{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期-部件”:[[2024,9,13]],“日期-时间”:“2024-09-13T16:41:25Z”,“时间戳”:1726245685865},“参考-计数”:108,“出版商”:“IEEE”,“许可证”:[{“开始”:}“日期-零件”:[[2019,5,1]],”日期-时间“:”2019-05-01T00:00:00 Z“,”timestamp“:1556668800000},”content-version“:”vor“,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2019,5,1]],“date-time”:“2019-05-01T00:00:00Z”,“timestamp”:1556668800000},“content-version”:“stm-asf”,“delay-in-days“:0,”URL“https:\\/doi.org\/10.1 5223\/policy-009“},{“开始”:{“日期部分”:[[2019,5,1]],“date-time”:“2019-05-01T00:00:00Z”,“timestamp”:1556668800000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\\/doi.org\/10.15223\/policy-001”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”short-container-title“:[],”published-print“:{”date-parts“:[2019,5]},“doi”:“10.1109\/sp.2019.00013”,“类型”:“proceedings-article”,“created”:{“date-parts”:[[2019,9,17]],“date-time”:“2019-09-17T02:02:02Z”,“timestamp”:1568685782000},“source”:“Crossref”,“is-referenced-by-count”:227,“title”:[“SoK:基于家庭的物联网部署的安全评估”],“prefix”:“10.1109”,“隶属关系”:[]},{“给定”:“Chaz”,“family”:“Lever”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Manos”:“10.1145\/2382196.2382222”},{“键”:“参考38”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1866307.1866317”},{“key”:“ref33”,“author”:“franceschi-bicchierai”,“year”:“2016”,“journal-title”:“Hackers Make the First-Ever Ransomware for Smart Thermostats(黑客为智能温控器制作第一个勒索软件)”}“:”ref31“,”author“:“lodge”,“year”:“2016”,“journal title”:“从门铃里偷你的Wi-Fi钥匙?IoT WTF!”},{“key”:“ref30”,“author”:“o\u2019flynn”,“year”:“2016”,“journal title”:“灯泡蠕虫?”},{“key”:“ref37”,“doi asserted by”:“publisher”,“doi”:“10.14722\/nds.2018.23282”},{“key”:“ref36”,“文章title”:“嵌入式固件安全性的大规模分析”,“author”:“costin”,“year”:“2014”,“journal-title”:“Proc of the 23th USENIX security”},{“key”:“ref35”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3133956.3134052”}:“How I Hacked my Smart TV from my Bed via a Command Injection”},{“key”:“ref28”,“article-title”:“Flowfence:新兴物联网应用框架的实用数据保护”,“author”:“fernandes”,“year”:“2016”,“journal-title“:”Proc of 25th USENIX Sec 16“},”{“密钥”:“ref27”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2016.44”},“doi-asserted-by”:“publisher”,“doi”:“10.1109\/MSP.2017.43”},{“key”:“ref20”,“author”:“wuesst”,“year”:“2015”,“journal-title”:“我的电视是如何感染勒索软件的,你可以从中学到什么”}21“,”作者“:”查普曼“,“年份”:“2014年”,“新闻标题”:“窃取联网灯泡”},{“key”:“ref24”,“article-title”:“Smartauth:以用户为中心的物联网授权”,“author”:“tian”,“year”:“2017”,“journal-title“:“Proc 26 USENIX Sec”}:“Backdooring the Frontdoor Hacking a”perfect secure“smart lock”},{“key”:“ref101”,“year”:“2016”,“期刊标题”:“QARK-Android快速评论工具包”},{“key”:“ref26”,“文章标题”:“当代多媒体实现的安全问题:sonos和sonosnet的案例”,“author”:“kavalaris”,“year”:“2014”,“期刊标题”:“The International Conference in Information Security and Digital Forensics”},{“key”:“ref100”,“author”:“abraham”,“year”:“2016”,“journal-title”:“Mobile Security Framework(MobSF)”}:“第二届ACM IoTPTS程序”},{“key”:“ref50”,“author”:“garcia”,“year”:“2011”,“journal-title”:“Upnp映射”}“doi”:“10.1109\/SP.2015.39”},{“密钥”:“ref58”,“year”:“2015”,“journal-title”:“CVE-2012-4929”}:“2014”,“新闻标题”:“绕过HTTP严格传输安全”},{“key”:“ref54”,“article-title”:“关于tls和wpa中rc4的安全性”,“author”:“alfardan”,“year”:“2013”,“journal-title“:“第22届USENIX安全会议记录”},“author”:“ryan”,“year”:“2013”,“journal-title”:“Bluetooth Smart The Good The Bad The Ugly and The Fix”},{“key”:“ref40”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2508859.2516693”}2018年“,”新闻标题“:“黑客曾通过大厅鱼缸中的温度计偷走赌场的高速数据库”},{“key”:“ref6”,“year”:“2016”,“journal-title”:“Allseen Alliance”}、{“key”:”ref5“,“year:”2016“,”journal-title“:”IPSO Alliance“},”key“:”ref8“,”year“:”2016,“journal-title”:“CVE-2011-3389”},{“key”:“ref7”,“year”:“2016”,“johnal-title:“AllJoyn Framework”}“:”2016“,”新闻标题“:“Hello Barbie initial security analysis”},{“key”:“ref48”,“doi-asserted-by”:“publisher”,“doi”:“10.14722\/ndss.2018.23119”}ref41“,”doi-asserted-by“:”publisher“,”doi“:“10.1145\/2591971.2592003”},{“key”:“ref44”,“article-title”:“基于规则的智能家居的自动触发器生成”,“author”:“nandi”,“year”:“2016”,“journal-title“:”Proc ACM PLAS“}”,{”key“:”ref43“,”doi-asserted-by“:”publisher“,”doi“:”10.14722\/ndss.2018.23159“},”{“密钥”:“ref73”,“作者”:“riley”,“年份”:“2017”,“新闻标题”:“Equifax比披露日期早了近五个月遭到黑客攻击”},{“key”:“ref72”,“year”:“2018”,“journal-title”:“Cloud Business App Integration”}“2018年”,“journal-title”:“亚马逊争相修复影响Atlassian Twilio等公司的云网络问题”},{“key”:“ref77”,“author”:“garun”,“year”:“2017”,“johnal-title:“Yahoo表示所有30亿用户帐户都受到2013年安全漏洞的影响”}、{“key”:”ref74“author:”de vynck“,“year:”“2018”,“journal-ttitle”:“Orbitz Hack可能泄露了88万张信用卡”},{“key”:“ref75”,“article-title”:“智能家居不是城堡:加密物联网流量的隐私漏洞”,“author”:“apthorpe”,“year”:“2016”,“journal-title“:”DAT“},”{“key”:“ref78”,“author“:”moss“,”year“:”2016“,“jornal-titler”:“dyn上的重大ddos攻击破坏了aws twitter spotify等”},{“key”:“ref79”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2810103.2813703”}X Sec 16“},{“key”:“ref61”,“author”:“zillner”,“year”:“2015”,“journal-title”:“Zigbee Exploited The good The bad and The jarge”},{“key”:“ref63”,“author”:“jasek”,“year”:“2016”,“日记标题”:“Gattacking Bluetooth Smart Devices”}、{“key”:”ref64“,“doi-serted-by”:“publisher”,“doi”:“10.1007\/978-319-40667-1_17”}:“关闭百叶窗:保护智能家居隐私免受网络观察员攻击的四种策略”,“作者”:“apthorpe”,“年份”:“2017年”,“新闻标题”:“ConPro”},{“密钥”:“ref66”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3139937.3139939”}:“2017”,“期刊标题”:“Proc 24th ACM CCS”},{“key”:“ref68”,“doi断言者”:“publisher”,“doi”:“10.1109\/SP.206.33”},{“key”:“ref2”,“文章标题”:“理解mirai僵尸网络”,“作者”:“antonakakis”,“年份”:“2017”,“期刊标题”:“Proc 26th USENIX Sec”},{“key”:“ref69”,“doi断言者”:“publisher”,“doi”:“10.14722\/nds.2016.23146“},{”键“:“ref1”,“author”:“cimpanu”,“year”:“2018”,“journal-title”:“65000多个家庭路由器正在为僵尸网络APT代理不良流量”},{“key”:“ref95”,“年份”:“2015”,“日记标题”:“Zigbee保护无线物联网”}:“Z-Wave传输封装命令类规范”},{“key”:“ref107”,“year”:“2018”,“journal-title”:“THE JUNE OVEN”}:“智能锁:保护商品物联网设备安全的经验教训”,“作者”:“ho”,“年份”:“2016年”,“日志标题”:“第11届ACM AsiaCCS”},{“密钥”:“ref105”,“作家”:“roethlisberger”,“年”:“2009”,“journal-title”:“SSLsplit-transparent SSL\/TLS interception”},“author”:“combs”,“year”:“1998”,“journal-title”:“About Wireshark”},{“key”:“ref90”,“年份”:“2006”,“日记标题”:“ZigBee规范”}98”,“年份”:“1999”,“journal-title”:“关于CVE”},{“key”:“ref99”,“year”:“2005”,“johnal-title:“Common Vulnerability Scoring System SIG”}:“The Thread Group”},{“key”:“ref11”,“year”:“2016年”,“journal-title”:“物联网(IoT)架构框架标准”},{“key”:“ref12”,“year”:“2016”,“日记标题”:“Ioactivity”}:“物联网收割者快速传播新物联网僵尸网络”},{“key”:“ref15”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2017.14”}:“ref17”,“author”:“barnes”,“year”:“2017年”,“新闻标题”:“Alexa你在听吗?”},{“key”:“ref81”,“year”:“2018”,“journal-title”:“AWS IoT Core”}“:”ref19“,”article-title“:“家庭智能设备访问控制的当前状态”,“作者”:“ur”,“年份”:“2013年”,“日志标题”:“家庭可用隐私和安全(HUPS)研讨会”},{“key”:“ref83”,“year”:“2018”,“journal-title”:“GOOGLE CLOUD IOT智能物联网平台,从您的全球设备网络解锁业务洞察力”}:“publisher”,“DOI”:“10.1109\/SECPRI.1996.502679”},{“key”:“ref89”,“year”:“2016”,“journal-title”:“Bluetooth Low Energy | Bluetooth-Technology Website”}:“漏洞说明vu#361684”},{“key”:“ref87”,“year”:“2008”,“journal-title”:“黑客网络”}用法:[[2019,5,19]]},“end”:{“date-parts”:[[2019,5,23]]}},”container-title“:[“2019 IEEE安全与隐私研讨会(SP)”],“original-title”:[],“link”:[{“URL”:“http://\xplorestaging.IEEE.org\/ielx7\/8826229\/8835208\/088355392.pdf?arnumber=8835392”,“content-type”:“unspecified”,“content-version”:“vor“,”intended-application“:”相似性检查“}],“存放”:{“日期部分”:[[2022,7,17]],“日期时间”:“2022-07-17T21:47:12Z”,“时间戳”:1658094432000},“分数”:1,“资源”:{“主要”:{'URL”:“https:\/\/ieeexplore.iee.org\/document\/8835392\/”}},”副标题“:[],”短标题“:[],”发布“日期部分“:[2019,5]]},“:108,”URL“:”http://\/dx.doi.org\/10.109\/sp.2019.00013“,”关系“:{},“主题”:[],“发布”:{“日期部分”:[[2019,5]]}}