{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期-部件”:[[2024,5,14]],“日期-时间”:“2024-05-14T05:58:42Z”,“时间戳”:1715666322526},“引用-计数”:71,“出版商”:“IEEE”,“许可证”:[{“开始”:{“日期-部分”:[2022,12,1]],“时间”:”2022-12-01T00:00Z“,”timestamp“:1669852800000},”内容版本“:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-029”},{“start”:{“date-parts”:[2022,12,1]],“date-time”:“2022-12-01T00:00:00Z”,“timestamp”:1669852800000},“content-version”:“stm-asf”],“内容域”:{“域”:[],“交叉标记限制”:false},“short-container-title”:[],“published-print”:{“date-parts”:[[2022,12]]},“DOI”:“10.1109\/tps-isa56441.2022.00014”,“type”:“proceedings-article”,“created”:{“date-ports”:[2023,3,15]],“date-time”:“2023-03-15T17:30:56Z”,“timestamp”:1678901456000},”source“Crossref”,“is-referenced-by-count”:7,“title”:[“混合后量子时代的分布式网络基础设施和人工智能”],“前缀”:“10.1109”,“作者”:[{“给定”:“Attila A.”,“家族”:“Yavuz”,“序列”:“第一”,“隶属关系”:[}“名称”:“南佛罗里达大学”}]}},{“given”:“Thang”,“family”:“Hong”,“sequence”:“additional”,“affiliation”:[{“name”:“Virginia Tech”}]},{”given“:”Duncan“,”family“:”Earl“,”sequence“:”additional}],“成员”:“263”,“引用”:[{“键”:“引用1”,“article-title”:“2015年至2025年,物联网(IoT)连接设备全球安装基数”},{“key”:“ref2”,“doi-asserted-by”:“publisher”,“doi”:“10.1016\/j.jnca.2016.02.016”}“:”10.1109\/JIOT.2020.3040957“},{“key”:“ref5”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ACCESS.2020.3037359”},{“key”:“ref6”,“doi-asserte-by”:“publisher”,“DI:”10.1016\/j.ins.2018.10.024“:”publisher“,”doi“:”10.1109\/tdsc.2022.3152498“},{”key“:”ref9“,”doi-asserted-by“:“publisher”,“DOI”:“10.1137\/S0036144598347011”},{“key”:“ref10”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1145\/359340.359342“},}“key:”ref11“,”DOI-assert-by“:”publisher“,”DOI“:”10.1007\/s10676-017-9439-z“}/nist.ir.8413-upd1“},{”key“:”ref13“,”article-title“:“PKI的完整研究(PKI\u2019s已知事件)”,“volume-title”:“TPRC47:第47届通信、信息和互联网政策研究会议”,“author”:“Serrano”},{“key”:“ref14”,“doi-asserted-by”:“publisher”,“doi”:“10.46586\/tches.v2018.i1.238-268”}:“Falcon:NTRU上基于Fast-fourier格的紧致签名”,“volume”:“36”,“author”:“Fouque”,“year”:“2018”,“journal-title”:“提交NIST\u2019s后量子加密标准化”},{“key”:”ref16“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/3319535.3363229“},“key“:”ref17:“10.1109\/EuroSP.2018.00032”},{“key”:“ref18”,“article-title”:“后量子密码术(PQC)中的第四轮提交”}ref21“,”doi-asserted-by“:”publisher“,”doi“:“10.1007\/978-3642-40041-4_2”},{“key”:“ref22”,“doi-asserted-by”:“publisher”,“doi”:“10.107\/9783-642-10366-7_35”}},{“key”:“ref25”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1374376.1374407”},{“key”:“ref26”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/BFb0054868”},{”key“:”ref27“,”doi-assert-by“:”publisher“,”doi“:”10.1145\/2930889.2930923“},“key“:”ref28“,”doi-asserted-by“publisher“,”doi“:”10.1007\/978-3642-38553-7_10“},{”key“:”ref30“,”doi-asserted-by“:“publisher”,“DOI”:“10.1007\/3-540-47721-7_8”},{“key”:“ref31”,“首页”:“114”,“文章标题”:“基于代数的公钥密码系统”,“volume”:“4244”,“author”:“McEliece”,“year”:“1978”,“journal title”:“Coding Thv”},{“key”:“ref32”,“DOI asserted by”:“publisher”,“DOI”:“10.1007\/978-3-030-35199-1_7”},{“key”:“ref33”,“DOI断言为”:“publisher”,“DOI”:“10.1007\/11496137_12”},{“key”:“ref34”,“DOI-asserted-by”:“publicher”,“DI:”10.1007\/3-540-48910-X_15 3-030-03332-3_15“},{“key”:“ref37”,“article-title”:“SIDH上的高效密钥恢复攻击(初步版本)”,“author”:“Castryck”,“year”:“2022”,“journal-title”:“Cryptology ePrint Archive”},{“key”:“ref38”,“article-title“:“SIKE:Supersingular isogeny key encomposition”,“volume-title(卷):“HAL”,“volume”:《2017》,“audor”:《Jao》},“key“ref39”,“doi-asserted-by”:“publisher”,”doi“:“10.1007\/978-3-030-64837-4_3”},{“key”:“ref40”,“doi-asserted-by”:“publisher”,“doi”:“10.1016\/j.tcs.2014.05.025”}.94.230504“},{“key”:“ref43”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3642-20465-4_11”},{“key”:“ref44”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3133956.3134053”}“,”article-title“:“医疗保健的未来”},{“关键”:“ref48”,“文章标题”:“什么是安全中的机器学习?”},{“key”:“ref49”,“首页”:“4961”,“文章标题”:“Crypten:安全多方计算与机器学习的结合”,“卷标题”:“神经信息处理系统的进展”,“卷”:“34”,“author”:“Knott”},{“key”:“ref50”,“doi asserted by”:“publisher”,“doi”:“10.1145\/3470496.3527392”},{“key”:“ref51”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3-319-70972-70972-7_27”}、{“密钥”:“ref52”,“doi-assertd-by”:“publisher”,“DI:”10.1109\/EuroSPW55150.2022.00060“},}“key:”ref53“,”doi-assert-by“:”publisher“,”doi“:”10.14722\/ndss.2022.2416 1“},{”key“:”ref54“,”doi-asserted-by“:”publisher“,”doi“:“10.1145\/3133956.3134090”},{“key”:“ref55”,“doi-asserted-by”:“publisher”,“doi”:“10.14722\/ndss.2020.24313”}“key”:“ref58”,“doi-asserted-by”:“publisher”,“doi”:“10.3233\/JCS-191300”},{“key“:“ref59”,“doi-asserted-by”:“publisher”,“doi”:“10.17487\/rfc2459”},{“key”:“ref60”,“doi-assertd-by”:“publisher”,“DI:”10.1145\/2975591 publisher“,”doi“:”10.1007\/978-1-4615-3386-3_34“},{“key”:“ref63”,“doi-asserted-by”:“publisher”,“DOI”:“10.1007\/978-3-642-40041-4_3”},{“key”:“ref64”,“DOI-asserted-by”:“publisher”,“DOI:”10.1145\/2382196.2382279“},“key“:”ref65“,”DOI-assert-by“:”publisher“,”DOI“:”10.1145 \/359168.359176“}“},{”key“:”ref67“,”DOI-asserted-by“:”publisher“,”DOI“:“10.1145\/3485832.3488023”},{“key”:“ref68”,“article-title”:“FROG:前向安全后量子签名”,“author”:“Yavuz”,“year”:“2022”}、{“key”:”ref69“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/2243734.3243819 32101-7_39“},{“key”:“ref71”,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/ICNC.2017.7876212”}],“event”:{“name”:“2022 IEEE 4th International Conference on Trust,Privacy and Security in Intelligent Systems,and Applications(TPS-ISA)”,“location”:“Atlanta,GA,USA”,“start”:{“date-parts”:[[2022,12,14]]},“end”:{date-part“:[2022,12,17]}”,“container-title”:[“2022 IEEE第四届智能系统和应用程序信任、隐私和安全国际会议(TPS-ISA)”],“original-title”:[],“link”:[{“URL”:“http://\/xplorestaging.IEEE.org\/ielx7\/10063339\/1006340\/10063497.pdf?arnumber=10063497”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“相似性检查”}],“存放”:{“日期部分”:[[2024,2,13]],“日期时间”:“2024-02-13T10:18:44Z”,“时间戳”:1707819524000},“分数”:1,“资源”:{“主要”:}“URL”:“https:\/\/ieeexplore.ieee.org\/document\/10063497\/”}},”副标题“:[],”短标题“:[],”已发布“:{”日期部分“:[2022,12]]},“references-count”:71,“URL”:“http://\/dx.doi.org\/10.109\/tps-isa56441.2022.00014”,“关系”:{},“主题”:[],“发布”:{“日期-部分”:[2022,12]]}}