首页 > 最新文献

Journal of Cryptology最新文献

英文 中文
Finding Collisions in a Quantum World: Quantum Black-Box Separation of Collision-Resistance and One-Wayness 在量子世界中寻找碰撞:量子黑箱分离碰撞阻力和单向性
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-08-20 DOI: 10.1007/s00145-024-09517-2
Akinori Hosoyamada, Takashi Yamakawa

Since the celebrated work of Impagliazzo and Rudich (STOC 1989), a number of black-box impossibility results have been established. However, these works only ruled out classical black-box reductions among cryptographic primitives. Therefore, it may be possible to overcome these impossibility results by using quantum reductions. To exclude such a possibility, we have to extend these impossibility results to the quantum setting. In this paper, we study black-box impossibility in the quantum setting. We first formalize a quantum counterpart of fully black-box reduction following the formalization by Reingold, Trevisan and Vadhan (TCC 2004). Then we prove that there is no quantum fully black-box reduction from collision-resistant hash functions to one-way permutations (or even trapdoor permutations). We take both of classical and quantum implementations of primitives into account. This is an extension to the quantum setting of the work of Simon (Eurocrypt 1998) who showed a similar result in the classical setting.

自 Impagliazzo 和 Rudich 的著名研究成果(STOC,1989 年)问世以来,许多黑箱不可能性结果已经得到证实。然而,这些工作只排除了密码原语中的经典黑箱还原。因此,利用量子还原可能克服这些不可能性结果。为了排除这种可能性,我们必须将这些不可能性结果扩展到量子环境中。本文将研究量子环境下的黑盒不可能性。我们首先按照 Reingold、Trevisan 和 Vadhan (TCC 2004) 的形式化方法,形式化了完全黑箱还原的量子对应物。然后,我们证明从抗碰撞哈希函数到单向排列(甚至陷阱门排列)不存在量子完全黑箱还原。我们同时考虑了基元的经典和量子实现。这是西蒙(Eurocrypt,1998 年)工作在量子环境中的扩展,他在经典环境中也证明了类似的结果。
{"title":"Finding Collisions in a Quantum World: Quantum Black-Box Separation of Collision-Resistance and One-Wayness","authors":"Akinori Hosoyamada, Takashi Yamakawa","doi":"10.1007/s00145-024-09517-2","DOIUrl":"https://doi.org/10.1007/s00145-024-09517-2","url":null,"abstract":"<p>Since the celebrated work of Impagliazzo and Rudich (STOC 1989), a number of black-box impossibility results have been established. However, these works only ruled out classical black-box reductions among cryptographic primitives. Therefore, it may be possible to overcome these impossibility results by using quantum reductions. To exclude such a possibility, we have to extend these impossibility results to the quantum setting. In this paper, we study black-box impossibility in the quantum setting. We first formalize a quantum counterpart of fully black-box reduction following the formalization by Reingold, Trevisan and Vadhan (TCC 2004). Then we prove that there is no quantum fully black-box reduction from collision-resistant hash functions to one-way permutations (or even trapdoor permutations). We take both of classical and quantum implementations of primitives into account. This is an extension to the quantum setting of the work of Simon (Eurocrypt 1998) who showed a similar result in the classical setting.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-08-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142177584","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Randomness Recoverable Secret Sharing Schemes 随机性可恢复秘密共享方案
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-08-20 DOI: 10.1007/s00145-024-09515-4
Mohammad Hajiabadi, Shahram Khazaei, Behzad Vahdani

It is well-known that randomness is essential for secure cryptography. The randomness used in cryptographic primitives is not necessarily recoverable even by the party who can, e.g., decrypt or recover the underlying secret/message. Several cryptographic primitives that support randomness recovery have turned out useful in various applications. In this paper, we study randomness recoverable secret sharing schemes (RR-SSS), in both information-theoretic and computational settings and provide two results. First, we show that while every access structure admits a perfect RR-SSS, there are very simple access structures (e.g., in monotone (textsf{AC}^0)) that do not admit efficient perfect (or even statistical) RR-SSS. Second, we show that the existence of efficient computational RR-SSS for certain access structures in monotone (textsf{AC}^0) implies the existence of one-way functions. This stands in sharp contrast to (non-RR) SSS schemes for which no such results are known. RR-SSS plays a key role in making advanced attributed-based encryption schemes randomness recoverable, which in turn have applications in the context of designated-verifier non-interactive zero knowledge.

众所周知,随机性对安全加密至关重要。加密基元中使用的随机性不一定可以恢复,即使是能够解密或恢复底层秘密/信息的一方也不一定可以恢复。一些支持随机性恢复的密码基元已在各种应用中发挥了作用。在本文中,我们从信息论和计算的角度研究了随机性可恢复的秘密共享方案(RR-SSS),并提供了两个结果。首先,我们证明了虽然每个访问结构都允许完美的 RR-SSS,但有一些非常简单的访问结构(例如,在单调(textsf{AC}^0)中)不允许有效的完美(甚至统计)RR-SSS。其次,我们证明了单调(monotone)(textsf{AC}^0)中某些访问结构的高效计算RR-SSS的存在意味着单向函数的存在。这与(非RR)SSS方案形成了鲜明对比,因为前者没有这样的结果。RR-SSS在使先进的基于归属的加密算法具有随机性可恢复性方面发挥了关键作用,这反过来又在指定验证者非交互式零知识的背景下得到了应用。
{"title":"Randomness Recoverable Secret Sharing Schemes","authors":"Mohammad Hajiabadi, Shahram Khazaei, Behzad Vahdani","doi":"10.1007/s00145-024-09515-4","DOIUrl":"https://doi.org/10.1007/s00145-024-09515-4","url":null,"abstract":"<p>It is well-known that randomness is essential for secure cryptography. The randomness used in cryptographic primitives is not necessarily recoverable even by the party who can, e.g., decrypt or recover the underlying secret/message. Several cryptographic primitives that support randomness recovery have turned out useful in various applications. In this paper, we study <i>randomness recoverable secret sharing schemes</i> (RR-SSS), in both information-theoretic and computational settings and provide two results. First, we show that while every access structure admits a perfect RR-SSS, there are very simple access structures (e.g., in monotone <span>(textsf{AC}^0)</span>) that do not admit efficient perfect (or even statistical) RR-SSS. Second, we show that the existence of efficient computational RR-SSS for certain access structures in monotone <span>(textsf{AC}^0)</span> implies the existence of one-way functions. This stands in sharp contrast to (non-RR) SSS schemes for which no such results are known. RR-SSS plays a key role in making advanced attributed-based encryption schemes randomness recoverable, which in turn have applications in the context of designated-verifier non-interactive zero knowledge.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-08-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142177581","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Memory-Efficient Attacks on Small LWE Keys 对小型 LWE 密钥的内存高效攻击
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-08-20 DOI: 10.1007/s00145-024-09516-3
Andre Esser, Arindam Mukherjee, Santanu Sarkar

Combinatorial attacks on small max norm LWE keys suffer enormous memory requirements, which render them inefficient in realistic attack scenarios. Therefore, more memory-efficient substitutes for these algorithms are needed. In this work, we provide new combinatorial algorithms for recovering small max norm LWE secrets outperforming previous approaches whenever the available memory is limited. We provide analyses of our algorithms for secret key distributions of current NTRU, Kyber and Dilithium variants, showing that our new approach outperforms previous memory-efficient algorithms. For instance, considering uniformly random ternary secrets of length n we improve the best known time complexity for polynomial memory algorithms from (2^{1.063n}) down-to (2^{0.926n}). We obtain even larger gains for LWE secrets in ({-m,ldots ,m}^n) with (m=2,3) as found in Kyber and Dilithium. For example, for uniformly random keys in ({-2,ldots ,2}^n) as is the case for Dilithium we improve the previously best time under polynomial memory restriction from (2^{1.742n}) down-to (2^{1.282n}). Eventually, we provide novel time-memory trade-offs continuously interpolating between our polynomial memory algorithms and the best algorithms in the unlimited memory case (May, in: Malkin, Peikert (eds) CRYPTO 2021, Part II, Springer, Heidelberg 2021. https://doi.org/10.1007/978-3-030-84245-1_24).

对小最大规范 LWE 密钥的组合攻击需要大量内存,这使得它们在实际攻击场景中效率低下。因此,需要更多内存效率更高的算法来替代这些算法。在这项工作中,我们提供了新的组合算法,用于在可用内存有限的情况下恢复小最大规范 LWE 密钥,其性能优于以前的方法。我们对当前 NTRU、Kyber 和 Dilithium 变体的密钥分布进行了分析,结果表明我们的新方法优于以前的内存效率算法。例如,考虑到长度为n的均匀随机三元秘密,我们将多项式内存算法的已知最佳时间复杂度从(2^{1.063n})降低到(2^{0.926n})。我们在Kyber和Dilithium中发现,在(m=2,3)的情况下,LWE秘密的收益甚至更大。例如,对于 Dilithium 中的 ({-2,ldots ,2}^n) 中的均匀随机密钥,我们将之前多项式内存限制下的最佳时间从 (2^{1.742n}) 降到了 (2^{1.282n}) 。最终,我们在多项式内存算法和无限内存情况下的最佳算法之间不断插值,提供了新颖的时间-内存权衡(May, in:Malkin, Peikert (eds) CRYPTO 2021, Part II, Springer, Heidelberg 2021. https://doi.org/10.1007/978-3-030-84245-1_24)。
{"title":"Memory-Efficient Attacks on Small LWE Keys","authors":"Andre Esser, Arindam Mukherjee, Santanu Sarkar","doi":"10.1007/s00145-024-09516-3","DOIUrl":"https://doi.org/10.1007/s00145-024-09516-3","url":null,"abstract":"<p>Combinatorial attacks on small max norm LWE keys suffer enormous memory requirements, which render them inefficient in realistic attack scenarios. Therefore, more memory-efficient substitutes for these algorithms are needed. In this work, we provide new combinatorial algorithms for recovering small max norm LWE secrets outperforming previous approaches whenever the available memory is limited. We provide analyses of our algorithms for secret key distributions of current NTRU, Kyber and Dilithium variants, showing that our new approach outperforms previous memory-efficient algorithms. For instance, considering uniformly random ternary secrets of length <i>n</i> we improve the best known time complexity for <i>polynomial memory</i> algorithms from <span>(2^{1.063n})</span> down-to <span>(2^{0.926n})</span>. We obtain even larger gains for LWE secrets in <span>({-m,ldots ,m}^n)</span> with <span>(m=2,3)</span> as found in Kyber and Dilithium. For example, for uniformly random keys in <span>({-2,ldots ,2}^n)</span> as is the case for Dilithium we improve the previously best time under polynomial memory restriction from <span>(2^{1.742n})</span> down-to <span>(2^{1.282n})</span>. Eventually, we provide novel time-memory trade-offs continuously interpolating between our polynomial memory algorithms and the best algorithms in the unlimited memory case (May, in: Malkin, Peikert (eds) CRYPTO 2021, Part II, Springer, Heidelberg 2021. https://doi.org/10.1007/978-3-030-84245-1_24).</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-08-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142177582","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption 来自标准假设的对称和双 PRF:流行假设的通用验证
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-08-19 DOI: 10.1007/s00145-024-09513-6
Mihir Bellare, Anna Lysyanskaya

A two-input function is a dual PRF if it is a PRF when keyed by either of its inputs. Dual PRFs are assumed in the design and analysis of numerous primitives and protocols including HMAC, AMAC, TLS 1.3 and MLS. But, not only do we not know whether particular functions on which the assumption is made really are dual PRFs; we do not know if dual PRFs even exist. What if the goal is impossible? This paper addresses this with a foundational treatment of dual PRFs, giving constructions based on standard assumptions. This provides what we call a generic validation of the dual PRF assumption. Our approach is to introduce and construct symmetric PRFs, which imply dual PRFs and may be of independent interest. We give a general construction of a symmetric PRF based on a function having a weak form of collision resistance coupled with a leakage hardcore function, a strengthening of the usual notion of hardcore functions we introduce. We instantiate this general construction in two ways to obtain two specific symmetric and dual PRFs, the first assuming any collision-resistant hash function and the second assuming any one-way permutation. A construction based on any one-way function evades us and is left as an intriguing open problem.

如果一个双输入函数在被任一输入键控时都是一个 PRF,那么它就是一个双 PRF。在许多基元和协议(包括 HMAC、AMAC、TLS 1.3 和 MLS)的设计和分析中,都假定了双 PRF。但是,我们不仅不知道做出这种假设的特定函数是否真的是双 PRF,也不知道双 PRF 是否存在。如果目标是不可能实现的呢?本文通过对偶 PRF 的基础处理来解决这个问题,给出了基于标准假设的构造。这就是我们所说的对偶 PRF 假设的通用验证。我们的方法是引入和构建对称 PRF,这意味着对偶 PRF,并且可能具有独立的意义。我们给出了对称 PRF 的一般构造,它基于一个具有弱形式抗碰撞性的函数和一个泄漏核心函数,这是对我们引入的核心函数通常概念的加强。我们用两种方法实例化这种一般构造,以获得两种特定的对称和对偶 PRF,第一种假设任何抗碰撞哈希函数,第二种假设任何单向排列。基于任何单向函数的构造都会被我们回避,成为一个有趣的未决问题。
{"title":"Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption","authors":"Mihir Bellare, Anna Lysyanskaya","doi":"10.1007/s00145-024-09513-6","DOIUrl":"https://doi.org/10.1007/s00145-024-09513-6","url":null,"abstract":"<p>A two-input function is a dual PRF if it is a PRF when keyed by either of its inputs. Dual PRFs are assumed in the design and analysis of numerous primitives and protocols including HMAC, AMAC, TLS 1.3 and MLS. But, not only do we not know whether particular functions on which the assumption is made really are dual PRFs; we do not know if dual PRFs even exist. What if the goal is impossible? This paper addresses this with a foundational treatment of dual PRFs, giving constructions based on standard assumptions. This provides what we call a generic validation of the dual PRF assumption. Our approach is to introduce and construct symmetric PRFs, which imply dual PRFs and may be of independent interest. We give a general construction of a symmetric PRF based on a function having a weak form of collision resistance coupled with a leakage hardcore function, a strengthening of the usual notion of hardcore functions we introduce. We instantiate this general construction in two ways to obtain two specific symmetric and dual PRFs, the first assuming any collision-resistant hash function and the second assuming any one-way permutation. A construction based on any one-way function evades us and is left as an intriguing open problem.\u0000</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-08-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142177583","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Price of Active Security in Cryptographic Protocols 密码协议中主动安全的代价
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-10 DOI: 10.1007/s00145-024-09509-2
Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss

We construct the first actively-secure Multi-Party Computation (MPC) protocols with an arbitrary number of parties in the dishonest majority setting, for an arbitrary field ({mathbb {F}}) with constant communication overhead over the “passive-GMW” protocol (Goldreich, Micali and Wigderson, STOC ‘87). Our protocols rely on passive implementations of Oblivious Transfer (OT) in the Boolean setting and Oblivious Linear function Evaluation (OLE) in the arithmetic setting. Previously, such protocols were only known over sufficiently large fields (Genkin et al. STOC ‘14) or a constant number of parties (Ishai et al. CRYPTO ‘08). Conceptually, our protocols are obtained via a new compiler from a passively-secure protocol for a distributed multiplication functionality ({{{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}}), to an actively-secure protocol for general functionalities. Roughly, ({{{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}}) is parameterized by a linear-secret sharing scheme ({{{mathcal {S}}}}), where it takes ({{{mathcal {S}}}})-shares of two secrets and returns ({{{mathcal {S}}}})-shares of their product. We show that our compilation is concretely efficient for sufficiently large fields, resulting in an overhead of 2 when securely computing natural circuits. Our compiler has two additional benefits: (1) It can rely on any passive implementation of ({{{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}}), which, besides the standard implementation based on OT (for Boolean) and OLE (for arithmetic), allows us to rely on implementations based on threshold cryptosystems (Cramer et al. Eurocrypt ‘01), and (2) it can rely on weaker-than-passive (i.e., imperfect/leaky) implementations, which in some parameter regimes yield actively-secure protocols with overhead less than 2. Instantiating this compiler with an “honest-majority” implementation of ({{{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}}), we obtain the first honest-majority protocol (with up to one-third corruptions) for Boolean circuits with constant communication overhead over the best passive protocol (Damgård and Nielsen, CRYPTO ‘07).

我们构建了首个主动安全的多方计算(MPC)协议,该协议在不诚实多数设置中具有任意数量的参与方,对于任意域 ({mathbb {F}}) 与 "被动-GMW "协议(Goldreich, Micali and Wigderson, STOC '87)相比具有恒定的通信开销。我们的协议依赖于布尔设置中的遗忘传输(OT)和算术设置中的遗忘线性函数评估(OLE)的被动实现。在此之前,人们只知道在足够大的字段上(Genkin 等人,STOC '14)或在恒定的各方数量上(Ishai 等人,CRYPTO '08)有这样的协议。从概念上讲,我们的协议是通过一个新的编译器从分布式乘法功能的被动安全协议({{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}}/),获得一般功能的主动安全协议的。粗略地说,({{{/mathcal {F}}}}_{scriptscriptstyle textrm{MULT}}}/)是由线性秘密共享方案({{{/mathcal {S}}}}/)参数化的,其中它接收两个秘密的({{/mathcal {S}}}}/)-共享,并返回它们的乘积的({{/mathcal {S}}}}/)-共享。我们证明,对于足够大的字段,我们的编译是具体高效的,在安全计算自然电路时,开销为 2。我们的编译器还有两个额外的好处:(1) 它可以依赖于任何被动实现({{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}}),除了基于 OT(布尔)和 OLE(算术)的标准实现之外,它还允许我们依赖于基于阈值密码系统的实现(Cramer et al. Eurocrypt '01);(2) 它可以依赖于弱于被动(即、弱于被动(即不完善/不可靠)的实现,在某些参数环境下,这些实现可产生开销小于 2 的主动安全协议。将该编译器与 ({{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}})的 "诚实多数 "实现进行实例化,我们获得了第一个针对布尔电路的诚实多数协议(最多有三分之一的破坏),其通信开销恒定在最佳被动协议之上(Damgård 和 Nielsen,CRYPTO '07)。
{"title":"The Price of Active Security in Cryptographic Protocols","authors":"Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss","doi":"10.1007/s00145-024-09509-2","DOIUrl":"https://doi.org/10.1007/s00145-024-09509-2","url":null,"abstract":"<p>We construct the first actively-secure Multi-Party Computation (MPC) protocols with an <i>arbitrary</i> number of parties in the dishonest majority setting, for an <i>arbitrary</i> field <span>({mathbb {F}})</span> with <i>constant communication overhead</i> over the “passive-GMW” protocol (Goldreich, Micali and Wigderson, STOC ‘87). Our protocols rely on passive implementations of Oblivious Transfer (OT) in the Boolean setting and Oblivious Linear function Evaluation (OLE) in the arithmetic setting. Previously, such protocols were only known over sufficiently large fields (Genkin et al. STOC ‘14) or a constant number of parties (Ishai et al. CRYPTO ‘08). Conceptually, our protocols are obtained via a new compiler from a passively-secure protocol for a distributed multiplication functionality <span>({{{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}})</span>, to an actively-secure protocol for general functionalities. Roughly, <span>({{{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}})</span> is parameterized by a linear-secret sharing scheme <span>({{{mathcal {S}}}})</span>, where it takes <span>({{{mathcal {S}}}})</span>-shares of two secrets and returns <span>({{{mathcal {S}}}})</span>-shares of their product. We show that our compilation is concretely efficient for sufficiently large fields, resulting in an overhead of 2 when securely computing natural circuits. Our compiler has two additional benefits: (1) It can rely on <i>any</i> passive implementation of <span>({{{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}})</span>, which, besides the standard implementation based on OT (for Boolean) and OLE (for arithmetic), allows us to rely on implementations based on threshold cryptosystems (Cramer et al. Eurocrypt ‘01), and (2) it can rely on weaker-than-passive (i.e., imperfect/leaky) implementations, which in some parameter regimes yield actively-secure protocols with overhead less than 2. Instantiating this compiler with an “honest-majority” implementation of <span>({{{mathcal {F}}}}_{scriptscriptstyle textrm{MULT}})</span>, we obtain the first honest-majority protocol (with up to one-third corruptions) for Boolean circuits with constant communication overhead over the best passive protocol (Damgård and Nielsen, CRYPTO ‘07). </p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141574259","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-Based Polynomial Commitments: Towards Asymptotic and Concrete Efficiency 基于网格的多项式承诺:实现渐进和具体效率
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-10 DOI: 10.1007/s00145-024-09511-8
Giacomo Fenzi, Hossein Moghaddas, Ngoc Khanh Nguyen

Polynomial commitments schemes are a powerful tool that enables one party to commit to a polynomial p of degree d, and prove that the committed function evaluates to a certain value z at a specified point u, i.e. (p(u) = z), without revealing any additional information about the polynomial. Recently, polynomial commitments have been extensively used as a cryptographic building block to transform polynomial interactive oracle proofs (PIOPs) into efficient succinct arguments. In this paper, we propose a lattice-based polynomial commitment that achieves succinct proof size and verification time in the degree d of the polynomial. Extractability of our scheme holds in the random oracle model under a natural ring version of the BASIS assumption introduced by Wee and Wu (EUROCRYPT 2023). Unlike recent constructions of polynomial commitments by Albrecht et al. (CRYPTO 2022), and by Wee and Wu, we do not require any expensive preprocessing steps, which makes our scheme particularly attractive as an ingredient of a PIOP compiler for succinct arguments. We further instantiate our polynomial commitment, together with the Marlin PIOP (EUROCRYPT 2020), to obtain a publicly-verifiable trusted-setup succinct argument for Rank-1 Constraint System (R1CS). Performance-wise, we achieve (17)MB proof size for (2^{20}) constraints, which is (15)X smaller than currently the only publicly-verifiable lattice-based SNARK proposed by Albrecht et al.

多项式承诺方案是一种强大的工具,它使一方能够承诺一个度数为d的多项式p,并证明承诺函数在指定点u上求值为某个值z,即(p(u) = z),而无需透露多项式的任何其他信息。最近,多项式承诺被广泛用作一种加密构件,用于将多项式交互式甲骨文证明(PIOPs)转化为高效简洁的论证。在本文中,我们提出了一种基于网格的多项式承诺,它能在多项式的度数 d 内实现简洁的证明大小和验证时间。在 Wee 和 Wu(EUROCRYPT 2023)提出的 BASIS 假设的自然环版本下,我们方案的可提取性在随机甲骨文模型中成立。与 Albrecht 等人(CRYPTO 2022)以及 Wee 和 Wu 最近构建的多项式承诺不同,我们不需要任何昂贵的预处理步骤,这使得我们的方案作为简洁论证 PIOP 编译器的一个组成部分特别有吸引力。我们进一步将我们的多项式承诺与 Marlin PIOP(EUROCRYPT 2020)一起实例化,以获得一个公开可验证的可信设置简洁论证,用于 Rank-1 约束系统(R1CS)。从性能上看,我们实现了 (2^{20}) 个约束的 (17)MB 证明大小,这比目前由 Albrecht 等人提出的唯一可公开验证的基于网格的 SNARK 小了(15)X。
{"title":"Lattice-Based Polynomial Commitments: Towards Asymptotic and Concrete Efficiency","authors":"Giacomo Fenzi, Hossein Moghaddas, Ngoc Khanh Nguyen","doi":"10.1007/s00145-024-09511-8","DOIUrl":"https://doi.org/10.1007/s00145-024-09511-8","url":null,"abstract":"<p>Polynomial commitments schemes are a powerful tool that enables one party to commit to a polynomial <i>p</i> of degree <i>d</i>, and prove that the committed function evaluates to a certain value <i>z</i> at a specified point <i>u</i>, i.e. <span>(p(u) = z)</span>, without revealing any additional information about the polynomial. Recently, polynomial commitments have been extensively used as a cryptographic building block to transform polynomial interactive oracle proofs (PIOPs) into efficient succinct arguments. In this paper, we propose a lattice-based polynomial commitment that achieves succinct proof size and verification time in the degree <i>d</i> of the polynomial. Extractability of our scheme holds in the random oracle model under a natural ring version of the BASIS assumption introduced by Wee and Wu (EUROCRYPT 2023). Unlike recent constructions of polynomial commitments by Albrecht et al. (CRYPTO 2022), and by Wee and Wu, we do not require any expensive preprocessing steps, which makes our scheme particularly attractive as an ingredient of a PIOP compiler for succinct arguments. We further instantiate our polynomial commitment, together with the <span>Marlin</span> PIOP (EUROCRYPT 2020), to obtain a publicly-verifiable trusted-setup succinct argument for Rank-1 Constraint System (R1CS). Performance-wise, we achieve <span>(17)</span>MB proof size for <span>(2^{20})</span> constraints, which is <span>(15)</span>X smaller than currently the only publicly-verifiable lattice-based SNARK proposed by Albrecht et al.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141574260","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes 让混乱变得有序抗碰撞变色龙-哈希的案例
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-02 DOI: 10.1007/s00145-024-09510-9
David Derler, Kai Samelin, Daniel Slamanig

Chameleon-hash functions, introduced by Krawczyk and Rabin (NDSS’00), are trapdoor collision-resistant hash functions parametrized by a public key. If the corresponding secret key is known, arbitrary collisions for the hash function can be found efficiently. Chameleon-hash functions have prominent applications in the design of cryptographic primitives, such as lifting non-adaptively secure signatures to adaptively secure ones. Recently, this primitive also received a lot of attention as a building block in more complex cryptographic applications, ranging from editable blockchains to advanced signature and encryption schemes. We observe that, in latter applications, various different notions of collision-resistance are used, and it is not always clear if the respective notion really covers what seems intuitively required by the application. Therefore, we revisit existing collision-resistance notions in the literature, study their relations, and by means of selected applications discuss which practical impact different notions of collision-resistance might have. Moreover, we provide a stronger, and arguably more desirable, notion of collision-resistance than what is known from the literature (which we call full collision-resistance). Finally, we present a surprisingly simple, and efficient, black-box construction of chameleon-hash functions achieving this strong notion of full collision-resistance.

变色龙哈希函数由 Krawczyk 和 Rabin(NDSS'00)提出,是一种由公钥参数化的陷阱门抗碰撞哈希函数。如果知道相应的秘钥,就能高效地找到散列函数的任意碰撞。变色龙哈希函数在密码基元设计中有着突出的应用,如将非自适应安全签名提升为自适应安全签名。最近,变色龙哈希函数作为更复杂加密应用的构件也受到了广泛关注,从可编辑区块链到高级签名和加密方案,不一而足。我们注意到,在后者的应用中,使用了各种不同的抗碰撞概念,而且并不总是很清楚各自的概念是否真正涵盖了应用的直观要求。因此,我们重新审视了文献中现有的抗碰撞概念,研究了它们之间的关系,并通过选定的应用讨论了不同的抗碰撞概念可能产生的实际影响。此外,我们还提供了一个比文献中已知的抗碰撞性概念(我们称之为完全抗碰撞性)更强、也可以说更理想的抗碰撞性概念。最后,我们提出了一种简单而高效的变色龙哈希函数黑盒结构,它实现了完全抗碰撞的强概念。
{"title":"Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes","authors":"David Derler, Kai Samelin, Daniel Slamanig","doi":"10.1007/s00145-024-09510-9","DOIUrl":"https://doi.org/10.1007/s00145-024-09510-9","url":null,"abstract":"<p>Chameleon-hash functions, introduced by Krawczyk and Rabin (NDSS’00), are trapdoor collision-resistant hash functions parametrized by a public key. If the corresponding secret key is known, arbitrary collisions for the hash function can be found efficiently. Chameleon-hash functions have prominent applications in the design of cryptographic primitives, such as lifting non-adaptively secure signatures to adaptively secure ones. Recently, this primitive also received a lot of attention as a building block in more complex cryptographic applications, ranging from editable blockchains to advanced signature and encryption schemes. We observe that, in latter applications, various different notions of collision-resistance are used, and it is not always clear if the respective notion really covers what seems intuitively required by the application. Therefore, we revisit existing collision-resistance notions in the literature, study their relations, and by means of selected applications discuss which practical impact different notions of collision-resistance might have. Moreover, we provide a stronger, and arguably more desirable, notion of collision-resistance than what is known from the literature (which we call full collision-resistance). Finally, we present a surprisingly simple, and efficient, black-box construction of chameleon-hash functions achieving this strong notion of full collision-resistance.\u0000</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141512674","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Retracing Boomerang Attack, with Application to Reduced-Round AES 追溯回旋镖攻击及其在还原轮 AES 中的应用
IF 2.3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-01 DOI: 10.1007/s00145-024-09512-7
O. Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir
{"title":"The Retracing Boomerang Attack, with Application to Reduced-Round AES","authors":"O. Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir","doi":"10.1007/s00145-024-09512-7","DOIUrl":"https://doi.org/10.1007/s00145-024-09512-7","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141712957","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Algebraically Structured LWE, Revisited 重新审视代数结构的 LWE
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-06-13 DOI: 10.1007/s00145-024-09508-3
Chris Peikert, Zachary Pepin

In recent years, there has been a proliferation of algebraically structured Learning With Errors (LWE) variants, including Ring-LWE, Module-LWE, Polynomial-LWE, Order-LWE, and Middle-Product LWE, and a web of reductions to support their hardness, both among these problems themselves and from related worst-case problems on structured lattices. However, these reductions are often difficult to interpret and use, due to the complexity of their parameters and analysis, and most especially their (frequently large) blowup and distortion of the error distributions. In this paper, we unify and simplify this line of work. First, we give a general framework that encompasses all proposed LWE variants (over commutative base rings) and in particular unifies all prior “algebraic” LWE variants defined over number fields. We then use this framework to give much simpler, more general, and tighter reductions from Ring-LWE to other algebraic LWE variants, including Module-LWE, Order-LWE, and Middle-Product LWE. In particular, all of our reductions have easy-to-analyze and frequently small error expansion; in most cases, they even leave the error unchanged. A main message of our work is that it is straightforward to use the hardness of the original Ring-LWE problem as a foundation for the hardness of all other algebraic LWE problems defined over number fields, via simple and rather tight reductions.

近年来,代数结构的有误差学习(LWE)变体层出不穷,包括环-LWE、模块-LWE、多项式-LWE、阶-LWE 和中积-LWE,以及支持这些问题本身和结构网格上相关最坏情况问题硬度的还原网络。然而,由于参数和分析的复杂性,尤其是误差分布的(经常是很大的)膨胀和扭曲,这些还原往往难以解释和使用。在本文中,我们将统一并简化这些工作。首先,我们给出了一个总体框架,它涵盖了所有已提出的 LWE 变体(在交换基环上),尤其是统一了所有先前定义在数域上的 "代数 "LWE 变体。然后,我们利用这个框架给出了从环-LWE 到其他代数 LWE 变体(包括模块-LWE、阶-LWE 和中积 LWE)的更简单、更一般和更严密的还原。特别是,我们所有的还原都易于分析,而且误差扩展往往很小;在大多数情况下,它们甚至保持误差不变。我们工作的一个主要启示是,通过简单而严密的还原,可以直接利用原始环-LWE 问题的难易程度,作为定义在数域上的所有其他代数 LWE 问题难易程度的基础。
{"title":"Algebraically Structured LWE, Revisited","authors":"Chris Peikert, Zachary Pepin","doi":"10.1007/s00145-024-09508-3","DOIUrl":"https://doi.org/10.1007/s00145-024-09508-3","url":null,"abstract":"<p>In recent years, there has been a proliferation of <i>algebraically structured</i> Learning With Errors (LWE) variants, including Ring-LWE, Module-LWE, Polynomial-LWE, Order-LWE, and Middle-Product LWE, and a web of reductions to support their hardness, both among these problems themselves and from related worst-case problems on structured lattices. However, these reductions are often difficult to interpret and use, due to the complexity of their parameters and analysis, and most especially their (frequently large) blowup and distortion of the error distributions. In this paper, we unify and simplify this line of work. First, we give a general framework that encompasses <i>all</i> proposed LWE variants (over commutative base rings) and in particular unifies all prior “algebraic” LWE variants defined over number fields. We then use this framework to give much simpler, more general, and tighter reductions from Ring-LWE to other algebraic LWE variants, including Module-LWE, Order-LWE, and Middle-Product LWE. In particular, all of our reductions have easy-to-analyze and frequently small error expansion; in most cases, they even leave the error unchanged. A main message of our work is that it is straightforward to use the hardness of the original Ring-LWE problem as a foundation for the hardness of all other algebraic LWE problems defined over number fields, via simple and rather tight reductions.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141506943","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Tighter Security for Schnorr Identification and Signatures: A High-Moment Forking Lemma for $$varvec{Sigma }$$ -Protocols Schnorr 识别和签名的更高安全性:$$varvec{Sigma }$ -协议的高频分叉定理
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-06-06 DOI: 10.1007/s00145-024-09506-5
Lior Rotem, Gil Segev

The Schnorr identification and signature schemes have been among the most influential cryptographic protocols of the past 3 decades. Unfortunately, although the best-known attacks on these two schemes are via discrete logarithm computation, the known approaches for basing their security on the hardness of the discrete logarithm problem encounter the “square-root barrier.” In particular, in any group of order p where Shoup’s generic hardness result for the discrete logarithm problem is believed to hold (and is thus used for setting concrete security parameters), the best-known t-time attacks on the Schnorr identification and signature schemes have success probability (t^2/p), whereas existing proofs of security only rule out attacks with success probabilities ((t^2/p)^{1/2}) and ((q_{textsf{H}} cdot t^2/p)^{1/2}), respectively, where (q_{textsf{H}}) denotes the number of random oracle queries issued by the attacker. We establish tighter security guarantees for identification and signature schemes which result from (Sigma )-protocols with special soundness based on the hardness of their underlying relation, and in particular for Schnorr’s schemes based on the hardness of the discrete logarithm problem. We circumvent the square-root barrier by introducing a high-moment generalization of the classic forking lemma, relying on the assumption that the underlying relation is “d-moment hard”: The success probability of any algorithm in the task of producing a witness for a random instance is dominated by the dth moment of the algorithm’s running time. In the concrete context of the discrete logarithm problem, already Shoup’s original proof shows that the discrete logarithm problem is 2-moment hard in the generic group model, and thus, our assumption can be viewed as a highly plausible strengthening of the discrete logarithm assumption in any group where no better-than-generic algorithms are currently known. Applying our high-moment forking lemma in this context shows that, assuming the 2-moment hardness of the discrete logarithm problem, any t-time attacker breaks the security of the Schnorr identification and signature schemes with probabilities at most ((t^2/p)^{2/3}) and ((q_textsf{H}cdot t^2/p)^{2/3}), respectively.

施诺尔识别和签名方案是过去 30 年来最具影响力的加密协议之一。遗憾的是,尽管对这两种方案最著名的攻击是通过离散对数计算进行的,但将其安全性建立在离散对数问题硬度基础上的已知方法却遇到了 "平方根障碍"。特别是,在任何阶数为 p 的组中,如果认为 Shoup 对离散对数问题的通用硬度结果成立(并因此用于设置具体的安全参数),那么对施诺尔识别和签名方案的最著名的 t 时间攻击的成功概率为 (t^2/p)、而现有的安全证明只排除了成功概率分别为 ((t^2/p)^{1/2}) 和 ((q_{textsf{H}} cdot t^2/p)^{1/2}) 的攻击,其中 (q_{textsf{H}} 表示攻击者发出的随机神谕查询的次数。我们为识别和签名方案建立了更严密的安全保证,这些方案是由(Sigma )协议产生的,具有基于其基础关系硬度的特殊健全性,特别是基于离散对数问题的硬度的施诺尔方案。我们通过引入经典分叉阶式的高时刻广义,并假设底层关系是 "d时刻硬",从而规避了平方根障碍:任何算法在为随机实例生成见证的任务中的成功概率,都受算法运行时间第 d 个时刻的支配。在离散对数问题的具体情境中,Shoup 的原始证明已经表明,离散对数问题在一般组模型中是 2 矩难的,因此,我们的假设可以看作是离散对数假设在任何目前还不知道比一般算法更好的组中的一个非常可信的加强。在这种情况下应用我们的高时刻分叉lemma就会发现,假设离散对数问题具有2时刻硬度,那么任何t时间攻击者破坏施诺识别和签名方案的安全性的概率分别为((t^2/p)^{2/3})和((q_textsf{H}cdot t^2/p)^{2/3})。
{"title":"Tighter Security for Schnorr Identification and Signatures: A High-Moment Forking Lemma for $$varvec{Sigma }$$ -Protocols","authors":"Lior Rotem, Gil Segev","doi":"10.1007/s00145-024-09506-5","DOIUrl":"https://doi.org/10.1007/s00145-024-09506-5","url":null,"abstract":"<p>The Schnorr identification and signature schemes have been among the most influential cryptographic protocols of the past 3 decades. Unfortunately, although the best-known attacks on these two schemes are via discrete logarithm computation, the known approaches for basing their security on the hardness of the discrete logarithm problem encounter the “square-root barrier.” In particular, in any group of order <i>p</i> where Shoup’s generic hardness result for the discrete logarithm problem is believed to hold (and is thus used for setting concrete security parameters), the best-known <i>t</i>-time attacks on the Schnorr identification and signature schemes have success probability <span>(t^2/p)</span>, whereas existing proofs of security only rule out attacks with success probabilities <span>((t^2/p)^{1/2})</span> and <span>((q_{textsf{H}} cdot t^2/p)^{1/2})</span>, respectively, where <span>(q_{textsf{H}})</span> denotes the number of random oracle queries issued by the attacker. We establish tighter security guarantees for identification and signature schemes which result from <span>(Sigma )</span>-protocols with special soundness based on the hardness of their underlying relation, and in particular for Schnorr’s schemes based on the hardness of the discrete logarithm problem. We circumvent the square-root barrier by introducing a high-moment generalization of the classic forking lemma, relying on the assumption that the underlying relation is “<i>d</i>-moment hard”: The success probability of any algorithm in the task of producing a witness for a random instance is dominated by the <i>d</i>th moment of the algorithm’s running time. In the concrete context of the discrete logarithm problem, already Shoup’s original proof shows that the discrete logarithm problem is 2-moment hard in the generic group model, and thus, our assumption can be viewed as a highly plausible strengthening of the discrete logarithm assumption in any group where no better-than-generic algorithms are currently known. Applying our high-moment forking lemma in this context shows that, assuming the 2-moment hardness of the discrete logarithm problem, any <i>t</i>-time attacker breaks the security of the Schnorr identification and signature schemes with probabilities at most <span>((t^2/p)^{2/3})</span> and <span>((q_textsf{H}cdot t^2/p)^{2/3})</span>, respectively.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":null,"pages":null},"PeriodicalIF":3.0,"publicationDate":"2024-06-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141551895","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1