首页 > 最新文献

2020 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Automatic Uncovering of Hidden Behaviors From Input Validation in Mobile Apps 自动发现移动应用中输入验证的隐藏行为
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00072
Qingchuan Zhao, Chaoshun Zuo, Brendan Dolan-Gavitt, Giancarlo Pellegrino, Zhiqiang Lin
Mobile applications (apps) have exploded in popularity, with billions of smartphone users using millions of apps available through markets such as the Google Play Store or the Apple App Store. While these apps have rich and useful functionality that is publicly exposed to end users, they also contain hidden behaviors that are not disclosed, such as backdoors and blacklists designed to block unwanted content. In this paper, we show that the input validation behavior—the way the mobile apps process and respond to data entered by users—can serve as a powerful tool for uncovering such hidden functionality. We therefore have developed a tool, InputScope, that automatically detects both the execution context of user input validation and also the content involved in the validation, to automatically expose the secrets of interest. We have tested InputScope with over 150,000 mobile apps, including popular apps from major app stores and preinstalled apps shipped with the phone, and found 12,706 mobile apps with backdoor secrets and 4,028 mobile apps containing blacklist secrets.
移动应用程序(App)的受欢迎程度呈爆炸式增长,数十亿智能手机用户使用谷歌Play Store或苹果App Store等市场提供的数百万款应用程序。虽然这些应用程序具有丰富而有用的功能,并向最终用户公开,但它们也包含未披露的隐藏行为,例如后门和黑名单,旨在阻止不需要的内容。在本文中,我们展示了输入验证行为——移动应用程序处理和响应用户输入数据的方式——可以作为发现此类隐藏功能的强大工具。因此,我们开发了一个工具InputScope,它可以自动检测用户输入验证的执行上下文和验证中涉及的内容,从而自动公开感兴趣的秘密。我们对超过15万款手机应用(包括各大应用商店的热门应用和手机自带的预装应用)进行了InputScope测试,发现12706款手机应用存在后门秘密,4028款手机应用存在黑名单秘密。
{"title":"Automatic Uncovering of Hidden Behaviors From Input Validation in Mobile Apps","authors":"Qingchuan Zhao, Chaoshun Zuo, Brendan Dolan-Gavitt, Giancarlo Pellegrino, Zhiqiang Lin","doi":"10.1109/SP40000.2020.00072","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00072","url":null,"abstract":"Mobile applications (apps) have exploded in popularity, with billions of smartphone users using millions of apps available through markets such as the Google Play Store or the Apple App Store. While these apps have rich and useful functionality that is publicly exposed to end users, they also contain hidden behaviors that are not disclosed, such as backdoors and blacklists designed to block unwanted content. In this paper, we show that the input validation behavior—the way the mobile apps process and respond to data entered by users—can serve as a powerful tool for uncovering such hidden functionality. We therefore have developed a tool, InputScope, that automatically detects both the execution context of user input validation and also the content involved in the validation, to automatically expose the secrets of interest. We have tested InputScope with over 150,000 mobile apps, including popular apps from major app stores and preinstalled apps shipped with the phone, and found 12,706 mobile apps with backdoor secrets and 4,028 mobile apps containing blacklist secrets.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"3 1","pages":"1106-1120"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75678743","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Fuzzing JavaScript Engines with Aspect-preserving Mutation 用保方面变异模糊JavaScript引擎
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00067
Soyeon Park, Wen Xu, Insu Yun, Daehee Jang, Taesoo Kim
Fuzzing is a practical, widely-deployed technique to find bugs in complex, real-world programs like JavaScript engines. We observed, however, that existing fuzzing approaches, either generative or mutational, fall short in fully harvesting high-quality input corpora such as known proof of concept (PoC) exploits or unit tests. Existing fuzzers tend to destruct subtle semantics or conditions encoded in the input corpus in order to generate new test cases because this approach helps in discovering new code paths of the program. Nevertheless, for JavaScript-like complex programs, such a conventional design leads to test cases that tackle only shallow parts of the complex codebase and fails to reach deep bugs effectively due to the huge input space.In this paper, we advocate a new technique, called an aspect-preserving mutation, that stochastically preserves the desirable properties, called aspects, that we prefer to be maintained across mutation. We demonstrate the aspect preservation with two mutation strategies, namely, structure and type preservation, in our fully-fledged JavaScript fuzzer, called Die. Our evaluation shows that Die’s aspect-preserving mutation is more effective in discovering new bugs (5.7× more unique crashes) and producing valid test cases (2.4× fewer runtime errors) than the state-of-the-art JavaScript fuzzers. Die newly discovered 48 high-impact bugs in ChakraCore, JavaScriptCore, and V8 (38 fixed with 12 CVEs assigned as of today). The source code of Die is publicly available as an open-source project.1
模糊测试是一种实用的、广泛部署的技术,用于在复杂的、现实世界的程序(如JavaScript引擎)中发现bug。然而,我们观察到,现有的模糊测试方法,无论是生成的还是突变的,都无法完全收集高质量的输入语料库,例如已知的概念证明(PoC)漏洞或单元测试。为了生成新的测试用例,现有的fuzzers倾向于破坏输入语料库中编码的微妙语义或条件,因为这种方法有助于发现程序的新代码路径。然而,对于类似javascript的复杂程序,这种传统的设计导致测试用例只能处理复杂代码库的浅层部分,并且由于巨大的输入空间而无法有效地发现深层bug。在本文中,我们提倡一种新的技术,称为方面保留突变,随机保留我们希望在突变中保持的理想特性,称为方面。我们用两种突变策略来演示方面保存,即结构保存和类型保存,这是在我们成熟的JavaScript模糊器Die中实现的。我们的评估表明,与最先进的JavaScript模糊测试器相比,Die的aspect-preserving mutation在发现新bug(多5.7倍的独特崩溃)和生成有效的测试用例(少2.4倍的运行时错误)方面更有效。我们在ChakraCore、JavaScriptCore和V8中新发现了48个影响较大的bug(截至今天已修复了38个bug,分配了12个cve)。Die的源代码是一个公开的开源项目
{"title":"Fuzzing JavaScript Engines with Aspect-preserving Mutation","authors":"Soyeon Park, Wen Xu, Insu Yun, Daehee Jang, Taesoo Kim","doi":"10.1109/SP40000.2020.00067","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00067","url":null,"abstract":"Fuzzing is a practical, widely-deployed technique to find bugs in complex, real-world programs like JavaScript engines. We observed, however, that existing fuzzing approaches, either generative or mutational, fall short in fully harvesting high-quality input corpora such as known proof of concept (PoC) exploits or unit tests. Existing fuzzers tend to destruct subtle semantics or conditions encoded in the input corpus in order to generate new test cases because this approach helps in discovering new code paths of the program. Nevertheless, for JavaScript-like complex programs, such a conventional design leads to test cases that tackle only shallow parts of the complex codebase and fails to reach deep bugs effectively due to the huge input space.In this paper, we advocate a new technique, called an aspect-preserving mutation, that stochastically preserves the desirable properties, called aspects, that we prefer to be maintained across mutation. We demonstrate the aspect preservation with two mutation strategies, namely, structure and type preservation, in our fully-fledged JavaScript fuzzer, called Die. Our evaluation shows that Die’s aspect-preserving mutation is more effective in discovering new bugs (5.7× more unique crashes) and producing valid test cases (2.4× fewer runtime errors) than the state-of-the-art JavaScript fuzzers. Die newly discovered 48 high-impact bugs in ChakraCore, JavaScriptCore, and V8 (38 fixed with 12 CVEs assigned as of today). The source code of Die is publicly available as an open-source project.1","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"5 1","pages":"1629-1642"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74267226","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 62
A Security Analysis of the Facebook Ad Library Facebook广告库的安全性分析
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00084
Laura Edelson, Tobias Lauinger, Damon McCoy
Actors engaged in election disinformation are using online advertising platforms to spread political messages. In response to this threat, online advertising networks have started making political advertising on their platforms more transparent in order to enable third parties to detect malicious advertisers. We present a set of methodologies and perform a security analysis of Facebook’s U.S. Ad Library, which is their political advertising transparency product. Unfortunately, we find that there are several weaknesses that enable a malicious advertiser to avoid accurate disclosure of their political ads. We also propose a clustering-based method to detect advertisers engaged in undeclared coordinated activity. Our clustering method identified 16 clusters of likely inauthentic communities that spent a total of over four million dollars on political advertising. This supports the idea that transparency could be a promising tool for combating disinformation. Finally, based on our findings, we make recommendations for improving the security of advertising transparency on Facebook and other platforms.
参与选举虚假信息的行为者正在利用在线广告平台传播政治信息。为了应对这一威胁,在线广告网络已经开始让其平台上的政治广告更加透明,以便第三方能够发现恶意广告商。我们提出了一套方法,并对Facebook的美国广告库进行了安全分析,这是他们的政治广告透明度产品。不幸的是,我们发现有几个弱点使恶意广告商能够避免准确披露其政治广告。我们还提出了一种基于聚类的方法来检测从事未申报协调活动的广告商。我们的聚类方法确定了16个可能不真实的社区,这些社区在政治广告上总共花费了400多万美元。这支持了这样一种观点,即透明度可能是打击虚假信息的一种很有前途的工具。最后,根据我们的研究结果,我们提出了提高Facebook和其他平台广告透明度安全性的建议。
{"title":"A Security Analysis of the Facebook Ad Library","authors":"Laura Edelson, Tobias Lauinger, Damon McCoy","doi":"10.1109/SP40000.2020.00084","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00084","url":null,"abstract":"Actors engaged in election disinformation are using online advertising platforms to spread political messages. In response to this threat, online advertising networks have started making political advertising on their platforms more transparent in order to enable third parties to detect malicious advertisers. We present a set of methodologies and perform a security analysis of Facebook’s U.S. Ad Library, which is their political advertising transparency product. Unfortunately, we find that there are several weaknesses that enable a malicious advertiser to avoid accurate disclosure of their political ads. We also propose a clustering-based method to detect advertisers engaged in undeclared coordinated activity. Our clustering method identified 16 clusters of likely inauthentic communities that spent a total of over four million dollars on political advertising. This supports the idea that transparency could be a promising tool for combating disinformation. Finally, based on our findings, we make recommendations for improving the security of advertising transparency on Facebook and other platforms.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"151 1","pages":"661-678"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74333955","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
Cornucopia: Temporal Safety for CHERI Heaps 聚宝盆:CHERI堆的暂时安全
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00098
N. Filardo, B. F. Gutstein, Jonathan Woodruff, S. Ainsworth, Lucian Paul-Trifu, Brooks Davis, Hongyan Xia, E. Napierala, Alexander Richardson, John Baldwin, D. Chisnall, Jessica Clarke, Khilan Gudka, Alexandre Joannou, A. T. Markettos, Alfredo Mazzinghi, Robert M. Norton, M. Roe, Peter Sewell, Stacey D. Son, Timothy M. Jones, S. Moore, P. Neumann, R. Watson
Use-after-free violations of temporal memory safety continue to plague software systems, underpinning many high-impact exploits. The CHERI capability system shows great promise in achieving C and C++ language spatial memory safety, preventing out-of-bounds accesses. Enforcing language-level temporal safety on CHERI requires capability revocation, traditionally achieved either via table lookups (avoided for performance in the CHERI design) or by identifying capabilities in memory to revoke them (similar to a garbage-collector sweep). CHERIvoke, a prior feasibility study, suggested that CHERI’s tagged capabilities could make this latter strategy viable, but modeled only architectural limits and did not consider the full implementation or evaluation of the approach.Cornucopia is a lightweight capability revocation system for CHERI that implements non-probabilistic C/C++ temporal memory safety for standard heap allocations. It extends the CheriBSD virtual-memory subsystem to track capability flow through memory and provides a concurrent kernel-resident revocation service that is amenable to multi-processor and hardware acceleration. We demonstrate an average overhead of less than 2% and a worst-case of 8.9% for concurrent revocation on compatible SPEC CPU2006 benchmarks on a multi-core CHERI CPU on FPGA, and we validate Cornucopia against the Juliet test suite’s corpus of temporally unsafe programs. We test its compatibility with a large corpus of C programs by using a revoking allocator as the system allocator while booting multi-user CheriBSD. Cornucopia is a viable strategy for always-on temporal heap memory safety, suitable for production environments.
对暂时内存安全的“先使用后使用”的违反继续困扰着软件系统,成为许多高影响漏洞的基础。CHERI能力系统在实现C和c++语言空间内存安全,防止越界访问方面显示出很大的希望。在CHERI上强制执行语言级时态安全需要撤销功能,传统上通过表查找(在CHERI设计中为了性能而避免)或通过识别内存中的功能来撤销它们(类似于垃圾收集器清理)来实现。CHERIvoke先前的可行性研究表明,CHERI的标记功能可以使后一种策略可行,但只模拟了架构限制,而没有考虑该方法的全面实施或评估。Cornucopia是一个用于CHERI的轻量级功能撤销系统,它为标准堆分配实现了非概率C/ c++临时内存安全。它扩展了CheriBSD虚拟内存子系统,以跟踪通过内存的功能流,并提供一个并发的内核驻留撤销服务,该服务适用于多处理器和硬件加速。我们在FPGA上的多核CHERI CPU上的兼容SPEC CPU2006基准测试上演示了并发撤销的平均开销小于2%,最坏情况下为8.9%,并且我们针对Juliet测试套件的临时不安全程序语料验证了Cornucopia。我们通过在引导多用户CheriBSD时使用一个撤销分配器作为系统分配器来测试它与大量C程序的兼容性。Cornucopia是一种可行的策略,用于实现永远在线的临时堆内存安全,适用于生产环境。
{"title":"Cornucopia: Temporal Safety for CHERI Heaps","authors":"N. Filardo, B. F. Gutstein, Jonathan Woodruff, S. Ainsworth, Lucian Paul-Trifu, Brooks Davis, Hongyan Xia, E. Napierala, Alexander Richardson, John Baldwin, D. Chisnall, Jessica Clarke, Khilan Gudka, Alexandre Joannou, A. T. Markettos, Alfredo Mazzinghi, Robert M. Norton, M. Roe, Peter Sewell, Stacey D. Son, Timothy M. Jones, S. Moore, P. Neumann, R. Watson","doi":"10.1109/SP40000.2020.00098","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00098","url":null,"abstract":"Use-after-free violations of temporal memory safety continue to plague software systems, underpinning many high-impact exploits. The CHERI capability system shows great promise in achieving C and C++ language spatial memory safety, preventing out-of-bounds accesses. Enforcing language-level temporal safety on CHERI requires capability revocation, traditionally achieved either via table lookups (avoided for performance in the CHERI design) or by identifying capabilities in memory to revoke them (similar to a garbage-collector sweep). CHERIvoke, a prior feasibility study, suggested that CHERI’s tagged capabilities could make this latter strategy viable, but modeled only architectural limits and did not consider the full implementation or evaluation of the approach.Cornucopia is a lightweight capability revocation system for CHERI that implements non-probabilistic C/C++ temporal memory safety for standard heap allocations. It extends the CheriBSD virtual-memory subsystem to track capability flow through memory and provides a concurrent kernel-resident revocation service that is amenable to multi-processor and hardware acceleration. We demonstrate an average overhead of less than 2% and a worst-case of 8.9% for concurrent revocation on compatible SPEC CPU2006 benchmarks on a multi-core CHERI CPU on FPGA, and we validate Cornucopia against the Juliet test suite’s corpus of temporally unsafe programs. We test its compatibility with a large corpus of C programs by using a revoking allocator as the system allocator while booting multi-user CheriBSD. Cornucopia is a viable strategy for always-on temporal heap memory safety, suitable for production environments.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"30 1","pages":"608-625"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82712803","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
Detection of Electromagnetic Interference Attacks on Sensor Systems 传感器系统电磁干扰攻击的检测
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00001
Kasper Bonne Rasmussen, Youqian Zhang
Sensor systems are used every time a microcontroller needs to interact with the physical world. They are abundant in home automation, factory control systems, critical infrastructure, transport systems and many, many other things.In a sensor system, a sensor transforms a physical quantity into an analog signal which is sent to an ADC and a microcontroller for digitization and further processing. Once the measurement is in digital form, the microcontroller can execute tasks according to the measurement. Electromagnetic interference (EMI) can affect a measurement as it is transferred to the microcontroller. An attacker can manipulate the sensor output by intentionally inducing EMI in the wire between the sensor and the microcontroller. The nature of the analog channel between the sensor and the microcontroller means that the microcontroller cannot authenticate whether the measurement is from the sensor or the attacker. If the microcontroller includes incorrect measurements in its control decisions, it could have disastrous consequences.We present a novel detection system for these low-level electromagnetic interference attacks. Our system is based on the idea that if the sensor is turned off, the signal read by the microcontroller should be 0V (or some other known value). We use this idea to modulate the sensor output in a way that is unpredictable to the adversary. If the microcontroller detects fluctuations in the sensor output, the attacking signal can be detected. Our proposal works with a minimal amount of extra components and is thus cheap and easy to implement.We present the working mechanism of our detection method and prove the detection guarantee in the context of a strong attacker model. We implement our approach in order to detect adversarial EMI signals, both in a microphone system and a temperature sensor system, and we show that our detection mechanism is both effective and robust.
每当微控制器需要与物理世界交互时,就会使用传感器系统。它们在家庭自动化、工厂控制系统、关键基础设施、运输系统和许多其他事物中都有大量应用。在传感器系统中,传感器将物理量转换为模拟信号,并将其发送给ADC和微控制器进行数字化和进一步处理。一旦测量结果是数字形式,微控制器就可以根据测量结果执行任务。电磁干扰(EMI)可以影响测量,因为它被转移到微控制器。攻击者可以通过故意在传感器和微控制器之间的导线中诱导EMI来操纵传感器输出。传感器和微控制器之间的模拟通道的性质意味着微控制器无法验证测量是来自传感器还是攻击者。如果微控制器在其控制决策中包含不正确的测量,则可能产生灾难性的后果。我们提出了一种针对这些低水平电磁干扰攻击的新型检测系统。我们的系统基于这样的想法,即如果传感器关闭,微控制器读取的信号应该是0V(或其他一些已知值)。我们利用这个想法以一种对手无法预测的方式调制传感器输出。如果微控制器检测到传感器输出的波动,就可以检测到攻击信号。我们的建议使用了最少的额外组件,因此成本低廉,易于实现。给出了检测方法的工作机制,并证明了在强攻击者模型下的检测保证。我们在麦克风系统和温度传感器系统中实现了我们的方法,以检测对抗性EMI信号,并且我们表明我们的检测机制既有效又鲁棒。
{"title":"Detection of Electromagnetic Interference Attacks on Sensor Systems","authors":"Kasper Bonne Rasmussen, Youqian Zhang","doi":"10.1109/SP40000.2020.00001","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00001","url":null,"abstract":"Sensor systems are used every time a microcontroller needs to interact with the physical world. They are abundant in home automation, factory control systems, critical infrastructure, transport systems and many, many other things.In a sensor system, a sensor transforms a physical quantity into an analog signal which is sent to an ADC and a microcontroller for digitization and further processing. Once the measurement is in digital form, the microcontroller can execute tasks according to the measurement. Electromagnetic interference (EMI) can affect a measurement as it is transferred to the microcontroller. An attacker can manipulate the sensor output by intentionally inducing EMI in the wire between the sensor and the microcontroller. The nature of the analog channel between the sensor and the microcontroller means that the microcontroller cannot authenticate whether the measurement is from the sensor or the attacker. If the microcontroller includes incorrect measurements in its control decisions, it could have disastrous consequences.We present a novel detection system for these low-level electromagnetic interference attacks. Our system is based on the idea that if the sensor is turned off, the signal read by the microcontroller should be 0V (or some other known value). We use this idea to modulate the sensor output in a way that is unpredictable to the adversary. If the microcontroller detects fluctuations in the sensor output, the attacking signal can be detected. Our proposal works with a minimal amount of extra components and is thus cheap and easy to implement.We present the working mechanism of our detection method and prove the detection guarantee in the context of a strong attacker model. We implement our approach in order to detect adversarial EMI signals, both in a microphone system and a temperature sensor system, and we show that our detection mechanism is both effective and robust.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"35 1","pages":"203-216"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89789919","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 40
Flash Boys 2.0: Frontrunning in Decentralized Exchanges, Miner Extractable Value, and Consensus Instability 闪电男孩2.0:在去中心化交易所、矿工可提取价值和共识不稳定性方面的领先地位
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00040
Philip Daian, Steven Goldfeder, T. Kell, Yunqi Li, Xueyuan Zhao, Iddo Bentov, Lorenz Breidenbach, A. Juels
Blockchains, and specifically smart contracts, have promised to create fair and transparent trading ecosystems.Unfortunately, we show that this promise has not been met. We document and quantify the widespread and rising deployment of arbitrage bots in blockchain systems, specifically in decentralized exchanges (or "DEXes"). Like high-frequency traders on Wall Street, these bots exploit inefficiencies in DEXes, paying high transaction fees and optimizing network latency to frontrun, i.e., anticipate and exploit, ordinary users’ DEX trades.We study the breadth of DEX arbitrage bots in a subset of transactions that yield quantifiable revenue to these bots. We also study bots’ profit-making strategies, with a focus on blockchain-specific elements. We observe bots engage in what we call priority gas auctions (PGAs), competitively bidding up transaction fees in order to obtain priority ordering, i.e., early block position and execution, for their transactions. PGAs present an interesting and complex new continuous-time, partial-information, game-theoretic model that we formalize and study. We release an interactive web portal, frontrun.me, to provide the community with real-time data on PGAs.We additionally show that high fees paid for priority transaction ordering poses a systemic risk to consensus-layer security. We explain that such fees are just one form of a general phenomenon in DEXes and beyond—what we call miner extractable value (MEV)—that poses concrete, measurable, consensus-layer security risks. We show empirically that MEV poses a realistic threat to Ethereum today.Our work highlights the large, complex risks created by transaction-ordering dependencies in smart contracts and the ways in which traditional forms of financial-market exploitation are adapting to and penetrating blockchain economies.
区块链,特别是智能合约,承诺创建公平透明的交易生态系统。不幸的是,我们表明这一承诺尚未实现。我们记录并量化了区块链系统中套利机器人的广泛和不断增长的部署,特别是在去中心化交易所(或“dex”)中。就像华尔街的高频交易员一样,这些机器人利用DEX的低效率,支付高昂的交易费用并优化网络延迟来领先,即预测和利用普通用户的DEX交易。我们研究了DEX套利机器人在交易子集中的广度,这些交易子集为这些机器人带来了可量化的收入。我们还研究了机器人的盈利策略,重点是区块链特定的元素。我们观察到机器人参与我们所谓的优先天然气拍卖(PGAs),竞争性地抬高交易费用,以获得优先顺序,即交易的早期区块位置和执行。pga提出了一个有趣而复杂的新的连续时间、部分信息、博弈论模型,我们对其进行了形式化和研究。我们发布了一个交互式门户网站,frontrun。为社区提供pga的实时数据。此外,我们还表明,为优先交易排序支付的高额费用对共识层安全性构成了系统性风险。我们解释说,这种费用只是指数及其他普遍现象的一种形式——我们称之为矿工可提取价值(MEV)——它构成了具体的、可衡量的、共识层的安全风险。我们的经验表明,MEV今天对以太坊构成了现实的威胁。我们的工作强调了智能合约中交易顺序依赖所带来的巨大而复杂的风险,以及传统金融市场开发形式正在适应和渗透bbb经济体的方式。
{"title":"Flash Boys 2.0: Frontrunning in Decentralized Exchanges, Miner Extractable Value, and Consensus Instability","authors":"Philip Daian, Steven Goldfeder, T. Kell, Yunqi Li, Xueyuan Zhao, Iddo Bentov, Lorenz Breidenbach, A. Juels","doi":"10.1109/SP40000.2020.00040","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00040","url":null,"abstract":"Blockchains, and specifically smart contracts, have promised to create fair and transparent trading ecosystems.Unfortunately, we show that this promise has not been met. We document and quantify the widespread and rising deployment of arbitrage bots in blockchain systems, specifically in decentralized exchanges (or \"DEXes\"). Like high-frequency traders on Wall Street, these bots exploit inefficiencies in DEXes, paying high transaction fees and optimizing network latency to frontrun, i.e., anticipate and exploit, ordinary users’ DEX trades.We study the breadth of DEX arbitrage bots in a subset of transactions that yield quantifiable revenue to these bots. We also study bots’ profit-making strategies, with a focus on blockchain-specific elements. We observe bots engage in what we call priority gas auctions (PGAs), competitively bidding up transaction fees in order to obtain priority ordering, i.e., early block position and execution, for their transactions. PGAs present an interesting and complex new continuous-time, partial-information, game-theoretic model that we formalize and study. We release an interactive web portal, frontrun.me, to provide the community with real-time data on PGAs.We additionally show that high fees paid for priority transaction ordering poses a systemic risk to consensus-layer security. We explain that such fees are just one form of a general phenomenon in DEXes and beyond—what we call miner extractable value (MEV)—that poses concrete, measurable, consensus-layer security risks. We show empirically that MEV poses a realistic threat to Ethereum today.Our work highlights the large, complex risks created by transaction-ordering dependencies in smart contracts and the ways in which traditional forms of financial-market exploitation are adapting to and penetrating blockchain economies.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"31 1","pages":"910-927"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76639559","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 267
Influencing Photo Sharing Decisions on Social Media: A Case of Paradoxical Findings 影响社交媒体上的照片分享决策:一个矛盾的发现案例
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00006
M. J. Amon, Rakibul Hasan, K. Hugenberg, B. Bertenthal, Apu Kapadia
We investigate the effects of perspective taking, privacy cues, and portrayal of photo subjects (i.e., photo valence) on decisions to share photos of people via social media. In an online experiment we queried 379 participants about 98 photos (that were previously rated for photo valence) in three conditions: (1) Baseline: participants judged their likelihood of sharing each photo; (2) Perspective-taking: participants judged their likelihood of sharing each photo when cued to imagine they are the person in the photo; and (3) Privacy: participants judged their likelihood to share after being cued to consider the privacy of the person in the photo. While participants across conditions indicated a lower likelihood of sharing photos that portrayed people negatively, they – surprisingly – reported a higher likelihood of sharing photos when primed to consider the privacy of the person in the photo. Frequent photo sharers on real-world social media platforms and people without strong personal privacy preferences were especially likely to want to share photos in the experiment, regardless of how the photo portrayed the subject. A follow-up study with 100 participants explaining their responses revealed that the Privacy condition led to a lack of concern with others’ privacy. These findings suggest that developing interventions for reducing photo sharing and protecting the privacy of others is a multivariate problem in which seemingly obvious solutions can sometimes go awry.
我们调查了视角拍摄、隐私线索和照片主体的写照(即照片价)对通过社交媒体分享人们照片的决定的影响。在一项在线实验中,我们在三种情况下向379名参与者询问了98张照片(之前对照片的效价进行了评分):(1)基线:参与者判断他们分享每张照片的可能性;(2)换位思考:当被试想象自己就是照片中的人时,他们会判断自己分享每张照片的可能性;(3)隐私:参与者在被提示考虑照片中的人的隐私后,判断他们分享的可能性。尽管不同条件下的参与者表示,分享负面人物照片的可能性较低,但令人惊讶的是,当他们被告知要考虑照片中人物的隐私时,他们分享照片的可能性更高。在现实世界的社交媒体平台上经常分享照片的人,以及没有强烈个人隐私偏好的人,尤其可能想要在实验中分享照片,不管照片如何描绘主题。一项对100名参与者解释他们的回答的后续研究显示,隐私条件导致对他人隐私缺乏关注。这些发现表明,开发干预措施以减少照片分享和保护他人隐私是一个多变量问题,其中看似明显的解决方案有时会出错。
{"title":"Influencing Photo Sharing Decisions on Social Media: A Case of Paradoxical Findings","authors":"M. J. Amon, Rakibul Hasan, K. Hugenberg, B. Bertenthal, Apu Kapadia","doi":"10.1109/SP40000.2020.00006","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00006","url":null,"abstract":"We investigate the effects of perspective taking, privacy cues, and portrayal of photo subjects (i.e., photo valence) on decisions to share photos of people via social media. In an online experiment we queried 379 participants about 98 photos (that were previously rated for photo valence) in three conditions: (1) Baseline: participants judged their likelihood of sharing each photo; (2) Perspective-taking: participants judged their likelihood of sharing each photo when cued to imagine they are the person in the photo; and (3) Privacy: participants judged their likelihood to share after being cued to consider the privacy of the person in the photo. While participants across conditions indicated a lower likelihood of sharing photos that portrayed people negatively, they – surprisingly – reported a higher likelihood of sharing photos when primed to consider the privacy of the person in the photo. Frequent photo sharers on real-world social media platforms and people without strong personal privacy preferences were especially likely to want to share photos in the experiment, regardless of how the photo portrayed the subject. A follow-up study with 100 participants explaining their responses revealed that the Privacy condition led to a lack of concern with others’ privacy. These findings suggest that developing interventions for reducing photo sharing and protecting the privacy of others is a multivariate problem in which seemingly obvious solutions can sometimes go awry.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"17 1","pages":"1350-1366"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75732676","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
C3APSULe: Cross-FPGA Covert-Channel Attacks through Power Supply Unit Leakage C3APSULe:通过电源单元泄漏的跨fpga转换通道攻击
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00070
Ilias Giechaskiel, Kasper Bonne Rasmussen, Jakub Szefer
Field-Programmable Gate Arrays (FPGAs) are versatile, reconfigurable integrated circuits that can be used as hardware accelerators to process highly-sensitive data. Leaking this data and associated cryptographic keys, however, can undermine a system’s security. To prevent potentially unintentional interactions that could break separation of privilege between different data center tenants, FPGAs in cloud environments are currently dedicated on a per-user basis. Nevertheless, while the FPGAs themselves are not shared among different users, other parts of the data center infrastructure are. This paper specifically shows for the first time that powering FPGAs, CPUs, and GPUs through the same power supply unit (PSU) can be exploited in FPGA-to-FPGA, CPU-to-FPGA, and GPU-to-FPGA covert channels between independent boards. These covert channels can operate remotely, without the need for physical access to, or modifications of, the boards. To demonstrate the attacks, this paper uses a novel combination of "sensing" and "stressing" ring oscillators as receivers on the sink FPGA. Further, ring oscillators are used as transmitters on the source FPGA. The transmitting and receiving circuits are used to determine the presence of the leakage on off-the-shelf Xilinx boards containing Artix 7 and Kintex 7 FPGA chips. Experiments are conducted with PSUs by two vendors, as well as CPUs and GPUs of different generations. Moreover, different sizes and types of ring oscillators are also tested. In addition, this work discusses potential countermeasures to mitigate the impact of the cross-board leakage. The results of this paper highlight the dangers of shared power supply units in local and cloud FPGAs, and therefore a fundamental need to re-think FPGA security for shared infrastructures.
现场可编程门阵列(fpga)是通用的、可重构的集成电路,可以用作硬件加速器来处理高度敏感的数据。然而,泄露这些数据和相关的加密密钥可能会破坏系统的安全性。为了防止可能破坏不同数据中心租户之间特权分离的潜在无意交互,云环境中的fpga目前是基于每个用户专用的。然而,虽然fpga本身不会在不同的用户之间共享,但数据中心基础设施的其他部分是共享的。本文首次明确表明,通过相同的电源单元(PSU)为fpga、cpu和gpu供电可以在独立板之间的fpga到fpga、cpu到fpga和gpu到fpga隐蔽通道中被利用。这些隐蔽通道可以远程操作,而不需要物理访问或修改电路板。为了演示攻击,本文使用“传感”和“应力”环振荡器的新组合作为接收器上的FPGA。此外,环形振荡器被用作源FPGA上的发射器。发射和接收电路用于确定含有Artix 7和Kintex 7 FPGA芯片的现成Xilinx板上是否存在泄漏。实验采用了两家厂商的psu,以及不同世代的cpu和gpu。此外,还对不同尺寸和类型的环形振荡器进行了测试。此外,本工作还讨论了减轻跨板泄漏影响的潜在对策。本文的结果强调了本地和云FPGA中共享电源单元的危险,因此需要重新考虑共享基础设施的FPGA安全性。
{"title":"C3APSULe: Cross-FPGA Covert-Channel Attacks through Power Supply Unit Leakage","authors":"Ilias Giechaskiel, Kasper Bonne Rasmussen, Jakub Szefer","doi":"10.1109/SP40000.2020.00070","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00070","url":null,"abstract":"Field-Programmable Gate Arrays (FPGAs) are versatile, reconfigurable integrated circuits that can be used as hardware accelerators to process highly-sensitive data. Leaking this data and associated cryptographic keys, however, can undermine a system’s security. To prevent potentially unintentional interactions that could break separation of privilege between different data center tenants, FPGAs in cloud environments are currently dedicated on a per-user basis. Nevertheless, while the FPGAs themselves are not shared among different users, other parts of the data center infrastructure are. This paper specifically shows for the first time that powering FPGAs, CPUs, and GPUs through the same power supply unit (PSU) can be exploited in FPGA-to-FPGA, CPU-to-FPGA, and GPU-to-FPGA covert channels between independent boards. These covert channels can operate remotely, without the need for physical access to, or modifications of, the boards. To demonstrate the attacks, this paper uses a novel combination of \"sensing\" and \"stressing\" ring oscillators as receivers on the sink FPGA. Further, ring oscillators are used as transmitters on the source FPGA. The transmitting and receiving circuits are used to determine the presence of the leakage on off-the-shelf Xilinx boards containing Artix 7 and Kintex 7 FPGA chips. Experiments are conducted with PSUs by two vendors, as well as CPUs and GPUs of different generations. Moreover, different sizes and types of ring oscillators are also tested. In addition, this work discusses potential countermeasures to mitigate the impact of the cross-board leakage. The results of this paper highlight the dangers of shared power supply units in local and cloud FPGAs, and therefore a fundamental need to re-think FPGA security for shared infrastructures.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"1 1","pages":"1728-1741"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74594949","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 50
TARDIS: Rolling Back The Clock On CMS-Targeting Cyber Attacks TARDIS:让cms目标网络攻击的时钟倒转
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00116
R. Kasturi, Yiting Sun, Ruian Duan, Omar Alrawi, Ehsan Asdar, Victor Zhu, Yonghwi Kwon, Brendan Saltaformaggio
Over 55% of the world’s websites run on Content Management Systems (CMS). Unfortunately, this huge user population has made CMS-based websites a high-profile target for hackers. Worse still, the vast majority of the website hosting industry has shifted to a "backup and restore" model of security, which relies on error-prone AV scanners to prompt users to roll back to a pre-infection nightly snapshot. This research had the opportunity to study these nightly backups for over 300,000 unique production websites. In doing so, we measured the attack landscape of CMS-based websites and assessed the effectiveness of the backup and restore protection scheme. To our surprise, we found that the evolution of tens of thousands of attacks exhibited clear long-lived multi-stage attack patterns. We now propose TARDIS, an automated provenance inference technique, which enables the investigation and remediation of CMS-targeting attacks based on only the nightly backups already being collected by website hosting companies. With the help of our industry collaborator, we applied TARDIS to the nightly backups of those 300K websites and found 20,591 attacks which lasted from 6 to 1,694 days, some of which were still yet to be detected.
世界上超过55%的网站运行在内容管理系统(CMS)上。不幸的是,庞大的用户群使得基于cms的网站成为黑客的高调目标。更糟糕的是,绝大多数网站托管行业已经转向了“备份和恢复”的安全模式,这种模式依赖于容易出错的反病毒扫描器来提示用户回滚到感染前的夜间快照。这项研究有机会研究超过30万个独立生产网站的夜间备份。在此过程中,我们测量了基于cms的网站的攻击情况,并评估了备份和恢复保护方案的有效性。令我们惊讶的是,我们发现数以万计的攻击的演变呈现出清晰的长期多阶段攻击模式。我们现在提出TARDIS,这是一种自动化的来源推断技术,它可以根据网站托管公司已经收集的夜间备份来调查和修复针对cms的攻击。在我们的行业合作伙伴的帮助下,我们将TARDIS应用于这30万个网站的夜间备份,发现了20,591次攻击,持续时间从6天到1,694天不等,其中一些攻击仍未被检测到。
{"title":"TARDIS: Rolling Back The Clock On CMS-Targeting Cyber Attacks","authors":"R. Kasturi, Yiting Sun, Ruian Duan, Omar Alrawi, Ehsan Asdar, Victor Zhu, Yonghwi Kwon, Brendan Saltaformaggio","doi":"10.1109/SP40000.2020.00116","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00116","url":null,"abstract":"Over 55% of the world’s websites run on Content Management Systems (CMS). Unfortunately, this huge user population has made CMS-based websites a high-profile target for hackers. Worse still, the vast majority of the website hosting industry has shifted to a \"backup and restore\" model of security, which relies on error-prone AV scanners to prompt users to roll back to a pre-infection nightly snapshot. This research had the opportunity to study these nightly backups for over 300,000 unique production websites. In doing so, we measured the attack landscape of CMS-based websites and assessed the effectiveness of the backup and restore protection scheme. To our surprise, we found that the evolution of tens of thousands of attacks exhibited clear long-lived multi-stage attack patterns. We now propose TARDIS, an automated provenance inference technique, which enables the investigation and remediation of CMS-targeting attacks based on only the nightly backups already being collected by website hosting companies. With the help of our industry collaborator, we applied TARDIS to the nightly backups of those 300K websites and found 20,591 attacks which lasted from 6 to 1,694 days, some of which were still yet to be detected.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"71 1","pages":"1156-1171"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84281829","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
SoK: A Minimalist Approach to Formalizing Analog Sensor Security SoK:一种形式化模拟传感器安全性的极简方法
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00026
Chen Yan, Hocheol Shin, Connor Bolton, Wenyuan Xu, Yongdae Kim, Kevin Fu
Over the last six years, several papers demonstrated how intentional analog interference based on acoustics, RF, lasers, and other physical modalities could induce faults, influence, or even control the output of sensors. Damage to the availability and integrity of sensor output carries significant risks to safety-critical systems that make automated decisions based on trusted sensor measurement. Established signal processing models use transfer functions to express reliability and dependability characteristics of sensors, but existing models do not provide a deliberate way to express and capture security properties meaningfully.Our work begins to fill this gap by systematizing knowledge of analog attacks against sensor circuitry and defenses. Our primary contribution is a simple sensor security model such that sensor engineers can better express analog security properties of sensor circuitry without needing to learn significantly new notation. Our model introduces transfer functions and a vector of adversarial noise to represent adversarial capabilities at each stage of a sensor’s signal conditioning chain. The primary goals of the systematization are (1) to enable more meaningful quantification of risk for the design and evaluation of past and future sensors, (2) to better predict new attack vectors, and (3) to establish defensive design patterns that make sensors more resistant to analog attacks.
在过去的六年里,有几篇论文展示了基于声学、射频、激光和其他物理模式的故意模拟干扰如何导致故障、影响甚至控制传感器的输出。对传感器输出的可用性和完整性的破坏会给基于可信传感器测量进行自动化决策的安全关键系统带来重大风险。已建立的信号处理模型使用传递函数来表达传感器的可靠性和可靠性特征,但现有模型没有提供一种有意义地表达和捕获安全属性的深思熟虑的方法。我们的工作开始通过对传感器电路和防御的模拟攻击的系统化知识来填补这一空白。我们的主要贡献是一个简单的传感器安全模型,这样传感器工程师可以更好地表达传感器电路的模拟安全特性,而无需学习大量的新符号。我们的模型引入了传递函数和对抗噪声向量来表示传感器信号调节链的每个阶段的对抗能力。系统化的主要目标是:(1)为过去和未来传感器的设计和评估提供更有意义的风险量化,(2)更好地预测新的攻击向量,(3)建立防御性设计模式,使传感器更能抵抗模拟攻击。
{"title":"SoK: A Minimalist Approach to Formalizing Analog Sensor Security","authors":"Chen Yan, Hocheol Shin, Connor Bolton, Wenyuan Xu, Yongdae Kim, Kevin Fu","doi":"10.1109/SP40000.2020.00026","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00026","url":null,"abstract":"Over the last six years, several papers demonstrated how intentional analog interference based on acoustics, RF, lasers, and other physical modalities could induce faults, influence, or even control the output of sensors. Damage to the availability and integrity of sensor output carries significant risks to safety-critical systems that make automated decisions based on trusted sensor measurement. Established signal processing models use transfer functions to express reliability and dependability characteristics of sensors, but existing models do not provide a deliberate way to express and capture security properties meaningfully.Our work begins to fill this gap by systematizing knowledge of analog attacks against sensor circuitry and defenses. Our primary contribution is a simple sensor security model such that sensor engineers can better express analog security properties of sensor circuitry without needing to learn significantly new notation. Our model introduces transfer functions and a vector of adversarial noise to represent adversarial capabilities at each stage of a sensor’s signal conditioning chain. The primary goals of the systematization are (1) to enable more meaningful quantification of risk for the design and evaluation of past and future sensors, (2) to better predict new attack vectors, and (3) to establish defensive design patterns that make sensors more resistant to analog attacks.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"23 1","pages":"233-248"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81905486","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
期刊
2020 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1