首页 > 最新文献

IET Information Security最新文献

英文 中文
A Novel Security Scheme Supported by Certificateless Digital Signature and Blockchain in Named Data Networking 命名数据网络中由无证书数字签名和区块链支持的新型安全方案
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-03-12 DOI: 10.1049/2024/6616095
Bing Li, Mingxuan Zheng, Maode Ma

Named Data Networking (NDN) is a promising network architecture that differs from the traditional TCP/IP network, as it focuses on data rather than the host. A new secure model is required to provide the data-oriented trust instead of the host-oriented trust. This paper proposes a new secure solution in the NDNs named Secure Mechanism supported by Certificateless Digital Signature and Blockchain (CLDS-B). The CLDS-B scheme employs a certificateless digital signature to guarantee the authentication and integrity of data. On the one hand, the key escrow problem has been solved to eliminate the risks of compromised private key generators; on the other hand, the data name has been bound to the public key to prevent the false public key. Moreover, the blockchain is used to manage cryptographic information. Each domain designates an information service entity to join the blockchain so that the consumer could retrieve the cryptographic information public parameter in the local domain if necessary. Furthermore, due to the decentralization of the blockchain, the CLDS-B would be robust to resist the single-node failure. Simulation results show that the CLDS-B scheme outperforms a classic NDN scheme, although it shows slightly inferior to the other secure NDN scheme. The security verification and analysis show that the CLDS-B would resist the key escrow attack. The CLDS-B would be a competitive solution in scenarios with a high-security level.

命名数据网络(NDN)是一种很有前途的网络架构,它不同于传统的 TCP/IP 网络,因为它关注的是数据而不是主机。需要一种新的安全模式来提供面向数据的信任,而不是面向主机的信任。本文提出了一种新的 NDN 安全解决方案,名为 "无证书数字签名和区块链支持的安全机制"(CLDS-B)。CLDS-B 方案采用无证书数字签名来保证数据的认证和完整性。一方面,解决了密钥托管问题,消除了私钥生成器泄露的风险;另一方面,将数据名称与公钥绑定,防止虚假公钥。此外,区块链还用于管理加密信息。每个域指定一个信息服务实体加入区块链,以便消费者在必要时检索本域的加密信息公共参数。此外,由于区块链的去中心化,CLDS-B 具有很强的鲁棒性,可以抵御单节点故障。仿真结果表明,CLDS-B 方案的性能优于经典 NDN 方案,但略逊于其他安全 NDN 方案。安全验证和分析表明,CLDS-B 可以抵御密钥托管攻击。在安全等级较高的情况下,CLDS-B 将是一种有竞争力的解决方案。
{"title":"A Novel Security Scheme Supported by Certificateless Digital Signature and Blockchain in Named Data Networking","authors":"Bing Li,&nbsp;Mingxuan Zheng,&nbsp;Maode Ma","doi":"10.1049/2024/6616095","DOIUrl":"10.1049/2024/6616095","url":null,"abstract":"<div>\u0000 <p>Named Data Networking (NDN) is a promising network architecture that differs from the traditional TCP/IP network, as it focuses on data rather than the host. A new secure model is required to provide the data-oriented trust instead of the host-oriented trust. This paper proposes a new secure solution in the NDNs named Secure Mechanism supported by Certificateless Digital Signature and Blockchain (CLDS-B). The CLDS-B scheme employs a certificateless digital signature to guarantee the authentication and integrity of data. On the one hand, the key escrow problem has been solved to eliminate the risks of compromised private key generators; on the other hand, the data name has been bound to the public key to prevent the false public key. Moreover, the blockchain is used to manage cryptographic information. Each domain designates an information service entity to join the blockchain so that the consumer could retrieve the cryptographic information public parameter in the local domain if necessary. Furthermore, due to the decentralization of the blockchain, the CLDS-B would be robust to resist the single-node failure. Simulation results show that the CLDS-B scheme outperforms a classic NDN scheme, although it shows slightly inferior to the other secure NDN scheme. The security verification and analysis show that the CLDS-B would resist the key escrow attack. The CLDS-B would be a competitive solution in scenarios with a high-security level.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-03-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6616095","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140249364","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Deciding Irreducibility/Indecomposability of Feedback Shift Registers Is NP-Hard 决定反馈移位寄存器的不可重复性/不可分性是 NP-困难的
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-03-07 DOI: 10.1049/2024/3219604
Lin Wang

Feedback shift registers (FSRs) are used as a fundamental component in electronics and confidential communication. A FSR f is said to be reducible if all the output sequences of another FSR g can also be generated by f and the FSR g costs less memory than f. A FSR is said to be decomposable if it has the same set of output sequences as a cascade connection of two FSRs. Two polynomial-time computable transformations from Boolean circuits to FSRs are proposed such that the output FSR of the first (resp. second) transformation is irreducible (resp. indecomposable) if and only if the input Boolean circuit is satisfiable. Through the two transformations, it is proved that deciding irreducibility (indecomposability) of FSRs is NP-hard. Additionally, FSRs are constructed to show that there exist infinitely many irreducible (resp. indecomposable) FSRs which are decomposable (resp. reducible).

反馈移位寄存器(FSR)是电子和保密通信中的基本组件。如果另一个 FSR g 的所有输出序列也能由 f 生成,且 FSR g 的内存消耗低于 f,则称 FSR f 是可还原的。本文提出了两种从布尔电路到 FSR 的多项式时间可计算变换,当且仅当输入布尔电路是可满足的时,第一种(或第二种)变换的输出 FSR 是不可还原的(或不可分解的)。通过这两种变换,证明了判定 FSR 的不可还原性(不可分解性)是 NP-困难的。此外,通过构建 FSR 还可以证明,存在无限多的不可还原(或不可分解)的 FSR,这些 FSR 都是可分解(或可还原)的。
{"title":"Deciding Irreducibility/Indecomposability of Feedback Shift Registers Is NP-Hard","authors":"Lin Wang","doi":"10.1049/2024/3219604","DOIUrl":"https://doi.org/10.1049/2024/3219604","url":null,"abstract":"<div>\u0000 <p>Feedback shift registers (FSRs) are used as a fundamental component in electronics and confidential communication. A FSR <i>f</i> is said to be reducible if all the output sequences of another FSR <i>g</i> can also be generated by <i>f</i> and the FSR <i>g</i> costs less memory than <i>f</i>. A FSR is said to be decomposable if it has the same set of output sequences as a cascade connection of two FSRs. Two polynomial-time computable transformations from Boolean circuits to FSRs are proposed such that the output FSR of the first (resp. second) transformation is irreducible (resp. indecomposable) if and only if the input Boolean circuit is satisfiable. Through the two transformations, it is proved that deciding irreducibility (indecomposability) of FSRs is <b>NP</b>-hard. Additionally, FSRs are constructed to show that there exist infinitely many irreducible (resp. indecomposable) FSRs which are decomposable (resp. reducible).</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/3219604","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141096260","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New Practical Attacks on GEA-1 Based on a New-Found Weakness 基于新发现的弱点对 GEA-1 进行新的实用攻击
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-03-02 DOI: 10.1049/2024/6674019
Zheng Wu, Lin Ding, Zhengting Li, Xinhai Wang, Ziyu Guan

GEA-1, a proprietary stream cipher, was initially designed and used to protect against eavesdropping general packet radio service (GPRS) between the phone and the base station. Now, a variety of current mobile phones still support this standard cipher. In this paper, a structural weakness of the GEA-1 stream cipher that has not been found in previous works is discovered and analyzed. That is the probability that two different inputs of GEA-1 generate the identical keystream can be up to 2−7.30, which is quite high compared with an ideal stream cipher that generates random sequences. Based on this newfound weakness, a new practical distinguishing attack on GEA-1 is proposed, which shows that the keystreams generated by GEA-1 are far from random and can be easily distinguished with a practical time cost. After then, a new practical key recovery attack on GEA-1 is presented. It has a time complexity of 221.02 GEA-1 encryptions and requires only seven related keys, which is much less than the existing related key attack on GEA-1. The experimental results show that GEA-1 can be broken within about 41.75 s on a common PC in the related key setting. These cryptanalytic results show that GEA-1 cannot provide enough security and should be immediately prohibited to be supported in the massive GPRS devices.

GEA-1 是一种专有的流密码,最初设计用于防止窃听手机和基站之间的通用分组无线服务 (GPRS)。现在,各种移动电话仍然支持这种标准密码。本文发现并分析了 GEA-1 流密码的一个结构性弱点,这是以往的研究中没有发现的。即 GEA-1 的两个不同输入产生相同密钥流的概率可达 2-7.30,这与产生随机序列的理想流密码相比是相当高的。基于这一新发现的弱点,我们提出了一种针对 GEA-1 的新的实用识别攻击,它表明由 GEA-1 生成的密钥流远非随机,可以用实用的时间成本轻松识别。随后,提出了一种针对 GEA-1 的新型实用密钥恢复攻击。它的时间复杂度为 221.02 次 GEA-1 加密,只需要 7 个相关密钥,远低于现有的 GEA-1 相关密钥攻击。实验结果表明,在相关密钥设置下,GEA-1 在普通 PC 上可在约 41.75 秒内被破解。这些密码分析结果表明,GEA-1 无法提供足够的安全性,应立即禁止在大规模 GPRS 设备中使用。
{"title":"New Practical Attacks on GEA-1 Based on a New-Found Weakness","authors":"Zheng Wu,&nbsp;Lin Ding,&nbsp;Zhengting Li,&nbsp;Xinhai Wang,&nbsp;Ziyu Guan","doi":"10.1049/2024/6674019","DOIUrl":"10.1049/2024/6674019","url":null,"abstract":"<div>\u0000 <p>GEA-1, a proprietary stream cipher, was initially designed and used to protect against eavesdropping general packet radio service (GPRS) between the phone and the base station. Now, a variety of current mobile phones still support this standard cipher. In this paper, a structural weakness of the GEA-1 stream cipher that has not been found in previous works is discovered and analyzed. That is the probability that two different inputs of GEA-1 generate the identical keystream can be up to 2<sup>−7.30</sup>, which is quite high compared with an ideal stream cipher that generates random sequences. Based on this newfound weakness, a new practical distinguishing attack on GEA-1 is proposed, which shows that the keystreams generated by GEA-1 are far from random and can be easily distinguished with a practical time cost. After then, a new practical key recovery attack on GEA-1 is presented. It has a time complexity of 2<sup>21.02</sup> GEA-1 encryptions and requires only seven related keys, which is much less than the existing related key attack on GEA-1. The experimental results show that GEA-1 can be broken within about 41.75 s on a common PC in the related key setting. These cryptanalytic results show that GEA-1 cannot provide enough security and should be immediately prohibited to be supported in the massive GPRS devices.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-03-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6674019","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140081446","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Low Communication-Cost PSI Protocol for Unbalanced Two-Party Private Sets 不平衡双方私有集的低通信成本 PSI 协议
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-02-17 DOI: 10.1049/2024/6052651
Jingyu Ning, Zhenhua Tan, Kaibing Zhang, Weizhong Ye

Two-party private set intersection (PSI) plays a pivotal role in secure two-party computation protocols. The communication cost in a PSI protocol is normally influenced by the sizes of the participating parties. However, for parties with unbalanced sets, the communication costs of existing protocols mainly depend on the size of the larger set, leading to high communication cost. In this paper, we propose a low communication-cost PSI protocol designed specifically for unbalanced two-party private sets, aiming to enhance the efficiency of communication. For each item in the smaller set, the receiver queries whether it belongs to the larger set, such that the communication cost depends solely on the smaller set. The queries are implemented by private information retrieval which is constructed with trapdoor hash function. Our investigation indicates that in each instance of invoking the trapdoor hash function, the receiver is required to transmit both a hash key and an encoding key to the sender, thus incurring significant communication cost. In order to address this concern, we propose the utilization of a seed hash key, a seed encoding key, and a Latin square. By employing these components, the sender can autonomously generate all the necessary hash keys and encoding keys, obviating the multiple transmissions of such keys. The proposed protocol is provably secure against a semihonest adversary under the Decisional Diffie–Hellman assumption. Through implementation demonstration, we showcase that when the sizes of the two sets are 28 and 214, the communication cost of our protocol is only 3.3% of the state-of-the-art protocol and under 100 Kbps bandwidth, we achieve 1.46x speedup compared to the state-of-the-art protocol. Our source code is available on GitHub: https://github.com/TAN-OpenLab/Unbanlanced-PSI.

双方私有集合交集(PSI)在安全的双方计算协议中起着举足轻重的作用。PSI 协议中的通信成本通常受参与方规模的影响。然而,对于具有不平衡集合的各方,现有协议的通信成本主要取决于较大集合的大小,从而导致高通信成本。本文提出了一种低通信成本的 PSI 协议,专为不平衡的双方私有集合设计,旨在提高通信效率。对于小集合中的每个项目,接收方都要查询它是否属于大集合,这样通信成本就完全取决于小集合。查询是通过使用陷阱门散列函数构建的私有信息检索来实现的。我们的研究表明,在每次调用陷阱门散列函数时,接收方都需要向发送方传输散列密钥和编码密钥,因此会产生巨大的通信成本。为了解决这个问题,我们建议使用种子散列密钥、种子编码密钥和拉丁方块。通过使用这些组件,发送方可以自主生成所有必要的哈希密钥和编码密钥,从而避免了此类密钥的多次传输。在决定性迪菲-赫尔曼假设下,所提出的协议可以证明是安全的,可以对抗半无敌对手。通过实施演示,我们展示了当两个集合的大小分别为 28 和 214 时,我们协议的通信成本仅为最新协议的 3.3%;在 100 Kbps 带宽下,我们的速度是最新协议的 1.46 倍。我们的源代码可在 GitHub 上获取:https://github.com/TAN-OpenLab/Unbanlanced-PSI。
{"title":"Low Communication-Cost PSI Protocol for Unbalanced Two-Party Private Sets","authors":"Jingyu Ning,&nbsp;Zhenhua Tan,&nbsp;Kaibing Zhang,&nbsp;Weizhong Ye","doi":"10.1049/2024/6052651","DOIUrl":"10.1049/2024/6052651","url":null,"abstract":"<div>\u0000 <p>Two-party private set intersection (PSI) plays a pivotal role in secure two-party computation protocols. The communication cost in a PSI protocol is normally influenced by the sizes of the participating parties. However, for parties with unbalanced sets, the communication costs of existing protocols mainly depend on the size of the larger set, leading to high communication cost. In this paper, we propose a low communication-cost PSI protocol designed specifically for unbalanced two-party private sets, aiming to enhance the efficiency of communication. For each item in the smaller set, the receiver queries whether it belongs to the larger set, such that the communication cost depends solely on the smaller set. The queries are implemented by private information retrieval which is constructed with trapdoor hash function. Our investigation indicates that in each instance of invoking the trapdoor hash function, the receiver is required to transmit both a hash key and an encoding key to the sender, thus incurring significant communication cost. In order to address this concern, we propose the utilization of a seed hash key, a seed encoding key, and a Latin square. By employing these components, the sender can autonomously generate all the necessary hash keys and encoding keys, obviating the multiple transmissions of such keys. The proposed protocol is provably secure against a semihonest adversary under the Decisional Diffie–Hellman assumption. Through implementation demonstration, we showcase that when the sizes of the two sets are 2<sup>8</sup> and 2<sup>14</sup>, the communication cost of our protocol is only 3.3% of the state-of-the-art protocol and under 100 Kbps bandwidth, we achieve 1.46x speedup compared to the state-of-the-art protocol. Our source code is available on GitHub: https://github.com/TAN-OpenLab/Unbanlanced-PSI.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-02-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6052651","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139959932","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MFEMDroid: A Novel Malware Detection Framework Using Combined Multitype Features and Ensemble Modeling MFEMDroid:利用多类型特征和集合建模的新型恶意软件检测框架
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-02-17 DOI: 10.1049/2024/2850804
Wei Gu, Hongyan Xing, Tianhao Hou

The continuous malicious attacks on Internet of Things devices pose a potential threat to the economic and private information security of end-users, especially on the dominant Android devices. Combining static analysis methods with deep Learning is a promising approach to defend against that. This kind of method has two limitations: the first is that the current single-permission mechanism is not insufficient to regulate interapplication resource acquisition; another problem is that current work on feature learning is dedicated to modifying a single network structure, which may result in a suboptimal solution. In this study, to solve the abovementioned problems, we propose a novel malware detection framework MFEMDroid, which combines multitype features analysis and ensemble modeling. The Provider feature, facilitating information requests between applications (apps) and serving as an indispensable data storage method, plays a vital role in characterizing app behavior. Hence, we extract permissions and Provider features to comprehensively characterize app behavior and probe potentially dangerous combinations between or within these features. To address oversparse datasets and reduce feature learning overhead, we employ an auto-encoder for feature dimensionality reduction. Furthermore, we design an ensemble network based on SENet, ResNet, and the evolutionary convolutional neural network Squeeze Excitation Residual Network (SEResNet) to explore the hidden associations between different types of features from multiple perspectives. We performed extensive experiments to evaluate its method performance on real-world samples. The evaluation results demonstrate that the proposed framework can detect malware with an accuracy of 95.38%, which is much better than state-of-the-art solutions. These promising experimental results show that MFEMDroid is an effective approach to detect Android malware.

对物联网设备的持续恶意攻击对终端用户的经济和私人信息安全构成了潜在威胁,尤其是在占主导地位的安卓设备上。将静态分析方法与深度学习相结合是一种很有前景的防御方法。这种方法有两个局限性:一是目前的单一许可机制不足以规范应用间的资源获取;另一个问题是目前的特征学习工作致力于修改单一的网络结构,可能会导致次优解。为解决上述问题,本研究提出了一种新型恶意软件检测框架 MFEMDroid,该框架将多类型特征分析和集合建模相结合。提供者(Provider)特征有助于应用程序(Apps)之间的信息请求,是一种不可或缺的数据存储方法,在描述应用程序行为方面发挥着重要作用。因此,我们提取权限和 "提供者 "特征来全面描述应用程序行为,并探究这些特征之间或内部潜在的危险组合。为了解决数据集过于稀疏的问题并减少特征学习开销,我们采用了自动编码器来降低特征维度。此外,我们还设计了一个基于 SENet、ResNet 和进化卷积神经网络 Squeeze Excitation Residual Network(SEResNet)的集合网络,以从多个角度探索不同类型特征之间的隐藏关联。我们进行了大量实验,以评估其在真实世界样本中的方法性能。评估结果表明,所提出的框架能以 95.38% 的准确率检测恶意软件,远远优于最先进的解决方案。这些可喜的实验结果表明,MFEMDroid 是一种检测安卓恶意软件的有效方法。
{"title":"MFEMDroid: A Novel Malware Detection Framework Using Combined Multitype Features and Ensemble Modeling","authors":"Wei Gu,&nbsp;Hongyan Xing,&nbsp;Tianhao Hou","doi":"10.1049/2024/2850804","DOIUrl":"10.1049/2024/2850804","url":null,"abstract":"<div>\u0000 <p>The continuous malicious attacks on Internet of Things devices pose a potential threat to the economic and private information security of end-users, especially on the dominant Android devices. Combining static analysis methods with deep Learning is a promising approach to defend against that. This kind of method has two limitations: the first is that the current single-permission mechanism is not insufficient to regulate interapplication resource acquisition; another problem is that current work on feature learning is dedicated to modifying a single network structure, which may result in a suboptimal solution. In this study, to solve the abovementioned problems, we propose a novel malware detection framework MFEMDroid, which combines multitype features analysis and ensemble modeling. The Provider feature, facilitating information requests between applications (apps) and serving as an indispensable data storage method, plays a vital role in characterizing app behavior. Hence, we extract permissions and Provider features to comprehensively characterize app behavior and probe potentially dangerous combinations between or within these features. To address oversparse datasets and reduce feature learning overhead, we employ an auto-encoder for feature dimensionality reduction. Furthermore, we design an ensemble network based on SENet, ResNet, and the evolutionary convolutional neural network Squeeze Excitation Residual Network (SEResNet) to explore the hidden associations between different types of features from multiple perspectives. We performed extensive experiments to evaluate its method performance on real-world samples. The evaluation results demonstrate that the proposed framework can detect malware with an accuracy of 95.38%, which is much better than state-of-the-art solutions. These promising experimental results show that MFEMDroid is an effective approach to detect Android malware.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-02-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/2850804","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139959956","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Dual-Mode Encryption for UC-Secure String OT from Learning with Errors 从错误学习中实现 UC 安全字符串 OT 的双模式加密
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-02-15 DOI: 10.1049/2024/5513292
Momeng Liu, Yupu Hu, Qiqi Lai, Shanshan Zhang, Huiwen Jia, Wen Gao, Baocang Wang

Universal composability (UC) is a primary security flavor for designing oblivious transfer (OT) due to its advantage of arbitrary composition. However, the study of UC-secure OT over lattices is still far behind compared with constructions over prequantum assumptions. Relying on the learning with errors (LWE) assumption, Quach proposes a dual-mode encryption scheme (SCN’20) for deriving a two-round OT whose security is provably UC-secure in the common reference string (CRS) model. Due to its use of a randomized rounding function proposed by Benhamouda et al. (PKC’18), this OT can only be limited to transmitting single-bit messages. Therefore, conducting trivial repetitions of Quach’s OT when transmitting multibit strings would be very costly. In this work, we put forward a modified dual-mode encryption cryptosystem under the decisional LWE assumption, from which we can derive a UC-secure string OT with both full-fledged dual-mode security and better efficiency on transmitting strings. The key technique we adopt is a key reconciliation scheme proposed by Jiang et al. (PKC’20), which is utilized to extend the single-bit symmetric encryption key (produced by the aforementioned rounding function) to a multibit case. Through a comprehensive performance analysis, we demonstrate that our proposal can indeed strike a balance between security and efficiency.

通用可组合性(UC)具有任意组合的优势,是设计遗忘传输(OT)的主要安全因素。然而,与基于前量子假设的构造相比,对网格上 UC 安全 OT 的研究还远远落后。Quach 根据带错误学习(LWE)假设,提出了一种双模式加密方案(SCN'20),用于推导双轮 OT,其安全性在通用参考字符串(CRS)模型中可证明是 UC 安全的。由于使用了 Benhamouda 等人提出的随机舍入函数(PKC'18),这种 OT 只能局限于传输单比特信息。因此,在传输多比特串时,对 Quach 的 OT 进行微不足道的重复将耗费大量成本。在这项工作中,我们提出了一种在决策 LWE 假设下的改进型双模加密密码系统,并由此推导出了一种 UC 安全字符串加时赛,它既具有完整的双模安全性,又能提高传输字符串的效率。我们采用的密钥技术是 Jiang 等人提出的密钥调和方案(PKC'20),利用该方案将单比特对称加密密钥(由上述舍入函数产生)扩展到多比特情况。通过全面的性能分析,我们证明了我们的建议确实能在安全性和效率之间取得平衡。
{"title":"Dual-Mode Encryption for UC-Secure String OT from Learning with Errors","authors":"Momeng Liu,&nbsp;Yupu Hu,&nbsp;Qiqi Lai,&nbsp;Shanshan Zhang,&nbsp;Huiwen Jia,&nbsp;Wen Gao,&nbsp;Baocang Wang","doi":"10.1049/2024/5513292","DOIUrl":"10.1049/2024/5513292","url":null,"abstract":"<div>\u0000 <p>Universal composability (UC) is a primary security flavor for designing oblivious transfer (OT) due to its advantage of arbitrary composition. However, the study of UC-secure OT over lattices is still far behind compared with constructions over prequantum assumptions. Relying on the learning with errors (LWE) assumption, Quach proposes a dual-mode encryption scheme (SCN’20) for deriving a two-round OT whose security is provably UC-secure in the common reference string (CRS) model. Due to its use of a randomized rounding function proposed by Benhamouda et al. (PKC’18), this OT can only be limited to transmitting single-bit messages. Therefore, conducting trivial repetitions of Quach’s OT when transmitting multibit strings would be very costly. In this work, we put forward a modified dual-mode encryption cryptosystem under the decisional LWE assumption, from which we can derive a UC-secure string OT with both full-fledged dual-mode security and better efficiency on transmitting strings. The key technique we adopt is a key reconciliation scheme proposed by Jiang et al. (PKC’20), which is utilized to extend the single-bit symmetric encryption key (produced by the aforementioned rounding function) to a multibit case. Through a comprehensive performance analysis, we demonstrate that our proposal can indeed strike a balance between security and efficiency.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-02-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5513292","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139834555","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Blockchain-Based Trustworthy Access Control Scheme for Medical Data Sharing 基于区块链的医疗数据共享可信访问控制方案
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-01-31 DOI: 10.1049/2024/5559522
Canling Wang, Wei Wu, Fulong Chen, Hong Shu, Ji Zhang, Yuxuan Zhang, Taochun Wang, Dong Xie, Chuanxin Zhao

Blockchain is commonly employed in access control to provide safe medical data exchange because of the characteristics of decentralization, nontamperability, and traceability. Patients share personal health data by granting access rights to users or medical institutions. The major purpose of the existing access control techniques is to identify users who are permitted to access medical data. They hardly ever recognize internal assailants from legitimate entities. Medical data will involve multilayer access within the authorized organizations. Considering the cost of permissions management and the problem of insider malicious node attacks, users hope to implement authorization constraints within the authorized institutions. It can prevent their data from being maliciously disclosed by end-users from different authorized healthcare domains. For the purpose to achieve the fine-grained permissions propagation control of medical data in sharing institutions, a trust-based authorization access control mechanism is suggested in this study. Trust thresholds are assigned to different privileges based on their sensitivity and used to generate zero-knowledge proof to be broadcasted among blockchain nodes. This method evaluates the trust of each user through the dynamic trust calculation model. And meanwhile, smart contract is employed to verify whether the user’s trust can activate some permissions and ensure the privacy of the user’s trust in the process of authorization verification. In addition, the authorization transaction between users and institutions is recorded on the blockchain for patient traceability and accountability. The feasibility and effectiveness of the scheme are demonstrated through comprehensive comparisons and extensive experiments.

区块链具有去中心化、不可篡改和可追溯的特点,因此通常被用于访问控制,以提供安全的医疗数据交换。患者通过向用户或医疗机构授予访问权限来共享个人健康数据。现有访问控制技术的主要目的是识别获准访问医疗数据的用户。这些技术几乎无法识别内部攻击者与合法实体。医疗数据将涉及授权机构内部的多层访问。考虑到权限管理的成本和内部恶意节点攻击的问题,用户希望在授权机构内部实施授权约束。这样可以防止自己的数据被来自不同授权医疗领域的终端用户恶意泄露。为了实现共享机构中医疗数据的细粒度权限传播控制,本研究提出了一种基于信任的授权访问控制机制。根据不同权限的敏感性为其分配信任阈值,并利用信任阈值生成零知识证明,在区块链节点间广播。该方法通过动态信任计算模型评估每个用户的信任度。同时,在授权验证过程中,采用智能合约来验证用户的信任是否可以激活某些权限,确保用户信任的私密性。此外,用户与机构之间的授权交易会被记录在区块链上,以便对患者进行追溯和问责。通过综合比较和大量实验,证明了该方案的可行性和有效性。
{"title":"A Blockchain-Based Trustworthy Access Control Scheme for Medical Data Sharing","authors":"Canling Wang,&nbsp;Wei Wu,&nbsp;Fulong Chen,&nbsp;Hong Shu,&nbsp;Ji Zhang,&nbsp;Yuxuan Zhang,&nbsp;Taochun Wang,&nbsp;Dong Xie,&nbsp;Chuanxin Zhao","doi":"10.1049/2024/5559522","DOIUrl":"10.1049/2024/5559522","url":null,"abstract":"<div>\u0000 <p>Blockchain is commonly employed in access control to provide safe medical data exchange because of the characteristics of decentralization, nontamperability, and traceability. Patients share personal health data by granting access rights to users or medical institutions. The major purpose of the existing access control techniques is to identify users who are permitted to access medical data. They hardly ever recognize internal assailants from legitimate entities. Medical data will involve multilayer access within the authorized organizations. Considering the cost of permissions management and the problem of insider malicious node attacks, users hope to implement authorization constraints within the authorized institutions. It can prevent their data from being maliciously disclosed by end-users from different authorized healthcare domains. For the purpose to achieve the fine-grained permissions propagation control of medical data in sharing institutions, a trust-based authorization access control mechanism is suggested in this study. Trust thresholds are assigned to different privileges based on their sensitivity and used to generate zero-knowledge proof to be broadcasted among blockchain nodes. This method evaluates the trust of each user through the dynamic trust calculation model. And meanwhile, smart contract is employed to verify whether the user’s trust can activate some permissions and ensure the privacy of the user’s trust in the process of authorization verification. In addition, the authorization transaction between users and institutions is recorded on the blockchain for patient traceability and accountability. The feasibility and effectiveness of the scheme are demonstrated through comprehensive comparisons and extensive experiments.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-01-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5559522","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140478462","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Accuracy of Testing Decryption Failure Rate for Encryption Schemes under the LWE Assumption 论 LWE 假设下加密算法解密失败率测试的准确性
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-01-23 DOI: 10.1049/2024/2786399
Lin Wang, Yang Wang, Huiwen Jia

Lattice-based encryption schemes are significant cryptographic primitives to defend information security against quantum menace, and the decryption failure rate is related to both theoretical and realistic security. We quantitatively analyze how the floating-point arithmetic and neglecting small probabilities impact the precision, and propose a new effective and efficient test of the failure probability. Therein explicit criteria are given to select the floating-point datatype and to decide which small probabilities should be abandoned. Furthermore, the outcome is theoretically ensured to meet a given precision. Moreover, by combining the heuristic estimate and the precise simulation, this test is more efficient than previously neglecting small probabilities in a practical way.

基于网格的加密方案是抵御量子威胁、保护信息安全的重要密码基元,而解密失败率与理论和现实的安全性都有关系。我们定量分析了浮点运算和忽略小概率对精度的影响,并提出了一种有效的失效概率测试方法。其中给出了选择浮点数据类型和决定放弃哪些小概率的明确标准。此外,从理论上保证了结果符合给定的精度。此外,通过将启发式估计与精确模拟相结合,该测试比以往在实际中忽略小概率更为有效。
{"title":"On Accuracy of Testing Decryption Failure Rate for Encryption Schemes under the LWE Assumption","authors":"Lin Wang,&nbsp;Yang Wang,&nbsp;Huiwen Jia","doi":"10.1049/2024/2786399","DOIUrl":"10.1049/2024/2786399","url":null,"abstract":"<div>\u0000 <p>Lattice-based encryption schemes are significant cryptographic primitives to defend information security against quantum menace, and the decryption failure rate is related to both theoretical and realistic security. We quantitatively analyze how the floating-point arithmetic and neglecting small probabilities impact the precision, and propose a new effective and efficient test of the failure probability. Therein explicit criteria are given to select the floating-point datatype and to decide which small probabilities should be abandoned. Furthermore, the outcome is theoretically ensured to meet a given precision. Moreover, by combining the heuristic estimate and the precise simulation, this test is more efficient than previously neglecting small probabilities in a practical way.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-01-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/2786399","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139605074","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Masking Multiplication with PRGs and Its Application to Arithmetic Addition 使用 PRGs 的改进屏蔽乘法及其在算术加法中的应用
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-01-18 DOI: 10.1049/2024/5544999
Bohan Wang, Qian Sui, Fanjie Ji, Chun Guo, Weijia Wang

At Eurocrypt 2020, Coron et al. proposed a masking technique allowing the use of random numbers from pseudo-random generators (PRGs) to largely reduce the use of expansive true-random generators (TRNGs). For security against d probes, they describe a construction using 2d PRGs, each of which is fed with at most 2d random variables in a finite field, resulting in a randomness requirement of . In this paper, we improve the technique on multiple frontiers. On the theoretical level, we push the limits of the randomness requirement by providing an improved masking multiplication using only d PRGs, each of which is fed with d random variables, saving more than half random bits. On the practical level, considering that the masking of arithmetic addition usually requires more randomness (than multiplication), we apply the technique to the algorithm proposed at FSE 2015 that is a very efficient scheme performing arithmetic addition modulo 2w. It significantly reduces the randomness cost of masked arithmetic addition, and further advocates the advantage of masking with PRGs. Furthermore, we apply our masking scheme to the Speck, XTEA, and Sparkle, and provide the first (to the best of our knowledge) higher order masked implementations for the ciphers using ARX structure.

在 Eurocrypt 2020 会议上,Coron 等人提出了一种掩码技术,允许使用伪随机发生器(PRG)中的随机数,从而大大减少了扩展性真实随机发生器(TRNG)的使用。针对 d 个探测的安全性,他们描述了一种使用 2d 个伪随机发生器的结构,每个伪随机发生器在有限域中最多输入 2d 个随机变量,因此随机性要求为 O∼d2。在本文中,我们在多个边界上改进了这一技术。在理论层面上,我们仅使用 d 个 PRG(每个 PRG 都有 d 个随机变量)就提供了一种改进的屏蔽乘法,节省了一半以上的随机比特,从而突破了随机性要求的极限。在实际操作层面,考虑到掩蔽算术加法通常比乘法需要更多的随机性,我们将该技术应用于在 FSE 2015 上提出的算法,这是一种执行算术加法 modulo 2w 的非常高效的方案。它大大降低了掩码算术加法的随机性成本,进一步体现了使用 PRG 掩码的优势。此外,我们还将我们的掩码方案应用于 Speck、XTEA 和 Sparkle,并首次(据我们所知)为使用 ARX 结构的密码提供了高阶掩码实现。
{"title":"Improved Masking Multiplication with PRGs and Its Application to Arithmetic Addition","authors":"Bohan Wang,&nbsp;Qian Sui,&nbsp;Fanjie Ji,&nbsp;Chun Guo,&nbsp;Weijia Wang","doi":"10.1049/2024/5544999","DOIUrl":"10.1049/2024/5544999","url":null,"abstract":"<div>\u0000 <p>At Eurocrypt 2020, Coron et al. proposed a masking technique allowing the use of random numbers from pseudo-random generators (PRGs) to largely reduce the use of expansive true-random generators (TRNGs). For security against <i>d</i> probes, they describe a construction using 2<i>d</i> PRGs, each of which is fed with at most 2<i>d</i> random variables in a finite field, resulting in a randomness requirement of <span></span><math></math>. In this paper, we improve the technique on multiple frontiers. On the theoretical level, we push the limits of the randomness requirement by providing an improved masking multiplication using only <i>d</i> PRGs, each of which is fed with <i>d</i> random variables, saving more than half random bits. On the practical level, considering that the masking of arithmetic addition usually requires more randomness (than multiplication), we apply the technique to the algorithm proposed at FSE 2015 that is a very efficient scheme performing arithmetic addition modulo 2<sup><i>w</i></sup>. It significantly reduces the randomness cost of masked arithmetic addition, and further advocates the advantage of masking with PRGs. Furthermore, we apply our masking scheme to the <span>Speck</span>, <span>XTEA</span>, and <span>Sparkle</span>, and provide the first (to the best of our knowledge) higher order masked implementations for the ciphers using ARX structure.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-01-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5544999","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139614952","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MILP/MIQCP-Based Fully Automatic Method of Searching for Differential-Linear Distinguishers for SIMON-Like Ciphers 基于 MILP/MIQCP 的全自动 SIMON 类密码差分线性区分器搜索方法
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-01-12 DOI: 10.1049/2024/8315115
Yanyan Zhou, Senpeng Wang, Bin Hu

Differential-linear (DL) cryptanalysis is an important cryptanalytic method in cryptography and has received extensive attention from the cryptography community since its proposal by Langford and Hellman in 1994. At CT-RSA 2023, Bellini et al. introduced continuous difference propagations of XOR, rotation, and modulo-addition operations and proposed a fully automatic method using Mixed-Integer Linear Programing (MILP) and Mixed-Integer Quadratic Constraint Programing (MIQCP) techniques to search for DL distinguishers of Addition-Rotation-XOR (ARX) ciphers. In this paper, we propose continuous difference propagation of AND operation and construct an MILP/MIQCP-based fully automatic model of searching for DL distinguishers of SIMON-like ciphers. We apply the fully automatic model to all versions of SIMON and SIMECK. As a result, for SIMON, we find 13 and 14-round DL distinguishers of SIMON32, 15, 16, and 17-round DL distinguishers of SIMON48, 20-round DL distinguishers of SIMON64, 25 and 26-round DL distinguishers of SIMON96, 31 and 32-round DL distinguishers of SIMON128. For SIMECK, we find 14-round DL distinguishers of SIMECK32, 17 and 18-round DL distinguishers of SIMECK48, 22, 23, 24, and 25-round DL distinguishers of SIMECK64. As far as we know, our results are currently the best.

差分线性(DL)密码分析是密码学中一种重要的密码分析方法,自 Langford 和 Hellman 于 1994 年提出以来,受到密码学界的广泛关注。在 CT-RSA 2023 大会上,Bellini 等人介绍了 XOR、旋转和模数加法运算的连续差分传播,并提出了一种全自动方法,利用混合整数线性规划(MILP)和混合整数二次约束规划(MIQCP)技术来搜索加法-旋转-XOR(ARX)密码的差分区分器。本文提出了 AND 运算的连续差分传播,并构建了一个基于 MILP/MIQCP 的全自动模型,用于搜索 SIMON 类密码的 DL 识别器。我们将该全自动模型应用于 SIMON 和 SIMECK 的所有版本。结果,对于 SIMON,我们找到了 SIMON32 的 13 轮和 14 轮 DL 识别器;SIMON48 的 15 轮、16 轮和 17 轮 DL 识别器;SIMON64 的 20 轮 DL 识别器;SIMON96 的 25 轮和 26 轮 DL 识别器;SIMON128 的 31 轮和 32 轮 DL 识别器。对于 SIMECK,我们发现了 SIMECK32 的 14 轮 DL 识别器,SIMECK48 的 17 和 18 轮 DL 识别器,SIMECK64 的 22、23、24 和 25 轮 DL 识别器。据我们所知,我们的结果是目前最好的。
{"title":"MILP/MIQCP-Based Fully Automatic Method of Searching for Differential-Linear Distinguishers for SIMON-Like Ciphers","authors":"Yanyan Zhou,&nbsp;Senpeng Wang,&nbsp;Bin Hu","doi":"10.1049/2024/8315115","DOIUrl":"10.1049/2024/8315115","url":null,"abstract":"<div>\u0000 <p>Differential-linear (DL) cryptanalysis is an important cryptanalytic method in cryptography and has received extensive attention from the cryptography community since its proposal by Langford and Hellman in 1994. At CT-RSA 2023, Bellini et al. introduced continuous difference propagations of XOR, rotation, and modulo-addition operations and proposed a fully automatic method using Mixed-Integer Linear Programing (MILP) and Mixed-Integer Quadratic Constraint Programing (MIQCP) techniques to search for DL distinguishers of Addition-Rotation-XOR (ARX) ciphers. In this paper, we propose continuous difference propagation of AND operation and construct an MILP/MIQCP-based fully automatic model of searching for DL distinguishers of SIMON-like ciphers. We apply the fully automatic model to all versions of SIMON and SIMECK. As a result, for SIMON, we find 13 and 14-round DL distinguishers of SIMON32, 15, 16, and 17-round DL distinguishers of SIMON48, 20-round DL distinguishers of SIMON64, 25 and 26-round DL distinguishers of SIMON96, 31 and 32-round DL distinguishers of SIMON128. For SIMECK, we find 14-round DL distinguishers of SIMECK32, 17 and 18-round DL distinguishers of SIMECK48, 22, 23, 24, and 25-round DL distinguishers of SIMECK64. As far as we know, our results are currently the best.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2024-01-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/8315115","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139625192","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IET Information Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1