{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期-部件”:[[2024,8,7]],“日期-时间”:“2024-08-07T15:10:21Z”,“时间戳”:1723043421282},“参考-计数”:43,“出版商”:“IEEE”,“许可证”:[{“开始”:“日期-零件”:[[2019,5,1]],”“日期-时刻”:“2019-05-01T00:00:00Z”,“timestamp”:1556668800000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2019,5,1]],“date-time”:“2019-05-01T00:00:00Z”,“timestamp”:1556668800000},“content-version”:“stm-asf”,“delay-in-days“:0,”URL“https:\\/doi.org\/10.1 5223\/policy-009“},{“开始”:{“日期部分”:[[2019,5,1]],“date-time”:“2019-05-01T00:00:00Z”,“timestamp”:1556668800000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\\/doi.org\/10.15223\/policy-001”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”short-container-title“:[],”published-print“:{”date-parts“:[2019,5]},“doi”:“10.1109\/spw.2019.00036”,“类型”:“proceedings-article”,“created”:{“date-parts”:[[2019,9,20]],“date-time”:“2019-09-20T00:07:22Z”,“timestamp”:1568938042000},“source”:“Crossref”,“is-referenced-by-count”:24,“title”:[“When Smart Devices Are Stupid:Negative Experiences Using Home Smart Device”],“prefix”:“10.1109”,”author“[{”given:“Weiga”,“family”:“He”,《sequence》:“first”,“affiliation”:[]},{“given”:“Jesse”,“family”:“Martinez”,“sequence”:“additional”,“affaliation”(从属关系):[]{“fixed”:“Roshni”,“家族”:“Padhi”,”sequence“:”additional“,”affiliance“:[]neneneep,{”given“:”Lefan“,”family“:”Zhang“,”segment“:”extendated“,”filiation“:[]},”{“给定”:“Blase”,“家庭”:“Ur”,“序列”:“附加”,“隶属关系”:[]}],“成员”:“263”,“reference”:[{“key”:“ref39”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SecDev.2018.00012”},{“key”:“ref38”,“author”:“fernandes”,“year”:“2018”,“journal-title”:“trigger-action-iot平台的分散操作完整性”}key“:”ref32“,”article-title“:“使用LTL属性同步和修复触发操作程序”,“author”:“zhang”,“year”:“0”,“journal-title”:“Proc ICSE”},{“key”:“ref31”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/3185501“},”{“key”:”ref30“,”doi-assert-by“:”publisher y“:”publisher“,”doi“:“10.1145 \/3038912.3052709”},{“key”:“ref36”,“doi-asserted-by”:“publisher”,“doi”:“10.1141 \/3243734.3243841”}:“Flowfence:新兴物联网应用框架的实用数据保护”,“author”:“fernandes”,“year”:“0”,“journal-title”:“Proc-Usenix Security Symposium”},{“key”:“ref10”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2800835.2800916”}:“ref11”,“article-title”:“智能家居的最终用户安全和隐私问题”,“author”:“zeng”,“year”:“0”,“journal-title“:”Proc SOUPS“},{“key”:“ref12”,“article-title”:“Rethinking authentication and access control for the home Internet of Things(IoT)”,“author”:“he”,“年份”:“O”,“日记标题”:“Proc Usenix security Symposium”},“key“:”ref13“,“doi由”断言:“publisher”,“doi”:“10.1145\/2632048.2632107”},{“key”:“ref14”,“doi由”断言:“publisher”,“doi”:“10.1145\/317357.3174241”},{“key”:“ref15”,“文章标题”:“对亚马逊Alexa的技能蹲攻击”,“作者”:“kumar”,“年份”:“0”,“期刊标题”:“Proc Usenix Security”},{“key”:“ref16”,“作者”:“zhang”,“年份”:“2019“,”期刊标题“:“了解并降低Amazon Alexa和Google Home上语音控制第三方技能的安全风险”},{“key”:“ref17”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3057861”}第页,{“key”:“ref28”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2993600.2993601”},{“key”:”ref4“,”doi-assert-by“:”publisher“,”doi“:”10.1007\/s12652-016-0433-9“},”{“key”:“ref27”,“article-title”:“通过基于行为图分析的建议改进智能建筑中的触发动作编程”,“author”:“fiorenza”,”“year”:“2015”,“journal-title”:“Politecnico Di Milano Tech Rep”},{“key”:“ref3”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3025453.3025799”}k”,“年份”:“0”,“新闻标题”:“Proc USENIX ATC”},{“key”:“ref5”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3301293.3302371”}2“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/2632048.2636076“},{”key“:”ref9“,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2858036.2858168”},{“key”:“ref1”,“article-title”:“2018年智能家居报告”,“年份”:“2018”,“journal-title“:”The Statisticain“},”{“密钥”:“ref20”,“doiasserted-by“:”publisher doi“:”10.1145\/3290605.3300782“},{“键”:“参考21”、“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3025453.3025617”},{“key”:“ref42”,“doi-sserted-by“:”publisher“,”doi“:”10.1109\/TCNS.2016.2606880“},”{“密钥”:“ref24”,“doi-assertd-by”:“publisher”,“DI:”10.1145\/2851581.2892502 tt“},{”key“:”ref23“,”doi-asserted-by“:”publisher“,”doi“:“10.1145\/3025453.3025485”},{“key”:“ref26”,“doi-asserted-by”:“publisher”,“doi”:“10.3115\/v1\/P15-185”}journal-title“:”Proc NIPS“}],”event“:{”name“:“2019 IEEE安全与隐私研讨会(SPW)”,“位置”:“美国加利福尼亚州旧金山”,“开始”:{“date-parts”:[[2019,5,19]]},“结束”:{-“date-parts”:[[2019,5,23]]}},”container-title“:[”2019 IEEE-安全与隐私工作室(SPW 88\/08844630.pdf?arnumber=8844630“,”content-type“:”unspecified“,”content-version“:”vor“,”intended-application“:”similarity-checking“}],”deposed“:{”date-parts“:[2022,7,19]],”date-time“:“2022-07-19T20:21:06Z”,”timestamp“:165826206000},”score“:1,”resource“:”{“primary”:{“URL”:“https:\\/ieexplore.iee.org\/document\/8844630\/“}},”副标题“:[],”短标题“:[],”发布“:{“date-parts”:[[2019,5]]},“references-count”:43,“URL”:“http://\/dx.doi.org\/10.1109\/spw.2019.00036”,“relationship”:{},”subject“:[],”published“:{date-part”:[[2019,5]}}}