Communications in Cryptology IACR CiC

On Loopy Belief Propagation for SASCAs

An Analysis and Empirical Study of the Inference Problem

Authors

Rishub Nagpal, Gaëtan Cassiers, Robert Primas, Christian Knoll, Franz Pernkopf, Stefan Mangard
Rishub Nagpal ORCID
Graz University of Technology, Graz, Austria
rishub dot nagpal at tugraz dot at
Gaëtan Cassiers ORCID
CryptoExperts, Paris, France
UCLouvain, Louvain-la-Neuve, Belgium
gaetan dot cassiers at uclouvain dot be
Robert Primas ORCID
Intel Labs, Portland, USA
robert dot primas at intel dot com
Christian Knoll ORCID
Levata GmbH, Graz, Austria
knoll at levata dot at
Franz Pernkopf ORCID
Graz University of Technology, Graz, Austria
pernkopf at tugraz dot at
Stefan Mangard ORCID
Graz University of Technology, Graz, Austria
stefan dot mangard at tugraz dot at

Abstract

Profiled power analysis is one of the most powerful forms of passive side-channel attacks. Over the last two decades, many works have analyzed their impact on cryptographic implementations as well as corresponding countermeasure techniques. To date, the most advanced variants of profiled power analysis are based on Soft-analytical Side-Channel Attacks (SASCA). After the initial profiling phase, a SASCA adversary creates a probabilistic graphical model, called a factor graph, of the target implementation and encodes the results of the previous step as prior information. Then, an inference algorithm such as loopy Belief Propagation (BP) can be used to recover the distribution of a target variable in the graph, i.e., sensitive data/keys.

Designers of cryptographic implementations aim to reduce information leakage as much as possible and assess how much leakage can be allowed without compromising security requirements. Despite the existence of many works on profiled power analysis, it is still notoriously difficult to state under which conditions a cryptographic implementation provides sufficient protection against a profiling attacker with certain capabilities. In particular, it is unknown when a BP-based attack is optimal or whether tuning some heuristics in that algorithm may significant strengthen the attack.

This knowledge gap led us to investigate the effectiveness of BP for SASCAs by studying the modes of failures of BP in the context of the SASCA, and systematically analyzing the behavior of BP on practically-relevant factor graphs. We use exact inference to gauge the quality of the approximation provided by BP. Through this assessment, we show that there exists a significant disparity between BP and exact inference in terms of guessing entropy when performing SASCAs on several classes of factor graphs. We further review and analyze various BP improvement heuristics from the literature.

References

[AAK20]
Vitaly Aksenov, Dan Alistarh, and Janne H. Korhonen. Relaxed Scheduling for Scalable Belief Propagation. CoRR, abs/2002.11505, 2020.
[BBC+20]
Davide Bellizia, Olivier Bronchain, Gaëtan Cassiers, Vincent Grosso, Chun Guo, Charles Momin, Olivier Pereira, Thomas Peters, and François-Xavier Standaert. Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography - A Practical Guide Through the Leakage-Resistance Jungle. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020 - 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17-21, 2020, Proceedings, Part I, volume 12170 of Lecture Notes in Computer Science, pages 369–400. 2020. Springer. DOI: 10.1007/978-3-030-56784-2_13
[BBPS19]
Madalina Bolboceanu, Zvika Brakerski, Renen Perlman, and Devika Sharma. Order-LWE and the Hardness of Ring-LWE with Entropic Secrets. In Steven D. Galbraith and Shiho Moriai, editors, Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8-12, 2019, Proceedings, Part II, volume 11922 of Lecture Notes in Computer Science, pages 91–120. 2019. Springer. DOI: 10.1007/978-3-030-34621-8_4
[BCM+23]
Sonia Belaïd, Gaëtan Cassiers, Camille Mutschler, Matthieu Rivain, Thomas Roche, François-Xavier Standaert, and Abdul Rahman Taleb. Towards Achieving Provable Side-Channel Security in Practice. IACR Cryptol. ePrint Arch., 2023.
[BCS21]
Olivier Bronchain, Gaëtan Cassiers, and François-Xavier Standaert. Give Me 5 Minutes: Attacking ASCAD with a Single Side-Channel Trace. IACR Cryptol. ePrint Arch., 2021.
[BDK+18]
Joppe W. Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. In 2018 IEEE European Symposium on Security and Privacy, EuroS&P 2018, London, United Kingdom, April 24-26, 2018, pages 353–367. 2018. IEEE. DOI: 10.1109/EUROSP.2018.00032
[BHM+19]
Olivier Bronchain, Julien M. Hendrickx, Clément Massart, Alex Olshevsky, and François-Xavier Standaert. Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part I, volume 11692 of Lecture Notes in Computer Science, pages 713–737. 2019. Springer. DOI: 10.1007/978-3-030-26948-7_25
[BP12]
Joan Boyar and René Peralta. A Small Depth-16 Circuit for the AES S-Box. In Dimitris Gritzalis, Steven Furnell, and Marianthi Theoharidou, editors, Information Security and Privacy Research - 27th IFIP TC 11 Information Security and Privacy Conference, SEC 2012, Heraklion, Crete, Greece, June 4-6, 2012. Proceedings, volume 376 of IFIP Advances in Information and Communication Technology, pages 287–298. 2012. Springer. DOI: 10.1007/978-3-642-30436-1_24
[BS21]
Olivier Bronchain and François-Xavier Standaert. Breaking Masked Implementations with Many Shares on 32-bit Software Platforms or When the Security Order Does Not Matter. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021(3):202–234, 2021. DOI: 10.46586/TCHES.V2021.I3.202-234
[CB23]
Gaëtan Cassiers and Olivier Bronchain. SCALib: A Side-Channel Analysis Library. J. Open Source Softw., 8(86):5196, 2023. DOI: 10.21105/JOSS.05196
[CDS23]
Giovanni Camurati, Matteo Dell'Amico, and François-Xavier Standaert. MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023(1):277–300, 2023. DOI: 10.46586/TCHES.V2023.I1.277-300
[CDSU23]
Gaëtan Cassiers, Henri Devillez, François-Xavier Standaert, and Balazs Udvarhelyi. Efficient Regression-Based Linear Discriminant Analysis for Side-Channel Security Evaluations Towards Analytical Attacks against 32-bit Implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023(3):270–293, 2023. DOI: 10.46586/TCHES.V2023.I3.270-293
[CK13]
Omar Choudary and Markus G. Kuhn. Efficient Template Attacks. In Aurélien Francillon and Pankaj Rohatgi, editors, Smart Card Research and Advanced Applications - 12th International Conference, CARDIS 2013, Berlin, Germany, November 27-29, 2013. Revised Selected Papers, volume 8419 of Lecture Notes in Computer Science, pages 253–270. 2013. Springer. DOI: 10.1007/978-3-319-08302-5_17
[CK14]
Marios O. Choudary and Markus G. Kuhn. Efficient Stochastic Methods: Profiled Attacks Beyond 8 Bits. In Marc Joye and Amir Moradi, editors, Smart Card Research and Advanced Applications - 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers, volume 8968 of Lecture Notes in Computer Science, pages 85–103. 2014. Springer. DOI: 10.1007/978-3-319-16763-3_6
[CRBO24]
Aakash Chowdhury, Arnab Roy, Carlo Brunetta, and Elisabeth Oswald. Leakage Certification Made Simple. In Leonid Reyzin and Douglas Stebila, editors, Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part VI, volume 14925 of Lecture Notes in Computer Science, pages 427–460. 2024. Springer. DOI: 10.1007/978-3-031-68391-6_13
[CRR02]
Suresh Chari, Josyula R. Rao, and Pankaj Rohatgi. Template Attacks. In Burton S. Kaliski Jr., Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers, volume 2523 of Lecture Notes in Computer Science, pages 13–28. 2002. Springer. DOI: 10.1007/3-540-36400-5_3
[CS19]
Gaëtan Cassiers and François-Xavier Standaert. Towards Globally Optimized Masking: From Low Randomness to Low Noise Rate or Probe Isolating Multiplications with Reduced Randomness and Security against Horizontal Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019(2):162–198, 2019. DOI: 10.13154/TCHES.V2019.I2.162-198
[Dar09]
Adnan Darwiche. Modeling and Reasoning with Bayesian Networks. Cambridge University Press 2009.
[DDF19]
Alexandre Duc, Stefan Dziembowski, and Sebastian Faust. Unifying Leakage Models: From Probing Attacks to Noisy Leakage. J. Cryptol., 32(1):151–177, 2019. DOI: 10.1007/S00145-018-9284-1
[DEM+20]
Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel, Bart Mennink, Robert Primas, and Thomas Unterluggauer. Isap v2.0. IACR Trans. Symmetric Cryptol., 2020(S1):390–416, 2020. DOI: 10.13154/TOSC.V2020.IS1.390-416
[DEMS21]
Christoph Dobraunig, Maria Eichlseder, Florian Mendel, and Martin Schläffer. Ascon v1.2: Lightweight Authenticated Encryption and Hashing. J. Cryptol., 34(3):33, 2021. DOI: 10.1007/S00145-021-09398-9
[GGSB20]
Qian Guo, Vincent Grosso, François-Xavier Standaert, and Olivier Bronchain. Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020(4):209–238, 2020. DOI: 10.13154/TCHES.V2020.I4.209-238
[GRO18]
Joey Green, Arnab Roy, and Elisabeth Oswald. A Systematic Study of the Impact of Graphical Models on Inference-Based Attacks on AES. In Begül Bilgin and Jean-Bernard Fischer, editors, Smart Card Research and Advanced Applications, 17th International Conference, CARDIS 2018, Montpellier, France, November 12-14, 2018, Revised Selected Papers, volume 11389 of Lecture Notes in Computer Science, pages 18–34. 2018. Springer. DOI: 10.1007/978-3-030-15462-2_2
[HHP+21]
Mike Hamburg, Julius Hermelink, Robert Primas, Simona Samardjiska, Thomas Schamberger, Silvan Streit, Emanuele Strieder, and Christine van Vredendaal. Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021(4):88–113, 2021. DOI: 10.46586/TCHES.V2021.I4.88-113
[HMS+23]
Julius Hermelink, Erik Mårtensson, Simona Samardjiska, Peter Pessl, and Gabi Dreo Rodosek. Belief Propagation Meets Lattice Reduction: Security Estimates for Error-Tolerant Key Recovery from Decryption Errors. IACR Cryptol. ePrint Arch., 2023.
[IIW05]
Alexander T. Ihler, John W. Fisher III, and Alan S. Willsky. Loopy Belief Propagation: Convergence and Effects of Message Errors. J. Mach. Learn. Res., 6:905–936, 2005.
[ISW03]
Yuval Ishai, Amit Sahai, and David A. Wagner. Private Circuits: Securing Hardware against Probing Attacks. In Dan Boneh, editor, Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003, Proceedings, volume 2729 of Lecture Notes in Computer Science, pages 463–481. 2003. Springer. DOI: 10.1007/978-3-540-45146-4_27
[KF09]
Daphne Koller and Nir Friedman. Probabilistic Graphical Models - Principles and Techniques. MIT Press 2009.
[KFL01]
Frank R. Kschischang, Brendan J. Frey, and Hans-Andrea Loeliger. Factor graphs and the sum-product algorithm. IEEE Trans. Inf. Theory, 47(2):498–519, 2001. DOI: 10.1109/18.910572
[KJJ99]
Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. Differential Power Analysis. In Michael J. Wiener, editor, Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings, volume 1666 of Lecture Notes in Computer Science, pages 388–397. 1999. Springer. DOI: 10.1007/3-540-48405-1_25
[KP17]
Christian Knoll and Franz Pernkopf. On Loopy Belief Propagation - Local Stability Analysis for Non-Vanishing Fields. In Gal Elidan, Kristian Kersting, and Alexander Ihler, editors, Proceedings of the Thirty-Third Conference on Uncertainty in Artificial Intelligence, UAI 2017, Sydney, Australia, August 11-15, 2017. 2017. AUAI Press.
[KPP20]
Matthias J. Kannwischer, Peter Pessl, and Robert Primas. Single-Trace Attacks on Keccak. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020(3):243–268, 2020. DOI: 10.13154/TCHES.V2020.I3.243-268
[LKSP21]
Harald Leisenberger, Christian Knoll, Richard Seeber, and Franz Pernkopf. Convergence behavior of belief propagation: estimating regions of attraction via Lyapunov functions. In Cassio P. de Campos, Marloes H. Maathuis, and Erik Quaeghebeur, editors, Proceedings of the Thirty-Seventh Conference on Uncertainty in Artificial Intelligence, UAI 2021, Virtual Event, 27-30 July 2021, volume 161 of Proceedings of Machine Learning Research, pages 1863–1873. 2021. AUAI Press.
[Mac03]
David J. C. MacKay. Information theory, inference, and learning algorithms. Cambridge University Press 2003.
[MCHS23]
Loïc Masure, Gaëtan Cassiers, Julien M. Hendrickx, and François-Xavier Standaert. Information Bounds and Convergence Rates for Side-Channel Security Evaluators. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023(3):522–569, 2023. DOI: 10.46586/TCHES.V2023.I3.522-569
[MDP20]
Loïc Masure, Cécile Dumas, and Emmanuel Prouff. A Comprehensive Study of Deep Learning for Side-Channel Analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020(1):348–375, 2020. DOI: 10.13154/TCHES.V2020.I1.348-375
[MK05]
Joris M Mooij and Hilbert J Kappen. On the properties of the Bethe approximation and loopy belief propagation on binary networks. Journal of Statistical Mechanics: Theory and Experiment, 2005(11):P11012, 2005. DOI: 10.1088/1742-5468/2005/11/P11012
[MK07]
Joris M. Mooij and Hilbert J. Kappen. Sufficient Conditions for Convergence of the Sum-Product Algorithm. IEEE Trans. Inf. Theory, 53(12):4422–4437, 2007. DOI: 10.1109/TIT.2007.909166
[MWJ99]
Kevin P. Murphy, Yair Weiss, and Michael I. Jordan. Loopy Belief Propagation for Approximate Inference: An Empirical Study. In Kathryn B. Laskey and Henri Prade, editors, UAI '99: Proceedings of the Fifteenth Conference on Uncertainty in Artificial Intelligence, Stockholm, Sweden, July 30 - August 1, 1999, pages 467–475. 1999. Morgan Kaufmann.
[NDGJ21]
Kalle Ngo, Elena Dubrova, Qian Guo, and Thomas Johansson. A Side-Channel Attack on a Masked IND-CCA Secure Saber KEM Implementation. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021(4):676–707, 2021. DOI: 10.46586/TCHES.V2021.I4.676-707
[PdGF+15]
Nathalie Peyrard, Simon de Givry, Alain Franc, Stéphane Robin, Régis Sabbadin, Thomas Schiex, and Matthieu Vignes. Exact and approximate inference in graphical models: variable elimination and beyond. CoRR, abs/1506.08544, 2015.
[Pea82]
Judea Pearl. Reverend Bayes on Inference Engines: A Distributed Hierarchical Approach. In David L. Waltz, editor, Proceedings of the National Conference on Artificial Intelligence, Pittsburgh, PA, USA, August 18-20, 1982, pages 133–136. 1982. AAAI Press.
[PI17]
Wei Ping and Alexander Ihler. Belief Propagation in Conditional RBMs for Structured Prediction. In Aarti Singh and Xiaojin (Jerry) Zhu, editors, Proceedings of the 20th International Conference on Artificial Intelligence and Statistics, AISTATS 2017, 20-22 April 2017, Fort Lauderdale, FL, USA, volume 54 of Proceedings of Machine Learning Research, pages 1141–1149. 2017. PMLR.
[PP19]
Peter Pessl and Robert Primas. More Practical Single-Trace Attacks on the Number Theoretic Transform. In Peter Schwabe and Nicolas Thériault, editors, Progress in Cryptology - LATINCRYPT 2019 - 6th International Conference on Cryptology and Information Security in Latin America, Santiago de Chile, Chile, October 2-4, 2019, Proceedings, volume 11774 of Lecture Notes in Computer Science, pages 130–149. 2019. Springer. DOI: 10.1007/978-3-030-30530-7_7
[PPM17]
Robert Primas, Peter Pessl, and Stefan Mangard. Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption. In Wieland Fischer and Naofumi Homma, editors, Cryptographic Hardware and Embedded Systems - CHES 2017 - 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings, volume 10529 of Lecture Notes in Computer Science, pages 513–533. 2017. Springer. DOI: 10.1007/978-3-319-66787-4_25
[PSG16]
Romain Poussier, François-Xavier Standaert, and Vincent Grosso. Simple Key Enumeration (and Rank Estimation) Using Histograms: An Integrated Approach. In Benedikt Gierlichs and Axel Y. Poschmann, editors, Cryptographic Hardware and Embedded Systems - CHES 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings, volume 9813 of Lecture Notes in Computer Science, pages 61–81. 2016. Springer. DOI: 10.1007/978-3-662-53140-2_4
[QS01]
Jean-Jacques Quisquater and David Samyde. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In Isabelle Attali and Thomas P. Jensen, editors, Smart Card Programming and Security, International Conference on Research in Smart Cards, E-smart 2001, Cannes, France, September 19-21, 2001, Proceedings, volume 2140 of Lecture Notes in Computer Science, pages 200–210. 2001. Springer. DOI: 10.1007/3-540-45418-7_17
[RSV+11]
Mathieu Renauld, François-Xavier Standaert, Nicolas Veyrat-Charvillon, Dina Kamel, and Denis Flandre. A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices. In Kenneth G. Paterson, editor, Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings, volume 6632 of Lecture Notes in Computer Science, pages 109–128. 2011. Springer. DOI: 10.1007/978-3-642-20465-4_8
[SLP05]
Werner Schindler, Kerstin Lemke, and Christof Paar. A Stochastic Model for Differential Side Channel Cryptanalysis. In Josyula R. Rao and Berk Sunar, editors, Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, volume 3659 of Lecture Notes in Computer Science, pages 30–46. 2005. Springer. DOI: 10.1007/11545262_3
[Sto03]
Amos J. Storkey. Generalised Propagation for Fast Fourier Transforms with Partial or Missing Data. In Sebastian Thrun, Lawrence K. Saul, and Bernhard Schölkopf, editors, Advances in Neural Information Processing Systems 16 [Neural Information Processing Systems, NIPS 2003, December 8-13, 2003, Vancouver and Whistler, British Columbia, Canada], pages 433–440. 2003. MIT Press.
[SW15]
Qinliang Su and Yik-Chung Wu. On Convergence Conditions of Gaussian Belief Propagation. IEEE Trans. Signal Process., 63(5):1144–1155, 2015. DOI: 10.1109/TSP.2015.2389755
[VGS14]
Nicolas Veyrat-Charvillon, Benoît Gérard, and François-Xavier Standaert. Soft Analytical Side-Channel Attacks. In Palash Sarkar and Tetsu Iwata, editors, Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I, volume 8873 of Lecture Notes in Computer Science, pages 282–296. 2014. Springer. DOI: 10.1007/978-3-662-45611-8_15
[Wei00]
Yair Weiss. Correctness of Local Probability Propagation in Graphical Models with Loops. Neural Comput., 12(1):1–41, 2000. DOI: 10.1162/089976600300015880
[WNC+24]
Thomas Wedenig, Rishub Nagpal, Gaëtan Cassiers, Stefan Mangard, and Robert Peharz. Exact Soft Analytical Side-Channel Attacks using Tractable Circuits. In Forty-first International Conference on Machine Learning, ICML 2024, Vienna, Austria, July 21-27, 2024. 2024. OpenReview.net.
[Yed04]
Jonathan S. Yedidia. Sparse factor graph representations of Reed-Solomon and related codes. In Proceedings of the 2004 IEEE International Symposium on Information Theory, ISIT 2004, Chicago Downtown Marriott, Chicago, Illinois, USA, June 27 - July 2, 2004, pages 260. 2004. IEEE. DOI: 10.1109/ISIT.2004.1365296
[YFW05]
Jonathan S. Yedidia, William T. Freeman, and Yair Weiss. Constructing free-energy approximations and generalized belief propagation algorithms. IEEE Trans. Inf. Theory, 51(7):2282–2312, 2005. DOI: 10.1109/TIT.2005.850085
[YK21]
Shih-Chun You and Markus G. Kuhn. Single-Trace Fragment Template Attack on a 32-Bit Implementation of Keccak. In Vincent Grosso and Thomas Pöppelmann, editors, Smart Card Research and Advanced Applications - 20th International Conference, CARDIS 2021, Lübeck, Germany, November 11-12, 2021, Revised Selected Papers, volume 13173 of Lecture Notes in Computer Science, pages 3–23. 2021. Springer. DOI: 10.1007/978-3-030-97348-3_1

PDFPDF Open access

History
Submitted: 2024-10-09
Accepted: 2024-12-03
Published: 2025-01-13
How to cite

Rishub Nagpal, Gaëtan Cassiers, Robert Primas, Christian Knoll, Franz Pernkopf, and Stefan Mangard, On Loopy Belief Propagation for SASCAs. IACR Communications in Cryptology, vol. 1, no. 4, Jan 13, 2025, doi: 10.62056/ayl8ksdja.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.