{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“讯息”:{“索引”:{“日期-部件”:[[2024,3,14]],“日期-时间”:“2024-03-14T05:23:11Z”,“时间戳”:1710393791233},“参考-计数”:12,“出版商”:“电气与电子工程师学会(IEEE)”,“发行”:“3”,“许可证”:[{“开始”:{-“日期-零件”:[2020,5,1]],“时间我”:“2020-05-01T00:00:00Z”,“timestamp”:1588291200000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[2020,5,1]],“date-time”:“2020-105-01T00-00:00Z”,”timestamp“:158829200000},”content-versiion“:“am”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“开始”:{“日期-部分”:[[2020,5,1]],“日期-时间”:“2020-05-01T00:00:00Z”,“时间戳”:1588291200000},“内容-版本”:“stm-asf”,“延迟-天”:0,“URL”:“http:\\/doi.org\/1015223\/policy-029”}、{“启动”:{“日期部分”:[[2020,5,1]],“日期时间”:“2020-05-01T00:00:00Z”,“timestamp”:1588291200000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”}],“funder”:[{“name”:“NSF”,“award”:[“CNS-1816226”]},{“name”:“Blavatnik ICRC”},}“name“:”:“ISF”,”award“:[“2005\/17”]},{“name”:“英特尔战略研究联盟”}],“内容域”:{“域”:[],“crossmark-restriction”:false},“short-container-title”:[“IEEE Micro”],“published-print”:{“date-parts”:[[2020,5,1]]},”DOI“:”10.1109\/mm.2020.2985359“,”type“:”journal-article“,”created“:{”date-part“:[2020,4,7]],”date-time“:”2020-04-07T01:49:29Z“,”timestamp“:1586224169000},ref“,”is-referenced-by-count“:7,”title“:[“推测性标记跟踪(STT):推测性访问数据的全面保护”],“前缀”:“10.1109”,“卷”:“40”,“作者”:[{“给定”:“济永”,“家庭”:“余”,“序列”:“第一”,“隶属关系”:[}“名称”:“伊利诺伊大学厄本那分校-香槟分校”}]}:“麻省理工学院”}]},{“given”:“Artem”,“family”:“Khyzha”,“sequence”:“additional”,“affiliation”:[{“name”:“Tel Aviv University”}]neneneep,{”given“:”Adam“,”family“:”Morrison“,”sequence“:”additional名称“:“伊利诺伊大学乌尔班纳分校-香槟分校”}]},{“given”:“Christopher W.”,“family”:“Fletcher”,“sequence”:“additional”,“affiliation”:[{“name”:“伊利诺大学乌尔巴纳分校-香槟分校”{]}],“member”:“263”,“reference”:[[{”key“:”ref4“,”first page“:“176”,“article-title”:“通过提前终止乘法对加密软件进行边通道分析”,“author”:“gro\u00dfsch\u00e4dl”,“year”:“2009”,“journal-title”:“Proc Int Conf Inf Security Cryptol”},{“key”:“ref3”,“doi-asserted-by”:“publisher”,”doi“:“10.1109\/SP.1982.10014”}23061“},{“key”:“ref6”,“first-page”:“279”,“article-title”:“Netspectre:通过网络读取任意内存”,“author”:“schwarz”,“year”:“2019”,《journal-title》:“Proc-Euro-Symp-Res-Computer-Security”},{“key”:《ref11》,“artice-title):“推测性数据发布执行(SDO):为安全高效的推测性执行动员安全预测”,“author”:“yu”,“year”:“0”,“journal-title”:“Proc-Int-Symp Compute Archit”},{“key”:“ref5”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2019.0002”}、{“key”:”ref12“,“article-title“:”推测性污染跟踪(STT):形式分析“,”author“:”yu“,”year“:”0},“key“:”ref8“,”doi-assert-by“:”publisher“,”DO I“:”10.1145\/1508244.1508258“},{“键”:“参考7”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1024393.1024404”},{“key”:“ref2”,“doo-asserted-by”:”publisher“,”doi“:”10.1145\/3319535.3363194“},}“key:”ref9“,”first page“:”719“,“article-title”:“Flush+Reload:高分辨率,低噪音,L3缓存并行通道攻击”,“author”:“yarom”,”year“:”2014“,”journal-title“:“Proc Usenix Secur Symp”},{“密钥”:“ref1”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/11967668_15”}],“container-title”:[“IEEE Micro”],“原始标题”:[],“链接”:[{“URL”:“https:\/\/ieeexplore.IEEE.org\/ielam\/40\/9099648\/9057389-aam.pdf”,”内容类型“:”应用程序\/pdf“,”内容版本“:”am“,”intended-application“:”syn指示“},{”URL“:“http://\/xplorestaging.ieee.org\/ielx7\/40\/9099648\/09057389.pdf?arnumber=9057389”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2022,5,4],“date-time”:”2022-05-04T19:49:04Z“,“timestamp”:1651693744000},“score”:1,“resource”:{“主要”:{“URL”:“https:\/\/ieeexplore.iee.org\/document\/9057389\/”}},“副标题”:[],“短标题”:[],“发布”:{“日期-部件”:[[2020,5,1]]}-1732“,”1937-4143“],”ISSN-type“:[{”value“:”0272-1732,“类型”:“电子”}],“主题”:[],“已发布”:{“日期部分”:[[2020,5,1]}}}