{“状态”:“正常”,“消息类型”:“工作”,“消息版本”:“1.0.0”,“消息”:{“索引”:{“日期部分”:[[2024,6,25],“日期时间”:“2024-06-25T10:34:27Z”,“时间戳”:1719311667541},“引用计数”:42,“发布者”:“IEEE”,“许可证”:[{“开始”:{“日期部分”:[[2019,7,1]],“日期时间”:“2019-07-01T0:00Z”,“时间戳”:1561939200000},“内容版本”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2019,7,1]],“date-time”:“2019-07-01T00:00:00Z”,“timestamp”:1561939200000},“content-version”:“stm-asf”,“delay-in-days“:0,”URL“https:\\/doi.org\/10.1 5223\/policy-029“},{“开始”:{“日期部分”:[[2019,7,1]],“date-time”:“2019-07-01T00:00:00Z”,“timestamp”:1561939200000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”shortcontainer-title“:[],”published-print“:{”date-parts“:[2019,7]},“doi”:“10.1109\/isvlsi.2019.00112”,“类型”:“procesdings-article”,“created”:{“date-parts”:[[2019,9,20]],“date-time”:“2019-09-20T00:01:51Z”,“timestamp”:1568937711000},“source”:“Crossref”,“is-referenced-by-count”:13,“title”:[“Countering Botnet of Things using Blockchain Based Authentity Framework”],“prefix”:“10.1109”,”author“[{”given:“Pinchen”,“family”:“Cui”,“sequence”:“first”,“affiliation”:[]},{“given”:“Ujjwal”,“family”:“Guin”,“sequence”:“additional”,“affaliation”:[]}],“member”:“263”,“reference”:[{“key”:”ref39“,“author”:“robertson”,“year”:“2018”,“journal-title”:“The big hack How china used a minute chip to interference us s companies”},“key“ref38”,“article-title“:“产品假冒的全球风险:犯罪机会的推动者”,“作者”:“威尔逊”,“年份”:“2015年”,“新闻标题”:“反假冒和产品保护背景系列中心”}:“ref31”,“year”:“0”,“journal-title”:“具有某些自定义版本的华为HG532存在远程代码执行漏洞”},{“key”:“ref30”,“doi-asserted-by”:“publisher”,“doi”:“10.17487\/rfc2616”}、{“密钥”:“ref37”,“文章-标题”:“区块链-无信任加密交易的网关”,“author”:“beck”,“年份”:“2016”,“日记标题”:”ECIS“},{“key”:“ref36”,“article-title”:“物联网区块链技术:研究问题和挑战”,“author”:“amine ferrag”,“year”:“2018”,“journal-title“:”ArXiv e-prints“},{“key”:”ref35“,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/BigDataCongression.2017.85”},“key“:”ref34“,”year“:”0:“ref10”,“author”:“robertson”,“year”:“2018”,“journal-title”:“The big hack china How use a minimal chip to intellect us companies”},{“key”:“ref40”,“年”:“0”,“新闻标题”:“后门存在于8758种独特物联网产品中的09-21%”}、{“密钥”:“ref11”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/VLSID.2018.42”}和{“key”:”ref12,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/Cybermatics_2018.2018.00193”},{“key”:“ref13”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1109\/TC.2008.212“},“key“:”ref14“,”DOI-assert-by“:”publisher“,”DOI“:”10.109\/LATW.2018.8349685“}“”:“比特币对等电子现金系统http://\/Bitcoin org//Bitcoin pdf”},{“key”:“ref16”,“article-title”:“对等网络的定义,用于对对等体系结构和应用程序进行分类”,“author”:“schollmeier”,“year”:“2001”,“journal title”:《2001年对等计算第一届国际会议论文集》,},{“key”:“ref17”,“文章标题”:“区块链挑战和机遇:调查”,“作者”:“zheng”,“年份”:“2016”,“期刊标题”:“Work Pap–2016”},{“key”:“ref18”,“文章标题”:“Ppcoin:带权益证明的对等加密货币”,“卷”:“19”,“作者”:“king”,“年份”:“2012年”,“新闻标题”:“自发表论文八月”},{“key”:“ref19”,“article-title”:“实用拜占庭容错”,“author”:“de castro”,“year”:“1999”,“journal-title“:”OSDI“},}”key“:”ref28“,”doi-asserted-by“:”publisher“,”doi“:”10.30953\/bhty.v1.20“}“作者”:“德黑兰普尔”,“年份”:“2015年”,“journal-title”:“伪集成电路-检测和避免”,“DOI”:“10.1007\/978-3-319-11824-6”},{“key”:“ref27”,“DOI-asserted-by”:“publisher”,“DOI”:”10.1109\/MS.2017.412127“},“key“:”ref3“,”DOI-assert-by“:”publisher“,”DOI“:”10.1101109\/JPROC.2014.2332291“}”,{”key“:”ref6“,”DOI-asserted-by“:“publisher”,“DOI”:“10.1007\/s10836-013-5430-8”},{“key”:“ref29”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/319058.3190538”}.,{”key“:”ref5“,”doi-assert-by“:”publisher“,”doi“:”10.1109\/MSPEC.2017.7906898,{“key”:“ref7”,“doi-asserted-by”:“publisher”,“doi”:“10.1109 \/MC.2017.201”},{“key”:“ref2”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/MSP.2015.7”}key“:”ref20“,”doi-asserted-by“:”publisher“,“DOI”:“10.1109\/ACCESS.2016.2566339”},{“key”:“ref22”,“article-title”:“区块链技术:超越比特币”,“author”:“crosby”,“year”:“2016”,“journal-title“:”Applied Innovation“},”{“key”:“ref21”,“author“:”olleros“,”year“:”2016“,”journal-title“:”Blockchain technology Principles and Applications“}”,{”key“:”ref42“,”DOI-asserted-by“:”publisher“,”内政部“:“10.1109\/EuroSPW.2017.50”},{“key”:“ref24”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/ACCESS.2017.2720760”}},{“key”:“ref26”,“doi-asserted-by”:“publisher”,“doi”:“10.1002\/isaf.1424”},{“key”:“ref25”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ICSSSM.2017.7996119”}],“event”:{“name”:“2019 IEEE计算机学会VLSI年会(ISVLSI)”,“location”:“Miami,FL,USA”,“start”:{“date-parts”:[[2019,7,15]]},“end”:{date-parts“[2019,7]]}}”,超大规模集成电路(ISVLSI)研讨会“],“original-title”:[],“link”:[{“URL”:“http://\/xplorestaging.ieee.org\/ielx7\/8826391\/88339309\/08839425.pdf?arnumber=8839425”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2023,9,20]],“date-time”:”2023-09-T14:24Z“,”时间戳“:1695220104000},”分数“:1,”资源“用法:{“primary”:{“URL”:“https:\/\/ieeexplore.iee.org\/document\/8839425\/”}},“subtitle”:[],“shorttitle”:[],“issued”:{日期部分:[[2019,7]]},”引用计数“:42,”URL“:”http://\/dx.doi.org\/10.109\/isvlsi.2019.00112“,”关系“:{},rts“:[[2019,7]]}}}