{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“讯息”:{“索引”:{“日期部分”:[[2024,7,1]],“日期时间”:“2024-07-01T22:33:31Z”,“时间戳”:1719873211720},“参考计数”:82,“出版商”:“电气与电子工程师学会(IEEE 01-01T00:00:00Z“,“timestamp”:1514764800000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”shortcontainer-title“:[”ieee Access“],”published-print“:{”date-parts“:[[2018]}”,“DOI”:“10.1109\/访问.2018.2884408”,“type”:“journal-article”,“created”:{“date-parts”:[[2018,11,30]],“date-time”:“2018-11-30T19:41:50Z”,“timestamp”:1543606910000},“page”:”77890-77910“,”source“:”Crossref“,”is-referenced-by-count“:43,”title“:[”Fulcrum:异构设备的灵活网络编码“],”prefix“:”10.1109“,“volume”“:”“6”,“author”:[{“给定”:“Daniel E.”,“家庭”:“卢卡尼”,“sequence”:“first”,“affiliation”:[]},{“given”:“Morten Videbaek”,“family”:“Pedersen”,”sequence“:”additional“,”affiliance“:[]{“给定”:“Diego”,“家庭”:“Ruano”,”sequence“:”additionable“,”faliation“:[]},}“giving”:“Chres W.”,“家族”:“Sorensen”:“Fitzek”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Janus”,“family”:“Heide”,“sequence”:“additional”,“affaliance”:[]}“,”隶属关系“:[]}],”成员“:”263“,“reference”:[{“key”:“ref73”,“doi asserted by”:“publisher”,“doi”:“10.1007\/978-3-642-23041-7_15”},{“key”:“ref72”,“doi asserted by”:“publisher”,“doi”:“10.1109\/TIT.2008.928291”},{“key”:“ref71”,“doi asserted by”:“publisher”,“doi”:“10.1109\/TCOMM.2014.010414.130329”},{“key”:“ref70”,“doi asserted by”:“publisher”,“doi”:“10.1109\/TIT.2008.926449”},{“key”:“ref76”,“year”:“2010”,“journal-title”:“RaptorQ Technical Overview”},{“key”:“ref77”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ICC.2008.336”}/MCOM.2011.5783997“},{”key“:”ref75“,”doi-asserted-by“:”publisher“,“DOI”:“10.1109\/LCOMM.2010.110310.101480”},{“key”:“ref38”,“DOI-asserted-by”:“publisher”,“DOI:”10.1109\/EW.2009.5357968“},“key“:”ref78“,”DOI-asserted-by“:”publisher“,”DOI“:”10.1109\/INFCOM.2010.5462050“},{“key”:“ref33”,“DOI-asserted-by”:“publisher”,“DOI”:“10.1109\/CACCESS.2016.2546685”},{“key”:“ref32”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/GLOCOM.2016.7841820”}},{“key”:“ref37”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TNET.2008.923722”},{“key”:“ref36”,“doi-asserted-by”:“crossref”,“首页”:“513”,“doi”:“10.109\/JPROC.2010.2091930”,“article-title”:“对等网络中的随机网络编码:从理论到实践”,“volume”:“99”,“author”:“li”,“year”:“2011”,“journal-title“:”Proc IEEE“},}”key“:”ref35“,”doi-assert-by y“:”publisher“,”doi“:“10.1109\/JCN.2008.6389858”},{“key”:“ref34”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1177080.1177104”}},{“key”:“ref61”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TIT.2011.2177562”},{“key”:“ref63”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/TIT.2017.270192”}0“},{”key“:”ref27“,”doi-asserted-by“:”publisher“,”doi“:“10.1109\/JSAC.2009.090612”},{“key”:“ref65”,“首页”:“107”,“article-title”:“可调稀疏网络编码”,“author”:“feizi”,“year”:“2012”,“journal-title“:”Proc Int Zurich Seminar Communications(IZS 2004)“},”{“密钥”:“ref66”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/TSG.2013.2288868”}doi-asserted-by“:”publisher“,”doi“:“10.1109\/ACCESS.2018.2874278”},{“key”:“ref67”,“doi-asserted-by”:“publisher”,“doi”:“10.11109\/TIT.1964.1053661”}},{“key”:“ref2”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/18.850663”},{“key”:“ref1”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ISWCS.2014.6933499”},{“key”:”ref20“,”doi-assert-by“:”publisher“,”doi“:”10.1109\/ACCES.2016.2604323“},”key“:”ref22“,”doi-asserted-by“serted-by“:”publisher“,”doi“:”10.1109\/ACCESS.2016.2566878“},{”key“:”ref24“,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/LCOMM.2017.2671406”},{“key”:“ref23”,“doi-asserted-by”:”publisher“,”doi“:”10.1109\/ACCESS.2015.2506648“},}”key“:”ref26“,”doi-assert-by“:”publister“,”doi“:“doi”:“10.1109\/INFOCOM.2017.8057026”},{“key”:“ref50”,“author”:“forney”,“年份”:“1966”,“日志标题”:“级联代码”},{“key”:“ref51”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TIT.2006.874390”}},{“key”:“ref57”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/LCOMM.2012.092812.121661”},{“key”:“ref56”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/TIT.2013.2243899”}、{“密钥”:“ref55”,“doi-asserte-by”:“publisher”、“doi“:”10.1109\/ISTC.2010.5613822 87“},{”key“:”ref53“,”doi-asserted-by“:”publisher“,”doi“:“10.1109\/JCN.2008.6389854”},{“key”:“ref52”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/TWC.201.120810.090280”}、{“密钥”:“ref10”,“doi-asserte-by”:“publisher”,“DI:”10.1109\/ACCESS.2018.2813382 1804“},{”key“:”ref40“,”doi-asserted-by“:”crossref“,”first-page“:”180.1“,“DOI”:“10.3390\/electronics7090180”,“article-title”:“RLNC的硬件加速:基于具有Tensilica指令集扩展的Xtensa处理器的案例研究”,“volume”:“7”,“author”:“acevedo”,“year”:“2018”,“journal-title“:”Electron“},{“key”:”ref12“,”DOI-asserted-by“:”publisher“,”DOI“:”10.1109\/ACCES.2016.2645704“}”,{”key“:”ref13“,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ACCESS.2016.2601031”},{“key”:“ref14”,“doi-asserted-by”:”publisher“,”doi“:”10.1109\/ACCESS.2018.2814636“},”{“key”:”ref15“,”doi-assert-by“:”publicher“,”doi“:doi“:”10.1016\/j.jsc.2004.03.002“},{”key“:”ref16“,”doi-asserted-by“:“publisher”,“DOI”:“10.1109\/TNET.2017.2787726”},{“key”:“ref81”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1109\/ISIT.2010.5513688“},}“key”:”ref17“,”DOI-assert-by“:”publisher“,”DOI“:”10.109\/ACCESS.2018.2875566“}/ACCESS.2017.2773709“},{”key“:”ref19“,”DOI-asserted-by“:”publisher“,”DOI“:“10.1109\/ACCESS.2018.2873449”},{“key”:“ref80”,“author”:“macwilliams”,“year”:“1977”,“journal-title”:“The Theory of Error-Correcting Codes”}、{“key”:”ref4“,”doi-asserted-by“:”publisher“,”doi“:”10.1109\/SURV.2013.013013.0004 056816“},{”key“:”ref6“,”doi-asserted-by“:”publisher“,“DOI”:“10.1109\/TIT.2002.807285”},{“key”:“ref5”,“DOI-asserted-by”:“publisher”,“DOI:”10.1016\/j.jnca.2014.09.002“},“key“:”ref8“,”DOI-assert-by“:”publisher“,”DOI“:”10.1109\/ACCES.2018.2817025 2006.881746“},{“键”:“参考49”,“首页”:“66.1”,“文章标题”:“Raspberry Pi中网络编码方案的吞吐量和能量测量”,“卷”:“5”,“作者”:“marcano”,“年份”:“2016”,“期刊标题”:“Electron”},{“key”:“ref9”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ACCESS.2018.2805762”}“key”:“参考45”、“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ICCW.2009.5208076”},{“key”:“ref48”,“doi-sserted-by“:”publisher“,”doi“:”10.1109\/WCNC.2016.7565066“},”{“key”:“ref47”,“doi-assertd-by”:“publisher”,“DI:”10.1109\/NETCOD.2012.6261880“}“doi”:“10.1109\/JIOT.2017.2703813”},{“key”:“ref41”,“doi-asserted-by”:“publisher”,“DOI”:“10.1007\/s11042-015-3089-0”},{“key”:“ref44”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1109\/GLOCOM.2009.5425257“}”,{”key“:”ref43“,”DOI-assert-by“:”publisher“,”DOI“:”10.1101109\/icc.2011.5963013“}],“container-title”:[“IEEE Access”],“original-title“:[],”link“:[{”URL“”:“http://\/xplorestaging.ieee.org\/ielx7\/6287639\/8274985\/08554264.pdf?arnumber=8554264”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2022,1,27]],“date-time”:”2022-01-27T13:11:19Z“,“timestamp”:1643289079000},“score”:1,“resource”:{“primary”(主要):{“URL”(URL):“https:\/\/ieeexplore.iee.org\/document\/8554264\/”}},“副标题”:[],“短标题”:[],“已发布”:{“日期-部件”:[[2018]]},”引用计数“:82,”URL“:”http://\/dx.doi.org\/10.109\/access.2018.2884408“,”关系“:{}”,“ISSN”:[“2169-3536”],“ISSN-type”:[{“value”:“21693536”36“,”type“:”electronic“}],”subject“:[],”published“:{”date-parts“:[[2018]]}}