首页 > 最新文献

ACM Transactions on Privacy and Security最新文献

英文 中文
Performance and Usability Evaluation of Brainwave Authentication Techniques with Consumer Devices 消费类设备脑波认证技术的性能与可用性评估
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2023-01-18 DOI: 10.1145/3579356
Patricia Arias-Cabarcos, Matin Fallahi, Thilo Habrich, Karen Schulze, Christian Becker, Thorsten Strufe
Brainwaves have demonstrated to be unique enough across individuals to be useful as biometrics. They also provide promising advantages over traditional means of authentication, such as resistance to external observability, revocability, and intrinsic liveness detection. However, most of the research so far has been conducted with expensive, bulky, medical-grade helmets, which offer limited applicability for everyday usage. With the aim to bring brainwave authentication and its benefits closer to real world deployment, we investigate brain biometrics with consumer devices. We conduct a comprehensive measurement experiment and user study that compare five authentication tasks on a user sample up to 10 times larger than those from previous studies, introducing three novel techniques based on cognitive semantic processing. Furthermore, we apply our analysis on high-quality open brainwave data obtained with a medical-grade headset, to assess the differences. We investigate both the performance, security, and usability of the different options and use this evidence to elicit design and research recommendations. Our results show that it is possible to achieve Equal Error Rates as low as 7.2% (a reduction between 68–72% with respect to existing approaches) based on brain responses to images with current inexpensive technology. We show that the common practice of testing authentication systems only with known attacker data is unrealistic and may lead to overly optimistic evaluations. With regard to adoption, users call for simpler devices, faster authentication, and better privacy.
脑电波已被证明在个体中具有足够的独特性,可以用作生物识别技术。与传统的身份验证方法相比,它们还提供了很有前途的优势,例如抵抗外部可观察性、可撤销性和内在活性检测。然而,到目前为止,大多数研究都是用昂贵、笨重的医用级头盔进行的,这些头盔在日常使用中的适用性有限。为了使脑电波认证及其好处更接近现实世界的部署,我们研究了使用消费设备的大脑生物识别技术。我们进行了一项全面的测量实验和用户研究,在一个比以前研究大10倍的用户样本上比较了五项认证任务,引入了三种基于认知语义处理的新技术。此外,我们对使用医用耳机获得的高质量开放脑电波数据进行了分析,以评估差异。我们调查了不同选项的性能、安全性和可用性,并利用这些证据得出设计和研究建议。我们的研究结果表明,根据大脑对图像的反应,使用当前廉价的技术,可以实现低至7.2%的等错误率(与现有方法相比,减少了68%-72%)。我们表明,只使用已知的攻击者数据测试身份验证系统的常见做法是不现实的,并且可能导致过于乐观的评估。在采用方面,用户要求更简单的设备、更快的身份验证和更好的隐私。
{"title":"Performance and Usability Evaluation of Brainwave Authentication Techniques with Consumer Devices","authors":"Patricia Arias-Cabarcos, Matin Fallahi, Thilo Habrich, Karen Schulze, Christian Becker, Thorsten Strufe","doi":"10.1145/3579356","DOIUrl":"https://doi.org/10.1145/3579356","url":null,"abstract":"Brainwaves have demonstrated to be unique enough across individuals to be useful as biometrics. They also provide promising advantages over traditional means of authentication, such as resistance to external observability, revocability, and intrinsic liveness detection. However, most of the research so far has been conducted with expensive, bulky, medical-grade helmets, which offer limited applicability for everyday usage. With the aim to bring brainwave authentication and its benefits closer to real world deployment, we investigate brain biometrics with consumer devices. We conduct a comprehensive measurement experiment and user study that compare five authentication tasks on a user sample up to 10 times larger than those from previous studies, introducing three novel techniques based on cognitive semantic processing. Furthermore, we apply our analysis on high-quality open brainwave data obtained with a medical-grade headset, to assess the differences. We investigate both the performance, security, and usability of the different options and use this evidence to elicit design and research recommendations. Our results show that it is possible to achieve Equal Error Rates as low as 7.2% (a reduction between 68–72% with respect to existing approaches) based on brain responses to images with current inexpensive technology. We show that the common practice of testing authentication systems only with known attacker data is unrealistic and may lead to overly optimistic evaluations. With regard to adoption, users call for simpler devices, faster authentication, and better privacy.","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2023-01-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42165086","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
RansomShield: A Visualization Approach to Defending Mobile Systems Against Ransomware 勒索盾:一种保护移动系统免受勒索软件攻击的可视化方法
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2023-01-17 DOI: 10.1145/3579822
Nada Lachtar, Duha Ibdah, Hamza Khan, Anys Bacha
The unprecedented growth in mobile systems has transformed the way we approach everyday computing. Unfortunately, the emergence of a sophisticated type of malware known as ransomware poses a great threat to consumers of this technology. Traditional research on mobile malware detection has focused on approaches that rely on analyzing bytecode for uncovering malicious apps. However, cybercriminals can bypass such methods by embedding malware directly in native machine code, making traditional methods inadequate. Another challenge that detection solutions face is scalability. The sheer number of malware variants released every year makes it difficult for solutions to efficiently scale their coverage. To address these concerns, this work presents RansomShield, an energy-efficient solution that leverages CNNs to detect ransomware. We evaluate CNN architectures that have been known to perform well on computer vision tasks and examine their suitability for ransomware detection. We show that systematically converting native instructions from Android apps into images using space-filling curve visualization techniques enable CNNs to reliably detect ransomware with high accuracy. We characterize the robustness of this approach across ARM and x86 architectures and demonstrate the effectiveness of this solution across heterogeneous platforms including smartphones and chromebooks. We evaluate the suitability of different models for mobile systems by comparing their energy demands using different platforms. In addition, we present a CNN introspection framework that determines the important features that are needed for ransomware detection. Finally, we evaluate the robustness of this solution against adversarial machine learning (AML) attacks using state-of-the-art Android malware dataset.
移动系统的空前增长已经改变了我们处理日常计算的方式。不幸的是,一种被称为勒索软件的复杂恶意软件的出现对这种技术的消费者构成了巨大的威胁。传统的移动恶意软件检测研究主要集中在依赖于分析字节码来发现恶意应用程序的方法上。然而,网络犯罪分子可以通过将恶意软件直接嵌入本机机器码来绕过这些方法,这使得传统方法无法发挥作用。检测解决方案面临的另一个挑战是可伸缩性。每年发布的恶意软件变种的绝对数量使得解决方案很难有效地扩展其覆盖范围。为了解决这些问题,这项工作提出了RansomShield,一种利用cnn检测勒索软件的节能解决方案。我们评估了已知在计算机视觉任务上表现良好的CNN架构,并检查了它们对勒索软件检测的适用性。我们表明,使用空间填充曲线可视化技术系统地将Android应用程序的本地指令转换为图像,使cnn能够以高精度可靠地检测勒索软件。我们描述了这种方法在ARM和x86架构上的健壮性,并证明了这种解决方案在包括智能手机和chromebook在内的异构平台上的有效性。我们通过比较使用不同平台的移动系统的能量需求来评估不同模型的适用性。此外,我们提出了一个CNN自省框架,该框架确定了勒索软件检测所需的重要特征。最后,我们使用最先进的Android恶意软件数据集评估了该解决方案对对抗性机器学习(AML)攻击的鲁棒性。
{"title":"RansomShield: A Visualization Approach to Defending Mobile Systems Against Ransomware","authors":"Nada Lachtar, Duha Ibdah, Hamza Khan, Anys Bacha","doi":"10.1145/3579822","DOIUrl":"https://doi.org/10.1145/3579822","url":null,"abstract":"The unprecedented growth in mobile systems has transformed the way we approach everyday computing. Unfortunately, the emergence of a sophisticated type of malware known as ransomware poses a great threat to consumers of this technology. Traditional research on mobile malware detection has focused on approaches that rely on analyzing bytecode for uncovering malicious apps. However, cybercriminals can bypass such methods by embedding malware directly in native machine code, making traditional methods inadequate. Another challenge that detection solutions face is scalability. The sheer number of malware variants released every year makes it difficult for solutions to efficiently scale their coverage. To address these concerns, this work presents RansomShield, an energy-efficient solution that leverages CNNs to detect ransomware. We evaluate CNN architectures that have been known to perform well on computer vision tasks and examine their suitability for ransomware detection. We show that systematically converting native instructions from Android apps into images using space-filling curve visualization techniques enable CNNs to reliably detect ransomware with high accuracy. We characterize the robustness of this approach across ARM and x86 architectures and demonstrate the effectiveness of this solution across heterogeneous platforms including smartphones and chromebooks. We evaluate the suitability of different models for mobile systems by comparing their energy demands using different platforms. In addition, we present a CNN introspection framework that determines the important features that are needed for ransomware detection. Finally, we evaluate the robustness of this solution against adversarial machine learning (AML) attacks using state-of-the-art Android malware dataset.","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2023-01-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42844301","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Log-related Coding Patterns to Conduct Postmortems of Attacks in Supervised Learning-based Projects
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2022-12-14 DOI: https://dl.acm.org/doi/10.1145/3568020
Farzana Ahamed Bhuiyan, Akond Rahman

Adversarial attacks against supervised learning algorithms, which necessitates the application of logging while using supervised learning algorithms in software projects. Logging enables practitioners to conduct postmortem analysis, which can be helpful to diagnose any conducted attacks. We conduct an empirical study to identify and characterize log-related coding patterns, i.e., recurring coding patterns that can be leveraged to conduct adversarial attacks and needs to be logged. A list of log-related coding patterns can guide practitioners on what to log while using supervised learning algorithms in software projects.

We apply qualitative analysis on 3,004 Python files used to implement 103 supervised learning-based software projects. We identify a list of 54 log-related coding patterns that map to 6 attacks related to supervised learning algorithms. Using Log Assistant to conductPostmortems forSupervisedLearning (LOPSUL), we quantify the frequency of the identified log-related coding patterns with 278 open source software projects that use supervised learning. We observe log-related coding patterns to appear for 22% of the analyzed files, where training data forensics is the most frequently occurring category.

针对监督学习算法的对抗性攻击,这需要在软件项目中使用监督学习算法时应用日志。日志记录使从业者能够进行事后分析,这有助于诊断任何已实施的攻击。我们进行了一项实证研究,以识别和描述与日志相关的编码模式,即,可以用来进行对抗性攻击并需要记录的重复编码模式。与日志相关的编码模式列表可以指导从业者在软件项目中使用监督学习算法时记录什么。我们对用于实施103个监督式学习软件项目的3004个Python文件进行了定性分析。我们确定了54个与日志相关的编码模式的列表,这些模式映射到与监督学习算法相关的6种攻击。使用日志助手进行监督学习(LOPSUL)的事后分析,我们量化了278个使用监督学习的开源软件项目中识别的与日志相关的编码模式的频率。我们观察到与日志相关的编码模式出现在22%的分析文件中,其中训练数据取证是最常见的类别。
{"title":"Log-related Coding Patterns to Conduct Postmortems of Attacks in Supervised Learning-based Projects","authors":"Farzana Ahamed Bhuiyan, Akond Rahman","doi":"https://dl.acm.org/doi/10.1145/3568020","DOIUrl":"https://doi.org/https://dl.acm.org/doi/10.1145/3568020","url":null,"abstract":"<p>Adversarial attacks against supervised learning algorithms, which necessitates the application of logging while using supervised learning algorithms in software projects. Logging enables practitioners to conduct postmortem analysis, which can be helpful to diagnose any conducted attacks. We conduct an empirical study to identify and characterize log-related coding patterns, i.e., recurring coding patterns that can be leveraged to conduct adversarial attacks and needs to be logged. A list of log-related coding patterns can guide practitioners on what to log while using supervised learning algorithms in software projects. </p><p>We apply qualitative analysis on 3,004 Python files used to implement 103 supervised learning-based software projects. We identify a list of 54 log-related coding patterns that map to 6 attacks related to supervised learning algorithms. Using <i><b>Lo</b><i>g Assistant to conduct</i><b>P</b><i>ostmortems for</i><b>Su</b><i>pervised</i><b>L</b><i>earning</i> (<b>LOPSUL</b></i>), we quantify the frequency of the identified log-related coding patterns with 278 open source software projects that use supervised learning. We observe log-related coding patterns to appear for 22% of the analyzed files, where training data forensics is the most frequently occurring category.</p>","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2022-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138540626","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Log-related Coding Patterns to Conduct Postmortems of Attacks in Supervised Learning-based Projects 在基于监督学习的项目中进行攻击后期的日志相关编码模式
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2022-12-14 DOI: 10.1145/3568020
Farzana Ahamed Bhuiyan, A. Rahman
Adversarial attacks against supervised learninga algorithms, which necessitates the application of logging while using supervised learning algorithms in software projects. Logging enables practitioners to conduct postmortem analysis, which can be helpful to diagnose any conducted attacks. We conduct an empirical study to identify and characterize log-related coding patterns, i.e., recurring coding patterns that can be leveraged to conduct adversarial attacks and needs to be logged. A list of log-related coding patterns can guide practitioners on what to log while using supervised learning algorithms in software projects. We apply qualitative analysis on 3,004 Python files used to implement 103 supervised learning-based software projects. We identify a list of 54 log-related coding patterns that map to six attacks related to supervised learning algorithms. Using Log Assistant to conduct Postmortems for Supervised Learning (LOPSUL), we quantify the frequency of the identified log-related coding patterns with 278 open-source software projects that use supervised learning. We observe log-related coding patterns to appear for 22% of the analyzed files, where training data forensics is the most frequently occurring category.
对监督学习算法的对抗性攻击,这需要在软件项目中使用监督学习算法时应用日志。日志记录使从业者能够进行事后分析,这有助于诊断任何已实施的攻击。我们进行了一项实证研究,以识别和描述与日志相关的编码模式,即,可以用来进行对抗性攻击并需要记录的重复编码模式。与日志相关的编码模式列表可以指导从业者在软件项目中使用监督学习算法时记录什么。我们对用于实施103个监督式学习软件项目的3004个Python文件进行了定性分析。我们确定了54个与日志相关的编码模式列表,这些模式映射到与监督学习算法相关的六种攻击。使用日志助手进行监督学习的事后分析(LOPSUL),我们量化了278个使用监督学习的开源软件项目中识别的与日志相关的编码模式的频率。我们观察到与日志相关的编码模式出现在22%的分析文件中,其中训练数据取证是最常见的类别。
{"title":"Log-related Coding Patterns to Conduct Postmortems of Attacks in Supervised Learning-based Projects","authors":"Farzana Ahamed Bhuiyan, A. Rahman","doi":"10.1145/3568020","DOIUrl":"https://doi.org/10.1145/3568020","url":null,"abstract":"Adversarial attacks against supervised learninga algorithms, which necessitates the application of logging while using supervised learning algorithms in software projects. Logging enables practitioners to conduct postmortem analysis, which can be helpful to diagnose any conducted attacks. We conduct an empirical study to identify and characterize log-related coding patterns, i.e., recurring coding patterns that can be leveraged to conduct adversarial attacks and needs to be logged. A list of log-related coding patterns can guide practitioners on what to log while using supervised learning algorithms in software projects. We apply qualitative analysis on 3,004 Python files used to implement 103 supervised learning-based software projects. We identify a list of 54 log-related coding patterns that map to six attacks related to supervised learning algorithms. Using Log Assistant to conduct Postmortems for Supervised Learning (LOPSUL), we quantify the frequency of the identified log-related coding patterns with 278 open-source software projects that use supervised learning. We observe log-related coding patterns to appear for 22% of the analyzed files, where training data forensics is the most frequently occurring category.","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2022-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48834916","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Balancing Security and Privacy in Genomic Range Queries 基因组范围查询中安全与隐私的平衡
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2022-12-09 DOI: 10.1145/3575796
Seoyeon Hwang, Ercan Ozturk, G. Tsudik
Exciting recent advances in genome sequencing, coupled with greatly reduced storage and computation costs, make genomic testing increasingly accessible to individuals. Already today, one’s digitized DNA can be easily obtained from a sequencing lab and later used to conduct numerous tests by engaging with a testing facility. Due to the inherent sensitivity of genetic material and the often-proprietary nature of genomic tests, privacy is a natural and crucial issue. While genomic privacy received a great deal of attention within and outside the research community, genomic security has not been sufficiently studied. This is surprising since the usage of fake or altered genomes can have grave consequences, such as erroneous drug prescriptions and genetic test outcomes. Unfortunately, in the genomic domain, privacy and security (as often happens) are at odds with each other. In this article, we attempt to reconcile security with privacy in genomic testing by designing a novel technique for a secure and private genomic range query protocol between a genomic testing facility and an individual user. The proposed technique ensures authenticity and completeness of user-supplied genomic material while maintaining its privacy by releasing only the minimum thereof. To confirm its broad usability, we show how to apply the proposed technique to a previously proposed genomic private substring matching protocol. Experiments show that the proposed technique offers good performance and is quite practical. Furthermore, we generalize the genomic range query problem to sparse integer sets and discuss potential use cases.
基因组测序方面令人兴奋的最新进展,加上存储和计算成本的大大降低,使个体越来越容易进行基因组检测。今天,一个人的数字化DNA可以很容易地从测序实验室获得,然后通过测试设备进行大量的测试。由于遗传物质固有的敏感性和基因组测试通常的专有性质,隐私是一个自然和关键的问题。虽然基因组隐私在研究界内外受到了极大的关注,但基因组安全尚未得到充分的研究。这是令人惊讶的,因为使用假的或改变的基因组可能会产生严重的后果,比如错误的药物处方和基因测试结果。不幸的是,在基因组领域,隐私和安全(经常发生)是相互矛盾的。在本文中,我们试图通过设计一种新的技术,在基因组测试设备和个人用户之间建立安全和私密的基因组范围查询协议,来协调基因组测试中的安全性和隐私性。所提出的技术保证了用户提供的基因组材料的真实性和完整性,同时通过仅释放最小的基因组材料来保持其隐私。为了证实其广泛的可用性,我们展示了如何将所提出的技术应用于先前提出的基因组私有子串匹配协议。实验表明,该技术具有良好的性能和实用性。此外,我们将基因组范围查询问题推广到稀疏整数集,并讨论了潜在的用例。
{"title":"Balancing Security and Privacy in Genomic Range Queries","authors":"Seoyeon Hwang, Ercan Ozturk, G. Tsudik","doi":"10.1145/3575796","DOIUrl":"https://doi.org/10.1145/3575796","url":null,"abstract":"Exciting recent advances in genome sequencing, coupled with greatly reduced storage and computation costs, make genomic testing increasingly accessible to individuals. Already today, one’s digitized DNA can be easily obtained from a sequencing lab and later used to conduct numerous tests by engaging with a testing facility. Due to the inherent sensitivity of genetic material and the often-proprietary nature of genomic tests, privacy is a natural and crucial issue. While genomic privacy received a great deal of attention within and outside the research community, genomic security has not been sufficiently studied. This is surprising since the usage of fake or altered genomes can have grave consequences, such as erroneous drug prescriptions and genetic test outcomes. Unfortunately, in the genomic domain, privacy and security (as often happens) are at odds with each other. In this article, we attempt to reconcile security with privacy in genomic testing by designing a novel technique for a secure and private genomic range query protocol between a genomic testing facility and an individual user. The proposed technique ensures authenticity and completeness of user-supplied genomic material while maintaining its privacy by releasing only the minimum thereof. To confirm its broad usability, we show how to apply the proposed technique to a previously proposed genomic private substring matching protocol. Experiments show that the proposed technique offers good performance and is quite practical. Furthermore, we generalize the genomic range query problem to sparse integer sets and discuss potential use cases.","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2022-12-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42373387","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Assessing Cyber Risk in Cyber-Physical Systems Using the ATT&CK Framework 使用ATT&CK框架评估网络物理系统中的网络风险
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2022-11-21 DOI: https://dl.acm.org/doi/10.1145/3571733
Ahmed Amro, Vasileios Gkioulos, Sokratis Katsikas

Autonomous transport receives increasing attention, with research and development activities already providing prototype implementations. In this article we focus on Autonomous Passenger Ships (APS), which are being considered as a solution for passenger transport across urban waterways. The ambition of the authors has been to examine the safety and security implications of such a Cyber Physical System (CPS), particularly focusing on threats that endanger the passengers and the operational environment of the APS. Accordingly, the article presentsa new risk assessment approach based on a Failure Modes Effects and Criticality Analysis (FMECA) that is enriched with selected semantics and components of the MITRE ATT&ACK framework, in order to utilize the encoded common knowledge and facilitate the expression of attacks. Then, the proposed approach is demonstrated through conducting a risk assessment for a communication architecture tailored to the requirements of APSs that were proposed in earlier work. Moreover, we propose a group of graph theory-based metrics for estimating the impact of the identified risks. The use of this method has resulted in the identification of risks and their corresponding countermeasures, in addition to identifying risks with limited existing mitigation mechanisms. The benefits of the proposed approach are the comprehensive, atomic, and descriptive nature of the identified threats, which reduce the need for expert judgment, and the granular impact estimation metrics that reduce the impact of bias. All these features are provided in a semi-automated approach the reduce the required effort and collectively are argued to enrich the design-level risk assessment processes with an updatable industry threat model standard, namely ATT&ACK.

自动驾驶交通受到越来越多的关注,研发活动已经提供了原型实现。在本文中,我们将重点关注自动客船(APS),这被认为是跨城市水路客运的解决方案。作者的目标是研究这种网络物理系统(CPS)的安全和安保影响,特别是关注危及乘客和APS操作环境的威胁。因此,本文提出了一种新的基于失效模式影响和临界性分析(FMECA)的风险评估方法,该方法丰富了MITRE攻击和ACK框架的选定语义和组件,以便利用编码的常识并促进攻击的表达。然后,通过对针对早期工作中提出的aps需求量身定制的通信体系结构进行风险评估来演示所建议的方法。此外,我们提出了一组基于图论的指标来估计已识别风险的影响。通过使用这种方法,除了确定现有缓解机制有限的风险外,还确定了风险及其相应的对策。所提出的方法的好处是识别威胁的全面性、原子性和描述性,这减少了对专家判断的需要,以及减少偏见影响的粒度影响估计度量。所有这些功能都以半自动化的方式提供,从而减少了所需的工作量,并通过可更新的行业威胁模型标准(即ATT&ACK)来丰富设计级风险评估过程。
{"title":"Assessing Cyber Risk in Cyber-Physical Systems Using the ATT&CK Framework","authors":"Ahmed Amro, Vasileios Gkioulos, Sokratis Katsikas","doi":"https://dl.acm.org/doi/10.1145/3571733","DOIUrl":"https://doi.org/https://dl.acm.org/doi/10.1145/3571733","url":null,"abstract":"<p>Autonomous transport receives increasing attention, with research and development activities already providing prototype implementations. In this article we focus on Autonomous Passenger Ships (APS), which are being considered as a solution for passenger transport across urban waterways. The ambition of the authors has been to examine the safety and security implications of such a Cyber Physical System (CPS), particularly focusing on threats that endanger the passengers and the operational environment of the APS. Accordingly, the article presentsa new risk assessment approach based on a Failure Modes Effects and Criticality Analysis (FMECA) that is enriched with selected semantics and components of the MITRE ATT&amp;ACK framework, in order to utilize the encoded common knowledge and facilitate the expression of attacks. Then, the proposed approach is demonstrated through conducting a risk assessment for a communication architecture tailored to the requirements of APSs that were proposed in earlier work. Moreover, we propose a group of graph theory-based metrics for estimating the impact of the identified risks. The use of this method has resulted in the identification of risks and their corresponding countermeasures, in addition to identifying risks with limited existing mitigation mechanisms. The benefits of the proposed approach are the comprehensive, atomic, and descriptive nature of the identified threats, which reduce the need for expert judgment, and the granular impact estimation metrics that reduce the impact of bias. All these features are provided in a semi-automated approach the reduce the required effort and collectively are argued to enrich the design-level risk assessment processes with an updatable industry threat model standard, namely ATT&amp;ACK.</p>","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2022-11-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138540651","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Assessing Cyber Risk in Cyber-Physical Systems Using the ATT&CK Framework 使用ATT&CK框架评估网络物理系统中的网络风险
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2022-11-21 DOI: 10.1145/3571733
Ahmed Amro, V. Gkioulos, S. Katsikas
Autonomous transport is receiving increasing attention, with research and development activities already providing prototype implementations. In this article we focus on Autonomous Passenger Ships (APS), which are being considered as a solution for passenger transport across urban waterways. The ambition of the authors has been to examine the safety and security implications of such a Cyber Physical System (CPS), particularly focusing on threats that endanger the passengers and the operational environment of the APS. Accordingly, the article presents a new risk assessment approach based on a Failure Modes Effects and Criticality Analysis (FMECA) that is enriched with selected semantics and components of the MITRE ATT&CK framework, in order to utilize the encoded common knowledge and facilitate the expression of attacks. Then, the proposed approach is demonstrated through conducting a risk assessment for a communication architecture tailored to the requirements of APSs that were proposed in earlier work. Moreover, we propose a group of graph theory-based metrics for estimating the impact of the identified risks. The use of this method has resulted in the identification of risks and their corresponding countermeasures, in addition to identifying risks with limited existing mitigation mechanisms. The benefits of the proposed approach are the comprehensive, atomic, and descriptive nature of the identified threats, which reduce the need for expert judgment, and the granular impact estimation metrics that reduce the impact of bias. All these features are provided in a semi-automated approach to reduce the required effort and collectively are argued to enrich the design-level risk assessment processes with an updatable industry threat model standard, namely ATT&CK.
自主交通正受到越来越多的关注,研发活动已经提供了原型实现。在这篇文章中,我们关注的是自动客轮(APS),它被认为是跨城市水道客运的解决方案。作者的目标是研究这种网络物理系统(CPS)的安全和安保影响,特别是关注危及乘客和APS运行环境的威胁。因此,本文提出了一种基于故障模式影响和关键性分析(FMECA)的新风险评估方法,该方法丰富了MITRE ATT&CK框架的选定语义和组件,以利用编码的公共知识并促进攻击的表达。然后,通过对通信架构进行风险评估来证明所提出的方法,该架构是根据早期工作中提出的APS的要求定制的。此外,我们提出了一组基于图论的指标来估计已识别风险的影响。除了利用有限的现有缓解机制识别风险外,使用这种方法还识别了风险及其相应的对策。所提出的方法的好处是所识别威胁的全面性、原子性和描述性,这减少了对专家判断的需求,以及减少偏差影响的细粒度影响估计指标。所有这些功能都是以半自动化的方式提供的,以减少所需的工作量,并通过可更新的行业威胁模型标准(即ATT&CK)共同丰富设计级别的风险评估过程。
{"title":"Assessing Cyber Risk in Cyber-Physical Systems Using the ATT&CK Framework","authors":"Ahmed Amro, V. Gkioulos, S. Katsikas","doi":"10.1145/3571733","DOIUrl":"https://doi.org/10.1145/3571733","url":null,"abstract":"Autonomous transport is receiving increasing attention, with research and development activities already providing prototype implementations. In this article we focus on Autonomous Passenger Ships (APS), which are being considered as a solution for passenger transport across urban waterways. The ambition of the authors has been to examine the safety and security implications of such a Cyber Physical System (CPS), particularly focusing on threats that endanger the passengers and the operational environment of the APS. Accordingly, the article presents a new risk assessment approach based on a Failure Modes Effects and Criticality Analysis (FMECA) that is enriched with selected semantics and components of the MITRE ATT&CK framework, in order to utilize the encoded common knowledge and facilitate the expression of attacks. Then, the proposed approach is demonstrated through conducting a risk assessment for a communication architecture tailored to the requirements of APSs that were proposed in earlier work. Moreover, we propose a group of graph theory-based metrics for estimating the impact of the identified risks. The use of this method has resulted in the identification of risks and their corresponding countermeasures, in addition to identifying risks with limited existing mitigation mechanisms. The benefits of the proposed approach are the comprehensive, atomic, and descriptive nature of the identified threats, which reduce the need for expert judgment, and the granular impact estimation metrics that reduce the impact of bias. All these features are provided in a semi-automated approach to reduce the required effort and collectively are argued to enrich the design-level risk assessment processes with an updatable industry threat model standard, namely ATT&CK.","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2022-11-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46585752","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Revisiting the Security of Biometric Authentication Systems Against Statistical Attacks 重新审视生物识别认证系统对抗统计攻击的安全性
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2022-11-19 DOI: 10.1145/3571743
Sohail Habib, Hassan Khan, A. Hamilton-Wright, U. Hengartner
The uniqueness of behavioral biometrics (e.g., voice or keystroke patterns) has been challenged by recent works. Statistical attacks have been proposed that infer general population statistics and target behavioral biometrics against a particular victim. We show that despite their success, these approaches require several attempts for successful attacks against different biometrics due to the different nature of overlap in users’ behavior for these biometrics. Furthermore, no mechanism has been proposed to date that detects statistical attacks. In this work, we propose a new hypervolumes-based statistical attack and show that unlike existing methods, it (1) is successful against a variety of biometrics, (2) is successful against more users, and (3) requires fewest attempts for successful attacks. More specifically, across five diverse biometrics, for the first attempt, on average our attack is 18 percentage points more successful than the second best (37% vs. 19%). Similarly, for the fifth attack attempt, on average our attack is 18 percentage points more successful than the second best (67% vs. 49%). We propose and evaluate a mechanism that can detect the more devastating statistical attacks. False rejects in biometric systems are common, and by distinguishing statistical attacks from false rejects, our defense improves usability and security. The evaluation of the proposed detection mechanism shows its ability to detect on average 94% of the tested statistical attacks with an average probability of 3% to detect false rejects as a statistical attack. Given the serious threat posed by statistical attacks to biometrics that are used today (e.g., voice), our work highlights the need for defending against these attacks.
行为生物特征(例如,语音或按键模式)的独特性受到了最近工作的挑战。已经提出了推断一般人口统计数据并针对特定受害者的行为生物特征的统计攻击。我们表明,尽管这些方法取得了成功,但由于用户对这些生物特征的行为重叠性质不同,因此需要多次尝试成功攻击不同的生物特征。此外,迄今为止还没有提出检测统计攻击的机制。在这项工作中,我们提出了一种新的基于超卷的统计攻击,并表明与现有方法不同,它(1)对各种生物特征都是成功的,(2)对更多的用户是成功的;(3)成功攻击所需的尝试最少。更具体地说,在五种不同的生物特征中,对于第一次尝试,我们的攻击平均比第二好的攻击成功18个百分点(37%对19%)。同样,在第五次进攻尝试中,我们的进攻平均比第二次进攻成功18个百分点(67%对49%)。我们提出并评估了一种可以检测更具破坏性的统计攻击的机制。生物识别系统中的虚假拒绝很常见,通过区分统计攻击和虚假拒绝,我们的防御提高了可用性和安全性。对所提出的检测机制的评估表明,其平均检测94%的测试统计攻击的能力,将错误拒绝检测为统计攻击的平均概率为3%。鉴于统计攻击对当今使用的生物识别技术(如语音)构成的严重威胁,我们的工作强调了防御这些攻击的必要性。
{"title":"Revisiting the Security of Biometric Authentication Systems Against Statistical Attacks","authors":"Sohail Habib, Hassan Khan, A. Hamilton-Wright, U. Hengartner","doi":"10.1145/3571743","DOIUrl":"https://doi.org/10.1145/3571743","url":null,"abstract":"The uniqueness of behavioral biometrics (e.g., voice or keystroke patterns) has been challenged by recent works. Statistical attacks have been proposed that infer general population statistics and target behavioral biometrics against a particular victim. We show that despite their success, these approaches require several attempts for successful attacks against different biometrics due to the different nature of overlap in users’ behavior for these biometrics. Furthermore, no mechanism has been proposed to date that detects statistical attacks. In this work, we propose a new hypervolumes-based statistical attack and show that unlike existing methods, it (1) is successful against a variety of biometrics, (2) is successful against more users, and (3) requires fewest attempts for successful attacks. More specifically, across five diverse biometrics, for the first attempt, on average our attack is 18 percentage points more successful than the second best (37% vs. 19%). Similarly, for the fifth attack attempt, on average our attack is 18 percentage points more successful than the second best (67% vs. 49%). We propose and evaluate a mechanism that can detect the more devastating statistical attacks. False rejects in biometric systems are common, and by distinguishing statistical attacks from false rejects, our defense improves usability and security. The evaluation of the proposed detection mechanism shows its ability to detect on average 94% of the tested statistical attacks with an average probability of 3% to detect false rejects as a statistical attack. Given the serious threat posed by statistical attacks to biometrics that are used today (e.g., voice), our work highlights the need for defending against these attacks.","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2022-11-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48034529","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Revisiting the Security of Biometric Authentication Systems Against Statistical Attacks 重新审视生物识别认证系统对抗统计攻击的安全性
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2022-11-19 DOI: https://dl.acm.org/doi/10.1145/3571743
Sohail Habib, Hassan Khan, Andrew Hamilton-Wright, Urs Hengartner

The uniqueness of behavioural biometrics (e.g., voice or keystroke patterns) has been challenged by recent works. Statistical attacks have been proposed that infer general population statistics and target behavioural biometrics against a particular victim. We show that despite their success, these approaches require several attempts for successful attacks against different biometrics due to the different nature of overlap in users’ behaviour for these biometrics. Furthermore, no mechanism has been proposed to date that detects statistical attacks. In this work, we propose a new hypervolumes-based statistical attack and show that unlike existing methods it: 1) is successful against a variety of biometrics; 2) is successful against more users; and 3) requires fewest attempts for successful attacks. More specifically, across five diverse biometrics, for the first attempt, on average our attack is 18 percentage points more successful than the second best (37% vs. 19%). Similarly, for the fifth attack attempt, on average our attack is 18 percentage points more successful than the second best (67% vs. 49%). We propose and evaluate a mechanism that can detect the more devastating statistical attacks. False rejects in biometric systems are common and by distinguishing statistical attacks from false rejects, our defence improves usability and security. The evaluation of the proposed detection mechanism shows its ability to detect on average 94% of the tested statistical attacks with an average probability of 3% to detect false rejects as a statistical attack. Given the serious threat posed by statistical attacks to biometrics that are used today (e.g., voice), our work highlights the need for defending against these attacks.

行为生物识别的独特性(例如,声音或击键模式)受到了最近工作的挑战。统计攻击已经提出,推断一般人口统计和目标行为生物特征针对一个特定的受害者。我们表明,尽管这些方法取得了成功,但由于这些生物特征的用户行为重叠的不同性质,这些方法需要多次尝试才能成功攻击不同的生物特征。此外,迄今为止还没有提出检测统计攻击的机制。在这项工作中,我们提出了一种新的基于超容量的统计攻击,并表明与现有的方法不同,它:1)对各种生物特征都是成功的;2)获得更多用户的青睐;3)需要最少的成功攻击尝试。更具体地说,在五种不同的生物识别技术中,对于第一次攻击,我们的攻击成功率平均比第二次攻击高出18个百分点(37%对19%)。同样,对于第五次攻击尝试,我们的攻击成功率平均比第二次高出18个百分点(67%对49%)。我们提出并评估了一种可以检测更具破坏性的统计攻击的机制。生物识别系统中的错误拒绝是常见的,通过区分统计攻击和错误拒绝,我们的防御提高了可用性和安全性。对所提出的检测机制的评估表明,它能够检测到平均94%的测试统计攻击,平均概率为3%,将虚假拒绝检测为统计攻击。鉴于统计攻击对当今使用的生物识别技术(例如语音)构成的严重威胁,我们的工作强调了防御这些攻击的必要性。
{"title":"Revisiting the Security of Biometric Authentication Systems Against Statistical Attacks","authors":"Sohail Habib, Hassan Khan, Andrew Hamilton-Wright, Urs Hengartner","doi":"https://dl.acm.org/doi/10.1145/3571743","DOIUrl":"https://doi.org/https://dl.acm.org/doi/10.1145/3571743","url":null,"abstract":"<p>The uniqueness of behavioural biometrics (e.g., voice or keystroke patterns) has been challenged by recent works. Statistical attacks have been proposed that infer general population statistics and target behavioural biometrics against a particular victim. We show that despite their success, these approaches require several attempts for successful attacks against different biometrics due to the different nature of overlap in users’ behaviour for these biometrics. Furthermore, no mechanism has been proposed to date that detects statistical attacks. In this work, we propose a new hypervolumes-based statistical attack and show that unlike existing methods it: 1) is successful against a variety of biometrics; 2) is successful against more users; and 3) requires fewest attempts for successful attacks. More specifically, across five diverse biometrics, for the first attempt, on average our attack is 18 percentage points more successful than the second best (37% vs. 19%). Similarly, for the fifth attack attempt, on average our attack is 18 percentage points more successful than the second best (67% vs. 49%). We propose and evaluate a mechanism that can detect the more devastating statistical attacks. False rejects in biometric systems are common and by distinguishing statistical attacks from false rejects, our defence improves usability and security. The evaluation of the proposed detection mechanism shows its ability to detect on average 94% of the tested statistical attacks with an average probability of 3% to detect false rejects as a statistical attack. Given the serious threat posed by statistical attacks to biometrics that are used today (e.g., voice), our work highlights the need for defending against these attacks.</p>","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2022-11-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138540659","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Assessment Framework for the Identification and Evaluation of Main Features for Distributed Usage Control Solutions 用于识别和评估分布式使用控制解决方案主要特性的评估框架
IF 2.3 4区 计算机科学 Q1 Computer Science Pub Date : 2022-11-11 DOI: https://dl.acm.org/doi/10.1145/3561511
Gonzalo Gil, Aitor Arnaiz, Mariví Higuero, Francisco Javier Diez

Data exchange between organizations is becoming an increasingly significant issue due to the great opportunities it presents. However, there is great reluctance to share if data sovereignty is not provided. Providing it calls for not only access control but also usage control implemented in distributed systems. Access control is a research field where there has been a great deal of work, but usage control, especially implemented in distributed systems as Distributed Usage Control (DUC), is a very new field of research that presents great challenges. Moreover, little is known about what challenges must really be faced and how they must be addressed. This is evidenced by the fact that existing research has focused non-specifically on different features of DUC, which are not formalized. Therefore, the path for the development of DUC solutions is unclear and it is difficult to analyze the scope of data sovereignty attained by the wide range of DUC solutions. In this context, this article is based on an initial in-depth analysis of DUC related work. In it, the challenges posed by DUC in terms of data sovereignty and the features that must be provided to address them are identified and analyzed for the first time. Based on these features, an initial DUC framework is proposed to assess in a practical and unified way the extent to which DUC solutions provide data sovereignty. Finally, the assessment framework is applied to compare the scopes of the most widespread DUC solutions and identify their limitations.

组织之间的数据交换正成为一个日益重要的问题,因为它提供了巨大的机会。然而,如果没有提供数据主权,人们就非常不愿意共享。提供它不仅需要访问控制,还需要在分布式系统中实现使用控制。访问控制是一个已经做了大量工作的研究领域,而使用控制,特别是在分布式系统中实现的分布式使用控制(DUC)是一个非常新的研究领域,提出了很大的挑战。此外,对于必须真正面对哪些挑战以及如何应对这些挑战,人们知之甚少。事实证明,现有的研究没有明确地关注DUC的不同特征,这些特征没有形式化。因此,DUC解决方案的发展路径是不明确的,并且很难分析广泛的DUC解决方案所获得的数据主权范围。在此背景下,本文在初步深入分析DUC相关工作的基础上。在其中,DUC在数据主权方面带来的挑战以及必须提供的功能首次被识别和分析。基于这些特征,提出了一个初始DUC框架,以实用和统一的方式评估DUC解决方案提供数据主权的程度。最后,应用评估框架来比较最广泛的DUC解决方案的范围,并确定其局限性。
{"title":"Assessment Framework for the Identification and Evaluation of Main Features for Distributed Usage Control Solutions","authors":"Gonzalo Gil, Aitor Arnaiz, Mariví Higuero, Francisco Javier Diez","doi":"https://dl.acm.org/doi/10.1145/3561511","DOIUrl":"https://doi.org/https://dl.acm.org/doi/10.1145/3561511","url":null,"abstract":"<p>Data exchange between organizations is becoming an increasingly significant issue due to the great opportunities it presents. However, there is great reluctance to share if data sovereignty is not provided. Providing it calls for not only access control but also usage control implemented in distributed systems. Access control is a research field where there has been a great deal of work, but usage control, especially implemented in distributed systems as Distributed Usage Control (DUC), is a very new field of research that presents great challenges. Moreover, little is known about what challenges must really be faced and how they must be addressed. This is evidenced by the fact that existing research has focused non-specifically on different features of DUC, which are not formalized. Therefore, the path for the development of DUC solutions is unclear and it is difficult to analyze the scope of data sovereignty attained by the wide range of DUC solutions. In this context, this article is based on an initial in-depth analysis of DUC related work. In it, the challenges posed by DUC in terms of data sovereignty and the features that must be provided to address them are identified and analyzed for the first time. Based on these features, an initial DUC framework is proposed to assess in a practical and unified way the extent to which DUC solutions provide data sovereignty. Finally, the assessment framework is applied to compare the scopes of the most widespread DUC solutions and identify their limitations.</p>","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":2.3,"publicationDate":"2022-11-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138540664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
ACM Transactions on Privacy and Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1