首页 > 最新文献

Journal of Cryptology最新文献

英文 中文
Entropy Computation for Oscillator-based Physical Random Number Generators 基于振荡器的物理随机数生成器的熵计算
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-02-29 DOI: 10.1007/s00145-024-09494-6
David Lubicz, Viktor Fischer

In this paper, we provide a complete set of algorithms aimed at the design and security evaluation of oscillator-based True Random Number Generators (TRNG). While depending on some TRNG design assumptions, the proposed algorithms use as inputs the statistical parameters of the underlying random physical process such as the clock jitter originating from the thermal noise and give a lower bound of the entropy rate of the generated bit stream as output. We describe the general structure of a TRNG composed of multiple free-running oscillators and samplers, the outputs of which are post-processed by an entropy conditioner. Depending on the specification of the entropy conditioner, which can usually be any Boolean function, we describe several algorithmic optimizations. We then explain how to compute and efficiently manage the entropy rate at the output of such a post-processing block and at the output of the generator as a whole.

在本文中,我们提供了一套完整的算法,旨在设计和评估基于振荡器的真随机数生成器(TRNG)的安全性。虽然取决于 TRNG 的一些设计假设,但所提出的算法将底层随机物理过程的统计参数(如源于热噪声的时钟抖动)作为输入,并将生成的比特流的熵率下限作为输出。我们描述了 TRNG 的一般结构,它由多个自由运行的振荡器和采样器组成,其输出由熵调节器进行后处理。熵调节器通常可以是任何布尔函数,根据熵调节器的规格,我们介绍了几种算法优化方法。然后,我们将解释如何计算和有效管理后处理模块输出以及整个发生器输出的熵率。
{"title":"Entropy Computation for Oscillator-based Physical Random Number Generators","authors":"David Lubicz, Viktor Fischer","doi":"10.1007/s00145-024-09494-6","DOIUrl":"https://doi.org/10.1007/s00145-024-09494-6","url":null,"abstract":"<p>In this paper, we provide a complete set of algorithms aimed at the design and security evaluation of oscillator-based True Random Number Generators (TRNG). While depending on some TRNG design assumptions, the proposed algorithms use as inputs the statistical parameters of the underlying random physical process such as the clock jitter originating from the thermal noise and give a lower bound of the entropy rate of the generated bit stream as output. We describe the general structure of a TRNG composed of multiple free-running oscillators and samplers, the outputs of which are post-processed by an entropy conditioner. Depending on the specification of the entropy conditioner, which can usually be any Boolean function, we describe several algorithmic optimizations. We then explain how to compute and efficiently manage the entropy rate at the output of such a post-processing block and at the output of the generator as a whole.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"170 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007701","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting 在多实例、多密文环境中具有(几乎)严密安全性的基于身份的加密技术
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-02-29 DOI: 10.1007/s00145-024-09496-4
Dennis Hofheinz, Jessica Koch, Christoph Striecks

We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many instances of the scheme and many encryptions per instance. In this setting, we reduce the security of our scheme to a variant of a simple assumption used for a similar purpose by Chen and Wee (CRYPTO 2013, Springer, 2013). The security loss of our reduction is (textbf{O} (k)) (where (k ) is the security parameter). Our scheme is the first IBE scheme to achieve this strong flavor of tightness under a simple assumption. Technically, our scheme is a variation of the IBE scheme by Chen and Wee. However, in order to “lift” their results to the multi-instance, multi-ciphertext case, we need to develop new ideas. In particular, while we build on (and extend) their high-level proof strategy, we deviate significantly in the low-level proof steps.

我们构建了一种基于身份的加密(IBE)方案,该方案在非常强的意义上是严密安全的。具体来说,我们考虑的是该方案有多个实例和每个实例有多次加密的情况。在这种情况下,我们将方案的安全性简化为 Chen 和 Wee(CRYPTO 2013,Springer,2013 年)用于类似目的的简单假设的变体。我们的安全损失是 (textbf{O} (k)) (其中 (k ) 是安全参数)。我们的方案是第一个在简单假设下实现这种强严密性的 IBE 方案。从技术上讲,我们的方案是 Chen 和 Wee 的 IBE 方案的变体。然而,为了将他们的结果 "提升 "到多实例、多密码文本的情况,我们需要开发新的想法。特别是,虽然我们基于(并扩展了)他们的高层次证明策略,但我们在低层次证明步骤上有很大偏差。
{"title":"Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting","authors":"Dennis Hofheinz, Jessica Koch, Christoph Striecks","doi":"10.1007/s00145-024-09496-4","DOIUrl":"https://doi.org/10.1007/s00145-024-09496-4","url":null,"abstract":"<p>We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many instances of the scheme and many encryptions per instance. In this setting, we reduce the security of our scheme to a variant of a simple assumption used for a similar purpose by Chen and Wee (CRYPTO 2013, Springer, 2013). The security loss of our reduction is <span>(textbf{O} (k))</span> (where <span>(k )</span> is the security parameter). Our scheme is the first IBE scheme to achieve this strong flavor of tightness under a simple assumption. Technically, our scheme is a variation of the IBE scheme by Chen and Wee. However, in order to “lift” their results to the multi-instance, multi-ciphertext case, we need to develop new ideas. In particular, while we build on (and extend) their high-level proof strategy, we deviate significantly in the low-level proof steps.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"46 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007610","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hashing to Elliptic Curves Through Cipolla–Lehmer–Müller’s Square Root Algorithm 通过 Cipolla-Lehmer-Müller 的平方根算法哈希到椭圆曲线
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-02-27 DOI: 10.1007/s00145-024-09490-w

Abstract

The present article provides a novel hash function ({mathcal {H}}) to any elliptic curve of j-invariant (ne 0, 1728) over a finite field ({mathbb {F}}_{!q}) of large characteristic. The unique bottleneck of ({mathcal {H}}) consists of extracting a square root in ({mathbb {F}}_{!q}) as well as for most hash functions. However, ({mathcal {H}}) is designed in such a way that the root can be found by (Cipolla–Lehmer–)Müller’s algorithm in constant time. Violation of this security condition is known to be the only obstacle to applying the given algorithm in the cryptographic context. When the field ({mathbb {F}}_{!q}) is highly 2-adic and (q equiv 1 (textrm{mod} 3)) , the new batching technique is the state-of-the-art hashing solution except for some sporadic curves. Indeed, Müller’s algorithm costs (approx 2log _2(q)) multiplications in ({mathbb {F}}_{!q}) . In turn, original Tonelli–Shanks’s square root algorithm and all of its subsequent modifications have the algebraic complexity (varTheta (log (q) + g(nu ))) , where (nu ) is the 2-adicity of ({mathbb {F}}_{!q}) and a function (g(nu ) ne O(nu )) . As an example, it is shown that Müller’s algorithm actually needs several times fewer multiplications in the field ({mathbb {F}}_{!q}) (whose (nu = 96) ) of the standardized curve NIST P-224.

摘要 本文提供了一种新颖的哈希函数({mathcal {H}}),它可以在大特征的有限域({mathbb {F}}_{!q}) 上对任意 j-invariant (ne 0, 1728) 的椭圆曲线进行哈希。对于大多数哈希函数来说,({mathcal {H}})的唯一瓶颈在于提取({mathbb {F}_{!q}) 中的平方根。然而,({mathcal {H}}) 的设计方式使得根可以通过(Cipolla-Lehmer-)Müller 算法在恒定时间内找到。众所周知,违反这一安全条件是将给定算法应用于密码学的唯一障碍。当域 ({mathbb {F}}_{!q}) 是高度 2-adic 且 (q equiv 1 (textrm{mod} 3))因此,除了一些零星曲线外,新的批处理技术是最先进的散列解决方案。事实上,Müller 算法在 ({mathbb {F}}_{!q}) 中花费了 (approx 2log _2(q))乘法。反过来,最初的托内利-香克斯平方根算法及其随后的所有修改都具有代数复杂度((varTheta (log (q) + g(nu ))) 。其中 (nu ) 是 ({mathbb {F}}_{!q}) 和函数 (g(nu ) ne O(nu )) 的 2-adicity 。举例说明,在标准化曲线 NIST P-224 的域({/mathbb {F}}_{!q}) (其 (nu = 96) )中,缪勒算法实际需要的乘法次数要少几倍。
{"title":"Hashing to Elliptic Curves Through Cipolla–Lehmer–Müller’s Square Root Algorithm","authors":"","doi":"10.1007/s00145-024-09490-w","DOIUrl":"https://doi.org/10.1007/s00145-024-09490-w","url":null,"abstract":"<h3>Abstract</h3> <p>The present article provides a novel hash function <span> <span>({mathcal {H}})</span> </span> to any elliptic curve of <em>j</em>-invariant <span> <span>(ne 0, 1728)</span> </span> over a finite field <span> <span>({mathbb {F}}_{!q})</span> </span> of large characteristic. The unique bottleneck of <span> <span>({mathcal {H}})</span> </span> consists of extracting a square root in <span> <span>({mathbb {F}}_{!q})</span> </span> as well as for most hash functions. However, <span> <span>({mathcal {H}})</span> </span> is designed in such a way that the root can be found by (Cipolla–Lehmer–)Müller’s algorithm in constant time. Violation of this security condition is known to be the only obstacle to applying the given algorithm in the cryptographic context. When the field <span> <span>({mathbb {F}}_{!q})</span> </span> is highly 2-adic and <span> <span>(q equiv 1 (textrm{mod} 3))</span> </span>, the new batching technique is the state-of-the-art hashing solution except for some sporadic curves. Indeed, Müller’s algorithm costs <span> <span>(approx 2log _2(q))</span> </span> multiplications in <span> <span>({mathbb {F}}_{!q})</span> </span>. In turn, original Tonelli–Shanks’s square root algorithm and all of its subsequent modifications have the algebraic complexity <span> <span>(varTheta (log (q) + g(nu )))</span> </span>, where <span> <span>(nu )</span> </span> is the 2-adicity of <span> <span>({mathbb {F}}_{!q})</span> </span> and a function <span> <span>(g(nu ) ne O(nu ))</span> </span>. As an example, it is shown that Müller’s algorithm actually needs several times fewer multiplications in the field <span> <span>({mathbb {F}}_{!q})</span> </span> (whose <span> <span>(nu = 96)</span> </span>) of the standardized curve NIST P-224.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"234 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007609","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Time-Space Lower Bounds for Finding Collisions in Merkle–Damgård Hash Functions 在默克尔-达姆加尔德哈希函数中查找碰撞的时空下限
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-02-13 DOI: 10.1007/s00145-024-09491-9
Akshima, Siyao Guo, Qipeng Liu

We revisit the problem of finding B-block-long collisions in Merkle–Damgård Hash Functions in the auxiliary-input random oracle model, in which an attacker gets a piece of S-bit advice about the random oracle and makes T oracle queries. Akshima, Cash, Drucker and Wee (CRYPTO 2020), based on the work of Coretti, Dodis, Guo and Steinberger (EUROCRYPT 2018), showed a simple attack for (2le Ble T) (with respect to a random salt). The attack achieves advantage (widetilde{Omega }(STB/2^n+T^2/2^n)) where n is the output length of the random oracle. They conjectured that this attack is optimal. However, this so-called STB conjecture was only proved for (Bapprox T) and (B=2). Very recently, Ghoshal and Komargodski (CRYPTO 2022) confirmed the STB conjecture for all constant values of B and provided an (widetilde{O}(S^4TB^2/2^n+T^2/2^n)) bound for all choices of B. In this work, we prove an (widetilde{O}((STB/2^n)cdot max {1,ST^2/2^n}+ T^2/2^n)) bound for every (2< B < T). Our bound confirms the STB conjecture for (ST^2le 2^n) and is optimal up to a factor of S for (ST^2>2^n) (note as (T^2) is always at most (2^n), otherwise finding a collision is trivial by the birthday attack). Our result subsumes all previous upper bounds for all ranges of parameters except for (B=widetilde{O}(1)) and (ST^2>2^n). We obtain our results by adopting and refining the technique of Chung, Guo, Liu and Qian (FOCS 2020). Our approach yields more modular proofs and sheds light on how to bypass the limitations of prior techniques. Along the way, we obtain a considerably simpler and illuminating proof for (B=2), recovering the main result of Akshima, Cash, Drucker and Wee.

我们在辅助输入随机神谕模型中重温了在 Merkle-Damgård 哈希函数中寻找 B 块长碰撞的问题,在该模型中,攻击者获得了关于随机神谕的 S 位建议,并进行了 T 次神谕查询。Akshima、Cash、Drucker和Wee(CRYPTO 2020)基于Coretti、Dodis、Guo和Steinberger(EUROCRYPT 2018)的工作,展示了一种针对(2le Ble T) (关于随机盐)的简单攻击。该攻击实现了优势((widetilde{Omega }(STB/2^n+T^2/2^n)) where n is the output length of the random oracle.他们猜想这种攻击是最优的。然而,这个所谓的 STB 猜想只在(Bapprox T) 和(B=2)时得到了证明。最近,Ghoshal 和 Komargodski(CRYPTO 2022)证实了所有 B 常值的 STB 猜想,并为所有 B 的选择提供了一个 (widetilde{O}(S^4TB^2/2^n+T^2/2^n)) 约束。在这项工作中,我们为每一个 (2< B < T) 证明了一个 (widetilde{O}((STB/2^n)cdot max {1,ST^2/2^n}+ T^2/2^n)) 约束。我们的边界证实了对(ST^2le 2^n)的STB猜想,并且是对(ST^2>2^n)的S因子以内的最优边界(注意(T^2)总是最多为(2^n),否则通过生日攻击找到碰撞是微不足道的)。除了(B=widetilde{O}(1))和(ST^2>2^n)之外,我们的结果包含了之前所有参数范围的上限。我们采用并改进了 Chung、Guo、Liu 和 Qian(FOCS 2020)的技术,从而得到了我们的结果。我们的方法产生了更多的模块化证明,并揭示了如何绕过先前技术的限制。在此过程中,我们得到了关于 (B=2) 的更简单、更有启发性的证明,恢复了 Akshima、Cash、Drucker 和 Wee 的主要结果。
{"title":"Time-Space Lower Bounds for Finding Collisions in Merkle–Damgård Hash Functions","authors":"Akshima, Siyao Guo, Qipeng Liu","doi":"10.1007/s00145-024-09491-9","DOIUrl":"https://doi.org/10.1007/s00145-024-09491-9","url":null,"abstract":"<p>We revisit the problem of finding <i>B</i>-block-long collisions in Merkle–Damgård Hash Functions in the auxiliary-input random oracle model, in which an attacker gets a piece of <i>S</i>-bit advice about the random oracle and makes <i>T</i> oracle queries. Akshima, Cash, Drucker and Wee (CRYPTO 2020), based on the work of Coretti, Dodis, Guo and Steinberger (EUROCRYPT 2018), showed a simple attack for <span>(2le Ble T)</span> (with respect to a random salt). The attack achieves advantage <span>(widetilde{Omega }(STB/2^n+T^2/2^n))</span> where <i>n</i> is the output length of the random oracle. They conjectured that this attack is optimal. However, this so-called <i>STB</i> conjecture was only proved for <span>(Bapprox T)</span> and <span>(B=2)</span>. Very recently, Ghoshal and Komargodski (CRYPTO 2022) confirmed the <i>STB</i> conjecture for all constant values of <i>B</i> and provided an <span>(widetilde{O}(S^4TB^2/2^n+T^2/2^n))</span> bound for all choices of <i>B</i>. In this work, we prove an <span>(widetilde{O}((STB/2^n)cdot max {1,ST^2/2^n}+ T^2/2^n))</span> bound for every <span>(2&lt; B &lt; T)</span>. Our bound confirms the <i>STB</i> conjecture for <span>(ST^2le 2^n)</span> and is optimal up to a factor of <i>S</i> for <span>(ST^2&gt;2^n)</span> (note as <span>(T^2)</span> is always at most <span>(2^n)</span>, otherwise finding a collision is trivial by the birthday attack). Our result subsumes all previous upper bounds for all ranges of parameters except for <span>(B=widetilde{O}(1))</span> and <span>(ST^2&gt;2^n)</span>. We obtain our results by adopting and refining the technique of Chung, Guo, Liu and Qian (FOCS 2020). Our approach yields more modular proofs and sheds light on how to bypass the limitations of prior techniques. Along the way, we obtain a considerably simpler and illuminating proof for <span>(B=2)</span>, recovering the main result of Akshima, Cash, Drucker and Wee.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"6 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139768596","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3 稳健信道:在 QUIC 和 DTLS 1.3 的记录层中处理不可靠网络
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-01-30 DOI: 10.1007/s00145-023-09489-9
Marc Fischlin, Felix Günther, Christian Janson

The common approach in secure communication channel protocols is to rely on ciphertexts arriving in-order and to close the connection upon any rogue ciphertext. Cryptographic security models for channels generally reflect such design. This is reasonable when running atop lower-level transport protocols like TCP ensuring in-order delivery, as for example, is the case with TLS or SSH. However, protocols like QUIC or DTLS which run over a non-reliable transport such as UDP, do not—and in fact cannot—close the connection if packets are lost or arrive in a different order. Those protocols instead have to carefully catch effects arising naturally in unreliable networks, usually by using a sliding-window technique where ciphertexts can be decrypted correctly as long as they are not misplaced too far. In order to be able to capture QUIC and the newest DTLS version 1.3, we introduce a generalized notion of robustness of cryptographic channels. This property can capture unreliable network behavior and guarantees that adversarial tampering cannot hinder ciphertexts that can be decrypted correctly from being accepted. We show that robustness is orthogonal to the common notion of integrity for channels, but together with integrity and chosen-plaintext security it provides a robust analog of chosen-ciphertext security of channels. In contrast to prior work, robustness allows us to study packet encryption in the record layer protocols of QUIC and of DTLS 1.3 and the novel sliding-window techniques both protocols employ. We show that both protocols achieve robust chosen-ciphertext security based on certain properties of their sliding-window techniques and the underlying AEAD schemes. Notably, the robustness needed in handling unreliable network messages requires both record layer protocols to tolerate repeated adversarial forgery attempts. This means we can only establish non-tight security bounds (in terms of AEAD integrity), a security degradation that was missed in earlier protocol drafts. Our bounds led the responsible IETF working groups to introduce concrete forgery limits for both protocols and the IRTF CFRG to consider AEAD usage limits more broadly.

在安全通信信道协议中,常见的方法是依赖按顺序到达的密码文本,并在收到任何恶意密码文本时关闭连接。信道加密安全模型通常反映了这种设计。在 TCP 等低级传输协议上运行时,这种设计是合理的,因为这些协议确保了无序传输,例如 TLS 或 SSH 就是这种情况。然而,在 UDP 等非可靠传输协议上运行的 QUIC 或 DTLS 等协议,如果数据包丢失或到达顺序不同,则不会--事实上也不能--关闭连接。相反,这些协议必须仔细捕捉在不可靠网络中自然产生的影响,通常是通过使用滑动窗口技术,在这种技术中,只要密文没有错位太远,就能正确解密。为了能够捕捉 QUIC 和最新的 DTLS 1.3 版本,我们引入了加密信道鲁棒性的广义概念。这一特性可以捕捉到不可靠的网络行为,并保证对抗性篡改不会阻碍可以正确解密的密码文本被接受。我们证明,鲁棒性与信道的常见完整性概念是正交的,但它与完整性和所选明文安全性一起,提供了信道所选密文安全性的鲁棒性类似物。与之前的工作不同,鲁棒性使我们能够研究 QUIC 和 DTLS 1.3 记录层协议中的数据包加密,以及这两个协议所采用的新型滑动窗口技术。我们发现,基于滑动窗口技术和底层 AEAD 方案的某些特性,这两个协议都能实现稳健的选择密文安全性。值得注意的是,处理不可靠网络信息所需的稳健性要求两个记录层协议都能容忍反复的对抗性伪造尝试。这意味着我们只能建立非严密的安全边界(就 AEAD 完整性而言),而早期的协议草案却忽略了这一安全降级问题。我们的界限促使负责的 IETF 工作组为这两个协议引入了具体的伪造限制,并促使 IRTF CFRG 更广泛地考虑 AEAD 使用限制。
{"title":"Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3","authors":"Marc Fischlin, Felix Günther, Christian Janson","doi":"10.1007/s00145-023-09489-9","DOIUrl":"https://doi.org/10.1007/s00145-023-09489-9","url":null,"abstract":"<p>The common approach in secure communication channel protocols is to rely on ciphertexts arriving in-order and to close the connection upon any rogue ciphertext. Cryptographic security models for channels generally reflect such design. This is reasonable when running atop lower-level transport protocols like TCP ensuring in-order delivery, as for example, is the case with TLS or SSH. However, protocols like QUIC or DTLS which run over a non-reliable transport such as UDP, do not—and in fact cannot—close the connection if packets are lost or arrive in a different order. Those protocols instead have to carefully catch effects arising naturally in unreliable networks, usually by using a sliding-window technique where ciphertexts can be decrypted correctly as long as they are not misplaced too far. In order to be able to capture QUIC and the newest DTLS version 1.3, we introduce a generalized notion of <i>robustness</i> of cryptographic channels. This property can capture unreliable network behavior and guarantees that adversarial tampering cannot hinder ciphertexts that can be decrypted correctly from being accepted. We show that robustness is orthogonal to the common notion of integrity for channels, but together with integrity and chosen-plaintext security it provides a robust analog of chosen-ciphertext security of channels. In contrast to prior work, robustness allows us to study packet encryption in the record layer protocols of QUIC and of DTLS 1.3 and the novel sliding-window techniques both protocols employ. We show that both protocols achieve robust chosen-ciphertext security based on certain properties of their sliding-window techniques and the underlying AEAD schemes. Notably, the robustness needed in handling unreliable network messages requires both record layer protocols to tolerate repeated adversarial forgery attempts. This means we can only establish non-tight security bounds (in terms of AEAD integrity), a security degradation that was missed in earlier protocol drafts. Our bounds led the responsible IETF working groups to introduce concrete forgery limits for both protocols and the IRTF CFRG to consider AEAD usage limits more broadly.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"153 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139647771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
(Inner-Product) Functional Encryption with Updatable Ciphertexts (具有可更新密文的(内积)功能加密
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-12-15 DOI: 10.1007/s00145-023-09486-y
Valerio Cini, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks, Erkan Tairi

We propose a novel variant of functional encryption which supports ciphertext updates, dubbed ciphertext-updatable functional encryption. Such a feature further broadens the practical applicability of the functional encryption paradigm and allows for fine-grained access control even after a ciphertext is generated. Updating ciphertexts is carried out via so-called update tokens which a dedicated party can use to convert ciphertexts. However, allowing update tokens requires some care for the security definition. Our contribution is threefold:

  1. (a)

    We define our new primitive with a security notion in the indistinguishability setting. Within CUFE, functional decryption keys and ciphertexts are labeled with tags such that only if the tags of the decryption key and the ciphertext match, then decryption succeeds. Furthermore, we allow ciphertexts to switch their tags to any other tag via update tokens. Such tokens are generated by the holder of the main secret key and can only be used in the desired direction.

  2. (b)

    We present a generic construction of CUFE for any functionality as well as predicates different from equality testing on tags which relies on the existence of indistinguishability obfuscation (iO).

  3. (c)

    We present a practical construction of CUFE for the inner-product functionality from standard assumptions (i.e., LWE) in the random-oracle model. On the technical level, we build on the recent functional encryption schemes with fine-grained access control and linear operations on encrypted data (Abdalla et al., AC’20) and introduce an additional ciphertext updatability feature. Proving security for such a construction turned out to be non-trivial, particularly when revealing keys for the updated challenge ciphertext is allowed. Overall, such construction enriches the set of known inner-product functional encryption schemes with the additional updatability feature of ciphertexts.

我们提出了一种支持密文更新的新型函数加密变体,称为可更新密文的函数加密。这一功能进一步拓宽了函数加密范式的实际应用范围,即使在密文生成后也能实现精细的访问控制。更新密文通过所谓的更新令牌进行,专用方可使用更新令牌转换密文。然而,允许更新令牌需要对安全定义进行一定的处理。我们的贡献有三个方面:(a) 我们用不可区分性设置中的安全概念定义了我们的新基元。在 CUFE 中,功能解密密钥和密码文本都贴有标签,只有当解密密钥和密码文本的标签匹配时,解密才会成功。此外,我们还允许密文通过更新令牌将其标签切换为任何其他标签。这种令牌由主秘钥持有者生成,只能用于所需的方向。(b)我们提出了一种通用的 CUFE 构造,适用于任何功能以及不同于标签相等测试的谓词,而标签相等测试依赖于不可区分性混淆(iO)的存在。(c)我们提出了一种实用的 CUFE 构造,适用于随机密码器模型中标准假设(即 LWE)的内积功能。在技术层面上,我们以最近的功能加密方案为基础,对加密数据进行细粒度访问控制和线性操作(Abdalla 等,AC'20),并引入了额外的密文可更新特性。证明这种结构的安全性并非易事,尤其是在允许泄露更新挑战密文的密钥时。总之,这种结构丰富了已知的内积函数加密算法,增加了密文的可更新性。
{"title":"(Inner-Product) Functional Encryption with Updatable Ciphertexts","authors":"Valerio Cini, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks, Erkan Tairi","doi":"10.1007/s00145-023-09486-y","DOIUrl":"https://doi.org/10.1007/s00145-023-09486-y","url":null,"abstract":"<p>We propose a novel variant of functional encryption which supports ciphertext updates, dubbed ciphertext-updatable functional encryption. Such a feature further broadens the practical applicability of the functional encryption paradigm and allows for fine-grained access control even after a ciphertext is generated. Updating ciphertexts is carried out via so-called update tokens which a dedicated party can use to convert ciphertexts. However, allowing update tokens requires some care for the security definition. Our contribution is threefold: </p><ol>\u0000<li>\u0000<span>(a)</span>\u0000<p>We define our new primitive with a security notion in the indistinguishability setting. Within CUFE, functional decryption keys <i>and</i> ciphertexts are labeled with tags such that only if the tags of the decryption key and the ciphertext match, then decryption succeeds. Furthermore, we allow ciphertexts to switch their tags to any other tag via update tokens. Such tokens are generated by the holder of the main secret key and can only be used in the desired direction.</p>\u0000</li>\u0000<li>\u0000<span>(b)</span>\u0000<p>We present a generic construction of CUFE for any functionality as well as predicates different from equality testing on tags which relies on the existence of indistinguishability obfuscation (iO).</p>\u0000</li>\u0000<li>\u0000<span>(c)</span>\u0000<p>We present a practical construction of CUFE for the inner-product functionality from standard assumptions (i.e., LWE) in the random-oracle model. On the technical level, we build on the recent functional encryption schemes with fine-grained access control and linear operations on encrypted data (Abdalla et al., AC’20) and introduce an additional ciphertext updatability feature. Proving security for such a construction turned out to be non-trivial, particularly when revealing keys for the updated challenge ciphertext is allowed. Overall, such construction enriches the set of known inner-product functional encryption schemes with the additional updatability feature of ciphertexts.</p>\u0000</li>\u0000</ol>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"28 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138683720","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cryptographic Competitions 密码竞赛
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-12-08 DOI: 10.1007/s00145-023-09467-1
Daniel J. Bernstein

Competitions are widely viewed as the safest way to select cryptographic algorithms. This paper surveys procedures that have been used in cryptographic competitions, and analyzes the extent to which those procedures reduce security risks.

竞赛被广泛视为选择加密算法的最安全方式。本文对加密竞赛中使用的程序进行了调查,并分析了这些程序在多大程度上降低了安全风险。
{"title":"Cryptographic Competitions","authors":"Daniel J. Bernstein","doi":"10.1007/s00145-023-09467-1","DOIUrl":"https://doi.org/10.1007/s00145-023-09467-1","url":null,"abstract":"<p>Competitions are widely viewed as the safest way to select cryptographic algorithms. This paper surveys procedures that have been used in cryptographic competitions, and analyzes the extent to which those procedures reduce security risks.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"36 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138563167","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Lattice Enumeration and Automorphisms for Tower NFS: A 521-Bit Discrete Logarithm Computation 塔NFS的点阵枚举和自同构:521位离散对数计算
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-12-04 DOI: 10.1007/s00145-023-09487-x
Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot

The tower variant of the number field sieve (TNFS) is known to be asymptotically the most efficient algorithm to solve the discrete logarithm problem in finite fields of medium characteristics, when the extension degree is composite. A major obstacle to an efficient implementation of TNFS is the collection of algebraic relations, as it happens in dimension greater than 2. This requires the construction of new sieving algorithms which remain efficient as the dimension grows. In this article, we overcome this difficulty by considering a lattice enumeration algorithm which we adapt to this specific context. We also consider a new sieving area, a high-dimensional sphere, whereas previous sieving algorithms for the classical NFS considered an orthotope. Our new sieving technique leads to a much smaller running time, despite the larger dimension of the search space, and even when considering a larger target, as demonstrated by a record computation we performed in a 521-bit finite field ({{{mathbb {F}}}}_{p^6}). The target finite field is of the same form as finite fields used in recent zero-knowledge proofs in some blockchains. This is the first reported implementation of TNFS.

已知当扩展度为复合时,塔型数场筛法(TNFS)是求解介质特征有限域中离散对数问题的渐近最有效算法。有效实现TNFS的一个主要障碍是代数关系的集合,因为它发生在大于2的维度上。这需要构建新的筛分算法,这些算法随着尺寸的增长而保持高效。在这篇文章中,我们克服了这一困难,通过考虑一个点阵枚举算法,我们适应这种特定的环境。我们还考虑了一个新的筛分区域,一个高维球体,而以前的经典NFS筛分算法考虑的是一个正交体。尽管搜索空间的维度更大,甚至在考虑更大的目标时,我们的新筛分技术导致了更小的运行时间,正如我们在521位有限域({{{mathbb {F}}}}_{p^6})中执行的记录计算所证明的那样。目标有限域与最近一些区块链中零知识证明中使用的有限域具有相同的形式。这是第一次报道TNFS的实现。
{"title":"Lattice Enumeration and Automorphisms for Tower NFS: A 521-Bit Discrete Logarithm Computation","authors":"Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot","doi":"10.1007/s00145-023-09487-x","DOIUrl":"https://doi.org/10.1007/s00145-023-09487-x","url":null,"abstract":"<p>The tower variant of the number field sieve (TNFS) is known to be asymptotically the most efficient algorithm to solve the discrete logarithm problem in finite fields of medium characteristics, when the extension degree is composite. A major obstacle to an efficient implementation of TNFS is the collection of algebraic relations, as it happens in dimension greater than 2. This requires the construction of new sieving algorithms which remain efficient as the dimension grows. In this article, we overcome this difficulty by considering a lattice enumeration algorithm which we adapt to this specific context. We also consider a new sieving area, a high-dimensional sphere, whereas previous sieving algorithms for the classical NFS considered an orthotope. Our new sieving technique leads to a much smaller running time, despite the larger dimension of the search space, and even when considering a larger target, as demonstrated by a record computation we performed in a 521-bit finite field <span>({{{mathbb {F}}}}_{p^6})</span>. The target finite field is of the same form as finite fields used in recent zero-knowledge proofs in some blockchains. This is the first reported implementation of TNFS.\u0000</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"24 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138515780","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-Based Programmable Hash Functions and Applications 基于格子的可编程哈希函数及其应用
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-11-29 DOI: 10.1007/s00145-023-09488-w
Jiang Zhang, Yu Chen, Zhenfeng Zhang

Driven by the open problem raised by Hofheinz and Kiltz (J Cryptol 25(3):484–527, 2012), we study the formalization of lattice-based programmable hash function (PHF) and give three types of concrete constructions by using several techniques such as a novel combination of cover-free sets and lattice trapdoors. Under the inhomogeneous small integer solution (ISIS) assumption, we show that any (non-trivial) lattice-based PHF is a collision-resistant hash function, which gives a direct application of this new primitive. We further demonstrate the power of lattice-based PHF by giving generic constructions of signature and identity-based encryption (IBE) in the standard model, which not only provide a way to unify several previous lattice-based schemes using the partitioning proof techniques, but also allow us to obtain new short signature schemes and IBE schemes from (ideal) lattices. Specifically, by instantiating the generic constructions with our Type-II and Type-III PHF constructions, we immediately obtain two short signatures and two IBE schemes with asymptotically much shorter keys. A major downside which inherits from our Type-II and Type-III PHF constructions is that we can only prove the security of the new signatures and IBEs in the bounded security model that the number Q of the adversary’s queries is required to be known in advance. Another downside is that the computational time of our new signatures and IBEs is a linear function of Q, which is large for typical parameters. To overcome the above limitations, we also give a refined way of using Type-II and Type-III PHFs to construct lattice-based short signatures with short verification keys in the full security model. In particular, our methods depart from the confined guessing technique of Böhl et al. (Eurocrypt’13) that was used to construct previous standard model short signature schemes with short verification keys by Ducas and Micciancio (Crypto’14) and by Alperin-Sheriff (PKC’15) and allow us to achieve much tighter security from weaker hardness assumptions.

在Hofheinz和Kiltz (J Cryptol 25(3): 484-527, 2012)提出的开放问题的驱动下,我们研究了基于格的可编程哈希函数(PHF)的形式化,并通过使用几种技术(如无盖集和格子活门的新组合)给出了三种类型的具体结构。在非齐次小整数解(ISIS)假设下,我们证明了任何(非平凡的)基于格的PHF都是一个抗碰撞哈希函数,它给出了这个新原语的直接应用。通过在标准模型中给出签名和基于身份的加密(IBE)的一般结构,我们进一步证明了基于格的PHF的强大功能,它不仅提供了一种使用分区证明技术统一先前几种基于格的方案的方法,而且还允许我们从(理想)格中获得新的短签名方案和基于身份的加密方案。具体来说,通过用我们的Type-II和Type-III PHF结构实例化泛型结构,我们立即获得了两个短签名和两个具有渐近短得多密钥的IBE方案。从我们的Type-II和Type-III PHF结构继承的一个主要缺点是,我们只能在有界安全模型中证明新签名和ibe的安全性,即需要事先知道对手查询的数量Q。另一个缺点是,我们的新签名和ibe的计算时间是Q的线性函数,对于典型参数来说,它是很大的。为了克服上述限制,我们还给出了在完全安全模型中使用Type-II和Type-III phf构造具有短验证密钥的基于格的短签名的改进方法。特别是,我们的方法脱离了Böhl等人(Eurocrypt ' 13)的有限猜测技术,该技术被Ducas和Micciancio (Crypto ' 14)以及Alperin-Sheriff (PKC ' 15)用于构建具有短验证密钥的先前标准模型短签名方案,并允许我们从较弱的硬度假设中实现更严格的安全性。
{"title":"Lattice-Based Programmable Hash Functions and Applications","authors":"Jiang Zhang, Yu Chen, Zhenfeng Zhang","doi":"10.1007/s00145-023-09488-w","DOIUrl":"https://doi.org/10.1007/s00145-023-09488-w","url":null,"abstract":"<p>Driven by the open problem raised by Hofheinz and Kiltz (J Cryptol 25(3):484–527, 2012), we study the formalization of lattice-based programmable hash function (PHF) and give three types of concrete constructions by using several techniques such as a novel combination of cover-free sets and lattice trapdoors. Under the inhomogeneous small integer solution (ISIS) assumption, we show that any (non-trivial) lattice-based PHF is a collision-resistant hash function, which gives a direct application of this new primitive. We further demonstrate the power of lattice-based PHF by giving generic constructions of signature and identity-based encryption (IBE) in the standard model, which not only provide a way to unify several previous lattice-based schemes using the partitioning proof techniques, but also allow us to obtain new short signature schemes and IBE schemes from (ideal) lattices. Specifically, by instantiating the generic constructions with our Type-II and Type-III PHF constructions, we immediately obtain two short signatures and two IBE schemes with asymptotically much shorter keys. A major downside which inherits from our Type-II and Type-III PHF constructions is that we can only prove the security of the new signatures and IBEs in the bounded security model that the number <i>Q</i> of the adversary’s queries is required to be known in advance. Another downside is that the computational time of our new signatures and IBEs is a linear function of <i>Q</i>, which is large for typical parameters. To overcome the above limitations, we also give a refined way of using Type-II and Type-III PHFs to construct lattice-based short signatures with short verification keys in the full security model. In particular, our methods depart from the confined guessing technique of Böhl et al. (Eurocrypt’13) that was used to construct previous standard model short signature schemes with short verification keys by Ducas and Micciancio (Crypto’14) and by Alperin-Sheriff (PKC’15) and allow us to achieve much tighter security from weaker hardness assumptions.\u0000</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"9 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138515794","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Masking the GLP Lattice-Based Signature Scheme at Any Order 屏蔽任意阶的GLP格签名方案
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-11-29 DOI: 10.1007/s00145-023-09485-z
Gilles Barthe, Sonia Belaïd, Thomas Espitau, Pierre-Alain Fouque, Benjamin Grégoire, Mélissa Rossi, Mehdi Tibouchi

Recently, numerous physical attacks have been demonstrated against lattice-based schemes, often exploiting their unique properties such as the reliance on Gaussian distributions, rejection sampling and FFT-based polynomial multiplication. As the call for concrete implementations and deployment of postquantum cryptography becomes more pressing, protecting against those attacks is an important problem. However, few countermeasures have been proposed so far. In particular, masking has been applied to the decryption procedure of some lattice-based encryption schemes, but the much more difficult case of signatures (which are highly nonlinear and typically involve randomness) has not been considered until now. In this paper, we describe the first masked implementation of a lattice-based signature scheme. Since masking Gaussian sampling and other procedures involving contrived probability distributions would be prohibitively inefficient, we focus on the GLP scheme of Güneysu, Lyubashevsky and Pöppelmann (CHES 2012). We show how to provably mask it in the Ishai–Sahai–Wagner model (CRYPTO 2003) at any order in a relatively efficient manner, using extensions of the techniques of Coron et al. for converting between arithmetic and Boolean masking. Our proof relies on a mild generalization of probing security that supports the notion of public outputs. We also provide a proof-of-concept implementation to assess the efficiency of the proposed countermeasure.

最近,许多针对基于格的方案的物理攻击已经被证明,通常利用其独特的特性,如对高斯分布的依赖,拒绝采样和基于fft的多项式乘法。随着对后量子加密的具体实现和部署的需求变得更加迫切,防范这些攻击是一个重要的问题。然而,迄今为止,很少有人提出对策。特别是,掩蔽已经应用于一些基于格的加密方案的解密过程,但是更困难的签名情况(高度非线性且通常涉及随机性)到目前为止还没有考虑到。在本文中,我们描述了基于格的签名方案的第一个掩码实现。由于掩盖高斯采样和其他涉及人为概率分布的过程将会非常低效,我们将重点放在g neysu, Lyubashevsky和Pöppelmann (CHES 2012)的GLP方案上。我们展示了如何在Ishai-Sahai-Wagner模型(CRYPTO 2003)中以相对有效的方式以任何顺序可证明地屏蔽它,使用Coron等人的技术扩展在算术和布尔屏蔽之间进行转换。我们的证明依赖于支持公共输出概念的探测安全性的温和泛化。我们还提供了一个概念验证实现来评估所建议对策的效率。
{"title":"Masking the GLP Lattice-Based Signature Scheme at Any Order","authors":"Gilles Barthe, Sonia Belaïd, Thomas Espitau, Pierre-Alain Fouque, Benjamin Grégoire, Mélissa Rossi, Mehdi Tibouchi","doi":"10.1007/s00145-023-09485-z","DOIUrl":"https://doi.org/10.1007/s00145-023-09485-z","url":null,"abstract":"<p>Recently, numerous physical attacks have been demonstrated against lattice-based schemes, often exploiting their unique properties such as the reliance on Gaussian distributions, rejection sampling and FFT-based polynomial multiplication. As the call for concrete implementations and deployment of postquantum cryptography becomes more pressing, protecting against those attacks is an important problem. However, few countermeasures have been proposed so far. In particular, masking has been applied to the decryption procedure of some lattice-based encryption schemes, but the much more difficult case of signatures (which are highly nonlinear and typically involve randomness) has not been considered until now. In this paper, we describe the first masked implementation of a lattice-based signature scheme. Since masking Gaussian sampling and other procedures involving contrived probability distributions would be prohibitively inefficient, we focus on the GLP scheme of Güneysu, Lyubashevsky and Pöppelmann (CHES 2012). We show how to provably mask it in the Ishai–Sahai–Wagner model (CRYPTO 2003) at any order in a relatively efficient manner, using extensions of the techniques of Coron et al. for converting between arithmetic and Boolean masking. Our proof relies on a mild generalization of probing security that supports the notion of public outputs. We also provide a proof-of-concept implementation to assess the efficiency of the proposed countermeasure.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"55 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138515779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
期刊
Journal of Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1