首页 > 最新文献

2017 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Augur: Internet-Wide Detection of Connectivity Disruptions Augur:互联网范围内的连接中断检测
Pub Date : 2017-05-01 DOI: 10.1109/SP.2017.55
P. Pearce, Roya Ensafi, Frank H. Li, N. Feamster, V. Paxson
Anecdotes, news reports, and policy briefings collectively suggest that Internet censorship practices are pervasive. The scale and diversity of Internet censorship practices makes it difficult to precisely monitor where, when, and how censorship occurs, as well as what is censored. The potential risks in performing the measurements make this problem even more challenging. As a result, many accounts of censorship begin—and end—with anecdotes or short-term studies from only a handful of vantage points. We seek to instead continuously monitor information about Internet reachability, to capture the onset or termination of censorship across regions and ISPs. To achieve this goal, we introduce Augur, a method and accompanying system that utilizes TCP/IP side channels to measure reachability between two Internet locations without directly controlling a measurement vantage point at either location. Using these side channels, coupled with techniques to ensure safety by not implicating individual users, we develop scalable, statistically robust methods to infer network-layer filtering, and implement a corresponding system capable of performing continuous monitoring of global censorship. We validate our measurements of Internet-wide disruption in nearly 180 countries over 17 days against sites known to be frequently blocked, we also identify the countries where connectivity disruption is most prevalent.
轶事、新闻报道和政策简报共同表明,互联网审查做法无处不在。互联网审查实践的规模和多样性使得很难精确监控审查在何时何地以及如何发生,以及审查的内容。执行测量的潜在风险使这个问题更具挑战性。因此,许多关于审查制度的报道,从开始到结束,都只是从少数几个有利的角度进行的轶事或短期研究。相反,我们寻求持续监控有关互联网可达性的信息,以捕捉跨地区和isp审查的开始或终止。为了实现这一目标,我们介绍了Augur,这是一种利用TCP/IP侧通道来测量两个Internet位置之间的可达性的方法和配套系统,而无需直接控制任何一个位置的测量优势点。使用这些侧通道,再加上通过不涉及个人用户来确保安全的技术,我们开发了可扩展的、统计上健壮的方法来推断网络层过滤,并实现了能够对全球审查进行连续监测的相应系统。我们验证了我们对近180个国家在17天内互联网中断的测量结果,对照已知经常被封锁的网站,我们还确定了连接中断最普遍的国家。
{"title":"Augur: Internet-Wide Detection of Connectivity Disruptions","authors":"P. Pearce, Roya Ensafi, Frank H. Li, N. Feamster, V. Paxson","doi":"10.1109/SP.2017.55","DOIUrl":"https://doi.org/10.1109/SP.2017.55","url":null,"abstract":"Anecdotes, news reports, and policy briefings collectively suggest that Internet censorship practices are pervasive. The scale and diversity of Internet censorship practices makes it difficult to precisely monitor where, when, and how censorship occurs, as well as what is censored. The potential risks in performing the measurements make this problem even more challenging. As a result, many accounts of censorship begin—and end—with anecdotes or short-term studies from only a handful of vantage points. We seek to instead continuously monitor information about Internet reachability, to capture the onset or termination of censorship across regions and ISPs. To achieve this goal, we introduce Augur, a method and accompanying system that utilizes TCP/IP side channels to measure reachability between two Internet locations without directly controlling a measurement vantage point at either location. Using these side channels, coupled with techniques to ensure safety by not implicating individual users, we develop scalable, statistically robust methods to infer network-layer filtering, and implement a corresponding system capable of performing continuous monitoring of global censorship. We validate our measurements of Internet-wide disruption in nearly 180 countries over 17 days against sites known to be frequently blocked, we also identify the countries where connectivity disruption is most prevalent.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"1 1","pages":"427-443"},"PeriodicalIF":0.0,"publicationDate":"2017-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90893038","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 61
HVLearn: Automated Black-Box Analysis of Hostname Verification in SSL/TLS Implementations HVLearn: SSL/TLS实现中主机名验证的自动黑盒分析
Pub Date : 2017-05-01 DOI: 10.1109/SP.2017.46
Suphannee Sivakorn, G. Argyros, Kexin Pei, A. Keromytis, S. Jana
SSL/TLS is the most commonly deployed family of protocols for securing network communications. The security guarantees of SSL/TLS are critically dependent on the correct validation of the X.509 server certificates presented during the handshake stage of the SSL/TLS protocol. Hostname verification is a critical component of the certificate validation process that verifies the remote server's identity by checking if the hostname of the server matches any of the names present in the X.509 certificate. Hostname verification is a highly complex process due to the presence of numerous features and corner cases such as wildcards, IP addresses, international domain names, and so forth. Therefore, testing hostname verification implementations present a challenging task. In this paper, we present HVLearn, a novel black-box testing framework for analyzing SSL/TLS hostname verification implementations, which is based on automata learning algorithms. HVLearn utilizes a number of certificate templates, i.e., certificates with a common name (CN) set to a specific pattern, in order to test different rules from the corresponding specification. For each certificate template, HVLearn uses automata learning algorithms to infer a Deterministic Finite Automaton (DFA) that describes the set of all hostnames that match the CN of a given certificate. Once a model is inferred for a certificate template, HVLearn checks the model for bugs by finding discrepancies with the inferred models from other implementations or by checking against regular-expression-based rules derived from the specification. The key insight behind our approach is that the acceptable hostnames for a given certificate template form a regular language. Therefore, we can leverage automata learning techniques to efficiently infer DFA models that accept the corresponding regular language. We use HVLearn to analyze the hostname verification implementations in a number of popular SSL/TLS libraries and applications written in a diverse set of languages like C, Python, and Java. We demonstrate that HVLearn can achieve on average 11.21% higher code coverage than existing black/gray-box fuzzing techniques. By comparing the DFA models inferred by HVLearn, we found 8 unique violations of the RFC specifications in the tested hostname verification implementations. Several of these violations are critical and can render the affected implementations vulnerable to active man-in-the-middle attacks.
SSL/TLS是用于保护网络通信的最常用的协议系列。SSL/TLS的安全保证严重依赖于在SSL/TLS协议握手阶段提供的X.509服务器证书的正确验证。主机名验证是证书验证过程的关键组成部分,它通过检查服务器的主机名是否与X.509证书中出现的任何名称匹配来验证远程服务器的身份。主机名验证是一个非常复杂的过程,因为存在许多特性和极端情况,例如通配符、IP地址、国际域名等等。因此,测试主机名验证实现是一项具有挑战性的任务。在本文中,我们提出了HVLearn,一个新的黑盒测试框架,用于分析SSL/TLS主机名验证实现,它基于自动机学习算法。HVLearn使用了许多证书模板,即将通用名称(CN)设置为特定模式的证书,以便测试来自相应规范的不同规则。对于每个证书模板,HVLearn使用自动机学习算法来推断一个确定性有限自动机(DFA),该DFA描述了与给定证书的CN匹配的所有主机名的集合。一旦为证书模板推断出一个模型,HVLearn就会通过查找与其他实现推断出的模型之间的差异,或通过检查源自规范的基于正则表达式的规则,来检查模型中的错误。我们的方法背后的关键见解是,给定证书模板的可接受主机名形成一种常规语言。因此,我们可以利用自动机学习技术来有效地推断接受相应规则语言的DFA模型。我们使用HVLearn来分析许多流行的SSL/TLS库和用C、Python和Java等不同语言编写的应用程序中的主机名验证实现。我们证明,HVLearn可以实现比现有的黑/灰盒模糊技术平均高11.21%的代码覆盖率。通过比较HVLearn推断的DFA模型,我们在测试的主机名验证实现中发现了8个独特的RFC规范违规。其中一些违规是严重的,可能会使受影响的实现容易受到主动中间人攻击。
{"title":"HVLearn: Automated Black-Box Analysis of Hostname Verification in SSL/TLS Implementations","authors":"Suphannee Sivakorn, G. Argyros, Kexin Pei, A. Keromytis, S. Jana","doi":"10.1109/SP.2017.46","DOIUrl":"https://doi.org/10.1109/SP.2017.46","url":null,"abstract":"SSL/TLS is the most commonly deployed family of protocols for securing network communications. The security guarantees of SSL/TLS are critically dependent on the correct validation of the X.509 server certificates presented during the handshake stage of the SSL/TLS protocol. Hostname verification is a critical component of the certificate validation process that verifies the remote server's identity by checking if the hostname of the server matches any of the names present in the X.509 certificate. Hostname verification is a highly complex process due to the presence of numerous features and corner cases such as wildcards, IP addresses, international domain names, and so forth. Therefore, testing hostname verification implementations present a challenging task. In this paper, we present HVLearn, a novel black-box testing framework for analyzing SSL/TLS hostname verification implementations, which is based on automata learning algorithms. HVLearn utilizes a number of certificate templates, i.e., certificates with a common name (CN) set to a specific pattern, in order to test different rules from the corresponding specification. For each certificate template, HVLearn uses automata learning algorithms to infer a Deterministic Finite Automaton (DFA) that describes the set of all hostnames that match the CN of a given certificate. Once a model is inferred for a certificate template, HVLearn checks the model for bugs by finding discrepancies with the inferred models from other implementations or by checking against regular-expression-based rules derived from the specification. The key insight behind our approach is that the acceptable hostnames for a given certificate template form a regular language. Therefore, we can leverage automata learning techniques to efficiently infer DFA models that accept the corresponding regular language. We use HVLearn to analyze the hostname verification implementations in a number of popular SSL/TLS libraries and applications written in a diverse set of languages like C, Python, and Java. We demonstrate that HVLearn can achieve on average 11.21% higher code coverage than existing black/gray-box fuzzing techniques. By comparing the DFA models inferred by HVLearn, we found 8 unique violations of the RFC specifications in the tested hostname verification implementations. Several of these violations are critical and can render the affected implementations vulnerable to active man-in-the-middle attacks.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"58 1","pages":"521-538"},"PeriodicalIF":0.0,"publicationDate":"2017-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91004114","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 71
CRLite: A Scalable System for Pushing All TLS Revocations to All Browsers CRLite:一个可扩展的系统,用于将所有TLS撤销推送到所有浏览器
Pub Date : 2017-05-01 DOI: 10.1109/SP.2017.17
James Larisch, D. Choffnes, Dave Levin, B. Maggs, A. Mislove, Christo Wilson
Currently, no major browser fully checks for TLS/SSL certificate revocations. This is largely due to the fact that the deployed mechanisms for disseminating revocations (CRLs, OCSP, OCSP Stapling, CRLSet, and OneCRL) are each either incomplete, insecure, inefficient, slow to update, not private, or some combination thereof. In this paper, we present CRLite, an efficient and easily-deployable system for proactively pushing all TLS certificate revocations to browsers. CRLite servers aggregate revocation information for all known, valid TLS certificates on the web, and store them in a space-efficient filter cascade data structure. Browsers periodically download and use this data to check for revocations of observed certificates in real-time. CRLite does not require any additional trust beyond the existing PKI, and it allows clients to adopt a fail-closed security posture even in the face of network errors or attacks that make revocation information temporarily unavailable. We present a prototype of name that processes TLS certificates gathered by Rapid7, the University of Michigan, and Google's Certificate Transparency on the server-side, with a Firefox extension on the client-side. Comparing CRLite to an idealized browser that performs correct CRL/OCSP checking, we show that CRLite reduces latency and eliminates privacy concerns. Moreover, CRLite has low bandwidth costs: it can represent all certificates with an initial download of 10 MB (less than 1 byte per revocation) followed by daily updates of 580 KB on average. Taken together, our results demonstrate that complete TLS/SSL revocation checking is within reach for all clients.
目前,没有主流浏览器完全检查TLS/SSL证书撤销。这在很大程度上是由于已部署的分发吊销机制(crl、OCSP、OCSP Stapling、CRLSet和OneCRL)要么不完整、不安全、效率低下、更新缓慢、不私有,要么是这些机制的某种组合。在本文中,我们提出了CRLite,一个高效且易于部署的系统,用于主动向浏览器推送所有TLS证书撤销。CRLite服务器聚合web上所有已知的、有效的TLS证书的吊销信息,并将它们存储在一个节省空间的过滤器级联数据结构中。浏览器定期下载并使用这些数据来实时检查观察到的证书的撤销。CRLite不需要除了现有PKI之外的任何额外信任,它允许客户端即使在面对网络错误或攻击使撤销信息暂时不可用的情况下也采用故障关闭的安全状态。我们给出了一个name的原型,它处理Rapid7、密歇根大学和Google的服务器端证书透明度收集的TLS证书,并在客户端使用Firefox扩展。将CRLite与执行正确CRL/OCSP检查的理想浏览器进行比较,我们发现CRLite减少了延迟并消除了隐私问题。此外,CRLite具有较低的带宽成本:它可以表示初始下载为10 MB(每次撤销少于1字节)的所有证书,然后平均每天更新580 KB。综上所述,我们的结果表明,所有客户端都可以进行完整的TLS/SSL撤销检查。
{"title":"CRLite: A Scalable System for Pushing All TLS Revocations to All Browsers","authors":"James Larisch, D. Choffnes, Dave Levin, B. Maggs, A. Mislove, Christo Wilson","doi":"10.1109/SP.2017.17","DOIUrl":"https://doi.org/10.1109/SP.2017.17","url":null,"abstract":"Currently, no major browser fully checks for TLS/SSL certificate revocations. This is largely due to the fact that the deployed mechanisms for disseminating revocations (CRLs, OCSP, OCSP Stapling, CRLSet, and OneCRL) are each either incomplete, insecure, inefficient, slow to update, not private, or some combination thereof. In this paper, we present CRLite, an efficient and easily-deployable system for proactively pushing all TLS certificate revocations to browsers. CRLite servers aggregate revocation information for all known, valid TLS certificates on the web, and store them in a space-efficient filter cascade data structure. Browsers periodically download and use this data to check for revocations of observed certificates in real-time. CRLite does not require any additional trust beyond the existing PKI, and it allows clients to adopt a fail-closed security posture even in the face of network errors or attacks that make revocation information temporarily unavailable. We present a prototype of name that processes TLS certificates gathered by Rapid7, the University of Michigan, and Google's Certificate Transparency on the server-side, with a Firefox extension on the client-side. Comparing CRLite to an idealized browser that performs correct CRL/OCSP checking, we show that CRLite reduces latency and eliminates privacy concerns. Moreover, CRLite has low bandwidth costs: it can represent all certificates with an initial download of 10 MB (less than 1 byte per revocation) followed by daily updates of 580 KB on average. Taken together, our results demonstrate that complete TLS/SSL revocation checking is within reach for all clients.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"20 1","pages":"539-556"},"PeriodicalIF":0.0,"publicationDate":"2017-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87679664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 71
Counter-RAPTOR: Safeguarding Tor Against Active Routing Attacks 反猛禽:防御主动路由攻击
Pub Date : 2017-04-04 DOI: 10.1109/SP.2017.34
Yixin Sun, A. Edmundson, N. Feamster, M. Chiang, Prateek Mittal
Tor is vulnerable to network-level adversaries who can observe both ends of the communication to deanonymize users. Recent work has shown that Tor is susceptible to the previously unknown active BGP routing attacks, called RAPTOR attacks, which expose Tor users to more network-level adversaries. In this paper, we aim to mitigate and detect such active routing attacks against Tor. First, we present a new measurement study on the resilience of the Tor network to active BGP prefix attacks. We show that ASes with high Tor bandwidth can be less resilient to attacks than other ASes. Second, we present a new Tor guard relay selection algorithm that incorporates resilience of relays into consideration to proactively mitigate such attacks. We show that the algorithm successfully improves the security for Tor clients by up to 36% on average (up to 166% for certain clients). Finally, we build a live BGP monitoring system that can detect routing anomalies on the Tor network in real time by performing an AS origin check and novel detection analytics. Our monitoring system successfully detects simulated attacks that are modeled after multiple known attack types as well as a real-world hijack attack (performed by us), while having low false positive rates.
Tor很容易受到网络级攻击者的攻击,他们可以观察到通信的两端,从而使用户去匿名化。最近的研究表明,Tor很容易受到以前未知的主动BGP路由攻击(称为RAPTOR攻击)的影响,这种攻击将Tor用户暴露给更多的网络级对手。在本文中,我们的目标是减轻和检测针对Tor的这种主动路由攻击。首先,我们提出了一种新的测量Tor网络对主动BGP前缀攻击的弹性的研究。我们表明,具有高Tor带宽的ase对攻击的弹性可能低于其他ase。其次,我们提出了一种新的Tor保护中继选择算法,该算法将中继的弹性考虑在内,以主动减轻此类攻击。我们表明,该算法成功地将Tor客户端的安全性平均提高了36%(某些客户端的安全性提高了166%)。最后,我们构建了一个实时BGP监控系统,该系统可以通过执行AS起源检查和新颖的检测分析来实时检测Tor网络上的路由异常。我们的监控系统成功地检测到模拟攻击,这些攻击是根据多种已知攻击类型建模的,以及真实世界的劫持攻击(由我们执行),同时具有低误报率。
{"title":"Counter-RAPTOR: Safeguarding Tor Against Active Routing Attacks","authors":"Yixin Sun, A. Edmundson, N. Feamster, M. Chiang, Prateek Mittal","doi":"10.1109/SP.2017.34","DOIUrl":"https://doi.org/10.1109/SP.2017.34","url":null,"abstract":"Tor is vulnerable to network-level adversaries who can observe both ends of the communication to deanonymize users. Recent work has shown that Tor is susceptible to the previously unknown active BGP routing attacks, called RAPTOR attacks, which expose Tor users to more network-level adversaries. In this paper, we aim to mitigate and detect such active routing attacks against Tor. First, we present a new measurement study on the resilience of the Tor network to active BGP prefix attacks. We show that ASes with high Tor bandwidth can be less resilient to attacks than other ASes. Second, we present a new Tor guard relay selection algorithm that incorporates resilience of relays into consideration to proactively mitigate such attacks. We show that the algorithm successfully improves the security for Tor clients by up to 36% on average (up to 166% for certain clients). Finally, we build a live BGP monitoring system that can detect routing anomalies on the Tor network in real time by performing an AS origin check and novel detection analytics. Our monitoring system successfully detects simulated attacks that are modeled after multiple known attack types as well as a real-world hijack attack (performed by us), while having low false positive rates.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"2 1","pages":"977-992"},"PeriodicalIF":0.0,"publicationDate":"2017-04-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88382069","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 42
The Feasibility of Dynamically Granted Permissions: Aligning Mobile Privacy with User Preferences 动态授予权限的可行性:调整移动隐私与用户偏好
Pub Date : 2017-03-06 DOI: 10.1109/SP.2017.51
Primal Wijesekera, Arjun Baokar, Lynn Tsai, Joel Reardon, Serge Egelman, D. Wagner, K. Beznosov
Current smartphone operating systems regulate application permissions by prompting users on an ask-on-first-use basis. Prior research has shown that this method is ineffective because it fails to account for context: the circumstances under which an application first requests access to data may be vastly different than the circumstances under which it subsequently requests access. We performed a longitudinal 131-person field study to analyze the contextuality behind user privacy decisions to regulate access to sensitive resources. We built a classifier to make privacy decisions on the user's behalf by detecting when context has changed and, when necessary, inferring privacy preferences based on the user's past decisions and behavior. Our goal is to automatically grant appropriate resource requests without further user intervention, deny inappropriate requests, and only prompt the user when the system is uncertain of the user's preferences. We show that our approach can accurately predict users' privacy decisions 96.8% of the time, which is a four-fold reduction in error rate compared to current systems.
目前的智能手机操作系统通过在首次使用时提示用户来调节应用程序的权限。先前的研究表明,这种方法是无效的,因为它没有考虑到上下文:应用程序第一次请求访问数据的情况可能与随后请求访问的情况大不相同。我们进行了一项纵向131人的实地研究,以分析用户隐私决策背后的背景,以规范对敏感资源的访问。我们构建了一个分类器,通过检测上下文何时发生变化,并在必要时根据用户过去的决策和行为推断隐私偏好,来代表用户做出隐私决策。我们的目标是在没有用户进一步干预的情况下自动授予适当的资源请求,拒绝不适当的请求,并且仅在系统不确定用户的首选项时才提示用户。我们表明,我们的方法可以在96.8%的时间内准确预测用户的隐私决定,与当前系统相比,错误率降低了四倍。
{"title":"The Feasibility of Dynamically Granted Permissions: Aligning Mobile Privacy with User Preferences","authors":"Primal Wijesekera, Arjun Baokar, Lynn Tsai, Joel Reardon, Serge Egelman, D. Wagner, K. Beznosov","doi":"10.1109/SP.2017.51","DOIUrl":"https://doi.org/10.1109/SP.2017.51","url":null,"abstract":"Current smartphone operating systems regulate application permissions by prompting users on an ask-on-first-use basis. Prior research has shown that this method is ineffective because it fails to account for context: the circumstances under which an application first requests access to data may be vastly different than the circumstances under which it subsequently requests access. We performed a longitudinal 131-person field study to analyze the contextuality behind user privacy decisions to regulate access to sensitive resources. We built a classifier to make privacy decisions on the user's behalf by detecting when context has changed and, when necessary, inferring privacy preferences based on the user's past decisions and behavior. Our goal is to automatically grant appropriate resource requests without further user intervention, deny inappropriate requests, and only prompt the user when the system is uncertain of the user's preferences. We show that our approach can accurately predict users' privacy decisions 96.8% of the time, which is a four-fold reduction in error rate compared to current systems.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"129 1","pages":"1077-1093"},"PeriodicalIF":0.0,"publicationDate":"2017-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80479127","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 131
SoK: Cryptographically Protected Database Search 加密保护的数据库搜索
Pub Date : 2017-03-06 DOI: 10.1109/SP.2017.10
Benjamin Fuller, Mayank Varia, Arkady Yerukhimovich, Emily Shen, Ariel Hamlin, V. Gadepally, Richard Shay, John Darby Mitchell, R. Cunningham
Protected database search systems cryptographically isolate the roles of reading from, writing to, and administering the database. This separation limits unnecessary administrator access and protects data in the case of system breaches. Since protected search was introduced in 2000, the area has grown rapidly, systems are offered by academia, start-ups, and established companies. However, there is no best protected search system or set of techniques. Design of such systems is a balancing act between security, functionality, performance, and usability. This challenge is made more difficult by ongoing database specialization, as some users will want the functionality of SQL, NoSQL, or NewSQL databases. This database evolution will continue, and the protected search community should be able to quickly provide functionality consistent with newly invented databases. At the same time, the community must accurately and clearly characterize the tradeoffs between different approaches. To address these challenges, we provide the following contributions:1) An identification of the important primitive operations across database paradigms. We find there are a small number of base operations that can be used and combined to support a large number of database paradigms.2) An evaluation of the current state of protected search systems in implementing these base operations. This evaluation describes the main approaches and tradeoffs for each base operation. Furthermore, it puts protected search in the context of unprotected search, identifying key gaps in functionality.3) An analysis of attacks against protected search for different base queries.4) A roadmap and tools for transforming a protected search system into a protected database, including an open-source performance evaluation platform and initial user opinions of protected search.
受保护的数据库搜索系统以加密方式隔离读取、写入和管理数据库的角色。这种分离限制了不必要的管理员访问,并在系统违规的情况下保护数据。自2000年引入受保护搜索以来,该领域发展迅速,学术界、初创企业和老牌公司都提供了保护搜索系统。然而,没有最好的保护搜索系统或一套技术。这类系统的设计需要在安全性、功能性、性能和可用性之间取得平衡。由于正在进行的数据库专门化,这一挑战变得更加困难,因为一些用户将需要SQL、NoSQL或NewSQL数据库的功能。这种数据库演变将继续下去,受保护的搜索社区应该能够快速提供与新发明的数据库一致的功能。同时,社区必须准确而清晰地描述不同方法之间的权衡。为了应对这些挑战,我们提供了以下贡献:1)识别跨数据库范例的重要原语操作。我们发现可以使用和组合少量基本操作来支持大量数据库范例。2)在实现这些基本操作时对受保护搜索系统的当前状态进行评估。这个评估描述了每个基本操作的主要方法和权衡。3)分析了针对不同基本查询的受保护搜索的攻击。4)将受保护搜索系统转变为受保护数据库的路线图和工具,包括开源性能评估平台和受保护搜索的初始用户意见。
{"title":"SoK: Cryptographically Protected Database Search","authors":"Benjamin Fuller, Mayank Varia, Arkady Yerukhimovich, Emily Shen, Ariel Hamlin, V. Gadepally, Richard Shay, John Darby Mitchell, R. Cunningham","doi":"10.1109/SP.2017.10","DOIUrl":"https://doi.org/10.1109/SP.2017.10","url":null,"abstract":"Protected database search systems cryptographically isolate the roles of reading from, writing to, and administering the database. This separation limits unnecessary administrator access and protects data in the case of system breaches. Since protected search was introduced in 2000, the area has grown rapidly, systems are offered by academia, start-ups, and established companies. However, there is no best protected search system or set of techniques. Design of such systems is a balancing act between security, functionality, performance, and usability. This challenge is made more difficult by ongoing database specialization, as some users will want the functionality of SQL, NoSQL, or NewSQL databases. This database evolution will continue, and the protected search community should be able to quickly provide functionality consistent with newly invented databases. At the same time, the community must accurately and clearly characterize the tradeoffs between different approaches. To address these challenges, we provide the following contributions:1) An identification of the important primitive operations across database paradigms. We find there are a small number of base operations that can be used and combined to support a large number of database paradigms.2) An evaluation of the current state of protected search systems in implementing these base operations. This evaluation describes the main approaches and tradeoffs for each base operation. Furthermore, it puts protected search in the context of unprotected search, identifying key gaps in functionality.3) An analysis of attacks against protected search for different base queries.4) A roadmap and tools for transforming a protected search system into a protected database, including an open-source performance evaluation platform and initial user opinions of protected search.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"20 7-8 1","pages":"172-191"},"PeriodicalIF":0.0,"publicationDate":"2017-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78175830","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 104
IoT Goes Nuclear: Creating a ZigBee Chain Reaction 物联网走向核:创建ZigBee连锁反应
Pub Date : 2017-01-01 DOI: 10.1109/MSP.2018.1331033
Eyal Ronen, A. Shamir, Achi-Or Weingarten, C. O'Flynn
Within the next few years, billions of IoT devices will densely populate our cities. In this paper we describe a new type of threat in which adjacent IoT devices will infect each other with a worm that will rapidly spread over large areas, provided that the density of compatible IoT devices exceeds a certain critical mass. In particular, we developed and verified such an infection using the popular Philips Hue smart lamps as a platform. The worm spreads by jumping directly from one lamp to its neighbors, using only their built-in ZigBee wireless connectivity and their physical proximity. The attack can start by plugging in a single infected bulb anywhere in the city, and then catastrophically spread everywhere within minutes. It enables the attacker to turn all the city lights on or off, to permanently brick them, or to exploit them in a massive DDOS attack. To demonstrate the risks involved, we use results from percolation theory to estimate the critical mass of installed devices for a typical city such as Paris whose area is about 105 square kilometers: The chain reaction will fizzle if there are fewer than about 15,000 randomly located smart lamps in the whole city, but will spread everywhere when the number exceeds this critical mass (which had almost certainly been surpassed already). To make such an attack possible, we had to find a way to remotely yank already installed lamps from their current networks, and to perform over-the-air firmware updates. We overcame the first problem by discovering and exploiting a major bug in the implementation of the Touchlink part of the ZigBee Light Link protocol, which is supposed to stop such attempts with a proximity test. To solve the second problem, we developed a new version of a side channel attack to extract the global AES-CCM key (for each device type) that Philips uses to encrypt and authenticate new firmware. We used only readily available equipment costing a few hundred dollars, and managed to find this key without seeing any actual updates. This demonstrates once again how difficult it is to get security right even for a large company that uses standard cryptographic techniques to protect a major product.
在未来几年内,数十亿的物联网设备将密集地分布在我们的城市中。在本文中,我们描述了一种新型的威胁,在这种威胁中,只要兼容的物联网设备的密度超过一定的临界质量,相邻的物联网设备就会用蠕虫相互感染,这种蠕虫会迅速传播到大片地区。特别是,我们使用流行的飞利浦Hue智能灯作为平台开发并验证了这种感染。这种蠕虫只利用内置的ZigBee无线连接和它们的物理距离,直接从一盏灯跳到邻近的灯上传播。这种攻击可以通过在城市的任何地方插入一个受感染的灯泡开始,然后在几分钟内灾难性地蔓延到所有地方。它使攻击者能够打开或关闭所有的城市灯,永久地阻塞它们,或者在大规模的DDOS攻击中利用它们。为了证明所涉及的风险,我们使用渗透理论的结果来估计一个典型城市(如巴黎,其面积约为105平方公里)安装设备的临界质量:如果整个城市随机放置的智能灯少于约15,000个,连锁反应将失败,但当数量超过这个临界质量时,连锁反应将扩散到各处(几乎肯定已经超过了这个临界质量)。为了使这种攻击成为可能,我们必须找到一种方法,远程将已经安装的灯具从当前网络中拔出,并进行无线固件更新。我们通过发现和利用ZigBee Light Link协议的Touchlink部分实现中的一个主要错误来克服第一个问题,该协议应该通过近距离测试来阻止此类尝试。为了解决第二个问题,我们开发了一个新版本的侧信道攻击,以提取飞利浦用于加密和认证新固件的全局AES-CCM密钥(针对每种设备类型)。我们只使用了几百美元的现成设备,并在没有看到任何实际更新的情况下找到了这把钥匙。这再次表明,即使对于使用标准加密技术来保护主要产品的大公司来说,确保安全性是多么困难。
{"title":"IoT Goes Nuclear: Creating a ZigBee Chain Reaction","authors":"Eyal Ronen, A. Shamir, Achi-Or Weingarten, C. O'Flynn","doi":"10.1109/MSP.2018.1331033","DOIUrl":"https://doi.org/10.1109/MSP.2018.1331033","url":null,"abstract":"Within the next few years, billions of IoT devices will densely populate our cities. In this paper we describe a new type of threat in which adjacent IoT devices will infect each other with a worm that will rapidly spread over large areas, provided that the density of compatible IoT devices exceeds a certain critical mass. In particular, we developed and verified such an infection using the popular Philips Hue smart lamps as a platform. The worm spreads by jumping directly from one lamp to its neighbors, using only their built-in ZigBee wireless connectivity and their physical proximity. The attack can start by plugging in a single infected bulb anywhere in the city, and then catastrophically spread everywhere within minutes. It enables the attacker to turn all the city lights on or off, to permanently brick them, or to exploit them in a massive DDOS attack. To demonstrate the risks involved, we use results from percolation theory to estimate the critical mass of installed devices for a typical city such as Paris whose area is about 105 square kilometers: The chain reaction will fizzle if there are fewer than about 15,000 randomly located smart lamps in the whole city, but will spread everywhere when the number exceeds this critical mass (which had almost certainly been surpassed already). To make such an attack possible, we had to find a way to remotely yank already installed lamps from their current networks, and to perform over-the-air firmware updates. We overcame the first problem by discovering and exploiting a major bug in the implementation of the Touchlink part of the ZigBee Light Link protocol, which is supposed to stop such attempts with a proximity test. To solve the second problem, we developed a new version of a side channel attack to extract the global AES-CCM key (for each device type) that Philips uses to encrypt and authenticate new firmware. We used only readily available equipment costing a few hundred dollars, and managed to find this key without seeing any actual updates. This demonstrates once again how difficult it is to get security right even for a large company that uses standard cryptographic techniques to protect a major product.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"59 1","pages":"195-212"},"PeriodicalIF":0.0,"publicationDate":"2017-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87487465","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 425
Membership Inference Attacks Against Machine Learning Models 针对机器学习模型的成员推理攻击
Pub Date : 2016-10-18 DOI: 10.1109/SP.2017.41
R. Shokri, Marco Stronati, Congzheng Song, Vitaly Shmatikov
We quantitatively investigate how machine learning models leak information about the individual data records on which they were trained. We focus on the basic membership inference attack: given a data record and black-box access to a model, determine if the record was in the model's training dataset. To perform membership inference against a target model, we make adversarial use of machine learning and train our own inference model to recognize differences in the target model's predictions on the inputs that it trained on versus the inputs that it did not train on. We empirically evaluate our inference techniques on classification models trained by commercial "machine learning as a service" providers such as Google and Amazon. Using realistic datasets and classification tasks, including a hospital discharge dataset whose membership is sensitive from the privacy perspective, we show that these models can be vulnerable to membership inference attacks. We then investigate the factors that influence this leakage and evaluate mitigation strategies.
我们定量地研究了机器学习模型是如何泄露关于它们被训练的单个数据记录的信息的。我们专注于基本成员推理攻击:给定数据记录和对模型的黑盒访问,确定该记录是否在模型的训练数据集中。为了对目标模型执行隶属度推理,我们对抗性地使用机器学习并训练我们自己的推理模型,以识别目标模型对其训练的输入和未训练的输入的预测之间的差异。我们在商业“机器学习即服务”提供商(如b谷歌和Amazon)训练的分类模型上对我们的推理技术进行了经验评估。使用真实的数据集和分类任务,包括从隐私角度来看成员关系敏感的医院出院数据集,我们表明这些模型容易受到成员关系推理攻击。然后,我们研究影响这种泄漏的因素并评估缓解策略。
{"title":"Membership Inference Attacks Against Machine Learning Models","authors":"R. Shokri, Marco Stronati, Congzheng Song, Vitaly Shmatikov","doi":"10.1109/SP.2017.41","DOIUrl":"https://doi.org/10.1109/SP.2017.41","url":null,"abstract":"We quantitatively investigate how machine learning models leak information about the individual data records on which they were trained. We focus on the basic membership inference attack: given a data record and black-box access to a model, determine if the record was in the model's training dataset. To perform membership inference against a target model, we make adversarial use of machine learning and train our own inference model to recognize differences in the target model's predictions on the inputs that it trained on versus the inputs that it did not train on. We empirically evaluate our inference techniques on classification models trained by commercial \"machine learning as a service\" providers such as Google and Amazon. Using realistic datasets and classification tasks, including a hospital discharge dataset whose membership is sensitive from the privacy perspective, we show that these models can be vulnerable to membership inference attacks. We then investigate the factors that influence this leakage and evaluate mitigation strategies.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"40 1","pages":"3-18"},"PeriodicalIF":0.0,"publicationDate":"2016-10-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74464580","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2841
Towards Evaluating the Robustness of Neural Networks 神经网络鲁棒性评价研究
Pub Date : 2016-08-16 DOI: 10.1109/SP.2017.49
Nicholas Carlini, D. Wagner
Neural networks provide state-of-the-art results for most machine learning tasks. Unfortunately, neural networks are vulnerable to adversarial examples: given an input x and any target classification t, it is possible to find a new input x' that is similar to x but classified as t. This makes it difficult to apply neural networks in security-critical areas. Defensive distillation is a recently proposed approach that can take an arbitrary neural network, and increase its robustness, reducing the success rate of current attacks' ability to find adversarial examples from 95% to 0.5%.In this paper, we demonstrate that defensive distillation does not significantly increase the robustness of neural networks by introducing three new attack algorithms that are successful on both distilled and undistilled neural networks with 100% probability. Our attacks are tailored to three distance metrics used previously in the literature, and when compared to previous adversarial example generation algorithms, our attacks are often much more effective (and never worse). Furthermore, we propose using high-confidence adversarial examples in a simple transferability test we show can also be used to break defensive distillation. We hope our attacks will be used as a benchmark in future defense attempts to create neural networks that resist adversarial examples.
神经网络为大多数机器学习任务提供了最先进的结果。不幸的是,神经网络很容易受到对抗性示例的影响:给定输入x和任何目标分类t,有可能找到与x相似但分类为t的新输入x'。这使得神经网络难以应用于安全关键领域。防御性蒸馏是最近提出的一种方法,它可以采用任意神经网络,并增加其鲁棒性,将当前攻击找到对抗示例的成功率从95%降低到0.5%。在本文中,我们通过引入三种新的攻击算法来证明防御性蒸馏并没有显著提高神经网络的鲁棒性,这些算法在蒸馏和未蒸馏的神经网络上都以100%的概率成功。我们的攻击是根据之前文献中使用的三个距离度量进行定制的,与之前的对抗性示例生成算法相比,我们的攻击通常更有效(而且不会更糟)。此外,我们建议在一个简单的可转移性测试中使用高置信度的对抗性示例,我们表明也可以用来打破防御蒸馏。我们希望我们的攻击将被用作未来防御尝试的基准,以创建能够抵抗敌对示例的神经网络。
{"title":"Towards Evaluating the Robustness of Neural Networks","authors":"Nicholas Carlini, D. Wagner","doi":"10.1109/SP.2017.49","DOIUrl":"https://doi.org/10.1109/SP.2017.49","url":null,"abstract":"Neural networks provide state-of-the-art results for most machine learning tasks. Unfortunately, neural networks are vulnerable to adversarial examples: given an input x and any target classification t, it is possible to find a new input x' that is similar to x but classified as t. This makes it difficult to apply neural networks in security-critical areas. Defensive distillation is a recently proposed approach that can take an arbitrary neural network, and increase its robustness, reducing the success rate of current attacks' ability to find adversarial examples from 95% to 0.5%.In this paper, we demonstrate that defensive distillation does not significantly increase the robustness of neural networks by introducing three new attack algorithms that are successful on both distilled and undistilled neural networks with 100% probability. Our attacks are tailored to three distance metrics used previously in the literature, and when compared to previous adversarial example generation algorithms, our attacks are often much more effective (and never worse). Furthermore, we propose using high-confidence adversarial examples in a simple transferability test we show can also be used to break defensive distillation. We hope our attacks will be used as a benchmark in future defense attempts to create neural networks that resist adversarial examples.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"4 4","pages":"39-57"},"PeriodicalIF":0.0,"publicationDate":"2016-08-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91474415","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6789
Hijacking Bitcoin: Routing Attacks on Cryptocurrencies 劫持比特币:对加密货币的路由攻击
Pub Date : 2016-05-24 DOI: 10.1109/SP.2017.29
M. Apostolaki, Aviv Zohar, L. Vanbever
As the most successful cryptocurrency to date, Bitcoin constitutes a target of choice for attackers. While many attack vectors have already been uncovered, one important vector has been left out though: attacking the currency via the Internet routing infrastructure itself. Indeed, by manipulating routing advertisements (BGP hijacks) or by naturally intercepting traffic, Autonomous Systems (ASes) can intercept and manipulate a large fraction of Bitcoin traffic.This paper presents the first taxonomy of routing attacks and their impact on Bitcoin, considering both small-scale attacks, targeting individual nodes, and large-scale attacks, targeting the network as a whole. While challenging, we show that two key properties make routing attacks practical: (i) the efficiency of routing manipulation; and (ii) the significant centralization of Bitcoin in terms of mining and routing. Specifically, we find that any network attacker can hijack few (<100) BGP prefixes to isolate ∼50% of the mining power—even when considering that mining pools are heavily multi-homed. We also show that on-path network attackers can considerably slow down block propagation by interfering with few key Bitcoin messages.We demonstrate the feasibility of each attack against the deployed Bitcoin software. We also quantify their effectiveness on the current Bitcoin topology using data collected from a Bitcoin supernode combined with BGP routing data. The potential damage to Bitcoin is worrying. By isolating parts of the network or delaying block propagation, attackers can cause a significant amount of mining power to be wasted, leading to revenue losses and enabling a wide range of exploits such as double spending. To prevent such effects in practice, we provide both short and long-term countermeasures, some of which can be deployed immediately.
作为迄今为止最成功的加密货币,比特币成为了攻击者的首选目标。虽然许多攻击媒介已经被发现,但有一个重要的媒介被遗漏了:通过互联网路由基础设施本身攻击货币。事实上,通过操纵路由广告(BGP劫持)或自然拦截流量,自治系统(ase)可以拦截和操纵很大一部分比特币流量。本文提出了路由攻击的第一种分类及其对比特币的影响,考虑了针对单个节点的小规模攻击和针对整个网络的大规模攻击。虽然具有挑战性,但我们证明了路由攻击的两个关键特性:(i)路由操作的效率;(ii)比特币在挖矿和路由方面的显著集中化。具体来说,我们发现任何网络攻击者都可以劫持少数(<100)个BGP前缀来隔离~ 50%的挖矿能力,即使考虑到矿池是多宿主的。我们还表明,路径网络攻击者可以通过干扰少量关键比特币消息来大大减缓区块传播。我们演示了针对部署的比特币软件的每种攻击的可行性。我们还使用从比特币超级节点收集的数据和BGP路由数据来量化它们在当前比特币拓扑上的有效性。比特币可能受到的损害令人担忧。通过隔离部分网络或延迟块传播,攻击者可能会浪费大量的挖矿能力,导致收入损失,并实现诸如双重支出等广泛的漏洞利用。为了在实践中防止这种影响,我们提供了短期和长期的对策,其中一些可以立即部署。
{"title":"Hijacking Bitcoin: Routing Attacks on Cryptocurrencies","authors":"M. Apostolaki, Aviv Zohar, L. Vanbever","doi":"10.1109/SP.2017.29","DOIUrl":"https://doi.org/10.1109/SP.2017.29","url":null,"abstract":"As the most successful cryptocurrency to date, Bitcoin constitutes a target of choice for attackers. While many attack vectors have already been uncovered, one important vector has been left out though: attacking the currency via the Internet routing infrastructure itself. Indeed, by manipulating routing advertisements (BGP hijacks) or by naturally intercepting traffic, Autonomous Systems (ASes) can intercept and manipulate a large fraction of Bitcoin traffic.This paper presents the first taxonomy of routing attacks and their impact on Bitcoin, considering both small-scale attacks, targeting individual nodes, and large-scale attacks, targeting the network as a whole. While challenging, we show that two key properties make routing attacks practical: (i) the efficiency of routing manipulation; and (ii) the significant centralization of Bitcoin in terms of mining and routing. Specifically, we find that any network attacker can hijack few (<100) BGP prefixes to isolate ∼50% of the mining power—even when considering that mining pools are heavily multi-homed. We also show that on-path network attackers can considerably slow down block propagation by interfering with few key Bitcoin messages.We demonstrate the feasibility of each attack against the deployed Bitcoin software. We also quantify their effectiveness on the current Bitcoin topology using data collected from a Bitcoin supernode combined with BGP routing data. The potential damage to Bitcoin is worrying. By isolating parts of the network or delaying block propagation, attackers can cause a significant amount of mining power to be wasted, leading to revenue losses and enabling a wide range of exploits such as double spending. To prevent such effects in practice, we provide both short and long-term countermeasures, some of which can be deployed immediately.","PeriodicalId":6502,"journal":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","volume":"23 1","pages":"375-392"},"PeriodicalIF":0.0,"publicationDate":"2016-05-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79443107","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 387
期刊
2017 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1