{“状态”:“正常”,“消息类型”:“工作”,“消息版本”:“1.0.0”,“消息”:{“索引”:{“日期部分”:[[2024,8,9]],“日期-时间”:“2024-08-09T19:18Z”,“时间戳”:1723230798854},“参考计数”:38,“发布者”:“电气和电子工程师协会(IEEE)”,“问题”:“4”,“许可证”:[{“开始”:{“日期部分”:[[2017,10,1]],“日期-时间”:“2017-10-01T00:00:00Z”,“timestamp”:1506816000000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2017,10,1]],“date-time”:“2017-10-01T00:00:0Z”,”timestamp“1506816000000},”content-versiion“:”am“,”delay-in-days“:0,”URL“:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2017,10,1]],“date-time”:“2017-10-01T00:00:00Z”,“timestamp”:1506816000000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“http:\\/doi.org\/1015223\/policy-029”}“:{”日期部分“:[[2017,10,1]],”日期时间“:“2017-10-01T00:00:00Z”,“timestamp”:1506816000000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”}],“funder”:[{“doi”:“10.13039\/1000000001”,“name”:“美国国家科学基金会”,“doi-asserted-by”:“publisher”,“award”:[“CNS-1219570”],“id”:[}“id”:“10.13039\/100000001”,“id-type”:“doi”,“asserted-by”:“publisher”}]}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},“short-container-title”:[“IEEE Trans.Multi-Scale Comp.Syst.”],“published-print”:{“date-parts”:[[2017,10,1]},”DOI“:”10.1109\/tmscs.2017.2720660“,”type“:”journal-article“,”created“:{”date-part“:[2017,6,27]],“date-time”:“”2017-06-27T18:23:37Z“,”时间戳“:1498587817000},“页面”:“255-268”,“源”:“Crossref”,“is-referenced-by-count”:9,“标题”:[“灾难:针对传感器触发的紧急响应的专用智能安全攻击”],“前缀”:“10.1109”,”卷“:“3”,“作者”:[{“ORCID”:“http://\/ORCID.org\/00000-0001-9463-4343”,”authenticated-ORCID“:false,”given“:”Arsalan“,”family“:”Mosenia“,”sequence“:”first“,“affiliation”:[]},{“given”:“Susmita”,“family”:“Sur-Kolay”,“sequence”:“additional”,“affaliation”(从属关系):[]{“fixed”:“Anand”,“家人”:“Raghunathan”,“序列”:“附加”,“从属关系”:[]},}“ORCID”:”http://\/ORCID.org\/00000-0002-1539-0369“,”authenticated-ORCID“:false,”given“give”:“Niraj K.”,“家庭”:“Jha”,“serquence”“:”附加“,”从属“:[]}],”成员“:“263”,“reference”:[{“key”:“ref38”,“doi-asserted-by”:“publisher”,“doi”:“10.1145”,31“,”doi-asserted-by“:”publisher“,”doi“:”10.3390\/s16040443“},{”key“:”ref30“,“doi由”:“publisher”断言,“doi”:“10.1109\/TETC.2015.24780003”},{“key”:“ref37”,“doi由”:“publisher”断言,“doi”:“10.1504\/IJSN.2006.011773”},{“key”:“ref36”,“doi由”:“publisher”断言,“doi”:“10.1023\/A:1016598314198”},{“key”:“ref35”,“doi由”:“publisher”断言,“doi”:“10.1109\/MNET”断言。2010.5634434“},{”key“:”ref34“,”doi断言“:“publisher”,“DOI”:“10.1109\/WFCS.2014.6837587”},{“key”:“ref10”,“article-title”:“解决网络物理系统中的安全和安全矛盾”,“author”:“sun”,“year”:“2009”,“journal-title“:“网络物理系统安全未来方向研讨会”}:“自动解锁汽车儿童安全门锁的系统”,“作者”:“parvulescu”,“年份”:“2000”},{“钥匙”:“ref12”,“年份”:“2016”},{“钥匙”:“ref13”,“年份”:“2016”,“期刊标题”:“窥视73000个不安全的安全摄像头”},{“钥匙”:“ref14”,“年份”:“2016”,“期刊标题”:“Gnuradio”},{“钥匙”:“ref15”,“年份”:“2016”,“期刊标题”:“联邦通信委员会”},{“key”:“ref16”,“首页”:“103”,“文章标题”:“炼油厂停电:原因、成本和解决方案”,“卷”:“18”,“作者”:“christensen”,“年份”:“2013”,“新闻标题”:,“年份”:“2016”},{“key”:“ref19”,“doi-asserted-by”:“publisher”,“doi”:“10.3390\/s120911734”}参考4“,”文章标题“:“构建网络恐怖主义本体论”,“author”:“veerasamy”,“year”:“2012”,“journal-title”:“Proc Eur Conf Inf Warfare Security”},{“key”:“ref27”,“first page”:《213》,“article-title》:“工业控制系统网络安全风险背后的神话和事实”,“volume”::“Proc Verband der Elektrotechnik Kongress”},{“key”:“ref3”,“首页”:“22”,“article-title”:“网络物理系统安全挑战”,“卷”:“7”,“作者”:“neuman”,“年份”:“2009”,“新闻标题”:“Proc-Workshop Future Directions cyber-physical systems security”}:“对过程控制系统的攻击:风险评估、检测和响应”,“作者”:“c\u00e1rdenas”,“年份”:“2011年”,“新闻标题”:“Proc ACM第六交响乐Inf Compute Commun Secur”},{“密钥”:“ref29”,“物品标签”:“智能家居不是城堡:加密物联网流量的隐私漏洞”,“作家”:“apthorpe”,“年度”:“2017年”},“文章标题”:“W32。Stuxnet\n档案”,“卷”:“5”,“作者”:“falliere”,“年份”:“2011”,“日志标题”:“Symantec Corp Security Response白皮书”},{“key”:“ref8”,“doi-asserted-by”:“publisher”,”doi“:”10.1007\/978-3-319-12544-2_4“},”{“密钥”:“ref7”,“article-title”:“家庭不安全:无警报、假警报和SIGINT”,“作家”:“lamp”,“年”:“2014”,“日志标题”:“橡树岭国家实验室“},{“key”:“ref2”,“doi断言”:“publisher”,“doi”:“10.1145\/18327241837461”},{“key”:“ref9”,“doi断言”:“publisher”,“doi”:“10.1109\/MWC.2010.5416350”},{“key”:“ref1”,“文章标题”:“保护网络物理系统的挑战”,“作者”:“c\u00e1rdenas”,“年份”:“2009”,“期刊标题”:“Proc Workshop Future Directions Cyber-Physical Syst Security“},{“key”:“ref20”,“doi-asserted-by”:“publisher”,“doi”:“10.1109”\/IEEE-IWS.2013.6616827“}”,{”key“:”ref22“,”doi-assert-by“:”publisher“,”doi“:”10.1016 \/j.ijcip.2010.09.001“}、{“key”:”ref21“,”doi-asserted-by“”:“publisher”,“doi”:”10.1109 \/COMPSAC.2009.101“},{”key“:”ref24“,”doi-asserted-by“:”publisher“,”DOI“:”10.1007\/s10009-013-0289-7“},{“key”:“ref23”,“DOI-asserted-by”:“publisher”,“DOI”:“10.1109\/LES.2013.2276434”},“key“:”ref26“,”DOI-assert-by“:”publisher n网络物理系统”,“作者”:“太阳”,“年份“:”0“,”日记标题“:”Proc S&T Workshop Future Directions Cyber-Physical Syst Security“}],”container-title“:[”IEEE Transactions on Multi-Scale Computing Systems“],”原始标题“:[],”链接“:[{”URL“:”http://\/ieeexplore.IEEE.org\/ielaam\/6687315\/8207714\/7959602-aam.pdf“,”内容类型“:”application\/pdf“,”content-version“:”am“,”intended-application“:”syndication“},{“URL”:“http://\/xplorestaging.ieee.org\/ielx7\/6687315\/8207714\/079599602.pdf?arnumber=7959602”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2022,4,8]],“date-time”:”2022-04-08T18:54:27Z“,”timestamp“:1649444067000},“分数”:1,“resource“:{”primary”:{“URL”:“http://\/ieeexplore.iee.org\/document\/7959602\/”}},”subtitle“:[],”shorttitle“:[],”issued“:{date-parts”:[[2017,10,1]]},“references-count”:38,“journal-issued”:“4”},“:{},”ISSN“:[”2332-7766“],”ISSN-type“:[{”value“:”2332-6766“,”type“:”electronic“}],“主题”:[],“发布”:{“日期部分”:[[2017,10,1]]}}