎鹰签名对特殊攻击的脆弱性及其保护
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.03
Yaroslav Derevianko, I. Gorbenko
It is well known that quantum algorithms offer exponential speedup in solving the integer factorization and discrete logarithm problems that existing public-key systems rely on. Thus, post-quantum cryptography seeks alternative classical algorithms that can withstand quantum cryptanalysis. Growing concern about the quantum threat has prompted the National Institute of Standards and Technology (NIST) to invite and evaluate applications for a post-quantum cryptography standard, an ongoing process scheduled to be completed by 2023. Falcon is an electronic signature algorithm based on the mathematics of algebraic lattices. The disadvantage of this algorithm is the small number of studies of resistance against special attacks, as well as attacks through side channels. This material examines existing attacks on the implementation, and also analyzes the speed with applying countermeasures that would prevent such attacks. Although the Falcon scheme sampler, as well as certain mathematical transformations, are still vulnerable to attacks (which in turn allow the private key to be obtained), the efficiency of the components and mathematics of this signature algorithm make it competitive with other schemes, even with countermeasures against these attacks. The work will also consider the attack by side channels on the Falcon. Such an attack is a known-plaintext attack that uses the device's electromagnetic radiation to derive secret signature keys, which can then be used to forge signatures in arbitrary messages. The obtained results show that Falcon is quite vulnerable to side-channel attacks and does not yet have protection against such attacks in the proposed implementation. Because of this, standardization or implementation should consider the possibility of physical attacks, as well as options for countering such attacks.
众所周知,量子算法在解决现有公钥系统所依赖的整数分解和离散对数问题方面提供了指数级的加速。因此,后量子密码学寻求能够承受量子密码分析的替代经典算法。对量子威胁日益增长的担忧促使美国国家标准与技术研究院(NIST)邀请并评估后量子加密标准的应用,这一过程正在进行中,计划于2023年完成。Falcon是一种基于代数格数学的电子签名算法。该算法的缺点是对特殊攻击和侧信道攻击的抵抗研究较少。本材料检查了对实现的现有攻击,并分析了应用防止此类攻击的对策的速度。尽管Falcon方案采样器以及某些数学转换仍然容易受到攻击(这反过来又允许获得私钥),但该签名算法的组件和数学的效率使其与其他方案竞争,即使有针对这些攻击的对策。这项工作还将考虑从猎鹰的侧面通道发动攻击。这种攻击是一种已知明文攻击,它利用设备的电磁辐射获得秘密签名密钥,然后可以用来在任意消息中伪造签名。得到的结果表明,Falcon非常容易受到侧信道攻击,并且在提出的实现中尚未具有针对此类攻击的保护。因此,标准化或实现应该考虑物理攻击的可能性,以及对抗这种攻击的选项。
{"title":"FALCON signature vulnerability to special attacks and its protection","authors":"Yaroslav Derevianko, I. Gorbenko","doi":"10.30837/rt.2022.3.210.03","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.03","url":null,"abstract":"It is well known that quantum algorithms offer exponential speedup in solving the integer factorization and discrete logarithm problems that existing public-key systems rely on. Thus, post-quantum cryptography seeks alternative classical algorithms that can withstand quantum cryptanalysis. Growing concern about the quantum threat has prompted the National Institute of Standards and Technology (NIST) to invite and evaluate applications for a post-quantum cryptography standard, an ongoing process scheduled to be completed by 2023. \u0000Falcon is an electronic signature algorithm based on the mathematics of algebraic lattices. The disadvantage of this algorithm is the small number of studies of resistance against special attacks, as well as attacks through side channels. \u0000This material examines existing attacks on the implementation, and also analyzes the speed with applying countermeasures that would prevent such attacks. Although the Falcon scheme sampler, as well as certain mathematical transformations, are still vulnerable to attacks (which in turn allow the private key to be obtained), the efficiency of the components and mathematics of this signature algorithm make it competitive with other schemes, even with countermeasures against these attacks. \u0000The work will also consider the attack by side channels on the Falcon. Such an attack is a known-plaintext attack that uses the device's electromagnetic radiation to derive secret signature keys, which can then be used to forge signatures in arbitrary messages. The obtained results show that Falcon is quite vulnerable to side-channel attacks and does not yet have protection against such attacks in the proposed implementation. Because of this, standardization or implementation should consider the possibility of physical attacks, as well as options for countering such attacks.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75242579","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Analysis of views of the European Union on quantum-post-quantum limitations 分析欧洲联盟对量子后量子限制的看法
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.06
Ye. V. Ostrianska, M. Yesina, I. Gorbenko
Virtually all asymmetric cryptographic schemes currently in use are threatened by the potential development of powerful quantum computers. Although there is currently no definite answer and it is very unclear when or even if CRQC will ever be built and the gap between modern quantum computers and the envisioned CRQC is huge, the risk of creating CRQC means that currently deployed public key cryptography must be replaced by quantum-resistant ones alternatives. For example, information encrypted using modern public key cryptography can be recorded by cryptanalysts and then attacked if a QRQC can be created. The potential harm that CRQC could cause is the basis of the motivation to seek countermeasures, even though we have uncertainties about when and if these computers can be built. Deployed systems that use public key cryptography can also take years to update. Post-quantum cryptography is one way to combat quantum computer threats. Its security is based on the complexity of mathematical problems that are currently considered unsolvable efficiently – even with the help of quantum computers. Post-quantum cryptography deals with the development and research of asymmetric cryptosystems, which, according to current knowledge, cannot be broken even by powerful quantum computers. These methods are based on mathematical problems for the solution of which neither efficient classical algorithms nor efficient quantum algorithms are known today. Various approaches to the implementation of post-quantum cryptography are used in modern research, including: code-based cryptography, lattice-based cryptography, hashing-based cryptography, isogeny-based cryptography, and multidimensional cryptography. The purpose of this work is to review the computational model of quantum computers; quantum algorithms, which have the greatest impact on modern cryptography; the risk of creating cryptographically relevant quantum computers (CRQC); security of symmetric cryptography and public key cryptography in the presence of CRQC; NIST PQC standardization efforts; transition to quantum-resistant public-key cryptography; relevance, views and current state of development of quantum-resistant cryptography in the European Union. It also highlights the progress of the most important effort in the field: NIST's standardization of post-quantum cryptography.
实际上,目前使用的所有非对称加密方案都受到强大量子计算机潜在发展的威胁。虽然目前没有明确的答案,也不清楚CRQC何时或是否会被建立,而且现代量子计算机与设想的CRQC之间的差距是巨大的,但创建CRQC的风险意味着目前部署的公钥加密必须被量子抵抗的替代方案所取代。例如,使用现代公钥加密技术加密的信息可以被密码分析人员记录下来,如果可以创建QRQC,则可以对其进行攻击。CRQC可能造成的潜在危害是寻求对策的动机的基础,即使我们不确定这些计算机何时以及是否可以建造。使用公钥加密的已部署系统也可能需要数年时间来更新。后量子密码学是对抗量子计算机威胁的一种方法。它的安全性基于数学问题的复杂性,这些问题目前被认为无法有效解决——即使有量子计算机的帮助。后量子密码学涉及非对称密码系统的开发和研究,根据目前的知识,即使是强大的量子计算机也无法破解。这些方法是基于数学问题的解决,既没有有效的经典算法,也没有有效的量子算法已知的今天。现代研究中使用了各种实现后量子密码学的方法,包括:基于代码的密码学,基于格的密码学,基于哈希的密码学,基于等基因的密码学和多维密码学。本工作的目的是回顾量子计算机的计算模型;对现代密码学影响最大的量子算法;创建加密相关量子计算机(CRQC)的风险;CRQC存在下对称密码和公钥密码的安全性NIST PQC标准化工作;向抗量子公钥加密的过渡;欧盟抗量子密码学的相关性、观点和发展现状。它还突出了该领域最重要的工作进展:NIST的后量子密码学标准化。
{"title":"Analysis of views of the European Union on quantum-post-quantum limitations","authors":"Ye. V. Ostrianska, M. Yesina, I. Gorbenko","doi":"10.30837/rt.2022.3.210.06","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.06","url":null,"abstract":"Virtually all asymmetric cryptographic schemes currently in use are threatened by the potential development of powerful quantum computers. Although there is currently no definite answer and it is very unclear when or even if CRQC will ever be built and the gap between modern quantum computers and the envisioned CRQC is huge, the risk of creating CRQC means that currently deployed public key cryptography must be replaced by quantum-resistant ones alternatives. For example, information encrypted using modern public key cryptography can be recorded by cryptanalysts and then attacked if a QRQC can be created. The potential harm that CRQC could cause is the basis of the motivation to seek countermeasures, even though we have uncertainties about when and if these computers can be built. Deployed systems that use public key cryptography can also take years to update. Post-quantum cryptography is one way to combat quantum computer threats. Its security is based on the complexity of mathematical problems that are currently considered unsolvable efficiently – even with the help of quantum computers. Post-quantum cryptography deals with the development and research of asymmetric cryptosystems, which, according to current knowledge, cannot be broken even by powerful quantum computers. These methods are based on mathematical problems for the solution of which neither efficient classical algorithms nor efficient quantum algorithms are known today. Various approaches to the implementation of post-quantum cryptography are used in modern research, including: code-based cryptography, lattice-based cryptography, hashing-based cryptography, isogeny-based cryptography, and multidimensional cryptography. The purpose of this work is to review the computational model of quantum computers; quantum algorithms, which have the greatest impact on modern cryptography; the risk of creating cryptographically relevant quantum computers (CRQC); security of symmetric cryptography and public key cryptography in the presence of CRQC; NIST PQC standardization efforts; transition to quantum-resistant public-key cryptography; relevance, views and current state of development of quantum-resistant cryptography in the European Union. It also highlights the progress of the most important effort in the field: NIST's standardization of post-quantum cryptography.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78797184","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Corrective Function Method for the Fractal Analysis 分形分析的修正函数法
IF 0.3 Pub Date : 2022-09-28 DOI: 10.30837/rt.2022.3.210.15
Oleg V. Lazorenko, A. A. Onishchenko, L. Chernogor
One of the main numerical characteristics used in numerous methods of fractal analysis is the corresponding fractal dimensions. The accuracy of estimating these dimensions in the vast majority of cases is quite small, which cannot satisfy, first of all, researchers-practitioners. The method of the corrective function is put forward, which makes it possible to compensate for the ever-existing nonlinearity of the dependence between the true value of the fractal dimension and its estimation, performed using the selected method of monofractal analysis of signals and processes for a known number of samples of the discrete data vector of the investigated signal. The main idea of the method is to build and apply a special correction function using a set of model fractal signals with previously known values of the fractal dimension. The mathematical bases of the new method are outlined. Features of the practical application of the corrective function method are considered on the example of the evaluation of regularization, boxing, variation and Hurst fractal dimensions. For them, the minimum values of the number of samples of the discrete data vector of the investigated signal, at which these dimensions can still be estimated, are defined. Using a set of model monofractal and multifractal signals on the example of the dynamical fractal analysis method, the effectiveness of the created method of the corrective function is shown. It is proven that due to the application of the correction function method, the maximum deviation of the estimated fractal dimension from the true known value for the specified dimensions is reduced from 25 – 55% to 5 – 7%.
在许多分形分析方法中使用的主要数值特征之一是相应的分形维数。在绝大多数情况下,这些维度的估计精度相当小,这首先不能满足研究人员-实践者。本文提出了一种校正函数的方法,它可以补偿分形维数真实值与其估计之间的依赖关系一直存在的非线性,这种非线性是用信号和过程的单分形分析方法对已知数量的被研究信号的离散数据向量样本进行的。该方法的主要思想是利用一组具有已知分形维数的模型分形信号来建立和应用一个特殊的校正函数。概述了新方法的数学基础。以正则化、装箱、变分和赫斯特分维的评价为例,分析了修正函数法在实际应用中的特点。对于他们来说,定义了所研究信号的离散数据向量的样本数的最小值,在这个最小值上这些维数仍然可以被估计。以一组模型单分形和多重分形信号为例,以动态分形分析方法为例,验证了纠偏函数创建方法的有效性。结果表明,由于修正函数法的应用,分形维数估算值与真实已知值的最大偏差在给定维数下由25 ~ 55%减小到5 ~ 7%。
{"title":"Corrective Function Method for the Fractal Analysis","authors":"Oleg V. Lazorenko, A. A. Onishchenko, L. Chernogor","doi":"10.30837/rt.2022.3.210.15","DOIUrl":"https://doi.org/10.30837/rt.2022.3.210.15","url":null,"abstract":"One of the main numerical characteristics used in numerous methods of fractal analysis is the corresponding fractal dimensions. The accuracy of estimating these dimensions in the vast majority of cases is quite small, which cannot satisfy, first of all, researchers-practitioners. The method of the corrective function is put forward, which makes it possible to compensate for the ever-existing nonlinearity of the dependence between the true value of the fractal dimension and its estimation, performed using the selected method of monofractal analysis of signals and processes for a known number of samples of the discrete data vector of the investigated signal. The main idea of the method is to build and apply a special correction function using a set of model fractal signals with previously known values of the fractal dimension. The mathematical bases of the new method are outlined. Features of the practical application of the corrective function method are considered on the example of the evaluation of regularization, boxing, variation and Hurst fractal dimensions. For them, the minimum values of the number of samples of the discrete data vector of the investigated signal, at which these dimensions can still be estimated, are defined. Using a set of model monofractal and multifractal signals on the example of the dynamical fractal analysis method, the effectiveness of the created method of the corrective function is shown. It is proven that due to the application of the correction function method, the maximum deviation of the estimated fractal dimension from the true known value for the specified dimensions is reduced from 25 – 55% to 5 – 7%.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72489735","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1