{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期-部件”:[[2024,9,8]],“日期-时间”:“2024-09-08T11:19:14Z”,“时间戳”:1725794354201},“引用-计数”:40,“发布者”:“IEEE”,“许可证”:[{“开始”:{“日期-零件”:[2019,11,1]],”日期-时间“:“2019-11-01T00:00Z”,“timestamp”:1572566400000},“content-version”:“vor”,“延迟天数”:0,“URL”:“https://ieeexplore.ieee.org/Xplorehelp\/downloads\/license-information\/ieee.html”},{“开始”:{“日期部分”:[[2019,11,1]],“日期时间”:“2019-11-01T00:00:00Z”,“时间戳”:1572566400000},“内容版本”:“stm-asf”,“延迟天数”:0,“URL”:“https://doi.org/10.15223\/policy-029”},{“开始”:{日期部分”:[[2019,11,1]],“date-time”:“2019-11-01T00:00:00Z”,“timestamp”:1572566400000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”short-container-title“:[],”published-print“:{”date-parts“:[2019,11]]},doi“:”10.1109\/icd46524.2019.00085“,”类型“:“proceedings-article”,“created”:{“date-parts”:[[2020,2,11]],“date-time”:“2020-02-11T02:59:38Z”,“timestamp”:1581389978000},“page”:“585-593”,“source”:”Crossref“,“is-referenced-by-count”:1,“title”:[“AdapTimer:Hardware\/Software Collaborative Timer Resistant to Flush-Based Cache Attack on ARM-FPGA Embedded SoC”],“prefix”:“10.1109”,“volume“2002”,“作者”:[{“给定”:“净泉”,“家族”:“葛”,“序列”:“第一”,“从属关系”:[]},{“给出”:“能”,“家庭”:“高”,“顺序”:“附加”,“隶属关系”:[]}{“给定”:“泽一”,“家族”:“刘”,“序列”:“additional”,“affiliation”:[]}],“member”:“263”,“reference”:[{“key”:“ref39”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/s00145-009-9049-y”},{“密钥”:“ref38”,“首页”:“271”,“文章标题”:“AES上基于缓存的远程定时攻击”,“author”:“aci\u00e7mez”,“年份”:“2007”,“journal-title”:“CT-RSA 2007年“},{”新闻标题“:“PL310 Cache Controller Technical Reference Manual”,“year”:“2007”,“key”:“ref33”},{“journal-title”:“ARM Architecture Reference Manual ARMv7-A and ARMv7-2R Edition”,”year“:”2014“,”key“:”ref32“},”journal-title“:”Black Hat Europe'06“,”article-title“:”恶意代码通过\/dev\/mem注入“,”year:“2009”,“author”:“lineberry”,“key”:”ref31“}”,{“journal-title”:“towelroot”,“year”:“0”,“author”:“hotz”,“key”:“ref30”},{“key“:“ref37”,“first-page”:“369”,“article-title“:“对bernstein的AES副通道分析的精微审视”,“author”:“neve”,“year”:”2006“,”journal-title“:”AsiaCCS 2006“},”{“key”:”ref36“,”doi-asserted-by“:”publisher“,”doi“:”10.1007\/97 8-3-540-45238-6_6“},{“键”:“参考35”,“doi断言者”:“publisher”,“doi”:“10.1016/S1363-4127(03)00104-3”},{“key”:“ref34”,“首页”:“169”,“文章标题”:“缓存作为密码分析侧通道的理论使用”,“volume”:“2002”,“author”:“page”,“year”:“2002”,“journal title”:“IACR Cryptology ePrint Archive”},{“key”:“ref10”,“首页”:“897”,“文章标题”:“缓存模板攻击:自动攻击包括最新级别的缓存”,“author”:“gruss”,“year”:“2015”,“journal-title”:“Usenix Sec’15”},{“journal-title“:”Zynq-7000 All-Programmable SoC Technical Reference Manual“,”year“:”2018“,”key“:”ref40“},“key”:“ref11”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2810103.2813708”},“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3-319-40667-1_14”},{“key”:“ref13”,“first page”:”549“,”article-title“:”末日:移动设备上的缓存攻击“,”author“:”lipp“,”year“:”2016“,”journal-title“2018年”,“author”:“lipp”,“key”:“ref14”},{“key“:”ref15“,”doi-asserted-by“:”publisher“,”doi“:”10.1109\/SP.2019.0002“},”journal-title“:”Intel IntelR 64 and IA-32 Architecture Software Development Manual“,“year”:“2016”,“密钥”:“ref16”}“日志标题”:“[patch 0\/5]x86 Cve-2017-5715 aka spectre“,”year“:”2018“,”author“:”lu“,”key“:”ref18“},{“key”:”ref19“,”article-title“:”oo7:“oo7:通过二进制分析对幽灵攻击的低覆盖防御”,“volume”:“abs 1807 5843”,“author”:“wang”,“year”:“0”,“journal-title”:“CoRR”},”journal-title“”:”Android rooting method Motochopper“,”“year 28“},{”键“:”参考4“,”doi-asserted-by“:”publisher“,”doi“:”10.1007\/11605805_1“},{”journal-title“:”高分辨率时间级别2“,”year“:”2016“,”key“:”ref27“}”,{“journal-title”:“AES缓存时间攻击”,“year”:“2005”,“author”:“bernstein”,“key”:“ref3”},}”key:“ref6”,“doi-assert-by”:“publisher”,“doi”:“10.1109\/SP.2011.22},{“新闻标题”:如何使用vroot“,”year“:”0“,”key“:”ref29“},{“key”:“ref5”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3642-11925-5_17”},“key“:”ref8“,”doi-assert-by“:”publisher“,“:”虚拟化环境中对AES的缓存定时攻击“,”author“:”wei\u00df“,”year“:”2012“,”journal-title“:”FC 2012“},”{“key”:“ref2”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/BFb0055858”},{“key”:”ref9“,”first page“:”719“,“article-title”:“FLUSH+RELOAD:A high resolution,low noise,L3 cache side-channel attack”,“author”:“yarrom”,“year”:“2014”,“journal-title”“:”第23届USENIX安全研讨会论文集“},{“key”:“ref1”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/3-540-68697-5_9”},“key“:”ref20“,”doi-assert-by“:”publisher“,”doi“:”10.1145\/24885922.2485970,{“key”:“ref21”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3-319-45719-2_6“},{”key“:”ref24“,”first page“:“564”,”article-title“:”性能计数器救援:基于机器学习的防范微架构旁道攻击的安全措施“,”author“:”alam“,”year“:”2017“,”journal-title”:“IACR Cryptology ePrint Archive 2017”},”{“journal-title”“:”使用性能计数器检测利用崩溃和幽灵的攻击”,“年份”:“2018”,“作者”:“fiser”,“key”:“ref23”},{“journal-title”:“窗口性能现在不支持窗口上的亚毫秒精度”,“年”:“2015”,“键”:“ref26”}呼叫5us,因为否则我们会允许各种定时攻击,这些攻击依赖于高精度计时器“,”年份“:”2015“,”作者“:”zbarsky“,”密钥“:”ref25“}],”事件“:{“name”:“2019 IEEE第37届国际计算机设计会议(ICCD)”,“start”:{日期部分“:[[2019,11,17]]},“location”:“Abu Dhabi,Arab United Emirates”,“end”:{“日期部分”:[2019,11,20]]}},“container-title”:[“2019 IEEE第三十七届国际计算机设计会议(ICCD)”],“original-title“:[],”link“:[{”URL“:”http://\/xplorestaging.IEEE.org\/ielx7\/8970097\/898587\/08988768.pdf?arnumber=8988768“,”content-type“:”unspecified“,”content-version“:”vor“,”intended-application“:”similarity-checking“}],”deposed“:{”date-parts“:[2022,7,19]],“日期时间”:“2022-07-19T20:22:30Z”,“时间戳”:1658262150000},“分数”:1,“资源”:{“主要”:{“URL”:“https:\/\/ieeexplore.ieee.org\/document\/8988768\/”}},”subtitle“:[],”shorttitle“:[],”issued“:{”date-parts“:[2019,11]]},’references-count“:40,”URL“http:”\/\/dx.doi.org\/10.109\/icd46524.2019.00085“,”关系“:{},”主题“:[],“已发布”:{“日期部分”:[[2019,11]]}}}