{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期-部件”:[[2024,5,21]],“日期-时间”:“2024-05-21T00:19:44Z”,“时间戳”:1716250784110},“参考-计数”:53,“发布者”:“Elsevier BV”,“许可证”:[{“开始”:{:“日期-零件”:[2023,11,1]],”日期-时间“:“2023-11-01T00:00Z”,“timestamp”:1698796800000},“content-version”:“tdm”,“delay-in-days”:0,“URL”:“https:\/\/www.elsevier.com/tdm\/userlicense\/1.0\/”},{“start”:{“date-parts”:[[2023,11,1]],“date-time”:“2023-11-01T00:00:00Z”,“timestamp”:1698796800000},“content-version”:“tdm”,“delay-in-days”:“0”,“URL“https:\\/www.else vier.com/legal\/tdmrep-li-liyes”许可证“},{“开始”:{“日期-部分”:[[2023,11,1]],“日期-时间”:“2023-11-01T00:00:00Z”,“timestamp”:1698796800000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-017”},{“start”:{“date-parts”:[[2023,11,1]],“date-time”:“2023-11-01T00:00”,“时间戳”:16987 9680000},:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”},{“start”用法:{“date-parts”:[[2023,11,1]],“date-time”:“2023-11-01T00:00:00Z”,“timestamp”:1698796800000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-012”},{“start”:{(日期部分):[[2023,11,1],“日期-时间”:“2043-11-01T1T00:00Z”,”timestamp“169879680000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-029”},{“start”:{“date-parts”:[[2023,11,1]],“date-time”:“2023-11-01T00:00:00Z”,“timestamp”:1698796800000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“http:\/\/doi.org\/10.15223\/policy-004”}],“funder”:[{“doi”:“10.13039\/501100001843“,“name”:“科学与工程研究委员会”,“doi-asserted-by”:“publisher”,“award”:[“CRG\/2021\/007400”]},{“DOI”:“10.13039\/50110001409”,“name”:“印度科学技术部科学技术司”,“DOI-asserted-by”:“publister”}],“content-domain”:{“domain”:[“elsevier.com”,“sciencedirect.com”],“crossmark-restriction”:true},“short-container-title”:[《系统体系结构杂志》],“published-print”:{“date-parts”:[[2023,11]]},“DOI”:“10.1016\/j.sysarc.2023.103006”,“type”:“journal-article”,“created”:{“date-parts”:[[2023,10,6]],“date-time”:“2023-10-06T15:43:00Z”,“timestamp”:1696606980000},《page》:“103006”evier_cm_policy“,“source”:“Crossref”,“is-referenced-by-count”:1,“title”:[“用于缓解System-on-Chip中延时特洛伊木马攻击的安全路由框架”],“前缀”:“10.1016”,“卷”:“144”,“作者”:[{“ORCID”:“http://\/ORCID.org\/0000-0002-4505-2934”,“authenticated-ORCID”:false,“给定”:“Manju”,”family“:”Rajan“,”sequence“:”first“,”affiliation“:[]},{“给定”“Mayank”,“family”:“Choksey”,“sequence”:“additional”,“附属关系”:[]},{“给定”:“约翰”,“家族”:“何塞”,“序列”:“附加”,“附属关系”:[]}],“成员”:“78”,“引用”:[{“密钥”:“10.1016\/j.sysarc.2023.103006_b1”,“非结构化”:“Arteris IP FlexNoC,URL https:\/\/Arteris.com\/products\/no-concoherent noc IP\/FlexNoC.”},{“密钥”:“10.1016\/j.sysarc.2023.103006_b2”,doi断言由“:”交叉引用“,“非结构化”:“W.J.Dally,B.Towles,Route packets,not wires:on-chip interconnection networks,in:Design Automation Conference,DAC,2001,pp.684\u2013689.”,“DOI”:“10.1145\/378239.379048”},{“issue”:“10”,“key”:“101016\/J.sysarc.2023.103006_b3”,“DOI-asserted-by”:“crossref”,“first page”:”39“,“DOI:”10.1109\/MC.2010.299“article-title”:“值得信赖的硬件:识别和分类硬件木马”,“卷”:“43”,“作者”:“Karri”,“年份”:“2010”,“日志标题”:“计算机”},{“密钥”:“10.1016\/j.sysarc.2023.103006_b4”,“doi-asserted-by”:“crossref”,“非结构化”:“Gururaj Saileshwar,Christopher W.Fletcher,Moinuddin K。Qureshi,Streamline:A Fast,Flushless Cache Covert-Channel Attack by Enabling Asynchronous Collusion,in:ACM International Conference on Architectural Support for Programming Languages and Operating Systems,ASPLOS,2021,pp.1077\u20131090.“,”DOI“:”10.1145\/3445814.3446742“},{“key”:“10.1016\/j.sysarc.2023.103006_b5”,“DOI-asserted-by”:“crossref“,“首页”:“133”,“DOI”:“10.1007\/s10617-011-9075-5”,“article-title”:“复杂SoC的应用程序驱动的网络芯片架构探索与改进”,“卷”:“15”,“作者”:“Lecler”,“年份”:“2011”,“日志标题”:“Design Autom”。用于Emb。系统。“},{”key“:”10.1016\/j.sysarc.2023.103006_b6“,”doi-asserted-by“:”crossref“,”unstructured“:”Subodha Charles,Yangdi Lyu,Prabha Mishra,《基于NoC的SoC中DoS攻击的实时检测和定位》,摘自:《欧洲会议与展览设计、自动化和测试》,DATE,2019年,第1160\u20131165页。“,”doi“:”10.23919\/DATE.2019.8715009“}”,{“key”:“”10.1016\/j.sysarc.2023.103006_b7“,”doi-asserted-by“:”crossref“,”unstructured“:”Mubashir Hussain,Amin Malekpour,Hui Guo,Sri Parameswaran,EETD:An Energy Efficient Design for Runtime Hardware Trojan Detection in Untrusted Network-on-Chip“,“doi”:“10.1109\/ISVLSI.2018.00070”},{“key”:“”10.1016\/j.sysarc.2023.103006_b8“,“非结构化”:“j.S.Rajesh,Dean Michael Ancajas,Koushik Chakraborty,Sanghamitra Roy,Runtime Detection of a Bandwidth Denial Attack from a Rogue Network-on-Chip,in:International Symposium on Networks-on-Chip,NOCS,2015。”},{“key”:“10.1016\/j.sys arc.2023.003006_59”,“doi-asserted-by”:“crossref”,“非结构性”:“M.Meraj Ahmed、Abhijitt Dhavlle、Naseef Mansoor、Sai Manoj Pudukotai Dinakarrao、Kanad Basu、Amlan Ganguly,远程访问硬件特洛伊木马可以对网络-ip做什么?,摘自:IEEE国际电路与系统研讨会,ISCAS,2021年,第1\u20135页无GPS环境中车辆的消费者跟踪估计器”,“数量”:“63”,“作者”:“Choi”,“年份”:“2017年”,“新闻标题”:“IEEE Trans。消费。电子。“},{”key“:”10.1016\/j.sysarc.2023.103006_b11“,”unstructured“:”Venkata Yaswanth Raparti,Sudeep Pasricha,NoC-based Manycore Computing中硬件木马攻击的轻量级缓解,in:ACM\/IEEE Design Automation Conference,DAC,2019,pp.1\u20136.“}黄波桑,黄伟,网格网络在芯片平台上的自适应拥塞软件路由算法,载:IEEE国际SOC会议,SOCC,2009,第375\u2013378页。“,”DOI“:”10.1109\/SOCCON.2009.5398015“},{“issue”:“12”,“key”:“10.1016\/j.sysarc.2023.103006_b13”,“DOI-asserted-by”:“crossref”,“DOI”:“101088\/1674-4926\/39\/12506”,“article-title“:”拥塞软件OE路由器采用公平仲裁实现网络在线”,“volume”:“39”,“author”:“Liu”,“year”:“2018”,“journal-title”:“J.Semiconductors”},{“key”:”10.1016\/J.sysarc.2023.103006_b14“,”doi-asserted-by“:”crossref“,”unstructured“:”R。Manju,Abhijit Das,John Jose,Prabhat Mishra,SECTAR:使用特洛伊木马感知路由保护NoC,收录于:IEEE芯片上网络国际研讨会,NOCS,2020,pp.1\u20138.“,”DOI“:”10.1109“/NOCS50636.2020.9241711”},{“key”:“10.1016”/j.sysarc.2023.103006_b15“,”非结构化“:”Mobileye SuperVision\u2122 for Handsfree ADAS,网址https:\/\/www.Mobileye.com/super-vision\/。“},{”key“:”10.1016\/j.sysarc.2023.103006_b16“,”doi-asserted-by“:”crossref“,”unstructured“:”Costin,Andrei,《CCTV和视频监控系统的安全:威胁、漏洞、攻击和缓解》,摘自:《值得信赖的嵌入式设备国际研讨会》,TrustED,2016年,第45\u201354页。“,”doi“:”101145\/2995289.2995290“}”,{“key”:“”10.1016\/j.sysarc.2023.103006_b17“,“unstructured”:“Matthew Areno,Supply Chain Threats Against Integrated Circuits,Intel Whitepaper,2020。”},{“key”:“10.1016\/j.sys arc.2022.103006_b18”,“series-title”:“Network-on-Chip Security and Privacy”,“author”:“Mishra”,“year”:“2021”}、{“key”:”10.1016\\j.sysasarc.2023.003006_519“,“非结构化”:“Tiago Diadami Perez,Malik Imran,Pablo Ilha Vaz,Samuel Nascimento Pagliarini,Side-Channel Trojan Insertion-a Practical Foundry-Side Attack via ECO,in:IEEE International Symposium on Circuits and Systems,ISCAS,2021,pp.1\u20135.“},{”key:“10.1016\/j.sysarc.2023.103006_b20”,“doi-asserted-by”:“crossref”,“first page”:“44827”,“doi”:“10.1109\/ACCESS.2022.3168991“,”article-title“:”作为硬件特洛伊木马的勒索软件攻击:可行性和演示研究“,”volume“:”10“,”author“:”Almeida“,”year“:”2022“,”journal-title”:“IEEE ACCESS”},{“issue”:“8”,“key”:“10.1016\/j.sysarc.2023.103006_b21”,“doi-asserted-by”:“crossref”,“first page”:”1207“,“doi”:“101109\/JPROC.2014.21 332291“,”文章标题“:“假冒集成电路:全球半导体供应链中日益增长的威胁”,“卷”:“102”,“作者”:“几内亚”,“年份”:“2014”,“期刊标题”:“Proc。IEEE“},{”issue“:”4“,”key“:”10.1016\/j.sysarc.2023.103006_b22“,”doi-asserted-by“:”crossref“,”first-pages“:”1506“,”doi“:”101109\/TVLSI.2016.263348“,”article-title“:”无线密码IC中硬件木马设计和检测的硅演示“,”volume“:“25”,“author”:“Liu”,“year”:“2017”,“journal-title”:“”IEEE传输。超大规模集成电路。(VLSI)系统。“},{”issue“:”6“,”key“:”10.1016\/j.sysarc.2023.103006_b23“,”doi-asserted-by“:”crossref“,”first page“:“231”,”doi“:”101049\/iet-cdt.2020.0041“,”article-title“:”十年硬件特洛伊木马:从攻击者\u2019s的角度进行调查“,“volume”:“14”,“author”:“Xue”,“year”:“2020”,“journal-title”:“iet计算数字技术”},{“键”:10.1016\/j.sysarc.2023.103006_b24“,”doi-asserted-by“:”crossref“,”unstructured“:”Tao Zhang,Jungmin Park,Mark Tehranipoor,Farimah Farahmandi,PSC-TG:RTL电力侧通道泄漏评估与测试模式生成,in:ACM\/IEEE设计自动化会议,DAC,2021,pp.709\u2013714.“,”doi“:”10.1109\/DAC18074.2021.9586210“},{”key“:”10.1016\/j.sysarc.2023.103006_b25“,”doi-asserted-by“:”crossref“,”unstructured“:”Christian Pilato,Kanad Basu,Mohammed Shayan,Francesco Regazzoni,Ramesh Karri,仁慈特洛伊的高级合成,in:欧洲会议与展览设计、自动化与测试,DATE,2019,pp.1124\u20131129.“,”doi“:”10.23919\/DATE.2019.8715199“},{“key”:“10.1016\/j.sysarc.2023.103006_b26“,”doi-asserted-by“:”crossref“,”doi“:”10.1145\/3315574“,”article-title“:”CAD-base:进入电子供应链的攻击载体“,”volume“:”24“,”author“:”Basu“,“year”:”2019“,”journal-title”:“ACM Trans。设计。自动。电子。系统。“},{”key“:”10.1016\/j.sysarc.2023.103006_b27“,”series-title“:”System-on-Chip Security:Validation and Verification“,”author“:”Farahmandi“,”year“:”2019“}”,{“key”:“10.1016\/j.sys arc.2023.003006_b28”,“doi-asserted-by”:“crossref”,“unstructured”:“N。Potlapally,《实践中的硬件安全:挑战与机遇》,摘自:2011 IEEE面向硬件的安全与信任国际研讨会,2011年,第93\u201398页。Nandy,Ranjani Narayan,具有多个可信执行环境的MP-SoC中的网络对芯片路由器攻击及其预防,收录于:IEEE电子、计算和通信技术国际会议,CONECCT,2015,pp.1\u20136.“,“DOI”:“10.1109\/CONECCT.2015.7383936”},{“key”:“101016\/j.sysarc.2023.103006_b30”非结构化”:“Pan Zhixin,Prabhat Mishra,《使用强化学习进行硬件木马检测的自动测试生成》,载于:亚洲及南太平洋设计自动化会议,ASP-DAC,2021年,第408\u2013413页。”},{“问题”:“7”,“键”:“10.1016\/j.sysarc.2023.103006_b31”,“doi-asserted-by”:“crossref”,“doi”:“101109\/TVLSI.2022.3171174”article-title“:”使用侧通道环回检测PCB中的硬件木马“,“volume”:“30”,“author”:“Pearce”,“year”:“2022”,“journal-title”:“IEEE Trans。超大规模集成。(VLSI)系统。“},{”issue“:”3“,”key“:”10.1016\/j.sysarc.2023.103006_b32“,”doi-asserted-by“:”crossref“,”first page“:“709”,”doi“:”101109\/TSUC.2021.3138279“,”article-title“:”SecureNoC:一种学习型、高性能、节能型、安全的片上通信框架设计“,”volume“:7”,“author”:“Wang”,“year”:“2022”,“journal-title”:“”IEEE传输。维持。计算。“},{”key“:”10.1016\/j.sysarc.2023.103006_b33“,”series-title“:”VLSI 2022五大湖区研讨会论文集“,”首页“:”411“,”article-title“:“使用动态自适应caging保护芯片互连免受延迟特洛伊木马”,”author“:”Gupta“,”year“:”2022“}”,{非结构化”:“Vedika J.Kulkarni,R.Manju,Ruchika Gupta,John Jose,Sukumar Nandi,基于NoC的TCMP中硬件特洛伊木马的数据包头攻击及其影响分析,收录于:IEEE\/ACM芯片上网络国际研讨会,NOCS,2021,pp.21\u201328.”,“DOI”:“10.1145\/3479876.3481597”},{“key”:“101016\/J.sysarc.2023.103006_b35”,”doi断言:“crossref”,“非结构化”:“M.Meraj Ahmed,Abhijit Dhavlle,Naseef Mansoor,Sai Manoj Pudukotai Dinakarrao,Kanad Basu,Amlan Ganguly,远程访问硬件特洛伊木马能对片上网络做什么?”?,in:2021 IEEE国际电路与系统研讨会,ISCAS,2021年,第1\u20135页。“,“DOI”:“10.1109”,{“key”:“101016”,“j.sysarc.2023.103006_b36”,“DOI-asserted-by”:“crossref”,“first page”:author“:”Charles“,”year“:”2021“,”journal-title“:”ACM Compute“。Surv公司。“},{”key“:”10.1016\/j.sysarc.2023.103006_b37“,”series-title“:”IEEE Computer Society Annual Symposium on VLSI“,”首页“:”738“,”article-title“:“芯片上网络性能下降硬件木马攻击的运行时缓解”,“author”:“Kumar”,“year”:“2018”},“issue”:“1”,“key”:“10.1016\/j.ssysarc.2023.100306_b38”,“doi-asserted-by”:“”crossref“,“first page”:“57”,“DOI”:“10.1109\/TCE.2021.3129155”,“article-title”:“Fortified-noc:一种针对木马网络的稳健方法,用于增强基于多核的消费电子产品”,“volume”:”68“,“author”:“Kumar”,“year”:“2022”,“journal-title“:”IEEE Trans。消费。电子。“},{”issue“:”7“,”key“:”10.1016\/j.sysarc.2023.103006_b39“,”doi断言者“:”crossref“,”首页“:”952“,”doi“:”10.1109\/TVLSI.202.3167606“,”文章标题“:”检测NoC体系结构中恶意知识产权核心的数字水印“,”卷“:”30“,”作者“:”Charles“,”年份“:”2022“,”期刊标题“:”IEEE传输。超大规模集成电路。(VLSI)系统。“},{”key“:”10.1016\/j.sysarc.2023.103006_b40“,”series-title“:”第十四届芯片上网络体系结构国际研讨会论文集“,”first page“:“10”,”article-title“:“硬件特洛伊对NoC的致命攻击及其影响分析”,“author”:“Khan”,“year”:“2021”},“key”:“10.1016\/j.sys arc.2023.003006_bs1”,“doi-asserted-by”:“crossref”,“”DOI“:”10.1145\/3229050“,”article-title“:”使用路径延迟顺序检测硬件特洛伊木马“,”volume“:”14“,”author“:”Cui“,”year“:”2018“,”journal-title”:“J.Emerg.Technol。计算。系统。“},{”key“:”10.1016\/j.sysarc.2023.103006_b42“,”doi-asserted-by“:”crossref“,”first page“:“15”,“doi”:“10.1016\/j.vlsi.2016.06.008”,“article-title”:“使用运行时硬件特洛伊木马缓解方法的加固网络对芯片设计”,“author”:“Frey”,“year”:“2017”,“journal-title“:”Integr.vlsi j.“}”,{“key”:“1016\/j.sysarc.2023.10 3006_b43“,”doi-asserted-by“:”crossref“,”unstructured“:”Manju Rajan,Mayank Choksey,John Jose,《系统芯片中延时安全攻击的运行时检测》,收录于:2022年IEEE第15届芯片网络架构国际研讨会,NoCArc,2022年,第1\u20136页。“,”doi“:”10.1109“/NoCArc57472.2022.9911380“},{”issue“:”6“,”key“:”10.1016\/j.sysarc.2023.103006_b44“,”doi-asserted-by“:”crossref“,”first page“:”39“,”doi“:”10.1109\/MDAT.2022.3202998“,”article-title“:”BHT-NoC:指责NoC路由器中的硬件木马“,”volume“:“39”,”author“:”Bist“,”year“:”2022“,”journal-title”:“IEEE-Des。测试“},{”问题“:“6”,“key”:“10.1016\/j.sysarc.2023.103006_b45”,“doi-asserted-by”:“crossref”,“首页”:“809”,“doi”:“101109\/TC.2008.38”,“文章标题”:“片上网络自适应路由新选择策略的实施与分析”,“卷”:“57”,“作者”:“Ascia”,“年份”:“2008”,“日志标题”:”IEEE Trans.Comput.“}”,{“key“:”10.1016\/j.sysarc.2023.103006_b46“,”doi-asserted-by“:”crossref“,”unstructured“:”Travis Boraten,Avinash Karanth Kodi,《缓解NoC架构中硬件木马的拒绝服务攻击》,摘自:国际并行与分布式处理研讨会,IPDPS,2016年,第1091\u20131100页。“,”doi“:”10.1109\/IPDPS.2016.59“},{“问题”:“2”,“key“:”10.1016\/j.sysarc.2023.103006_b47“,”doi-asserted-by“:”crossref“,”first page“:“1”,“doi”:“10.1145\/2024716.2024718”,“article-title”:“The Gem5 simulator”,“volume”:“39”,“author”:“Binkert”,“year”:“2011”,“journal-title“:”ACM SIGARCH Compute。阿基特。新闻“},{“key”:“10.1016\/j.sysarc.2023.103006_b48”,“doi-asserted-by”:“crossref”,“unstructured”:“Matthew Hicks,Murph Finnicum,Samuel T.King,Milo M.K.Martin,Jonathan M。Smith,《克服不受信任的计算基础:自动检测和删除恶意硬件》,摘自:IEEE安全与隐私研讨会,ISSP,2010年,第159\u2013172页。“,”DOI“:”10.1109\/SP.2010.18“},{“key”:“10.1016\/j.sysarc.2023.103006_b49”,“非结构化”:“Sheng Li,Jung Ho Ahn,Richard D.Strong,Jay B.Brockman,Dean M。Tullsen,Norman P.Jouppi,McPAT:多核和多核架构的集成电源、区域和时序建模框架,收录于:IEEE年度微架构国际研讨会,MICRO,2009年,第469页,2013480页。“},{“key”:“10.1016\/j.sysarc.2023.103006_b50”,“doi-asserted-by”:“crossref”,“first-page”:“60”,“doi”:“10.1016\/j.micpro.2017.08.007“,“article-title”:“ProNoC:基于低延迟网络芯片的多核系统芯片原型平台”,“volume”:“54”,“author”:“Monemi”,“year”:“2017”,“journal-title“:“Microprocess”。微晶。“},{”issue“:”3“,”key“:”10.1016\/j.sysarc.2023.103006_b51“,”doi-asserted-by“:”crossref“,”first-page“:”240“,”doi“:”101109\/TDSC.2008.59“,”article-title“:”On the effects of process variation in network-On-chip architectures“,”volume“:“7”,“author”:“Nicopoulos”,“year”:“2010”,“journal-title”:“IEEE Trans.Dependable Secure Compute.”},”{“key“”:“10.1016\/j.sysarc.2023.103006_b52“,”doi asserted by“:”crossref“,”非结构化“:”C.j.Glass,L.M.Ni,自适应路由的转弯模型,in:国际计算机体系结构研讨会,ISCA,1992,pp.278\u2013287.“,”doi“:”10.1145\/1466281.140384“},{”key“:”10.1016\/j.sysarc.2023.103006_b53“,”doi asserted by“:”crossref“,”非结构化“:”D。Kim,S.Yoo,S.Lee,网络拥塞感知内存控制器,摘自:2010年第四届ACM/IEEE芯片上网络国际研讨会,2010年,第257\u2013264页https:\/\/api.elsevier.com/content\/article\/PII:S1383762123001856?httpAccept=text\/xml“,”content-type“:”text\/.xml“,”content-version“:”vor“,”intended-application“:”text-mining“},{“URL”:“https:\/\/api.elsevier.com/content\/article\/PII:S1383762123001856?httpAccept_text\/plain“,”内容类型“:”文本\/plaine“,”content-version”:“vor”,“intended-epplication”:“text-mining”}],“存放”:{“date-parts”:[[2024,5,20]],“date-time“:”2024-05-20T14:34:52Z“,”timestamp“:1716215692000},”score“:1,”resource“:{主要”:{“URL”:“https:\/\/linkinghub.elsevier.com/retrieve\/pii\/S1383762123001856”}},“subtitle”:[],“shorttitle”:[],“issued”:{“date-parts”:[2023,11]]},‘references-count’:53,‘alternative-id’:[”S138376212301856 6“],“URL”:“http://\/dx.doi.org\/10.1016\/j.sysarc.2023.103006“,”关系“:{},”ISSN“:[”1383-7621“],”ISSN-type“:[{”value“:”1383-7821“,”type“:”print“}],”主题“:[],”published“:{”date-parts“:[2023,11]]},“assertion”:[{“value”:“Elsevier”,“name”:“publisher”,“label”:“此文章由”},{维护“值”:“用于缓解System-on-Chip中延时特洛伊木马攻击的安全路由框架”,“name”:“articletitle”,“label”:“Article Title”},{“value”:“Journal of Systems Architecture”,“name:”journaltitle“,”label“:”Journal Title“},”{“value”:“https:\/\/doi.org\/10.1016\/j.sysarc.2023.103006”,“name”:“rticlelink”,”label:“”CrossRef DOI链接到出版商维护的版本“},{“value”:“article”,“name”:“content_type”,“label”:“content-type”},}“values”:“\u00a9 2023 Elsevier B.V.保留所有权利。”,“名称”:“版权”,“标签”:“copyright”}],“文章编号”:“103006”}