首页 > 最新文献

IACR Cryptol. ePrint Arch.最新文献

英文 中文
Single trace HQC shared key recovery with SASCA 利用 SASCA 恢复单跟踪 HQC 共享密钥
Pub Date : 2024-03-12 DOI: 10.46586/tches.v2024.i2.64-87
Guillaume Goy, Julien Maillard, Philippe Gaborit, Antoine Loiseau
This paper presents practicable single trace attacks against the Hamming Quasi-Cyclic (HQC) Key Encapsulation Mechanism. These attacks are the first Soft Analytical Side-Channel Attacks (SASCA) against code-based cryptography. We mount SASCA based on Belief Propagation (BP) on several steps of HQC’s decapsulation process. Firstly, we target the Reed-Solomon (RS) decoder involved in the HQC publicly known code. We perform simulated attacks under Hamming weight leakage model, and reach excellent accuracies (superior to 0.9) up to a high noise level (σ = 3), thanks to a re-decoding strategy. In a real case attack scenario, on a STM32F407, this attack leads to a perfect success rate. Secondly, we conduct an analogous attack against the RS encoder used during the re-encryption step required by the Fujisaki-Okamoto-like transform. Both in simulation and practical instances, results are satisfactory and this attack represents a threat to the security of HQC. Finally, we analyze the strength of countermeasures based on masking and shuffling strategies. In line with previous SASCA literature targeting Kyber, we show that masking HQC is a limited countermeasure against BP attacks, as well as shuffling countermeasures adapted from Kyber. We evaluate the “full shuffling” strategy which thwarts our attack by introducing sufficient combinatorial complexity. Eventually, we highlight the difficulty of protecting the current RS encoder with a shuffling strategy. A possible countermeasure would be to consider another encoding algorithm for the scheme to support a full shuffling. Since the encoding subroutine is only a small part of the implementation, it would come at a small cost.
本文针对汉明准循环(HQC)密钥封装机制提出了切实可行的单一跟踪攻击。这些攻击是针对基于密码的加密技术的首次软分析侧信道攻击(SASCA)。我们将基于信念传播(BP)的 SASCA 安装在 HQC 解封装过程的几个步骤上。首先,我们以 HQC 公知密码中涉及的里德-所罗门(RS)解码器为目标。我们在汉明权重泄漏模型下进行了模拟攻击,由于采用了重新解码策略,在高噪声水平(σ = 3)下达到了极高的精确度(优于 0.9)。在 STM32F407 上的真实攻击场景中,这种攻击取得了完美的成功率。其次,我们对藤崎冈本变换所需的重新加密步骤中使用的 RS 编码器进行了类似的攻击。在模拟和实际应用中,结果都令人满意,这种攻击对 HQC 的安全性构成了威胁。最后,我们分析了基于屏蔽和洗牌策略的对策的强度。与之前针对 Kyber 的 SASCA 文献一致,我们表明屏蔽 HQC 是对抗 BP 攻击的有限对策,同时也表明了改编自 Kyber 的洗牌对策。我们对 "完全洗牌 "策略进行了评估,该策略通过引入足够的组合复杂性挫败了我们的攻击。最后,我们强调了用洗码策略保护当前 RS 编码器的难度。一种可能的对策是为该方案考虑另一种编码算法,以支持完全洗牌。由于编码子程序只是实现过程中的一小部分,因此成本较低。
{"title":"Single trace HQC shared key recovery with SASCA","authors":"Guillaume Goy, Julien Maillard, Philippe Gaborit, Antoine Loiseau","doi":"10.46586/tches.v2024.i2.64-87","DOIUrl":"https://doi.org/10.46586/tches.v2024.i2.64-87","url":null,"abstract":"This paper presents practicable single trace attacks against the Hamming Quasi-Cyclic (HQC) Key Encapsulation Mechanism. These attacks are the first Soft Analytical Side-Channel Attacks (SASCA) against code-based cryptography. We mount SASCA based on Belief Propagation (BP) on several steps of HQC’s decapsulation process. Firstly, we target the Reed-Solomon (RS) decoder involved in the HQC publicly known code. We perform simulated attacks under Hamming weight leakage model, and reach excellent accuracies (superior to 0.9) up to a high noise level (σ = 3), thanks to a re-decoding strategy. In a real case attack scenario, on a STM32F407, this attack leads to a perfect success rate. Secondly, we conduct an analogous attack against the RS encoder used during the re-encryption step required by the Fujisaki-Okamoto-like transform. Both in simulation and practical instances, results are satisfactory and this attack represents a threat to the security of HQC. Finally, we analyze the strength of countermeasures based on masking and shuffling strategies. In line with previous SASCA literature targeting Kyber, we show that masking HQC is a limited countermeasure against BP attacks, as well as shuffling countermeasures adapted from Kyber. We evaluate the “full shuffling” strategy which thwarts our attack by introducing sufficient combinatorial complexity. Eventually, we highlight the difficulty of protecting the current RS encoder with a shuffling strategy. A possible countermeasure would be to consider another encoding algorithm for the scheme to support a full shuffling. Since the encoding subroutine is only a small part of the implementation, it would come at a small cost.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"47 4","pages":"1590"},"PeriodicalIF":0.0,"publicationDate":"2024-03-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140249767","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Decentralized Anonymous IoT Data Sharing with Key-Private Proxy Re-Encryption 利用密钥-私有代理再加密实现分散式匿名物联网数据共享
Pub Date : 2024-03-01 DOI: 10.55859/ijiss.1410041
Esra Günsay, Oguz Yayla
Secure and scalable data sharing is one of the main concerns of the Internet of Things (IoT) ecosystem. In this paper, we introduce a novel blockchain-based data-sharing construction designed to ensure full anonymity for both the users and the data. To share the encrypted IoT data stored on the cloud, users generate tokens, prove their ownership using zk-SNARKs, and target the destination address anonymously. To tackle the privacy concerns arising from uploading the data to the cloud, we use key-private re-encryption and share only the necessary information with the proxy. As the first time in the literature, we have integrated a token-based blockchain and a key private proxy re-encryption to achieve a fully anonymous data sharing scheme. Furthermore, we provide security proof of our proposed scheme is secure against existential forgery under chosen-plaintext attacks, under eDBDH assumption in the random oracle model.
安全、可扩展的数据共享是物联网(IoT)生态系统的主要关注点之一。在本文中,我们介绍了一种新颖的基于区块链的数据共享结构,旨在确保用户和数据的完全匿名性。为了共享存储在云端的加密物联网数据,用户生成代币,使用 zk-SNARK 证明其所有权,并匿名发送目标地址。为了解决将数据上传到云端所产生的隐私问题,我们使用密钥私有再加密,只与代理分享必要的信息。在文献中,我们首次集成了基于代币的区块链和密钥私有代理重加密,从而实现了完全匿名的数据共享方案。此外,我们还提供了安全证明,证明我们提出的方案在随机甲骨文模型中的 eDBDH 假设下,可以抵御选择明文攻击下的存在性伪造。
{"title":"Decentralized Anonymous IoT Data Sharing with Key-Private Proxy Re-Encryption","authors":"Esra Günsay, Oguz Yayla","doi":"10.55859/ijiss.1410041","DOIUrl":"https://doi.org/10.55859/ijiss.1410041","url":null,"abstract":"Secure and scalable data sharing is one of the main concerns of the Internet of Things (IoT) ecosystem. In this paper, we introduce a novel blockchain-based data-sharing construction designed to ensure full anonymity for both the users and the data. To share the encrypted IoT data stored on the cloud, users generate tokens, prove their ownership using zk-SNARKs, and target the destination address anonymously. To tackle the privacy concerns arising from uploading the data to the cloud, we use key-private re-encryption and share only the necessary information with the proxy. As the first time in the literature, we have integrated a token-based blockchain and a key private proxy re-encryption to achieve a fully anonymous data sharing scheme. Furthermore, we provide security proof of our proposed scheme is secure against existential forgery under chosen-plaintext attacks, under eDBDH assumption in the random oracle model.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"82 3","pages":"1426"},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140403162","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Central Primitives for Quantum Cryptography with Classical Communication 论经典通信量子密码学的中心原语
Pub Date : 2024-02-27 DOI: 10.48550/arXiv.2402.17715
Kai-Min Chung, Eli Goldin, Matthew Gray
Recent work has introduced the"Quantum-Computation Classical-Communication"(QCCC) (Chung et. al.) setting for cryptography. There has been some evidence that One Way Puzzles (OWPuzz) are the natural central cryptographic primitive for this setting (Khurana and Tomer). For a primitive to be considered central it should have several characteristics. It should be well behaved (which for this paper we will think of as having amplification, combiners, and universal constructions); it should be implied by a wide variety of other primitives; and it should be equivalent to some class of useful primitives. We present combiners, correctness and security amplification, and a universal construction for OWPuzz. Our proof of security amplification uses a new and cleaner version construction of EFI from OWPuzz (in comparison to the result of Khurana and Tomer) that generalizes to weak OWPuzz and is the most technically involved section of the paper. It was previously known that OWPuzz are implied by other primitives of interest including commitments, symmetric key encryption, one way state generators (OWSG), and therefore pseudorandom states (PRS). However we are able to rule out OWPuzz's equivalence to many of these primitives by showing a black box separation between general OWPuzz and a restricted class of OWPuzz (those with efficient verification, which we call EV-OWPuzz). We then show that EV-OWPuzz are also implied by most of these primitives, which separates them from OWPuzz as well. This separation also separates extending PRS from highly compressing PRS answering an open question of Ananth et. al.
最近的工作为密码学引入了 "量子计算经典通信"(QCCC)(Chung 等人)环境。有证据表明,单向谜题(OWPuzz)是这一环境中天然的核心密码原语(Khurana 和 Tomer)。要使一个基元被视为中心基元,它应该具备几个特征。它应该表现良好(在本文中,我们将认为它具有放大、组合器和通用构造);它应该被各种其他基元所隐含;它应该等价于某类有用的基元。我们介绍了组合器、正确性和安全性放大,以及 OWPuzz 的通用构造。我们的安全放大证明使用了一种来自 OWPuzz 的新的、更简洁的 EFI 版本构造(与 Khurana 和 Tomer 的结果相比),它可以推广到弱 OWPuzz,是本文技术含量最高的部分。以前人们知道,OWPuzz隐含于其他感兴趣的原语,包括承诺、对称密钥加密、单向状态生成器(OWSG),因此也隐含于伪随机状态(PRS)。然而,我们通过展示一般 OWPuzz 和一类受限 OWPuzz(具有高效验证功能的 OWPuzz,我们称之为 EV-OWPuzz)之间的黑箱分离,排除了 OWPuzz 与许多这些基元的等价性。然后,我们证明 EV-OWPuzz 也隐含于这些基元中的大部分,这也将它们与 OWPuzz 区分开来。这种分离也将扩展 PRS 与高度压缩 PRS 区分开来,回答了 Ananth 等人提出的一个开放问题。
{"title":"On Central Primitives for Quantum Cryptography with Classical Communication","authors":"Kai-Min Chung, Eli Goldin, Matthew Gray","doi":"10.48550/arXiv.2402.17715","DOIUrl":"https://doi.org/10.48550/arXiv.2402.17715","url":null,"abstract":"Recent work has introduced the\"Quantum-Computation Classical-Communication\"(QCCC) (Chung et. al.) setting for cryptography. There has been some evidence that One Way Puzzles (OWPuzz) are the natural central cryptographic primitive for this setting (Khurana and Tomer). For a primitive to be considered central it should have several characteristics. It should be well behaved (which for this paper we will think of as having amplification, combiners, and universal constructions); it should be implied by a wide variety of other primitives; and it should be equivalent to some class of useful primitives. We present combiners, correctness and security amplification, and a universal construction for OWPuzz. Our proof of security amplification uses a new and cleaner version construction of EFI from OWPuzz (in comparison to the result of Khurana and Tomer) that generalizes to weak OWPuzz and is the most technically involved section of the paper. It was previously known that OWPuzz are implied by other primitives of interest including commitments, symmetric key encryption, one way state generators (OWSG), and therefore pseudorandom states (PRS). However we are able to rule out OWPuzz's equivalence to many of these primitives by showing a black box separation between general OWPuzz and a restricted class of OWPuzz (those with efficient verification, which we call EV-OWPuzz). We then show that EV-OWPuzz are also implied by most of these primitives, which separates them from OWPuzz as well. This separation also separates extending PRS from highly compressing PRS answering an open question of Ananth et. al.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"30 6","pages":"356"},"PeriodicalIF":0.0,"publicationDate":"2024-02-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140425964","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Pseudorandom unitaries with non-adaptive security 具有非适应性安全性的伪随机单元体
Pub Date : 2024-02-22 DOI: 10.48550/arXiv.2402.14803
Tony Metger, Alexander Poremba, Makrand Sinha, Henry Yuen
Pseudorandom unitaries (PRUs) are ensembles of efficiently implementable unitary operators that cannot be distinguished from Haar random unitaries by any quantum polynomial-time algorithm with query access to the unitary. We present a simple PRU construction that is a concatenation of a random Clifford unitary, a pseudorandom binary phase operator, and a pseudorandom permutation operator. We prove that this PRU construction is secure against non-adaptive distinguishers assuming the existence of quantum-secure one-way functions. This means that no efficient quantum query algorithm that is allowed a single application of $U^{otimes mathrm{poly}(n)}$ can distinguish whether an $n$-qubit unitary $U$ was drawn from the Haar measure or our PRU ensemble. We conjecture that our PRU construction remains secure against adaptive distinguishers, i.e. secure against distinguishers that can query the unitary polynomially many times in sequence, not just in parallel.
伪随机单元(PRUs)是可高效实现的单元算子的集合,任何量子多项式时间算法都无法通过查询访问单元来将其与哈尔随机单元区分开来。我们提出了一种简单的 PRU 结构,它是随机克利福德单元、伪随机二进制相算子和伪随机置换算子的组合。我们证明,假定存在量子安全单向函数,这种 PRU 结构对非自适应区分器是安全的。这意味着,任何允许单次应用 $U^{otimes mathrm{poly}(n)}$ 的高效量子查询算法都无法区分 $n$-qubit 单元 $U$ 是来自哈量还是我们的 PRU 集合。我们猜想,我们的PRU构造在对抗自适应区分器时仍然是安全的,也就是说,在对抗那些可以依次多项式地多次查询单元的区分器时是安全的,而不仅仅是并行查询。
{"title":"Pseudorandom unitaries with non-adaptive security","authors":"Tony Metger, Alexander Poremba, Makrand Sinha, Henry Yuen","doi":"10.48550/arXiv.2402.14803","DOIUrl":"https://doi.org/10.48550/arXiv.2402.14803","url":null,"abstract":"Pseudorandom unitaries (PRUs) are ensembles of efficiently implementable unitary operators that cannot be distinguished from Haar random unitaries by any quantum polynomial-time algorithm with query access to the unitary. We present a simple PRU construction that is a concatenation of a random Clifford unitary, a pseudorandom binary phase operator, and a pseudorandom permutation operator. We prove that this PRU construction is secure against non-adaptive distinguishers assuming the existence of quantum-secure one-way functions. This means that no efficient quantum query algorithm that is allowed a single application of $U^{otimes mathrm{poly}(n)}$ can distinguish whether an $n$-qubit unitary $U$ was drawn from the Haar measure or our PRU ensemble. We conjecture that our PRU construction remains secure against adaptive distinguishers, i.e. secure against distinguishers that can query the unitary polynomially many times in sequence, not just in parallel.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"20 5","pages":"302"},"PeriodicalIF":0.0,"publicationDate":"2024-02-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140438530","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A New Approach to Generic Lower Bounds: Classical/Quantum MDL, Quantum Factoring, and More 通用下限的新方法:经典/量子 MDL、量子因式分解等
Pub Date : 2024-02-17 DOI: 10.48550/arXiv.2402.11269
Minki Hhan
This paper studies the limitations of the generic approaches to solving cryptographic problems in classical and quantum settings in various models. - In the classical generic group model (GGM), we find simple alternative proofs for the lower bounds of variants of the discrete logarithm (DL) problem: the multiple-instance DL and one-more DL problems (and their mixture). We also re-prove the unknown-order GGM lower bounds, such as the order finding, root extraction, and repeated squaring. - In the quantum generic group model (QGGM), we study the complexity of variants of the discrete logarithm. We prove the logarithm DL lower bound in the QGGM even for the composite order setting. We also prove an asymptotically tight lower bound for the multiple-instance DL problem. Both results resolve the open problems suggested in a recent work by Hhan, Yamakawa, and Yun. - In the quantum generic ring model we newly suggested, we give the logarithmic lower bound for the order-finding algorithms, an important step for Shor's algorithm. We also give a logarithmic lower bound for a certain generic factoring algorithm outputting relatively small integers, which includes a modified version of Regev's algorithm. - Finally, we prove a lower bound for the basic index calculus method for solving the DL problem in a new idealized group model regarding smooth numbers. The quantum lower bounds in both models allow certain (different) types of classical preprocessing. All of the proofs are significantly simpler than the previous proofs and are through a single tool, the so-called compression lemma, along with linear algebra tools. Our use of this lemma may be of independent interest.
本文研究了在各种模型中解决经典和量子环境下加密问题的通用方法的局限性。- 在经典通用组模型(GGM)中,我们找到了离散对数(DL)问题变体下界的简单替代证明:多实例 DL 和一多 DL 问题(及其混合物)。我们还重新证明了未知阶 GGM 下界,如寻阶、根提取和重复平方。- 在量子泛函群模型(QGGM)中,我们研究了离散对数变体的复杂性。我们证明了 QGGM 中的对数 DL 下界,即使在复合阶设置中也是如此。我们还证明了多实例 DL 问题的渐近紧密下界。这两个结果都解决了 Hhan、Yamakawa 和 Yun 最近的一项研究中提出的未决问题。- 在我们新提出的量子泛环模型中,我们给出了求阶算法的对数下界,这是肖尔算法的重要一步。我们还给出了输出相对较小整数的某种通用因式分解算法的对数下界,其中包括雷格夫算法的改进版。- 最后,我们证明了在一个关于光滑数的新理想化群模型中求解 DL 问题的基本索引微积分方法的下界。这两个模型中的量子下界都允许某些(不同)类型的经典预处理。所有证明都比以前的证明简单得多,而且都是通过一个工具,即所谓的压缩lemma,以及线性代数工具来实现的。我们对这一 Lemma 的使用可能会引起独立的兴趣。
{"title":"A New Approach to Generic Lower Bounds: Classical/Quantum MDL, Quantum Factoring, and More","authors":"Minki Hhan","doi":"10.48550/arXiv.2402.11269","DOIUrl":"https://doi.org/10.48550/arXiv.2402.11269","url":null,"abstract":"This paper studies the limitations of the generic approaches to solving cryptographic problems in classical and quantum settings in various models. - In the classical generic group model (GGM), we find simple alternative proofs for the lower bounds of variants of the discrete logarithm (DL) problem: the multiple-instance DL and one-more DL problems (and their mixture). We also re-prove the unknown-order GGM lower bounds, such as the order finding, root extraction, and repeated squaring. - In the quantum generic group model (QGGM), we study the complexity of variants of the discrete logarithm. We prove the logarithm DL lower bound in the QGGM even for the composite order setting. We also prove an asymptotically tight lower bound for the multiple-instance DL problem. Both results resolve the open problems suggested in a recent work by Hhan, Yamakawa, and Yun. - In the quantum generic ring model we newly suggested, we give the logarithmic lower bound for the order-finding algorithms, an important step for Shor's algorithm. We also give a logarithmic lower bound for a certain generic factoring algorithm outputting relatively small integers, which includes a modified version of Regev's algorithm. - Finally, we prove a lower bound for the basic index calculus method for solving the DL problem in a new idealized group model regarding smooth numbers. The quantum lower bounds in both models allow certain (different) types of classical preprocessing. All of the proofs are significantly simpler than the previous proofs and are through a single tool, the so-called compression lemma, along with linear algebra tools. Our use of this lemma may be of independent interest.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"539 ","pages":"268"},"PeriodicalIF":0.0,"publicationDate":"2024-02-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140453480","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM 携带你的故障:基于侧信道保护的 LWE KEM 的故障传播攻击
Pub Date : 2024-01-25 DOI: 10.48550/arXiv.2401.14098
Suparna Kundu, Siddhartha Chowdhury, Sayandeep Saha, A. Karmakar, Debdeep Mukhopadhyay, Ingrid Verbauwhede
Post-quantum cryptographic (PQC) algorithms, especially those based on the learning with errors (LWE) problem, have been subjected to several physical attacks in the recent past. Although the attacks broadly belong to two classes – passive side-channel attacks and active fault attacks, the attack strategies vary significantly due to the inherent complexities of such algorithms. Exploring further attack surfaces is, therefore, an important step for eventually securing the deployment of these algorithms. Also, it is mportant to test the robustness of the already proposed countermeasures in this regard. In this work, we propose a new fault attack on side-channel secure masked implementation of LWE-based key-encapsulation mechanisms (KEMs) exploiting fault propagation. The attack typically originates due to an algorithmic modification widely used to enable masking, namely the Arithmetic-to-Boolean (A2B) conversion. We exploit the data dependency of the adder carry chain in A2B and extract sensitive information, albeit masking (of arbitrary order) being present. As a practical demonstration of the exploitability of this information leakage, we show key recovery attacks of Kyber, although the leakage also exists for other schemes like Saber. The attack on Kyber targets the decapsulation module and utilizes Belief Propagation (BP) for key recovery. To the best of our knowledge, it is the first attack exploiting an algorithmic component introduced to ease masking rather than only exploiting the randomness introduced by masking to obtain desired faults (as done by Delvaux [Del22]). Finally, we performed both simulated and electromagnetic (EM) fault-based practical validation of the attack for an open-source first-order secure Kyber implementation running on an STM32 platform.
后量子加密(PQC)算法,尤其是那些基于错误学习(LWE)问题的算法,在最近的一段时间里受到了多种物理攻击。虽然这些攻击大致分为两类--被动侧信道攻击和主动故障攻击,但由于这类算法本身的复杂性,攻击策略也大不相同。因此,进一步探索攻击面是最终确保这些算法部署安全的重要一步。此外,测试已提出的应对措施在这方面的鲁棒性也很重要。在这项工作中,我们提出了一种利用故障传播对基于 LWE 的密钥封装机制(KEM)的侧信道安全掩蔽实施的新故障攻击。这种攻击通常源于为实现掩码而广泛使用的算法修改,即算术到布尔(A2B)转换。我们利用 A2B 中加法器进位链的数据依赖性,提取敏感信息,尽管屏蔽(任意顺序)是存在的。作为对这种信息泄漏可利用性的实际演示,我们展示了对 Kyber 的密钥恢复攻击,尽管这种泄漏也存在于 Saber 等其他方案中。对 Kyber 的攻击针对解封装模块,并利用信念传播(BP)进行密钥恢复。据我们所知,这是首次利用为简化掩码而引入的算法组件进行的攻击,而不是仅仅利用掩码引入的随机性来获取所需的故障(如 Delvaux [Del22] 所做的)。最后,我们对运行在 STM32 平台上的开源一阶安全 Kyber 实现的攻击进行了模拟和基于电磁(EM)故障的实际验证。
{"title":"Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM","authors":"Suparna Kundu, Siddhartha Chowdhury, Sayandeep Saha, A. Karmakar, Debdeep Mukhopadhyay, Ingrid Verbauwhede","doi":"10.48550/arXiv.2401.14098","DOIUrl":"https://doi.org/10.48550/arXiv.2401.14098","url":null,"abstract":"Post-quantum cryptographic (PQC) algorithms, especially those based on the learning with errors (LWE) problem, have been subjected to several physical attacks in the recent past. Although the attacks broadly belong to two classes – passive side-channel attacks and active fault attacks, the attack strategies vary significantly due to the inherent complexities of such algorithms. Exploring further attack surfaces is, therefore, an important step for eventually securing the deployment of these algorithms. Also, it is mportant to test the robustness of the already proposed countermeasures in this regard. In this work, we propose a new fault attack on side-channel secure masked implementation of LWE-based key-encapsulation mechanisms (KEMs) exploiting fault propagation. The attack typically originates due to an algorithmic modification widely used to enable masking, namely the Arithmetic-to-Boolean (A2B) conversion. We exploit the data dependency of the adder carry chain in A2B and extract sensitive information, albeit masking (of arbitrary order) being present. As a practical demonstration of the exploitability of this information leakage, we show key recovery attacks of Kyber, although the leakage also exists for other schemes like Saber. The attack on Kyber targets the decapsulation module and utilizes Belief Propagation (BP) for key recovery. To the best of our knowledge, it is the first attack exploiting an algorithmic component introduced to ease masking rather than only exploiting the randomness introduced by masking to obtain desired faults (as done by Delvaux [Del22]). Finally, we performed both simulated and electromagnetic (EM) fault-based practical validation of the attack for an open-source first-order secure Kyber implementation running on an STM32 platform.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"56 5","pages":"1674"},"PeriodicalIF":0.0,"publicationDate":"2024-01-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140496428","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Starlit: Privacy-Preserving Federated Learning to Enhance Financial Fraud Detection 星光通过保护隐私的联合学习加强金融欺诈检测
Pub Date : 2024-01-19 DOI: 10.48550/arXiv.2401.10765
A. Abadi, Bradley Doyle, Francesco Gini, Kieron Guinamard, S. K. Murakonda, Jack Liddell, Paul Mellor, S. Murdoch, Mohammad Naseri, Hector Page, George Theodorakopoulos, Suzanne Weller
Federated Learning (FL) is a data-minimization approach enabling collaborative model training across diverse clients with local data, avoiding direct data exchange. However, state-of-the-art FL solutions to identify fraudulent financial transactions exhibit a subset of the following limitations. They (1) lack a formal security definition and proof, (2) assume prior freezing of suspicious customers' accounts by financial institutions (limiting the solutions' adoption), (3) scale poorly, involving either $O(n^2)$ computationally expensive modular exponentiation (where $n$ is the total number of financial institutions) or highly inefficient fully homomorphic encryption, (4) assume the parties have already completed the identity alignment phase, hence excluding it from the implementation, performance evaluation, and security analysis, and (5) struggle to resist clients' dropouts. This work introduces Starlit, a novel scalable privacy-preserving FL mechanism that overcomes these limitations. It has various applications, such as enhancing financial fraud detection, mitigating terrorism, and enhancing digital health. We implemented Starlit and conducted a thorough performance analysis using synthetic data from a key player in global financial transactions. The evaluation indicates Starlit's scalability, efficiency, and accuracy.
联合学习(FL)是一种数据最小化的方法,可使不同客户利用本地数据进行协作模型训练,避免直接交换数据。然而,用于识别欺诈性金融交易的最先进 FL 解决方案表现出以下局限性。它们(1)缺乏正式的安全定义和证明;(2)假定金融机构事先冻结了可疑客户的账户(限制了解决方案的采用);(3)扩展性差,要么涉及计算成本高昂的模块指数化($O(n^2)$,其中$n$是金融机构的总数),要么涉及效率极低的全同态加密;(4)假定各方已完成身份对齐阶段,因此将其排除在实施、性能评估和安全分析之外;以及(5)难以抵御客户的退出。这项工作介绍了一种新型可扩展的隐私保护 FL 机制 Starlit,它克服了这些限制。它有多种应用,如加强金融欺诈检测、减少恐怖主义和提高数字健康水平。我们实现了 Starlit,并利用全球金融交易中一个重要参与者的合成数据进行了全面的性能分析。评估结果表明了 Starlit 的可扩展性、效率和准确性。
{"title":"Starlit: Privacy-Preserving Federated Learning to Enhance Financial Fraud Detection","authors":"A. Abadi, Bradley Doyle, Francesco Gini, Kieron Guinamard, S. K. Murakonda, Jack Liddell, Paul Mellor, S. Murdoch, Mohammad Naseri, Hector Page, George Theodorakopoulos, Suzanne Weller","doi":"10.48550/arXiv.2401.10765","DOIUrl":"https://doi.org/10.48550/arXiv.2401.10765","url":null,"abstract":"Federated Learning (FL) is a data-minimization approach enabling collaborative model training across diverse clients with local data, avoiding direct data exchange. However, state-of-the-art FL solutions to identify fraudulent financial transactions exhibit a subset of the following limitations. They (1) lack a formal security definition and proof, (2) assume prior freezing of suspicious customers' accounts by financial institutions (limiting the solutions' adoption), (3) scale poorly, involving either $O(n^2)$ computationally expensive modular exponentiation (where $n$ is the total number of financial institutions) or highly inefficient fully homomorphic encryption, (4) assume the parties have already completed the identity alignment phase, hence excluding it from the implementation, performance evaluation, and security analysis, and (5) struggle to resist clients' dropouts. This work introduces Starlit, a novel scalable privacy-preserving FL mechanism that overcomes these limitations. It has various applications, such as enhancing financial fraud detection, mitigating terrorism, and enhancing digital health. We implemented Starlit and conducted a thorough performance analysis using synthetic data from a key player in global financial transactions. The evaluation indicates Starlit's scalability, efficiency, and accuracy.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"411 2","pages":"90"},"PeriodicalIF":0.0,"publicationDate":"2024-01-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140502914","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum State Obfuscation from Classical Oracles 来自经典奥秘的量子态混淆
Pub Date : 2024-01-18 DOI: 10.48550/arXiv.2401.10200
James Bartusek, Zvika Brakerski, V. Vaikuntanathan
A major unresolved question in quantum cryptography is whether it is possible to obfuscate arbitrary quantum computation. Indeed, there is much yet to understand about the feasibility of quantum obfuscation even in the classical oracle model, where one is given for free the ability to obfuscate any classical circuit. In this work, we develop a new array of techniques that we use to construct a quantum state obfuscator, a powerful notion formalized recently by Coladangelo and Gunn (arXiv:2311.07794) in their pursuit of better software copy-protection schemes. Quantum state obfuscation refers to the task of compiling a quantum program, consisting of a quantum circuit $C$ with a classical description and an auxiliary quantum state $ket{psi}$, into a functionally-equivalent obfuscated quantum program that hides as much as possible about $C$ and $ket{psi}$. We prove the security of our obfuscator when applied to any pseudo-deterministic quantum program, i.e. one that computes a (nearly) deterministic classical input / classical output functionality. Our security proof is with respect to an efficient classical oracle, which may be heuristically instantiated using quantum-secure indistinguishability obfuscation for classical circuits. Our result improves upon the recent work of Bartusek, Kitagawa, Nishimaki and Yamakawa (STOC 2023) who also showed how to obfuscate pseudo-deterministic quantum circuits in the classical oracle model, but only ones with a completely classical description. Furthermore, our result answers a question of Coladangelo and Gunn, who provide a construction of quantum state indistinguishability obfuscation with respect to a quantum oracle. Indeed, our quantum state obfuscator together with Coladangelo-Gunn gives the first candidate realization of a ``best-possible'' copy-protection scheme for all polynomial-time functionalities.
量子密码学中一个尚未解决的重大问题是,是否有可能混淆任意量子计算。事实上,即使是在经典甲骨文模型中,量子混淆的可行性也有很多问题需要了解,因为在经典甲骨文模型中,人们可以免费获得混淆任何经典电路的能力。在这项工作中,我们开发了一系列新技术,用来构建量子态混淆器。量子态混淆器是 Coladangelo 和 Gunn(arXiv:2311.07794)最近为寻求更好的软件复制保护方案而正式提出的一个强大概念。量子态混淆指的是将一个量子程序(由带有经典描述的量子电路$C$和辅助量子态$ket{psi}$组成)编译成一个功能等价的混淆量子程序,该程序尽可能多地隐藏了$C$和$ket{psi}$。我们证明了我们的混淆器在应用于任何伪确定性量子程序(即计算(近乎)确定性经典输入/经典输出功能的程序)时的安全性。我们的安全证明是针对高效经典甲骨文的,它可以使用经典电路的量子安全不可区分性混淆方法启发式地实例化。我们的结果改进了 Bartusek、Kitagawa、Nishimaki 和 Yamakawa 的最新研究成果(STOC 2023),后者也证明了如何在经典甲骨文模型中混淆伪确定性量子电路,但仅限于具有完全经典描述的电路。此外,我们的结果还回答了科拉丹杰洛(Coladangelo)和冈恩(Gunn)的一个问题,他们提供了一种关于量子甲骨文的量子态无差别混淆构造。事实上,我们的量子态混淆器与 Coladangelo-Gunn 一起给出了所有多项式时间功能的 "最可能 "复制保护方案的第一个候选实现。
{"title":"Quantum State Obfuscation from Classical Oracles","authors":"James Bartusek, Zvika Brakerski, V. Vaikuntanathan","doi":"10.48550/arXiv.2401.10200","DOIUrl":"https://doi.org/10.48550/arXiv.2401.10200","url":null,"abstract":"A major unresolved question in quantum cryptography is whether it is possible to obfuscate arbitrary quantum computation. Indeed, there is much yet to understand about the feasibility of quantum obfuscation even in the classical oracle model, where one is given for free the ability to obfuscate any classical circuit. In this work, we develop a new array of techniques that we use to construct a quantum state obfuscator, a powerful notion formalized recently by Coladangelo and Gunn (arXiv:2311.07794) in their pursuit of better software copy-protection schemes. Quantum state obfuscation refers to the task of compiling a quantum program, consisting of a quantum circuit $C$ with a classical description and an auxiliary quantum state $ket{psi}$, into a functionally-equivalent obfuscated quantum program that hides as much as possible about $C$ and $ket{psi}$. We prove the security of our obfuscator when applied to any pseudo-deterministic quantum program, i.e. one that computes a (nearly) deterministic classical input / classical output functionality. Our security proof is with respect to an efficient classical oracle, which may be heuristically instantiated using quantum-secure indistinguishability obfuscation for classical circuits. Our result improves upon the recent work of Bartusek, Kitagawa, Nishimaki and Yamakawa (STOC 2023) who also showed how to obfuscate pseudo-deterministic quantum circuits in the classical oracle model, but only ones with a completely classical description. Furthermore, our result answers a question of Coladangelo and Gunn, who provide a construction of quantum state indistinguishability obfuscation with respect to a quantum oracle. Indeed, our quantum state obfuscator together with Coladangelo-Gunn gives the first candidate realization of a ``best-possible'' copy-protection scheme for all polynomial-time functionalities.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"38 6","pages":"82"},"PeriodicalIF":0.0,"publicationDate":"2024-01-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140503615","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Hilbert-Poincaré series of affine semi-regular polynomial sequences and related Gröbner bases 论仿射半规则多项式序列的希尔伯特-波因卡列数列及相关格罗布纳基
Pub Date : 2024-01-15 DOI: 10.48550/arXiv.2401.07768
Momonari Kudo, Kazuhiro Yokoyama
Gr"{o}bner bases are nowadays central tools for solving various problems in commutative algebra and algebraic geometry. A typical use of Gr"{o}bner bases is the multivariate polynomial system solving, which enables us to construct algebraic attacks against post-quantum cryptographic protocols. Therefore, the determination of the complexity of computing Gr"{o}bner bases is very important both in theory and in practice: One of the most important cases is the case where input polynomials compose an (overdetermined) affine semi-regular sequence. The first part of this paper aims to present a survey on Gr"{o}bner basis computation and its complexity. In the second part, we shall give an explicit formula on the (truncated) Hilbert-Poincar'{e} series associated to the homogenization of an affine semi-regular sequence. Based on the formula, we also study (reduced) Gr"{o}bner bases of the ideals generated by an affine semi-regular sequence and its homogenization. Some of our results are considered to give mathematically rigorous proofs of the correctness of methods for computing Gr"{o}bner bases of the ideal generated by an affine semi-regular sequence.
如今,Gr"{o}bner 基是解决交换代数和代数几何中各种问题的核心工具。Gr"{o}bner基的一个典型用途是多元多项式系统求解,它使我们能够构建针对后量子加密协议的代数攻击。因此,确定计算 Gr"{o}bner 基的复杂度在理论和实践中都非常重要:其中最重要的一种情况是输入多项式组成(超定)仿射半规则序列。本文第一部分旨在介绍 Gr"{o}bner 基计算及其复杂性。在第二部分中,我们将给出与仿射半规则序列的同质化相关的(截断的)希尔伯特-平卡(Hilbert-Poincar'{e} )序列的明确公式。基于这个公式,我们还将研究仿射半规则序列及其同质化所产生的理想的(还原)Gr"{o}bner 基。我们的一些结果被认为从数学上严格证明了计算仿射半规则序列生成的理想的 Gr"{o}bner 基的方法的正确性。
{"title":"On Hilbert-Poincaré series of affine semi-regular polynomial sequences and related Gröbner bases","authors":"Momonari Kudo, Kazuhiro Yokoyama","doi":"10.48550/arXiv.2401.07768","DOIUrl":"https://doi.org/10.48550/arXiv.2401.07768","url":null,"abstract":"Gr\"{o}bner bases are nowadays central tools for solving various problems in commutative algebra and algebraic geometry. A typical use of Gr\"{o}bner bases is the multivariate polynomial system solving, which enables us to construct algebraic attacks against post-quantum cryptographic protocols. Therefore, the determination of the complexity of computing Gr\"{o}bner bases is very important both in theory and in practice: One of the most important cases is the case where input polynomials compose an (overdetermined) affine semi-regular sequence. The first part of this paper aims to present a survey on Gr\"{o}bner basis computation and its complexity. In the second part, we shall give an explicit formula on the (truncated) Hilbert-Poincar'{e} series associated to the homogenization of an affine semi-regular sequence. Based on the formula, we also study (reduced) Gr\"{o}bner bases of the ideals generated by an affine semi-regular sequence and its homogenization. Some of our results are considered to give mathematically rigorous proofs of the correctness of methods for computing Gr\"{o}bner bases of the ideal generated by an affine semi-regular sequence.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"3 3","pages":"86"},"PeriodicalIF":0.0,"publicationDate":"2024-01-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140507651","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PQCMC: Post-Quantum Cryptography McEliece-Chen Implicit Certificate Scheme PQCMC:后量子密码学麦克利什-陈隐含证书计划
Pub Date : 2024-01-03 DOI: 10.48550/arXiv.2401.13691
Abel C. H. Chen
In recent years, the elliptic curve Qu-Vanstone (ECQV) implicit certificate scheme has found application in security credential management systems (SCMS) and secure vehicle-to-everything (V2X) communication to issue pseudonymous certificates. However, the vulnerability of elliptic-curve cryptography (ECC) to polynomial-time attacks posed by quantum computing raises concerns. In order to enhance resistance against quantum computing threats, various post-quantum cryptography methods have been adopted as standard (e.g. Dilithium) or candidate standard methods (e.g. McEliece cryptography), but state of the art has proven to be challenging to implement implicit certificates using lattice-based cryptography methods. Therefore, this study proposes a post-quantum cryptography McEliece-Chen (PQCMC) based on an efficient random invertible matrix generation method to issue pseudonymous certificates with less computation time. The study provides mathematical models to validate the key expansion process for implicit certificates. Furthermore, comprehensive security evaluations and discussions are conducted to demonstrate that distinct implicit certificates can be linked to the same end entity. In experiments, a comparison is conducted between the certificate length and computation time to evaluate the performance of the proposed PQCMC. This study demonstrates the viability of the implicit certificate scheme based on PQC as a means of countering quantum computing threats.
近年来,椭圆曲线Qu-Vanstone(ECQV)隐式证书方案已在安全凭证管理系统(SCMS)和安全车对物(V2X)通信中得到应用,用于签发假名证书。然而,椭圆曲线加密算法(ECC)在量子计算的多项式时间攻击面前的脆弱性引起了人们的关注。为了增强对量子计算威胁的抵御能力,各种后量子密码学方法已被采纳为标准方法(如 Dilithium)或候选标准方法(如 McEliece 密码学),但实践证明,使用基于网格的密码学方法来实现隐式证书具有挑战性。因此,本研究提出了一种基于高效随机可逆矩阵生成方法的后量子密码学 McEliece-Chen (PQCMC),以较少的计算时间签发假名证书。研究提供了数学模型来验证隐式证书的密钥扩展过程。此外,还进行了全面的安全评估和讨论,以证明不同的隐式证书可以链接到同一个终端实体。在实验中,对证书长度和计算时间进行了比较,以评估所提出的 PQCMC 的性能。这项研究证明了基于 PQC 的隐式证书方案作为应对量子计算威胁的一种手段的可行性。
{"title":"PQCMC: Post-Quantum Cryptography McEliece-Chen Implicit Certificate Scheme","authors":"Abel C. H. Chen","doi":"10.48550/arXiv.2401.13691","DOIUrl":"https://doi.org/10.48550/arXiv.2401.13691","url":null,"abstract":"In recent years, the elliptic curve Qu-Vanstone (ECQV) implicit certificate scheme has found application in security credential management systems (SCMS) and secure vehicle-to-everything (V2X) communication to issue pseudonymous certificates. However, the vulnerability of elliptic-curve cryptography (ECC) to polynomial-time attacks posed by quantum computing raises concerns. In order to enhance resistance against quantum computing threats, various post-quantum cryptography methods have been adopted as standard (e.g. Dilithium) or candidate standard methods (e.g. McEliece cryptography), but state of the art has proven to be challenging to implement implicit certificates using lattice-based cryptography methods. Therefore, this study proposes a post-quantum cryptography McEliece-Chen (PQCMC) based on an efficient random invertible matrix generation method to issue pseudonymous certificates with less computation time. The study provides mathematical models to validate the key expansion process for implicit certificates. Furthermore, comprehensive security evaluations and discussions are conducted to demonstrate that distinct implicit certificates can be linked to the same end entity. In experiments, a comparison is conducted between the certificate length and computation time to evaluate the performance of the proposed PQCMC. This study demonstrates the viability of the implicit certificate scheme based on PQC as a means of countering quantum computing threats.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"291 3","pages":"1657"},"PeriodicalIF":0.0,"publicationDate":"2024-01-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140514456","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IACR Cryptol. ePrint Arch.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1