首页 > 最新文献

2021 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Data Privacy in Trigger-Action Systems 触发操作系统中的数据隐私
Pub Date : 2020-12-10 DOI: 10.1109/SP40001.2021.00108
Yunang Chen, Amrita Roy Chowdhury, Ruizhe Wang, A. Sabelfeld, Rahul Chatterjee, Earlence Fernandes
Trigger-action platforms (TAPs) allow users to connect independent web-based or IoT services to achieve useful automation. They provide a simple interface that helps end-users create trigger-compute-action rules that pass data between disparate Internet services. Unfortunately, TAPs introduce a large-scale security risk: if they are compromised, attackers will gain access to sensitive data for millions of users. To avoid this risk, we propose eTAP, a privacy-enhancing trigger-action platform that executes trigger-compute-action rules without accessing users’ private data in plaintext or learning anything about the results of the computation. We use garbled circuits as a primitive, and leverage the unique structure of trigger-compute-action rules to make them practical. We formally state and prove the security guarantees of our protocols. We prototyped eTAP, which supports the most commonly used operations on popular commercial TAPs like IFTTT and Zapier. Specifically, it supports Boolean, arithmetic, and string operations on private trigger data and can run 100% of the top-500 rules of IFTTT users and 93.4% of all publicly-available rules on Zapier. Based on ten existing rules that exercise a wide variety of operations, we show that eTAP has a modest performance impact: on average rule execution latency increases by 70 ms (55%) and throughput reduces by 59%.
触发操作平台(tap)允许用户连接独立的基于web或物联网服务,以实现有用的自动化。它们提供了一个简单的接口,帮助最终用户创建在不同的互联网服务之间传递数据的“触发-计算-操作”规则。不幸的是,tap引入了大规模的安全风险:如果它们被攻破,攻击者将获得数百万用户的敏感数据。为了避免这种风险,我们提出了eTAP,这是一个增强隐私的触发-操作平台,它执行触发-计算-操作规则,而不需要以明文形式访问用户的私人数据或了解有关计算结果的任何信息。我们使用乱码电路作为原始电路,并利用触发-计算-操作规则的独特结构使其实用。我们正式声明并证明我们协议的安全保证。我们制作了eTAP的原型,它支持流行的商业tap(如IFTTT和Zapier)上最常用的操作。具体来说,它支持对私有触发数据进行布尔、算术和字符串操作,并且可以运行IFTTT用户的前500条规则中的100%和Zapier上所有公共可用规则的93.4%。基于十个执行各种操作的现有规则,我们展示了eTAP对性能的适度影响:平均规则执行延迟增加了70 ms(55%),吞吐量减少了59%。
{"title":"Data Privacy in Trigger-Action Systems","authors":"Yunang Chen, Amrita Roy Chowdhury, Ruizhe Wang, A. Sabelfeld, Rahul Chatterjee, Earlence Fernandes","doi":"10.1109/SP40001.2021.00108","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00108","url":null,"abstract":"Trigger-action platforms (TAPs) allow users to connect independent web-based or IoT services to achieve useful automation. They provide a simple interface that helps end-users create trigger-compute-action rules that pass data between disparate Internet services. Unfortunately, TAPs introduce a large-scale security risk: if they are compromised, attackers will gain access to sensitive data for millions of users. To avoid this risk, we propose eTAP, a privacy-enhancing trigger-action platform that executes trigger-compute-action rules without accessing users’ private data in plaintext or learning anything about the results of the computation. We use garbled circuits as a primitive, and leverage the unique structure of trigger-compute-action rules to make them practical. We formally state and prove the security guarantees of our protocols. We prototyped eTAP, which supports the most commonly used operations on popular commercial TAPs like IFTTT and Zapier. Specifically, it supports Boolean, arithmetic, and string operations on private trigger data and can run 100% of the top-500 rules of IFTTT users and 93.4% of all publicly-available rules on Zapier. Based on ten existing rules that exercise a wide variety of operations, we show that eTAP has a modest performance impact: on average rule execution latency increases by 70 ms (55%) and throughput reduces by 59%.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"7 1","pages":"501-518"},"PeriodicalIF":0.0,"publicationDate":"2020-12-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80887343","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
How Did That Get In My Phone? Unwanted App Distribution on Android Devices 那是怎么到我手机里的?Android设备上不受欢迎的应用分发
Pub Date : 2020-10-20 DOI: 10.1109/SP40001.2021.00041
Platon Kotzias, Juan Caballero, Leyla Bilge
Android is the most popular operating system with billions of active devices. Unfortunately, its popularity and openness makes it attractive for unwanted apps, i.e., malware and potentially unwanted programs (PUP). In Android, app installations typically happen via the official and alternative markets, but also via other smaller and less understood alternative distribution vectors such as Web downloads, pay-per-install (PPI) services, backup restoration, bloatware, and IM tools. This work performs a thorough investigation on unwanted app distribution by quantifying and comparing distribution through different vectors. At the core of our measurements are reputation logs of a large security vendor, which include 7.9M apps observed in 12M devices between June and September 2019. As a first step, we measure that between 10% and 24% of users devices encounter at least one unwanted app, and compare the prevalence of malware and PUP. An analysis of the who-installs-who relationships between installers and child apps reveals that the Play market is the main app distribution vector, responsible for 87% of all installs and 67% of unwanted app installs, but it also has the best defenses against unwanted apps. Alternative markets distribute instead 5.7% of all apps, but over 10% of unwanted apps. Bloatware is also a significant unwanted app distribution vector with 6% of those installs. And, backup restoration is an unintentional distribution vector that may even allow unwanted apps to survive users’ phone replacement. We estimate unwanted app distribution via PPI to be smaller than on Windows. Finally, we observe that Web downloads are rare, but provide a riskier proposition even compared to alternative markets.
安卓是最受欢迎的操作系统,拥有数十亿台活跃设备。不幸的是,它的受欢迎程度和开放性使它对不需要的应用程序(即恶意软件和潜在不需要的程序)具有吸引力。在Android中,应用安装通常是通过官方和替代市场进行的,但也会通过其他较小且不太为人所知的替代发行媒介进行,如Web下载、按安装付费(PPI)服务、备份恢复、臃肿软件和IM工具。这项工作通过量化和比较不同媒介的传播,对不受欢迎的应用传播进行了彻底的调查。我们测量的核心是一家大型安全供应商的声誉日志,其中包括2019年6月至9月期间在1200万台设备上观察到的790万个应用程序。作为第一步,我们测量了10%到24%的用户设备遇到至少一个不需要的应用程序,并比较了恶意软件和PUP的流行程度。对安装者和儿童应用之间谁安装谁关系的分析显示,Play市场是主要的应用传播媒介,占所有应用安装量的87%,占不必要应用安装量的67%,但它也是防止不必要应用的最佳渠道。替代市场投放了5.7%的应用,但超过10%的不受欢迎的应用。臃肿软件也是一个重要的不必要的应用传播媒介,占安装量的6%。而且,备份恢复是一个无意的传播媒介,甚至可能允许不需要的应用程序在用户更换手机后存活下来。我们估计通过PPI进行的不必要的应用分发比Windows要少。最后,我们观察到网络下载是罕见的,但提供了一个更有风险的命题,甚至与其他市场相比。
{"title":"How Did That Get In My Phone? Unwanted App Distribution on Android Devices","authors":"Platon Kotzias, Juan Caballero, Leyla Bilge","doi":"10.1109/SP40001.2021.00041","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00041","url":null,"abstract":"Android is the most popular operating system with billions of active devices. Unfortunately, its popularity and openness makes it attractive for unwanted apps, i.e., malware and potentially unwanted programs (PUP). In Android, app installations typically happen via the official and alternative markets, but also via other smaller and less understood alternative distribution vectors such as Web downloads, pay-per-install (PPI) services, backup restoration, bloatware, and IM tools. This work performs a thorough investigation on unwanted app distribution by quantifying and comparing distribution through different vectors. At the core of our measurements are reputation logs of a large security vendor, which include 7.9M apps observed in 12M devices between June and September 2019. As a first step, we measure that between 10% and 24% of users devices encounter at least one unwanted app, and compare the prevalence of malware and PUP. An analysis of the who-installs-who relationships between installers and child apps reveals that the Play market is the main app distribution vector, responsible for 87% of all installs and 67% of unwanted app installs, but it also has the best defenses against unwanted apps. Alternative markets distribute instead 5.7% of all apps, but over 10% of unwanted apps. Bloatware is also a significant unwanted app distribution vector with 6% of those installs. And, backup restoration is an unintentional distribution vector that may even allow unwanted apps to survive users’ phone replacement. We estimate unwanted app distribution via PPI to be smaller than on Windows. Finally, we observe that Web downloads are rare, but provide a riskier proposition even compared to alternative markets.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"56 1","pages":"53-69"},"PeriodicalIF":0.0,"publicationDate":"2020-10-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82370526","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
A Security Model and Fully Verified Implementation for the IETF QUIC Record Layer IETF QUIC记录层的安全模型和完全验证实现
Pub Date : 2020-10-01 DOI: 10.1109/SP40001.2021.00039
Antoine Delignat-Lavaud, C. Fournet, Bryan Parno, Jonathan Protzenko, T. Ramananandro, Jay Bosamiya, Joseph Lallemand, Itsaka Rakotonirina, Yi Zhou
Drawing on earlier protocol-verification work, we investigate the security of the QUIC record layer, as standardized by the IETF in draft version 30. This version features major differences compared to Google’s original protocol and early IETF drafts. It serves as a useful test case for our verification methodology and toolchain, while also, hopefully, drawing attention to a little studied yet crucially important emerging standard.We model QUIC packet and header encryption, which uses a custom construction for privacy. To capture its goals, we propose a security definition for authenticated encryption with semi-implicit nonces. We show that QUIC uses an instance of a generic construction parameterized by a standard AEAD-secure scheme and a PRF-secure cipher. We formalize and verify the security of this construction in F. The proof uncovers interesting limitations of nonce confidentiality, due to the malleability of short headers and the ability to choose the number of least significant bits included in the packet counter. We propose improvements that simplify the proof and increase robustness against strong attacker models. In addition to the verified security model, we also give a concrete functional specification for the record layer, and prove that it satisfies important functionality properties (such as the correct successful decryption of encrypted packets) after fixing more errors in the draft. We then provide a high-performance implementation of the record layer that we prove to be memory safe, correct with respect to our concrete specification (inheriting its functional correctness properties), and secure with respect to our verified model. To evaluate this component, we develop a provably-safe implementation of the rest of the QUIC protocol. Our record layer achieves nearly 2 GB/s throughput, and our QUIC implementation’s performance is within 21% of an unverified baseline.
借鉴早期的协议验证工作,我们研究了由IETF在草案版本30中标准化的QUIC记录层的安全性。与谷歌的原始协议和早期的IETF草案相比,这个版本的主要区别在于。它为我们的验证方法和工具链提供了一个有用的测试用例,同时,希望它也能引起人们对一个很少被研究但至关重要的新兴标准的关注。我们对QUIC包和头加密建模,它使用自定义结构来保护隐私。为了实现其目标,我们提出了一个具有半隐式随机数的身份验证加密的安全定义。我们展示了QUIC使用由标准aead安全方案和prf安全密码参数化的通用结构的实例。我们在f中形式化并验证了这种结构的安全性。由于短报头的延展性和选择包计数器中包含的最低有效位的数量的能力,证明揭示了非once机密性的有趣限制。我们提出了简化证明和增强对强攻击者模型的鲁棒性的改进。除了验证的安全模型外,我们还给出了记录层的具体功能规范,并在修正草案中的更多错误后证明了它满足重要的功能属性(如加密数据包的正确成功解密)。然后,我们提供记录层的高性能实现,我们证明它是内存安全的,相对于我们的具体规范(继承其功能正确性属性)是正确的,并且相对于我们验证的模型是安全的。为了评估这个组件,我们开发了QUIC协议其余部分的可证明安全的实现。我们的记录层实现了近2 GB/s的吞吐量,我们的QUIC实现的性能在未经验证的基线的21%以内。
{"title":"A Security Model and Fully Verified Implementation for the IETF QUIC Record Layer","authors":"Antoine Delignat-Lavaud, C. Fournet, Bryan Parno, Jonathan Protzenko, T. Ramananandro, Jay Bosamiya, Joseph Lallemand, Itsaka Rakotonirina, Yi Zhou","doi":"10.1109/SP40001.2021.00039","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00039","url":null,"abstract":"Drawing on earlier protocol-verification work, we investigate the security of the QUIC record layer, as standardized by the IETF in draft version 30. This version features major differences compared to Google’s original protocol and early IETF drafts. It serves as a useful test case for our verification methodology and toolchain, while also, hopefully, drawing attention to a little studied yet crucially important emerging standard.We model QUIC packet and header encryption, which uses a custom construction for privacy. To capture its goals, we propose a security definition for authenticated encryption with semi-implicit nonces. We show that QUIC uses an instance of a generic construction parameterized by a standard AEAD-secure scheme and a PRF-secure cipher. We formalize and verify the security of this construction in F. The proof uncovers interesting limitations of nonce confidentiality, due to the malleability of short headers and the ability to choose the number of least significant bits included in the packet counter. We propose improvements that simplify the proof and increase robustness against strong attacker models. In addition to the verified security model, we also give a concrete functional specification for the record layer, and prove that it satisfies important functionality properties (such as the correct successful decryption of encrypted packets) after fixing more errors in the draft. We then provide a high-performance implementation of the record layer that we prove to be memory safe, correct with respect to our concrete specification (inheriting its functional correctness properties), and secure with respect to our verified model. To evaluate this component, we develop a provably-safe implementation of the rest of the QUIC protocol. Our record layer achieves nearly 2 GB/s throughput, and our QUIC implementation’s performance is within 21% of an unverified baseline.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"1 1","pages":"1162-1178"},"PeriodicalIF":0.0,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84977140","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
High-Frequency Trading on Decentralized On-Chain Exchanges 去中心化链上交易所的高频交易
Pub Date : 2020-09-29 DOI: 10.1109/SP40001.2021.00027
Liyi Zhou, Kaihua Qin, C. F. Torres, D. Le, Arthur Gervais
Decentralized exchanges (DEXs) allow parties to participate in financial markets while retaining full custody of their funds. However, the transparency of blockchain-based DEX in combination with the latency for transactions to be processed, makes market-manipulation feasible. For instance, adversaries could perform front-running — the practice of exploiting (typically non-public) information that may change the price of an asset for financial gain.In this work we formalize, analytically exposit and empirically evaluate an augmented variant of front-running: sandwich attacks, which involve front- and back-running victim transactions on a blockchain-based DEX. We quantify the probability of an adversarial trader being able to undertake the attack, based on the relative positioning of a transaction within a blockchain block. We find that a single adversarial trader can earn a daily revenue of over several thousand USD when performing sandwich attacks on one particular DEX — Uniswap, an exchange with over 5M USD daily trading volume by June 2020. In addition to a single-adversary game, we simulate the outcome of sandwich attacks under multiple competing adversaries, to account for the real-world trading environment.
去中心化交易所(DEXs)允许各方参与金融市场,同时保留其资金的完全托管。然而,基于区块链的DEX的透明度,加上交易处理的延迟,使得市场操纵成为可能。例如,对手可能会抢先一步——利用(通常是非公开的)信息来改变资产价格以获取经济利益。在这项工作中,我们形式化,分析性地阐述和经验地评估了一种增强的前端运行变体:三明治攻击,它涉及基于区块链的DEX上的前端和后端受害者交易。我们根据区块链块中交易的相对定位,量化了对抗性交易者能够进行攻击的概率。我们发现,一个对抗性交易者在对一个特定的DEX - Uniswap进行三明治攻击时,每天可以获得超过数千美元的收入,该交易所到2020年6月的日交易量超过500万美元。除了单对手游戏之外,我们还模拟了多个竞争对手的三明治攻击结果,以解释现实世界的交易环境。
{"title":"High-Frequency Trading on Decentralized On-Chain Exchanges","authors":"Liyi Zhou, Kaihua Qin, C. F. Torres, D. Le, Arthur Gervais","doi":"10.1109/SP40001.2021.00027","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00027","url":null,"abstract":"Decentralized exchanges (DEXs) allow parties to participate in financial markets while retaining full custody of their funds. However, the transparency of blockchain-based DEX in combination with the latency for transactions to be processed, makes market-manipulation feasible. For instance, adversaries could perform front-running — the practice of exploiting (typically non-public) information that may change the price of an asset for financial gain.In this work we formalize, analytically exposit and empirically evaluate an augmented variant of front-running: sandwich attacks, which involve front- and back-running victim transactions on a blockchain-based DEX. We quantify the probability of an adversarial trader being able to undertake the attack, based on the relative positioning of a transaction within a blockchain block. We find that a single adversarial trader can earn a daily revenue of over several thousand USD when performing sandwich attacks on one particular DEX — Uniswap, an exchange with over 5M USD daily trading volume by June 2020. In addition to a single-adversary game, we simulate the outcome of sandwich attacks under multiple competing adversaries, to account for the real-world trading environment.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"117 1","pages":"428-445"},"PeriodicalIF":0.0,"publicationDate":"2020-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83944843","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 124
Ebb-and-Flow Protocols: A Resolution of the Availability-Finality Dilemma 涨落协议:可用性-最终性困境的解决方案
Pub Date : 2020-09-10 DOI: 10.1109/SP40001.2021.00045
Joachim Neu, Ertem Nusret Tas, David Tse
The CAP theorem says that no blockchain can be live under dynamic participation and safe under temporary network partitions. To resolve this availability-finality dilemma, we formulate a new class of flexible consensus protocols, ebb-and-flow protocols, which support a full dynamically available ledger in conjunction with a finalized prefix ledger. The finalized ledger falls behind the full ledger when the network partitions but catches up when the network heals. Gasper, the current candidate protocol for Ethereum 2.0’s beacon chain, combines the finality gadget Casper FFG with the LMD GHOST fork choice rule and aims to achieve this property. However, we discovered an attack in the standard synchronous network model, highlighting a general difficulty with existing finality-gadget-based designs. We present a construction of provably secure ebb-and-flow protocols with optimal resilience. Nodes run an off-the-shelf dynamically available protocol, take snapshots of the growing available ledger, and input them into a separate off-the-shelf BFT protocol to finalize a prefix. We explore connections with flexible BFT and improve upon the state-of-the-art for that problem.
CAP定理表明,没有一个区块链可以在动态参与下存活,在临时网络分区下是安全的。为了解决这种可用性-最终性困境,我们制定了一类新的灵活共识协议,即涨落协议,它支持完整的动态可用分类帐以及最终的前缀分类帐。当网络分区时,最终的分类账落后于完整的分类账,但在网络恢复时赶上。Gasper是以太坊2.0信标链的当前候选协议,它将最终小工具Casper FFG与LMD GHOST分叉选择规则相结合,旨在实现这一属性。然而,我们在标准同步网络模型中发现了攻击,突出了现有基于终端小工具的设计的普遍困难。我们提出了一个可证明安全的具有最优弹性的涨落协议的构造。节点运行现成的动态可用协议,获取不断增长的可用分类账的快照,并将它们输入到一个单独的现成BFT协议中,以最终确定前缀。我们探索与灵活BFT的联系,并针对该问题改进最先进的技术。
{"title":"Ebb-and-Flow Protocols: A Resolution of the Availability-Finality Dilemma","authors":"Joachim Neu, Ertem Nusret Tas, David Tse","doi":"10.1109/SP40001.2021.00045","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00045","url":null,"abstract":"The CAP theorem says that no blockchain can be live under dynamic participation and safe under temporary network partitions. To resolve this availability-finality dilemma, we formulate a new class of flexible consensus protocols, ebb-and-flow protocols, which support a full dynamically available ledger in conjunction with a finalized prefix ledger. The finalized ledger falls behind the full ledger when the network partitions but catches up when the network heals. Gasper, the current candidate protocol for Ethereum 2.0’s beacon chain, combines the finality gadget Casper FFG with the LMD GHOST fork choice rule and aims to achieve this property. However, we discovered an attack in the standard synchronous network model, highlighting a general difficulty with existing finality-gadget-based designs. We present a construction of provably secure ebb-and-flow protocols with optimal resilience. Nodes run an off-the-shelf dynamically available protocol, take snapshots of the growing available ledger, and input them into a separate off-the-shelf BFT protocol to finalize a prefix. We explore connections with flexible BFT and improve upon the state-of-the-art for that problem.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"98 1-2 1","pages":"446-465"},"PeriodicalIF":0.0,"publicationDate":"2020-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78141616","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 45
Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model 真实世界快照vs.理论:质疑t探测安全模型
Pub Date : 2020-09-09 DOI: 10.1109/SP40001.2021.00029
Thilo Krachenfels, F. Ganji, A. Moradi, Shahin Tajik, Jean-Pierre Seifert
Due to its sound theoretical basis and practical efficiency, masking has become the most prominent countermeasure to protect cryptographic implementations against physical side-channel attacks (SCAs). The core idea of masking is to randomly split every sensitive intermediate variable during computation into at least t+1 shares, where t denotes the maximum number of shares that are allowed to be observed by an adversary without learning any sensitive information. In other words, it is assumed that the adversary is bounded either by the possessed number of probes (e.g., microprobe needles) or by the order of statistical analyses while conducting higher-order SCA attacks (e.g., differential power analysis). Such bounded models are employed to prove the SCA security of the corresponding implementations. Consequently, it is believed that given a sufficiently large number of shares, the vast majority of known SCA attacks are mitigated.In this work, we present a novel laser-assisted SCA technique, called Laser Logic State Imaging (LLSI), which offers an unlimited number of contactless probes, and therefore, violates the probing security model assumption. This technique enables us to take snapshots of hardware implementations, i.e., extract the logical state of all registers at any arbitrary clock cycle with a single measurement. To validate this, we mount our attack on masked AES hardware implementations and practically demonstrate the extraction of the full-length key in two different scenarios. First, we assume that the location of the registers (key and/or state) is known, and hence, their content can be directly read by a single snapshot. Second, we consider an implementation with unknown register locations, where we make use of multiple snapshots and a SAT solver to reveal the secrets.
由于其良好的理论基础和实际效率,掩码已成为保护加密实现免受物理侧信道攻击的最重要的对策。掩蔽的核心思想是在计算过程中将每个敏感的中间变量随机分成至少t+1个份额,其中t表示允许对手在不学习任何敏感信息的情况下观察到的最大份额。换句话说,假设攻击者在进行高阶SCA攻击(例如,差分功率分析)时,要么受到所拥有的探针数量(例如,微探针针)的限制,要么受到统计分析顺序的限制。使用这些有界模型来证明相应实现的SCA安全性。因此,我们相信,只要有足够多的共享,绝大多数已知的SCA攻击都会得到缓解。在这项工作中,我们提出了一种新的激光辅助SCA技术,称为激光逻辑状态成像(LLSI),它提供了无限数量的非接触式探针,因此违反了探测安全模型假设。这种技术使我们能够获取硬件实现的快照,即,在任何任意时钟周期中,通过一次测量提取所有寄存器的逻辑状态。为了验证这一点,我们对掩码AES硬件实现进行了攻击,并在两个不同的场景中实际演示了全长密钥的提取。首先,我们假设寄存器(键和/或状态)的位置是已知的,因此,它们的内容可以由单个快照直接读取。其次,我们考虑一个具有未知寄存器位置的实现,其中我们使用多个快照和SAT求解器来揭示秘密。
{"title":"Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model","authors":"Thilo Krachenfels, F. Ganji, A. Moradi, Shahin Tajik, Jean-Pierre Seifert","doi":"10.1109/SP40001.2021.00029","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00029","url":null,"abstract":"Due to its sound theoretical basis and practical efficiency, masking has become the most prominent countermeasure to protect cryptographic implementations against physical side-channel attacks (SCAs). The core idea of masking is to randomly split every sensitive intermediate variable during computation into at least t+1 shares, where t denotes the maximum number of shares that are allowed to be observed by an adversary without learning any sensitive information. In other words, it is assumed that the adversary is bounded either by the possessed number of probes (e.g., microprobe needles) or by the order of statistical analyses while conducting higher-order SCA attacks (e.g., differential power analysis). Such bounded models are employed to prove the SCA security of the corresponding implementations. Consequently, it is believed that given a sufficiently large number of shares, the vast majority of known SCA attacks are mitigated.In this work, we present a novel laser-assisted SCA technique, called Laser Logic State Imaging (LLSI), which offers an unlimited number of contactless probes, and therefore, violates the probing security model assumption. This technique enables us to take snapshots of hardware implementations, i.e., extract the logical state of all registers at any arbitrary clock cycle with a single measurement. To validate this, we mount our attack on masked AES hardware implementations and practically demonstrate the extraction of the full-length key in two different scenarios. First, we assume that the location of the registers (key and/or state) is known, and hence, their content can be directly read by a single snapshot. Second, we consider an implementation with unknown register locations, where we make use of multiple snapshots and a SAT solver to reveal the secrets.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"11 1","pages":"1955-1971"},"PeriodicalIF":0.0,"publicationDate":"2020-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75226061","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
A First Look at Zoombombing 《缩放轰炸》的第一眼
Pub Date : 2020-09-08 DOI: 10.1109/SP40001.2021.00061
Chen Ling, Utkucan Balci, Jeremy Blackburn, G. Stringhini
Online meeting tools like Zoom and Google Meet have become central to our professional, educational, and personal lives. This has opened up new opportunities for large scale harassment. In particular, a phenomenon known as zoombombing has emerged, in which aggressors join online meetings with the goal of disrupting them and harassing their participants. In this paper, we conduct the first data-driven analysis of calls for zoombombing attacks on social media. We identify ten popular online meeting tools and extract posts containing meeting invitations to these platforms on a mainstream social network, Twitter, and on a fringe community known for organizing coordinated attacks against online users, 4chan. We then perform manual annotation to identify posts that are calling for zoombombing attacks, and apply thematic analysis to develop a codebook to better characterize the discussion surrounding calls for zoombombing. During the first seven months of 2020, we identify over 200 calls for zoombombing between Twitter and 4chan, and analyze these calls both quantitatively and qualitatively. Our findings indicate that the vast majority of calls for zoombombing are not made by attackers stumbling upon meeting invitations or bruteforcing their meeting ID, but rather by insiders who have legitimate access to these meetings, particularly students in high school and college classes. This has important security implications because it makes common protections against zoombombing, e.g., password protection, ineffective. We also find instances of insiders instructing attackers to adopt the names of legitimate participants in the class to avoid detection, making countermeasures like setting up a waiting room and vetting participants less effective. Based on these observations, we argue that the only effective defense against zoombombing is creating unique join links for each participant.
像Zoom和Google Meet这样的在线会议工具已经成为我们职业、教育和个人生活的核心。这为大规模骚扰开辟了新的机会。特别是,一种被称为“缩放轰炸”(zoombombing)的现象已经出现,在这种现象中,攻击者加入在线会议,目的是扰乱会议,骚扰参与者。在本文中,我们对社交媒体上的缩放轰炸攻击进行了首次数据驱动分析。我们确定了十种流行的在线会议工具,并在主流社交网络Twitter和以组织针对在线用户的协调攻击而闻名的边缘社区4chan上提取了包含会议邀请的帖子。然后,我们执行手动注释来识别呼吁进行缩放轰炸的帖子,并应用主题分析来开发一个代码本,以更好地描述围绕缩放轰炸呼吁的讨论。在2020年的前7个月,我们在Twitter和4chan之间识别了200多个缩放轰炸的电话,并对这些电话进行了定量和定性分析。我们的研究结果表明,绝大多数“缩放轰炸”的呼吁并不是由攻击者偶然发现会议邀请或强行使用会议ID发出的,而是由有权访问这些会议的内部人士发出的,尤其是高中和大学班级的学生。这具有重要的安全含义,因为它使常见的防止缩放攻击的保护(例如密码保护)失效。我们还发现了内部人员指示攻击者采用班级合法参与者的名字以避免被发现的例子,这使得设置等候室和审查参与者等对策的效果降低。基于这些观察,我们认为对抗zoombombing的唯一有效防御是为每个参与者创建唯一的连接链接。
{"title":"A First Look at Zoombombing","authors":"Chen Ling, Utkucan Balci, Jeremy Blackburn, G. Stringhini","doi":"10.1109/SP40001.2021.00061","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00061","url":null,"abstract":"Online meeting tools like Zoom and Google Meet have become central to our professional, educational, and personal lives. This has opened up new opportunities for large scale harassment. In particular, a phenomenon known as zoombombing has emerged, in which aggressors join online meetings with the goal of disrupting them and harassing their participants. In this paper, we conduct the first data-driven analysis of calls for zoombombing attacks on social media. We identify ten popular online meeting tools and extract posts containing meeting invitations to these platforms on a mainstream social network, Twitter, and on a fringe community known for organizing coordinated attacks against online users, 4chan. We then perform manual annotation to identify posts that are calling for zoombombing attacks, and apply thematic analysis to develop a codebook to better characterize the discussion surrounding calls for zoombombing. During the first seven months of 2020, we identify over 200 calls for zoombombing between Twitter and 4chan, and analyze these calls both quantitatively and qualitatively. Our findings indicate that the vast majority of calls for zoombombing are not made by attackers stumbling upon meeting invitations or bruteforcing their meeting ID, but rather by insiders who have legitimate access to these meetings, particularly students in high school and college classes. This has important security implications because it makes common protections against zoombombing, e.g., password protection, ineffective. We also find instances of insiders instructing attackers to adopt the names of legitimate participants in the class to avoid detection, making countermeasures like setting up a waiting room and vetting participants less effective. Based on these observations, we argue that the only effective defense against zoombombing is creating unique join links for each participant.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"11 1","pages":"1452-1467"},"PeriodicalIF":0.0,"publicationDate":"2020-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84529637","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 40
Adversarial Watermarking Transformer: Towards Tracing Text Provenance with Data Hiding 对抗性水印转换器:用数据隐藏跟踪文本来源
Pub Date : 2020-09-07 DOI: 10.1109/SP40001.2021.00083
Sahar Abdelnabi, Mario Fritz
Recent advances in natural language generation have introduced powerful language models with high-quality output text. However, this raises concerns about the potential misuse of such models for malicious purposes. In this paper, we study natural language watermarking as a defense to help better mark and trace the provenance of text. We introduce the Adversarial Watermarking Transformer (AWT) with a jointly trained encoder-decoder and adversarial training that, given an input text and a binary message, generates an output text that is unobtrusively encoded with the given message. We further study different training and inference strategies to achieve minimal changes to the semantics and correctness of the input text.AWT is the first end-to-end model to hide data in text by automatically learning -without ground truth- word substitutions along with their locations in order to encode the message. We empirically show that our model is effective in largely preserving text utility and decoding the watermark while hiding its presence against adversaries. Additionally, we demonstrate that our method is robust against a range of attacks.
自然语言生成的最新进展引入了具有高质量输出文本的强大语言模型。然而,这引起了对这些模型可能被恶意滥用的担忧。在本文中,我们研究了自然语言水印作为一种防御手段,以帮助更好地标记和跟踪文本的来源。我们引入了具有联合训练的编码器-解码器和对抗训练的对抗性水印转换器(AWT),该转换器给定输入文本和二进制消息,生成输出文本,该文本与给定消息进行了不显眼的编码。我们进一步研究了不同的训练和推理策略,以实现对输入文本的语义和正确性的最小变化。AWT是第一个端到端模型,它通过自动学习(没有基础事实)单词替换及其位置来隐藏文本中的数据,以便对消息进行编码。我们的经验表明,我们的模型在很大程度上有效地保留了文本效用和解码水印,同时隐藏了它对对手的存在。此外,我们证明了我们的方法对一系列攻击具有鲁棒性。
{"title":"Adversarial Watermarking Transformer: Towards Tracing Text Provenance with Data Hiding","authors":"Sahar Abdelnabi, Mario Fritz","doi":"10.1109/SP40001.2021.00083","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00083","url":null,"abstract":"Recent advances in natural language generation have introduced powerful language models with high-quality output text. However, this raises concerns about the potential misuse of such models for malicious purposes. In this paper, we study natural language watermarking as a defense to help better mark and trace the provenance of text. We introduce the Adversarial Watermarking Transformer (AWT) with a jointly trained encoder-decoder and adversarial training that, given an input text and a binary message, generates an output text that is unobtrusively encoded with the given message. We further study different training and inference strategies to achieve minimal changes to the semantics and correctness of the input text.AWT is the first end-to-end model to hide data in text by automatically learning -without ground truth- word substitutions along with their locations in order to encode the message. We empirically show that our model is effective in largely preserving text utility and decoding the watermark while hiding its presence against adversaries. Additionally, we demonstrate that our method is robust against a range of attacks.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"72 1","pages":"121-140"},"PeriodicalIF":0.0,"publicationDate":"2020-09-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75816623","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 62
Fingerprinting the Fingerprinters: Learning to Detect Browser Fingerprinting Behaviors 指纹识别:学习检测浏览器指纹行为
Pub Date : 2020-08-11 DOI: 10.1109/SP40001.2021.00017
Umar Iqbal, Steven Englehardt, Zubair Shafiq
Browser fingerprinting is an invasive and opaque stateless tracking technique. Browser vendors, academics, and standards bodies have long struggled to provide meaningful protections against browser fingerprinting that are both accurate and do not degrade user experience. We propose FP-Inspector, a machine learning based syntactic-semantic approach to accurately detect browser fingerprinting. We show that FP-Inspector performs well, allowing us to detect 26% more fingerprinting scripts than the state-of-the-art. We show that an API-level fingerprinting countermeasure, built upon FP-Inspector, helps reduce website breakage by a factor of 2. We use FP-Inspector to perform a measurement study of browser fingerprinting on top-100K websites. We find that browser fingerprinting is now present on more than 10% of the top-100K websites and over a quarter of the top-10K websites. We also discover previously unreported uses of JavaScript APIs by fingerprinting scripts suggesting that they are looking to exploit APIs in new and unexpected ways.
浏览器指纹识别是一种侵入性的、不透明的无状态跟踪技术。浏览器厂商、学者和标准组织长期以来一直在努力提供有意义的保护,防止浏览器指纹识别,既准确又不降低用户体验。我们提出FP-Inspector,一种基于机器学习的语法-语义方法来准确检测浏览器指纹。我们证明FP-Inspector表现良好,使我们能够比最先进的技术多检测26%的指纹脚本。我们展示了一个api级别的指纹识别对策,建立在FP-Inspector上,有助于减少2个因素的网站破坏。我们使用FP-Inspector对top-100K网站的浏览器指纹进行测量研究。我们发现,超过10%的前10万名网站和超过四分之一的前1万名网站都有浏览器指纹识别功能。我们还通过指纹脚本发现了以前未报道的JavaScript api的使用,这表明他们正在寻找以新的和意想不到的方式利用api。
{"title":"Fingerprinting the Fingerprinters: Learning to Detect Browser Fingerprinting Behaviors","authors":"Umar Iqbal, Steven Englehardt, Zubair Shafiq","doi":"10.1109/SP40001.2021.00017","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00017","url":null,"abstract":"Browser fingerprinting is an invasive and opaque stateless tracking technique. Browser vendors, academics, and standards bodies have long struggled to provide meaningful protections against browser fingerprinting that are both accurate and do not degrade user experience. We propose FP-Inspector, a machine learning based syntactic-semantic approach to accurately detect browser fingerprinting. We show that FP-Inspector performs well, allowing us to detect 26% more fingerprinting scripts than the state-of-the-art. We show that an API-level fingerprinting countermeasure, built upon FP-Inspector, helps reduce website breakage by a factor of 2. We use FP-Inspector to perform a measurement study of browser fingerprinting on top-100K websites. We find that browser fingerprinting is now present on more than 10% of the top-100K websites and over a quarter of the top-10K websites. We also discover previously unreported uses of JavaScript APIs by fingerprinting scripts suggesting that they are looking to exploit APIs in new and unexpected ways.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"3 1","pages":"1143-1161"},"PeriodicalIF":0.0,"publicationDate":"2020-08-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86380751","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 74
Randomized Last-Level Caches Are Still Vulnerable to Cache Side-Channel Attacks! But We Can Fix It 随机最后一级缓存仍然容易受到缓存侧通道攻击!但我们可以解决它
Pub Date : 2020-08-05 DOI: 10.1109/SP40001.2021.00050
Wei Song, Boya Li, Zihan Xue, Zhenzhen Li, Wenhao Wang, Peng Liu
Cache randomization has recently been revived as a promising defense against conflict-based cache side-channel attacks. As two of the latest implementations, CEASER-S and ScatterCache both claim to thwart conflict-based cache side-channel attacks using randomized skewed caches. Unfortunately, our experiments show that an attacker can easily find a usable eviction set within the chosen remap period of CEASER-S and increasing the number of partitions without dynamic remapping, such as ScatterCache, cannot eliminate the threat. By quantitatively analyzing the access patterns left by various attacks in the LLC, we have newly discovered several problems with the hypotheses and implementations of randomized caches, which are also overlooked by the research on conflict-based cache side-channel attacks.However, cache randomization is not a false hope and it is an effective defense that should be widely adopted in future processors. The newly discovered problems are corresponding to flaws associated with the existing implementation of cache randomization and are fixable. Several new defense ideas are proposed in this paper. Our experiments show that all the newly discovered problems are fixed within the current performance budget. We also argue that randomized set-associative caches can be sufficiently strengthened and possess a better chance to be actually adopted in commercial processors than their skewed counterparts because they introduce less overhaul to the existing cache structure.
缓存随机化最近作为一种很有希望的防御基于冲突的缓存侧通道攻击的方法而重新出现。作为两种最新的实现,cers - s和ScatterCache都声称可以使用随机倾斜缓存来阻止基于冲突的缓存侧信道攻击。不幸的是,我们的实验表明,攻击者可以很容易地在CEASER-S选择的重新映射周期内找到可用的驱逐集,并且增加没有动态重新映射的分区数量,例如ScatterCache,并不能消除威胁。通过对随机缓存中各种攻击留下的访问模式的定量分析,我们发现了随机缓存的假设和实现中存在的几个问题,这些问题也是基于冲突的缓存侧信道攻击研究中经常忽视的。然而,缓存随机化不是一个错误的希望,它是一种有效的防御,应该在未来的处理器中广泛采用。新发现的问题对应于与现有缓存随机化实现相关的缺陷,并且是可修复的。本文提出了几种新的防御思路。我们的实验表明,所有新发现的问题都在当前的性能预算范围内得到了解决。我们还认为,随机集关联缓存可以得到充分的加强,并且在商业处理器中实际采用的机会比它们倾斜的对等物更好,因为它们对现有缓存结构引入的检修较少。
{"title":"Randomized Last-Level Caches Are Still Vulnerable to Cache Side-Channel Attacks! But We Can Fix It","authors":"Wei Song, Boya Li, Zihan Xue, Zhenzhen Li, Wenhao Wang, Peng Liu","doi":"10.1109/SP40001.2021.00050","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00050","url":null,"abstract":"Cache randomization has recently been revived as a promising defense against conflict-based cache side-channel attacks. As two of the latest implementations, CEASER-S and ScatterCache both claim to thwart conflict-based cache side-channel attacks using randomized skewed caches. Unfortunately, our experiments show that an attacker can easily find a usable eviction set within the chosen remap period of CEASER-S and increasing the number of partitions without dynamic remapping, such as ScatterCache, cannot eliminate the threat. By quantitatively analyzing the access patterns left by various attacks in the LLC, we have newly discovered several problems with the hypotheses and implementations of randomized caches, which are also overlooked by the research on conflict-based cache side-channel attacks.However, cache randomization is not a false hope and it is an effective defense that should be widely adopted in future processors. The newly discovered problems are corresponding to flaws associated with the existing implementation of cache randomization and are fixable. Several new defense ideas are proposed in this paper. Our experiments show that all the newly discovered problems are fixed within the current performance budget. We also argue that randomized set-associative caches can be sufficiently strengthened and possess a better chance to be actually adopted in commercial processors than their skewed counterparts because they introduce less overhaul to the existing cache structure.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"15 2","pages":"955-969"},"PeriodicalIF":0.0,"publicationDate":"2020-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91436228","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 34
期刊
2021 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1