{“id”:“https://openalex.org/W1997643618“,”doi“:”https://doi.org/10.1016/j.cose.2013.07.002“,”title“:“AES上基于多重演绎的代数跟踪驱动缓存攻击的综合研究”,”display_name“:”AES上的基于多重演绎代数跟踪驱动的缓存攻击的全面研究“,”publication_year“:2013,”publitation_date“:”2013-11-01“,”ids“:{”openalex“:”https://openalex.org/W1997643618“,”doi“:”https://doi.org/10.1016/j.cose.2013.07.002“,”mag“:”1997643618“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.cose.2013.07.002“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S12529635“,”display_name“:”计算机与安全“,”issn_l“:”0167-4048“,”isn“:[”0167-4048“,”1872-6208“],”is_oa“:false,”is_in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“],‘open_access”:{“is_oa”:true,“oa_status”:“green”,“oa_url”:“”https://orbilu.uni.lu/bitstream/10993/12936/1/COSE.pdf“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5022633685“,”display_name“:”赵新杰“,”兽人“:”https://orcid.org/0000-0002-2575-4699},“机构”:[{“id”:https://openalex.org/I4210122191“,”display_name“:”兵器工程学院“,”ror“:”https://ror.org/02mn08y26“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I4210122191“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”赵新杰“,”raw _ afiliation_strings“:[“中国石家庄军械工程学院信息工程系,050003”,“中国北京北方电子设备研究所”,”affiliations“:”兵器工程学院信息工程系,石家庄050003“,“institution_ids”:[“https://openalex.org/I4210122191“]},{”raw_affiliation_string“:”北方电子设备研究所,中国北京100083“,”institution_ids“:[]}]}、{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5102312791“,”display_name“:”Shize Guo“,”orcid“:”https://orcid.org/0009-0002-9718-1321“},”机构“:[],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”郭世泽“,”raw_affiliation_strings“:[“北方电子设备研究所,北京100083,中国”],“affiliations”:[{“raw_affilition_string”:“北方电子装备研究所,中国北京100083”,“institution_ids”:[]},{“author_position”:“中间“,”作者“:{”id“:”https://openalex.org/A5100403380“,”display_name“:”Fan Zhang“,”orcid“:”https://orcid.org/0000-0001-6087-8243},“机构”:[{“id”:https://openalex.org/I140172145“,”display_name“:”康涅狄格大学“,”ror“:”https://ror.org/02der9h97“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I140172145“]}],”国家“:[”美国“],”is_corresponding“:true,”raw_author_name“:”Fan Zhang“,”raw_affiation_strings“:[”康涅狄格大学计算机科学与工程系,美国斯托尔斯06269“],”附属机构“:[{”raw_affiation_string“:”康涅狄格大学计算机科学与工程系,美国斯托尔斯06269“,”机构ID“:[”https://openalex.org/I140172145“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5100622689“,”display_name“:”Tao Wang“,”orcid“:”https://orcid.org/0000-0002-4746-8159},“机构”:[{“id”:https://openalex.org/I4210122191“,”display_name“:”兵器工程学院“,”ror“:”https://ror.org/02mn08y26“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I4210122191“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Tao Wang“,”rau_affiliation_strings“:[“中国石家庄军工学院信息工程系,050003”],”affiliations“:[{”raw_affiliation_string“:”石家庄兵工学院信息工程学系,05003“,”机构ID“:[”https://openalex.org/I4210122191“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5101431752“,”display_name“:”Zhijie Shi“,”orcid“:”https://orcid.org/0000-0002-6773-8371},“机构”:[{“id”:https://openalex.org/I140172145“,”display_name“:”康涅狄格大学“,”ror“:”https://ror.org/02der9h97“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I140172145“]],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”石志杰“,”raw_affiation_strings“:[”康涅狄格大学计算机科学与工程系,美国斯托尔斯06269“],”附属机构“:[{”raw_affiation_string“:”康涅狄格大学计算机科学与工程系,美国斯托尔斯06269“,”机构ID“:[”https://openalex.org/I140172145“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5100462347“,”display_name“:”Zhe Liu“,”orcid“:”https://orcid.org/0000-0001-8578-2635},“机构”:[{“id”:https://openalex.org/I186903577“,”display_name“:”卢森堡大学“,”ror“:”https://ror.org/036x5ad56“,”country_code“:”LU“,”type“:“教育”,”世系“:[”https://openalex.org/I186903577“]}],”国家“:[”LU“],”is_corresponding“:false,”raw_author_name“:”Zhe Liu“,”raw _affiliation_strings“:[“卢森堡大学算法、密码与安全实验室(LACS),卢森堡L-1359”],”affiliations“:[{”raw _affiliation_string“:”算法、密码和安全实验室(LA CS),卢森堡大学,L-1359卢森堡”,“institution_ids”:[“https://openalex.org/I186903577“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5087805421“,”display_name“:”Jean-Fran\u00e7ois Gallais“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I186903577“,”display_name“:”卢森堡大学“,”ror“:”https://ror.org/036x5ad56“,”country_code“:”LU“,”type“:“教育”,”世系“:[”https://openalex.org/I186903577“]}],”国家“:[”LU“],”is_corresponding“:false,”raw_author_name“:”Jean-Fran\u00e7ois Gallais“,”raw _ afiliation_strings“:[“卢森堡大学算法、密码学与安全实验室(LACS),卢森堡L-1359”],”affiliations“:[{”raw _affiliation_strong“:”算法、密码与安全实验室,卢森堡大学,L-1359卢森堡”,“institution_ids”:[“https://openalex.org/I186903577“]}]}],”countries_disticont_count“:3,”institutions_disticent_count”:3,“corresponding_author_ids”:[“https://openalex.org/A5100403380“],”对应的机构ID“:[”https://openalex.org/I140172145“],”apc_list“:{”value“:3190,”currency“:”USD“,”value_USD“:3180,”provenance“:”doaj“},”apc _payd“:null,”fwci“:0.421,”has_fulltext“:true,”fulltext_origin“:”ngrams“,”cited_by_count“:3,”citation_normalized_percentile“:{”value”:0.705628,”is_in_top_1_percent“:false,”is_ in_top_ 10_percennt“:false},“cit ed_by_percentile_year“:{”最小值“:76,”最大值“:78},”书目”:{“volume“:”39“,”issue“:null,”first_page“:”173“,”last_page“:“189”},”is_retracted“:false,”is_paratext“:false,”primary_topic“:{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:0.9999,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”Physical Sciences“}},”topics“:[{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:0.9999,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11241“,”display_name“:”Android恶意软件的特征描述和检测“,”score“:0.9952,”subfield“:{”id“:”https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10951“,”display_name“:”分组密码和哈希函数的密码分析“,”score“:0.9945,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/aes-implementations网站“,”display_name“:”AES实现“,”score“:0.7879242},{”id“:”https://openalex.org/keywords/side-channel攻击“,”display_name“:”侧面通道攻击“,”score“:0.561542},{”id“:”https://openalex.org/keywords/cache-attacks网站“,”display_name“:”缓存攻击“,”score“:0.534759},{”id“:”https://openalex.org/keywords/security-analysis网站“,”display_name“:”安全分析“,”score“:0.530588},{”id“:”https://openalex.org/keywords/dynamic-annalysis(https://openalex.org/keywords/dynamic-annalysis)“,”display_name“:”Dynamic Analysis“,”score“:0.516699},{”id“:”https://openalex.org/keywords/difference-cryptanalysis“,”“display_name”“:”差异密码分析“,”分数“:0.510683},{”id“:”https://openalex.org/keywords/implementation网站“,”display_name“:”Implementation“,”score“:0.42192698},{”id“:”https://openalex.org/keywords/timing-attack网站“,”display_name“:”定时攻击“,”score“:0.41609234}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198(网址:https://www.wikidata.org/wiki/Q21198)“,”display_name“:”计算机科学“,”level“:0,”score“:0.836272},{”id“:”https://openalex.org/C46331935,“wikidata”:https://www.wikidata.org/wiki/Q4651362“,”display_name“:”AES实现“,”level“:4,”score“:0.7879242},{”id“:”https://openalex.org/C115537543,“wikidata”:https://www.wikidata.org/wiki/Q165596“,”display_name“:”缓存“,”级别“:2,”分数“:0.7423232},{”id“:”https://openalex.org/C43364308,“wikidata”:https://www.wikidata.org/wiki/Q8799“,”display_name“:”Byte“,”level“:2,”score“:0.62727207},{”id“:”https://openalex.org/C173608175,“wikidata”:https://www.wikidata.org/wiki/Q232661“,”display_name“:”并行计算“,”level“:1,”score“:0.5354972},{”id“:”https://openalex.org/C94520183,“wikidata”:https://www.wikidata.org/wiki/Q190746“,”display_name“:”高级加密标准“,”level“:3,”score“:0.4767174},{”id“:”https://openalex.org/C49289754,“wikidata”:https://www.wikidata.org/wiki/Q2267081“,”display_name“:”侧通道攻击“,”level“:3,”score“:0.45433336},{”id“:”https://openalex.org/C2779960059,“wikidata”:https://www.wikidata.org/wiki/Q7113681“,”display_name“:”开销(工程)“,”level“:2,”score“:0.44294146},{”id“:”https://openalex.org/C26517878,“wikidata”:https://www.wikidata.org/wiki/Q228039“,”display_name“:”Key(lock)“,”level“:2,”score“:0.4299725},{”id“:”https://openalex.org/C26713055,“wikidata”:https://www.wikidata.org/wiki/Q245962“,”display_name“:”Implementation“,”level“:2,”score“:0.42192698},{”id“:”https://openalex.org/C28420585,“wikidata”:https://www.wikidata.org/wiki/Q2665075“,”display_name“:”定时攻击“,”level“:4,”score“:0.41609234},{”id“:”https://openalex.org/C165696696,“wikidata”:https://www.wikidata.org/wiki/Q11287“,”display_name“:”Exploit“,”level“:2,”score“:0.41424313},{”id“:”https://openalex.org/C113775141,“wikidata”:https://www.wikidata.org/wiki/Q428691“,”display_name“:”计算机工程“,”level“:1,”score“:0.32639408},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.32055312},{”id“:”https://openalex.org/C149635348,“wikidata”:https://www.wikidata.org/wiki/Q193040“,”display_name“:”嵌入式系统“,”level“:1,”score“:0.32044262},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.20049271},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.19638696},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.15678489},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.09980106}],”mesh“:[],”locations_count“:2,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.cose.2013.07.002“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S12529635“,”display_name“:”计算机与安全“,”issn_l“:”0167-4048“,”isn“:[”0167-4048“,”1872-6208“],”is_oa“:false,”is_in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://orbilu.uni.lu/bitstream/10993/12936/1/COSE.pdf,“pdf_url”:https://orbilu.uni.lu/bitstream/10993/12936/1/COSE.pdf“,”source“:null,”license“:”other-oa“,”licence_id“:”https://openalex.org/licenses/other-oa网站“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false}],”best_oa_location“:{”is_oa“:true,”landing_page_url“:”https://orbilu.uni.lu/bitstream/10993/12936/1/COSE.pdf,“pdf_url”:https://orbilu.uni.lu/bitstream/10993/12936/1/COSE.pdf“,”source“:null,”license“:”other-oa“,”licence_id“:”https://openalex.org/licenses/other-oa网站“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[https://openalex.org/W1488058190","https://openalex.org/W1562542037","https://openalex.org/W1585169827","https://openalex.org/W1600693085","https://openalex.org/W1605798759","https://openalex.org/W172118994","https://openalex.org/W178356831网址","https://openalex.org/W1794592934","https://openalex.org/W1803499338","https://openalex.org/W1821583647","https://openalex.org/W1830121147","https://openalex.org/W1980129669","https://openalex.org/W1994390420","https://openalex.org/W1998955763","https://openalex.org/W204345549","https://openalex.org/W2107473522","https://openalex.org/W2110429202","https://openalex.org/W2131202839","https://openalex.org/W2154909745","https://openalex.org/W2167844743","https://openalex.org/W2394553605","https://openalex.org/W2399994123","https://openalex.org/W2400244522","https://openalex.org/W4285719527“],”related_works“:[”https://openalex.org/W4255075415","https://openalex.org/W4253685677","https://openalex.org/W2950551575","https://openalex.org/W2811273613","https://openalex.org/W2624134246","https://openalex.org/W2527359648","https://openalex.org/W2149425139","https://openalex.org/W2114364023","https://openalex.org/W169923757","https://openalex.org/W1492098884“],”abstract_inverted_index“:{”Existing“:[0],”trace“:[1],”driven“:[2],”cache“:[3,10138178246],”attacks“:[4],”(TDCA)“:[5],”can“:[6,62170],”only“:[7],”analyze“:[8],”the“:[9,13,18,25,28,35,45,67,91,99112117137145163174205213227],”events“:[11139],”in“:[12,47102],”“first”:[14214],“two”:[15],“rounds”:[16168],“or”:[17],“last”:[19]round“:[20],”of“:[21,27,75,84,9011112066177197],”AES,“:[22154],”which“:[23],”limits“:[24],”efficiency“:[26],”attacks。“:[29247],”最近,“:[30],”赵“:[31],”et“:[32],”al.“:[33],”proposed“:[34],”multiple“:[36],”deductions-based“:[37],”代数“:[38237],”side-channel“:[39],”attack“:[40,66114192],”(MDASCA)“:[41],”to“:[42,51136244],”cope“:[43],”with“:”[44,70140204226236],“errors“:[46],”泄漏“:[48,54167],”测量值“:[49],”和“:[50,65129144173194222],”利用“:[52],”新“:[53],”模型。“:[55],”他们“:[56],”初步“:[57],”结果“:[58201],”显示“:[59],”那“:[60,94169218233],”MDASCA“:[61],”改进“:[63245],”TDCA“:[64,86121219235],”AES“:[68,92123],”实现“:[69],”a“:[71,81158182240],”紧凑“:[72],”查找“:[73],”表格“:[74],”256“:[76],“字节。“:[77],”This“:[78],”paper“:[79156],”performers“:[80],”comprehensive“:[82],”study“:[83],”MDASCA-based“:[85],”(MDATDCA)“:[87],”on“:[88122153220],”most“:[89],”implementations“:[93],”are“:95132187202210],”wide“:[96],”used“。“:[97],“First,”:[98],“key”:[100195],“recovery”:[101],“TDCA”:[103],“is”:[104124142147239],“described”:[105],“by”:[106],“an”:[107],“abstract”:[108],“model”:[109160],“inverage”:[110],“specific”:[113],“technologies”。“:[115],”Then,“:[116],”previous“:[118],”work“:[119231],”classified“:[125],”into“:[126],”thire“:[127],”types“:128],”its“:%130],”limitions“:[131],“analyzed”。“:[133],”如何“:[134],”利用“:[136],”MDATDCA“:[141152228],”呈现“:[143],”间接费用“:[146],”也“:[148],”计算得出。“:[149],”To“:[150],”evaluate“:[151],”this“:[155],”constructs“:157],”mathematical“:[159],”estimate“:162],”maximum“:[164],”number“:[165176],”be“:[171],”useded“:[172],”minimal“:[175],”trace“:[179],”required“:%180],”for“:[181],”successful“:%183],”MDATDCA。“:[184],“广泛”:[185],“实验”:[186],“进行”:[188],“根据”:[189],“不同”:[190],“实现”:[191],“场景”:[193],“长度”:[196],“AES。“:[198],“The”:[199],“experimental”:[200],“consistent”:[203],“theory”:[206],“analysis”。“:[207],”许多“:[208],”改进“:[209],”已实现。“:[211],”对于“:[212],”时间“:[215],”我们“:[216],”显示“:[217],”AES-192“:[221],”AES-256“:223],”成为“:[224],”可能“:[225],”技术。“:[229],”我们的“:[230],”证明“:[232],”组合“:[234],”技术“:[238],”非常“:[241],”高效“:[242],”方式“:[243]},”引用_by_api_url“:”https://api.openalex.org/works?filter=cites:W1997643618“,”counts_by_year“:[{”年份“:2018,”cited_by_count“:2},{”年度“:2015,”cited_by_count”:1}],”更新日期“:”2024-09-08T23:06:04.400479“,”创建日期“:“2016-06-24”}