{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期部分”:[[2022,3,31]],“日期时间”:“2022-03-31T08:56:58Z”,“时间戳”:1648717018018},“引用-计数”:14,“发布者”:“IEEE”,“内容域”:{“域”:[],“交叉标记-限制”:false},”短容器-时间“:[]”,“发布-打印”:{“日期部分”:[[2011,12]},“DOI”:“10.1109\/isias.2011.6122801”,“type”:“proceedings-article”,“created”:{“date-parts”:[[2012,11]],“date-time”:“2012-01-11T22:01:11Z”,“timestamp”:1326319271000},“source”:《Crossref》,“is-referenced-by-count”:0,“title”:[“状态收敛和时间-内存-数据权衡的有效性”],“前缀”:“101109”,“author”:[{“给定”:“隋关“”,“family”:“Teo”,“sequence”:“first”,“affiliation”:[]},{“given”:“Kenneth Koon-Ho”,”family“:”Wong“,”sequence“:”additional“,”affiliance“:[]{,”given“:”Ed“,”failment“:”Dawson“,”序列“:”additional,“reference”:[{“key”:“13”,“doi-asserted-by”:“publisher”,“DOI”:“10.1007\/978-3-642-22497-3_6”},{“key”:“14”,“article-title”:“3GPP机密性和完整性算法128-EEA3&128-EIA3中流密码ZUC的密码学分析”,“author”:“wu”,“year”:“2010”,“journal-title“:“Rump Session of Asiacrypt 2010”}},{“键”:“12”,“doi-asserted-by”:“crossref”,“first page”:“1”,“doi”:“10.1007\/3-540-44706-7_1”,《article-title》:“PC上A5\/1的实时密码分析”,“volume”:《1978年》,“author”:“biryukov”,“year”:“2001”,“journal-title”:“计算机科学讲义”},{“key”:“10.1007\/3-540-69053-0_17”,“文章标题”:“据称A5流密码的密码分析”,“卷”:“1233”,“作者”:“golic?”,“年份”:“1997”,“新闻标题”:“计算机科学讲义”},{“key”:“2”,“doi-asserted-by”:“crossref”,“首页”:“161”,《doi》:“10.1049\/cp:19950490”,“article-title”:“改进的”“穷尽搜索”“流密码攻击”,“author”:“babbage”,“year”:“1995”,“journal-title”:“欧洲安全与检测公约(Conf Publ No 408)”},{“key”:“1”,“doi-asserted-by”:“crossref”,“first page”:”401“,“doi”:“10.1109\/TIT.1980.1056220”,“article-title“:”A Cryptanaly Time-Memory Trade-Off“,”volume“26”,“author”:“hellman”,“year”:“1980”,“jornal-title:”IEEE Transactions on Information Theory“},”{“key”:“10”,“year”:“2010”,“journal-title”:“ZUC Specification”},{“key”:“7”,“doi-asserted-by”:“publisher”,“doi”:“10.1016\/j.ipl.2008.0111”}、{“key”:”6“,“doiasserted-by“:”crossref“,”first page“:”353“,”doi“:”10.1007\/11593447_19“,”article-title“:”时间记忆数据权衡的新应用“,”volume“3788”,“作者”:“洪”,“年份”:“2005”,“新闻标题”:“计算机科学课堂讲稿”},{“key”:“5”,“author”:“hong”,“year”:“2008”,“journal-title”:“时间-内存权衡的重新发现”}尤科夫“,”年“:“2000”,“journal-title”:“计算机科学讲义”},{“key”:“9”,“doi-asserted-by”:“publisher”,“doi”:“10.1080\/09720529.2008.10698174”},“位置”:“马来西亚马六甲”,“开始”:{“日期部分”:[[2011,12,5]]},“结束”:{“日期部分”:[[2011,12,8]]}},“容器标题”:[“2011第七届信息保证与安全国际会议(IAS)”],“原标题”:[],“链接”:[{”URL:“http:\/\/explorestating.ieee.org/ielx5\/61122288\/61222777\/061222801.pdf?arnumber=6122801”,“内容类型”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[[2017,6,20]],“date-time”:“2017-06-20T12:36:58Z”,“timestamp”:1497962218000},“score”:1,“resource”:{primary“URL”:“http://ieeexplore.iee.org\/document\/6122801\/”},”subtittle“:[],”short标题“:[],”已发布“:{“日期部分”:[[2011,12]]},“references-count”:14,“URL”:“http://\/dx.doi.org\/10.109\/isias.2011.6122801”,“relation”:{},“subject”:[],“published”:{“date-parts”:[[2011,12]]}}}