{“状态”:“正常”,“消息类型”:“工作”,“消息版本”:“1.0.0”,“消息”:{“索引”:{“日期部分”:[[2024,3,21],“日期时间”:“2024-03-21T18:03:20Z”,“时间戳”:1711044200738},“引用计数”:41,“发布者”:“爱思唯尔BV”,“发布”:“3”,“许可证”:[{“开始”:{“日期部分”:[[2013,3,1]],“日期时间”:“2013-03-01T00:00:00Z”,“时间戳”:1362096000000},“content-version”:“tdm”,“delay-in-days”:0,“URL”:“https:\\/www.elsevier.com//tdm\/userlicense\/1.0\/”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},“short-container-title”:[“Journal of Systems and Software”],“published-print”:{“date-parts”:[[2013,3]]},”DOI“10.1016\/j.jss.2012.1007”,“type”:“Journal-article”,“created”:{“date-parts”:[[2012,11,16]],“date-time”:“2012-11-16T09:16:46Z”,“timestamp”:1353057406000},“page”:“728-743”,“source”:”Crossref“,“is-referenced-by-count”:8,“title”:[“高效汉明基于权重的并行通道立方体攻击PRESENT”],“前缀”:“10.1016”,“卷”:“86”,“作者”:[{“给定”:“Xinjie”,“family”:“Zhao”,“sequence”:“first”,“affiliation”“:[]},{“给定”:“施泽”,“家庭”:“郭”,“序列”:“附加”,“从属”:[]},{“给出”:“范”,“家族”:“张”,“顺序”:“额外”,“附属”:[]},}“给定的”:“道”,“家人”:“王”,“排序”:“添加”,“隶属”:[[]},{”给定“:“志杰”,“家”:“石”,“序号”:“新增”,“归属”:[4]},“营”,“家”:“刘”,“序列”:“additional”,“affiliation”:[]},{“given”:“Keke”,“family”:“Ji”,“sequence”:“additive”,“filiation“:[]{”given“:”Jing“,“faily”:”Huang“,”sequence“:”additional“,”affiliance“:[]}],“member”:“78”,“reference”:[{“key”:”10.1016\/j.jss.2012.11.007_bib0005“,”series-title“:“第五届信息安全实践与经验会议记录。未来会议-ISPEC 2010,LNCS,第6047卷”,“首页”:“45”,“文章标题”:“关于NOEKEON对侧通道立方体攻击的安全性”,“作者”:“Abdul-Latip”,“年份”:“2010”},{“key”:“10.1016\/j.jss.2012.11.007_bib0010”,“series-title”:“第六届ACM信息、计算机和通信安全研讨会论文集\u2013 ASIACCS 2011,ACM学会”,“首页”:“296”,“文章标题”:“扩展立方体通过提取低阶非线性方程增强立方体攻击”,“作者”:“Abdul-Latip”,“年份”:“2011”},{“key”:“10.1016\/j.jss.2012.11.007_bib0015”,“series-title”:“Cryptographic Hardware and Embedded Systems\u2013 CHES 2001,LNCS,vol.2162”,“first page”:“309”,“article-title”:“DES和AES的实现,抵御一些攻击”,“author”:“Akkar”,“year”:“2001”},{“key”:”10.1016\/j.jss.2012.11.007_bib0020“,”series-title“快速软件加密-FSE 2009。LNCS,vol.5665“,”first page“:”1“,”article-title“:”Cube testers and key recovery attacks on reduced-round MD6 and Trivium“,”author“:”Aumasson“,”year“:”2009“},{“key”:“10.1016\/j.jss.2012.11.007_bib0025”,“series-title”:“Cryptology-indocryt的进展,2010年,LNCS第6498卷”,”first-page:“176”,“article-title”:”KATAN系列分组密码的代数、AIDA立方和边信道分析”,“author”:“Bard”,“year”:“2010”},{“key”:“10.1016\/j.jss.2012.1007_bib0035”,“series-title”:“Cryptographic Hardware and Embedded Systems\u2013 CHES 2007。LNCS,vol.4727“,”first page“:”450“,”article-title“:”PRESENT:a ultra-lightweight block cipher“,”author“:”Bogdanov“,”year“:”2007“},{“key”:“10.1016\/j.jss.2012.11.007_bib0040”,”series-title“:关联功耗分析与泄漏模型”,“author”:“Brier”,“year”:“2004”},{“key”:“10.1016\/j.jss.2012.11.007_bib0045”,“series-title”:“Advances in Cryptology\u2013 CRYPTO 1999,LNCS,vol.1666”,“first page”:”398“,“article-title”:”Towards sound approachs to coun-tract power-analysis attacks“,”author“Chari”,“year”:”1999“},“key“:”10.1016\/j.jss.2012.1007_bib0050“,”series-title“:”Cryptographic Hardware and Embedded Systems\u2013 CHES 2009,LNCS,vol.5747“,”first page“:“156”,”article-title“:”An efficient method for random delay generation in Embedded software“,”author“:”Coron“,”year“:”2009“},{”key“:加密硬件和嵌入式系统\u2013 CHES 2010,LNCS,vol.6225“,“first page”:“95”,“article-title”:“CHES 2009随机延迟对策的分析与改进”,“author”:“Coron”,“year”:“2010”},{“key”:”10.1016\/j.jss.2012.11.007_bib0060“,“doi-asserted-by”:“crossref”,“unstructured”:“Dinur,I.,Shamir,A。立方体攻击可调整的黑盒多项式。加密电子打印档案,http://\/ePrint.iacr.org\/2008\/385.pdf。“,”DOI“:”10.1007\/978-3-642-01001-9_16“},{”key“:”101016\/j.jss.2012.11.007_bib0065“,”series-title“:”密码学进展\u2013 EUROCRYT,2009。LNCS,第5479卷”,“第一页”:“278”,“文章标题”:“对可调整黑箱多项式的立方体攻击”,“作者”:“Dinur”,“年份”:“2009”},{“密钥”:“10.1016\/j.jss.2012.11.007_b0070”,“非结构化”:“Dinur,I.,Shamir,A.对块密码的侧通道立方体攻击。Cryptology ePrint Archive,http:\/\/ePrint.iacr.org/2009/127.pdf。”},{“密钥”:“10.1016\/j.jss.2012.11.007_bib0075“,“series-title”:“SAT 05会议录”,“article-title”:“MiniSat\u2013具有冲突条款最小化的SAT求解器”,“author”:“Een”,“year”:“2005”},{“key”:”10.1016\/j.jsse.2012.11007_bib0085“,”series-title“:”WEWoRC 2011会议录“,”第一页“:”100“关于Hummingbird-2对侧通道立方体攻击的安全性”,“author”:“Fan”,“year”:“2011”},{“key”:“10.1016\/j.jss.2012.1007_bib0090”,“unstructured”:“Gong,Z.,Nikova,S.I.,Law,Y.W。KLEIN:一个新的轻量级分组密码家族。技术报告TR-CTIT-10-33,Telematics and Information Technology,Centre for Telematic and Information Technology,University of Twente,Enschede,2010.“},{”key“:”10.1016\/j.jss.2012.1007_bib0095“,”series-title“:”Cryptographic Hardware and Embedded Systems\u2013 CHES 1999,LNCS,vol.1717“,”first page“:“158”,“article-title”:“DES和差分功耗分析(\u201cduplication\u201d方法)”,“author”:“Goubin”,“year”:“1999”},{“key”:“10.1016\/j.jss.2012.11.007_bib0100”,“series-title”:“Cryptographic Hardware and Embedded Systems \u2013 CHES 2011,LNCS,vol.6917”,“first page”:”326“,“article-title”:”the LED block cipher“,”author“:”Guo“,”“year“:”“2011”}、{“密钥”:“”10.1016\/j.jss.2012.1007_bib0105“,”非结构化“:”Klose,D.PRESENT implementation,http://www.lightweightcrypto.org\/implementations.php,2011.“},{”key“:”10.1016\/j.js.2012.11.007_bib0110“,”series-title“:”CRYPTO-1996,LNCS,vol.1109“,”first page“:“104”,“article-title”:“Diffie-Hellman、RSA、DSS和其他系统实现上的定时攻击”,“author”:“Kocher”,“year”:“1996”},{“key”:“10.1016\/j.jss.2012.11.007_bib0115”,“series-title”:“Advances in Cryptology CRYPTO 1999,LNCS,vol.1666”,“first page”:”388“,”article-title“:”Differential power analysis“,”author“:”Kocher“,”“year“:”1999“},”{“密钥”:“”10.1016\/j.jss.2012.11.007_bib0120“,”doi-asserted-by“:”crossref“,”first page“:”5“,”doi“:”10.1007\/s13389-011-0006-y“,”article-title“:”differential power analysis“简介”,“volume”:“1”,“author”:“Kocher”,“year”:“2011”,“journal-title”:“journal of Cryptographic Engineering”},{“key”:”10.1016\/j.jsse.2012.11.07_bib 0125“,”series-title“:”高阶导数和差分密码分析。通信与密码学”,“作者”:“Lai”,“年份”:“1994”},{“密钥”:“10.1016\/j.jss.2012.1007_bib0130”,“非结构化”:“Leander,G.,2010。分组密码的小规模变体PRESENT,Cryptology ePrint Archive,http://\/ePrint.iacr.org\/2010\/143.pdf。“},{”key“:”10.1016\/j.jss.2012.11.007_bib0135“,”series-title“:”Power Analysis Attacks“,”author“:”Mangard“,”year“:”2007“}”,{“key”:“10.1016\/j.js.2012.11.007_bib01140”,“series-ttle”:“Cryptographic Hardware and Embedded Systems\u2013 CHES 2000,LNCS,vol.1965”,“first page”:”78“,”article-title“:“”Smartly analysis the simple and power analysis of simple power analysis on smartcards”,“author”:“Mayer-Sommer”,“year”:“2000”},{“key”:“10.1016\/j.jss.2012.1007_bib0145”,“series-title”:“Proceedings of WISA 2005,LNCS,vol.3786”,“first-pages”:“292”,“article-title”:《AES软件实现的有效屏蔽方案》,“au作者”:“Oswald”,“年份“:”2005“},{“key”:“10.1016\/j.jss.2012.1.007_bib0150”,“unstructured”:“普林斯顿大学zChaff.http:\/\/www.Princeton.edu\/chaff\/zChaff.html,2007.”},“key“:”10.1016\/j.js.2012.11.007_bin0155“,”series-title“:”Eurocrypt Rump Session“,”article-title“:“”基于电磁辐射的智能卡非侵入性分析的新工具:SEMA和DEMA方法”,“author”:“Quiscuter”,“year”:“2000”},{“key”:“10.1016\/j.jss.2012.11.007_bib0160”,“series-title”:“INSCRY会议录,2009年,LNCS,第6151卷”,“first page”:年份“:”2009“},{“key”:“10.1016\/j.jss.2012.11.007_bib0165”,“series-title”:“Cryptographic Hardware and Embedded Systems\u2013 CHES 2009,LNCS,vol.5747”,“first page”:”97“,”article-title“:“AES上的代数侧通道攻击:为什么时间在DPA中也很重要”,“author”:“Renauld”,“year”:“2009”},}“key:”10.1016//j.jss.2012.11.007_bib01170“,”series-title“:”Cryptographic Hardware and Embedded Systems\u2013 CHES 2011,LNCS,vol.6917“,”first page“:“342”,”article-title“:”Piccolo:a ultra-lightweight blockcipher“,”author“:”Shibutani“,”year“:”2011“},{“key”:“10.1016\/j.jss.2012.11.007_bib0175”,“series-title”:“SAT 09会议录,LNCS5584”,”firstpage“”:“244”,“article-title“”:”将SAT解算器扩展到密码问题”,“author”:“Soos”,“year”:“2011”},{“key”:“10.1016\/j.jss.2012.11.007_bib0180”,“series-title”:“cryptographic Hardware and Embedded Systems \u2013 CHES 2004,LNCS,vol.3156”,“first page”:《30》,“article-title”:《Rijndael的FPGA实现的功率分析:流水线化DPA对策?”,“author“:”Standaert“,”year“:”2004“},{”key“:”10.1016\/j.jss.2012.11.007_bib0185“,”unstructured“:”Vielhaber,M.2007。打破ONE。AIDA\u2013的FIVIUM——代数IV差分攻击。加密电子打印档案,http://\/ePrint.iacr.org\/2007\/413.pdf。“},{”key“:”10.1016\/j.jss.2012.11.007_bib0190“,”series-title“:”第九届应用密码术与网络安全国际会议论文集\u2013 ACNS 2011,LNCS,vol.6715“,”首页“:”327“,”article-title“:“LBlock:a lightweight block cipher”,“author”:“Wu”,“year”:“2011”},“key”:“10.1016\/j.js.2012.11.007-bib0195”,“series-title“:”《第八届国际密码学与网络安全会议论文集》\u2013 CANS 2009,LNCS,第5888卷“,”首页“:”379“,”article-title“:“当前的边通道立方体攻击”,“author”:“Yang”,“year”:“2009”},{“key”:“10.1016\/j.jss.2012.1007_bib0200”,“series-ttle”:“第十届密码与网络安全国际会议论文集\u2013 CANS 2011,LNCS,vol.7092“,”first page“:”67“,”article-title“:”EPCBC\u2013 A block cipher for electronic product code encryption“,”author“:”Yap“,”year“:”2011“},{“key”:“10.1016\/j.jss.2012.11.007_bib0205”,“doi-asserted-by”:“crossref”,“unstructured”:“Zhang,A.,Lim,C.-W.,Khoo,K.,Lei,W.,Pieprzyk,J.2009年。基于低阶零化子的立方体攻击的扩展。加密电子打印档案,http://\/ePrint.iacr.org\/2009\/049.pdf。“,”DOI“:”10.1007\/978-3-642-10433-6_7“},{”key“:”101016\/j.jss.2012.11.007_bib0210“,”unstructured“:”Zhao,X.,Wang,T.,Guo,S.2011。改进了对PRESENT的侧通道立方体攻击。加密电子打印档案,http://\/ePrint.iacr.org\/2011\/165.pdf。“},{”key“:”10.1016\/j.jss.2012.1.007_bib0215“,”series-title“:”Constructive Side-Channel Analysis and Secure Design:“COSADE 2012,LNCS,vol.7275”,“first page”:“231”,“article-title”:“MDASCA:an enhanced alogical Side-Channel attack for error tolerance and new leakage model exploration”,“author”:“Zhao”,“year”:“2012”}],“container-title“:[”系统与软件杂志“]”,“original-title”:[],“language”:“en”,“link”:[{“URL”:“https:\/\/api.elsevier.com/content\/article\/PII:S0164121212003081?httpAccept=text\/xml”,“content-type”:“text\/xml”,“content-version”:“vor”,“intended-application”:“text-mining”},{“URL”:“http://api.elsevier.com/content\/aarticle\/PII:S0 164121212003081?httpAccept=text\/plain“,”content-type“:”text\/prain“,“content-version”:“vor”,“intended-application”:“text-mining”}],“deposed”:{“date-parts”:[[2019,7,5]],“date-time”:“2019-07-05T18:04:40Z”,“timestamp”:1562349880000},“score”:1,“resource”:{primary“URL”:“https://linkinghub.elsevier.com\/retrieve\/pi\/S0 164121212003081“}},”副标题“:[],”短标题“:[],”已发行“:{”日期部分“:[[2013,3]]},”参考文献数“:41,”期刊发行“:{”发行“:“3”,”已出版印刷“:{”日期部分“:[[2013,3]]}},”备选id“:[”S0164121212003081“],”URL“:”http:\/\/dx.doi.org/10.1016\/j.jss.2012.11.007“,”关系“:{},”ISSN“:[”0164-1212“],”ISSN类型“:[{”value“:”0164-1212“,”type“:”print“}],”subject“:[],”已发布“:{“日期部分”:[[2013,3]]}}}