{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期-部件”:[[2024,4,5]],“日期-时间”:“2024-04-05T14:19:13Z”,“时间戳”:1712326753036},“参考-计数”:60,“出版商”:“IEEE”,“许可证”:[{“开始”:{'日期-部件“:[2020,9,1]],”日期-时间“:”2020-09-01T00:00:00Z”,“timestamp”:1598918400000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2020,9,1]],“date-time”:“2020-09-01T00:00:00Z”,“timestamp”:1598918400000},“content-version”:“stm-asf”,“delay-in-days“:0,”URL“https:\\/doi.org\/10.1525 23\/policy-029“},{“开始”:{“日期部分”:[[2020,9,1]],“date-time”:“2020-09-01T00:00:00Z”,“timestamp”:1598918400000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”shortcontainer-title“:[],”published-print“:{”date-parts“:[2020,9]},“doi”:“10.1109\/srds51746.2020.00033”,“类型”:“procesdings-article”,“created”:{“date-parts”:[[2020,11,12]],“date-time”:“2020-11-12T21:56:22Z”,“timestamp”:1605218182000},“source”:“Crossref”,“is-referenced-by-count”:6,“title”:[“MQT-TZ:Hardening IoT Brokers Using ARM TrustZone:(Practical Experience Report)”],“prefix”:“10.1109”,”author“:[{”given“Carlos”,“family”:“Segarra”,“sequence”:“第一个”,“affiliation”:[]},{“given”:“Ricard”,“family”:“Delgado-Gonzalo”,“sequence”:“additional”,“affaliation”:[]}.,{”given“:”Valerio“,”family“:”Schiavoni“,”sequence“:”additional“,”affiliance“:[]]}],“member”:“263”,“reference”:[{“key”:”ref39“,”doi-asserted-by“”:”publisher“,”doi“:”10.1109\/MSP.2009.76“}”,{“key”:“ref38”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3268935.3268937”},{“key”:“ref33”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TCE.2016.7448556”}:“2009 IEEE第13届消费电子国际研讨会论文集ISCE’09”},{“key”:“ref31”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/FiCloud.2015.55”},“journal-title”:“USENIX网络系统设计与实现研讨会论文集(NSDI)”},{“key”:“ref37”,“year”:“2019”,“johnal-title:“OP-TEE中的安全存储”}:“GitHub Op-TEE OS-时间定义”},{“key”:“ref34”,“doi-asserted-by”:“publisher”,“doi”:“10.1016\/j.enbuild.2014.04.022”}“:”ref27“,”doi-asserted-by“:”publisher“,”doi“:“10.1056\/NEJMp1006304”},{“key”:“ref29”,“article-title”:“AMD Memory Encryption”,“author”:“kaplan”,“year”:“2013”,“journal-title“:”AMD Developer Central“},”{“密钥”:“ref2”,“年份”:“2019”,“日记标题”:“高度危险的‘Triton’黑客已经探测了美国电网”}、{“key”:”ref1“,”年“:”2019“,”日记标题“:”ARM Developer TrustZone“}”,{“密钥”:“ref20”,“doi-asserted-by”:“publisher”,“doi”:“10.1109 \/EMBC.2017.8036783”},{“key”:“ref22”,“author”:“engelens”,“year”:“2019”,“journal-title”:“Nethogs Linux‘net-top’工具”}“,”年份“:”2011“,”新闻标题“:“ZigBee无线网络和收发器”},{“key”:“ref23”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/857076.857078”}serted-by“:”publisher“,”doi“:“10.1109\/CNS.2016.7860532”},{“key”:“ref51”,“author”:“sparks”,“year”:“2017”,“journal-title”:“The route to a trillion devices Technical report ARM”}9-7“},{“键”:“ref57”,“doi asserted by”:“publisher”,“doi”:“10.1145\/330129.3302370”},{“key”:“ref56”,“doi asserted by”:“publisher”,“doi”:“10.1007\/978-3-642-13190-5_2”},{“key”:“ref55”,“文章标题”:“机会的数字宇宙:丰富的数据和物联网不断增长的价值”,“author”:“turner”,“year”:“2014”,“期刊标题”:“IDC Analyze the Future”},{“key”:“ref54”,“year”:“2019”,“journal-title”:“Eclipse Mosquit开放源码MQTT代理”}ref10“,”doi-asserted-by“:”publisher“,”doi“:“10.1109\/SRDS.2018.00023”},{“key”:“ref11”,“first-page”:“689”,“article-title”:“SCONE:使用Intel SGX保护Linux容器”,“author”:“arnautov”,“year”:“2016”,“journal-title“:“OSDI’16第12届USENIX操作系统设计与实现研讨会论文集”}:“StreamBox-TZ:在TrustZone的边缘进行安全流分析”,“author”:“park”,“year”:“2019”,“journal-title”:“USENIX 2019年度技术会议论文集USENIX-ATC'19”},{“key”:“ref12”,“author”:“aublin”,“年”:“2017”,“日记标题”:“SGX Enclaves内部的TaLoS安全透明TLS终止”}、{“密钥”:“ref13”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1266894.1266898”},{“key”:“ref14”,“first-page”:“41”,“article-title”:“QEMU,一种快速便携的动态翻译器”,“author”:“bellard”,“year”:“2005”,“journal-title“:”ATEC’05 USENIX年度技术会议论文集:“X-Search:使用Intel SGX重新访问私有网络搜索”,“volume”:“abs 1805 1742”,“author”:“ben mokhtar”,“year”:“2018”,“journal-title”:“Proceedings of the 18th ACM\/IFIP\/USENIX Middleware Conference”},{“key”:《ref16》,“doi-asserted-by”:“publisher”,《doi》:“10.21552\/EDPL\/2016\/3\/21”}、{“key”:”ref17“,”doi-asserted-by“publishers”,“内政部”:“10.1016\/j.bspc.2015.02.012”},{“key”:“ref18”,“首页”:“86”,“文章标题”:“英特尔SGX解释”,“卷”:“2016”,“作者”:“costan”,“年份”:“2016”,“日志标题”:”IACR Cryptology ePrint Archive“},}”key“:”ref19“,”doi-asserted-by“:”publisher“,”doi“:”10.1007\/978-94-007-5170-5_12“}“ref4”,“year”:“2019”,“journal-title”:“Linaro Foundation”},{“key”:“ref3”,“year”:“2019”,“journal title”:“Intel认证服务”},{“key”:“ref6”,“doi断言者”:“publisher”,“doi”:“10.1007\/978-3-030-22496-7_9”},{“key”:“ref5”,“year”:“2020”,“journal title”:“OpenSSL”},{“key”:“ref8”,“year”:“2020”,“journal title”:“Arm CryptoIsland family”},{“key”:“ref7”,“year”:“2020”,“期刊标题”:“Arm Architecting a smarter world”},{“key”:“ref49”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/EMBC.2019.8856334”}:“2017年”,“journal-title”:“第39届IEEE医学与生物工程学会EMBC'17年国际年会论文集”},{“key”:“ref45”,“doi-asserted-by”:“publisher”,“doi”:“10.1145”\/3319535.3354201“}”,{”key“:”ref48“,”doi-assert-by“:”publisher“,”doi“:”10.1007 \/978-3-030-22496-7_6“},”{“密钥”:“ref47”,“doi-asserted-by”:“publisher”,“DOI”:“10.1145\/3319535.3354197”},{“key”:“ref42”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1109\/ICDSC.2018.0053“}”,{”key“:”ref41“,”DOI-assert-by“:”publisher“,”DOI“:”10.1145\/2291047“}“},{”key“:”ref43“,”DOI-asserted-by“:”publisher“,”DOI“:“10.1145 \/2988336.2988346”}],“event”:{“name”:“2020年可靠分布式系统国际研讨会”,“location”:“中国上海”,“start”:{“date-parts”:[[2020,9,21]]},“end”:}“date-parts”:[2020,9,24]]}},”container-title“:[”2020年可靠分布系统国际研讨会(SRDS)“],“original-title”:[],“link”:[{“URL”:“http://\/xplorestaging.ieee.org\/ielx7\/9251916\/9251897.pdf?arnumber=9252059”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2022,7,9]],“date-time”:”2022-07-09T02:21:15Z“,“timestamp”:1657333275000},“score”:1,“资源“:{“主”:{”URL“:“https:\/\/ieeexplore.iee.org\/document\/9252059\/”}},“副标题”:[],“短标题”:[],“已发布”:{“日期-部件”:[[2020,9]]},”引用计数“:60,”URL“:”http://\/dx.doi.org\/10.109\/srds51746.2020.00033“,”关系“:{},}}