{“id”:“https://openalex.org/W2076837008“,”doi“:”https://doi.org/10.109/bdcloud.2014.102“,”title“:”Xen和VMware上的细粒度交叉-VM攻击“,”display_name“:”Qen和VMware的细粒级交叉-VM袭击“,”publication_year“:2014,”publiation_date“:”2014-12-01“,”ids“:{”openalex“:”https://openalex.org/W2076837008“,”doi“:”https://doi.org/10.109/bdcloud.2014.102“,”mag“:”2076837008“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1109/bdcloud.2014.102“,”pdf_url“:null,”source“:null,”license“:null',”licence_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false},”type“:”article“,”type_crossref“:“procesdings-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:false,”oa_status“:”closed“,”oa_url”:null“,”any_repository_has_fulltext“:false}”,”authorships“:[{”author_position“:”first“,”作者“:{”id“:”https://openalex.org/A5047196765“,”display_name“:”Gorka Irazoqui“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Gorka Irazoqui“,”raw关联字符串“:[“伍斯特理工学院”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5076495186“,”display_name“:”Mehmet Sinan\u0130nci“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Mehmet Sinan Inci“,”raw _ afiliation_strings“:[“伍斯特理工学院”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5075079896“,”display_name“:”Thomas Eisenbarth“,”orcid“:”https://orcid.org/0000-0003-116-6973},“机构”:[{“id”:https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”托马斯·艾森巴思“,”raw关联字符串“:[“伍斯特理工学院”]},{“author_position”:“last”,“author”:{“id”:“https://openalex.org/A5066592325“,”display_name“:”Berk Sunar“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”伯克·苏纳尔“,”raw _ afiliation_strings“:[“伍斯特理工学院”]}]“countries _ distinct_count”:1,”institutions _ disting_count“:1,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]”,“apc_list”:null,“apc _ paid”:nul,”has_fulltext“:false,”cited _by_count“:27,”cited_by_percentile_year“:{“min”:93,“max”:94},“biblio”:{卷:null,“问题”:nullhttps://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9989,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11241“,”display_name“:”Android恶意软件的特征描述和检测“,”score“:0.9977,”subfield“:{”id“:”https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/cache-attacks网站“,”display_name“:”缓存攻击“,”score“:0.555191},{”id“:”https://openalex.org/keywords/virtualization(虚拟化)“,”display_name“:”虚拟化“,”score“:0.519981},{”id“:”https://openalex.org/keywords/hardware-security网站“,”display_name“:”Hardware Security“,”score“:0.501815}],”concepts“:[{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.79268485},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.7727184},{”id“:”https://openalex.org/C79974875,“wikidata”:https://www.wikidata.org/wiki/Q483639“,”display_name“:”云计算“,”level“:2,”score“:0.65214944},{”id“:”https://openalex.org/C115537543,“wikidata”:https://www.wikidata.org/wiki/Q165596“,”display_name“:”缓存“,”级别“:2,”分数“:0.619411},{”id“:”https://openalex.org/C25344961,“wikidata”:https://www.wikidata.org/wiki/Q192726“,”display_name“:”虚拟机“,”level“:2,”score“:0.5860565},{”id“:”https://openalex.org/C93996380,“wikidata”:https://www.wikidata.org/wiki/Q44127“,”display_name“:”服务器“,”级别“:2,”分数“:0.553295},{”id“:”https://openalex.org/C95713431,“wikidata”:https://www.wikidata.org/wiki/Q631425“,”display_name“:”漏洞(计算)“,”level“:2,”score“:0.5108978},{”id“:”https://openalex.org/C46331935,“wikidata”:https://www.wikidata.org/wiki/Q4651362“,”display_name“:”AES实现“,”level“:4,”score“:0.47456437},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.42251533},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.26249278},{”id“:”https://openalex.org/C94520183,“wikidata”:https://www.wikidata.org/wiki/Q190746“,”display_name“:”高级加密标准“,”level“:3,”score“:0.22810647}],”mesh“:[],”locations_count“:1,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.109/bdcloud.2014.102“,”pdf_url“:null,”source“:nul,”license“:null:”license_id“:nulse,”version“:null,”is_accepted“:false,”is_published“:false}],”best_oa_location“:nuld,”sustainable_development_goals“:[{”display_name“:”和平、正义和强大的机构“,”score“:0.58,”id“:”https://metadata.un.org/sdg/16“}],”grants“:[],”datasets“:[],”versions“:[】,”referenced_works_count“:21,”referrenced_works“:【”https://openalex.org/W1427174644","https://openalex.org/W1488058190","https://openalex.org/W1496265857","https://openalex.org/W1508193711","https://openalex.org/W1572300106","https://openalex.org/W1613874182","https://openalex.org/W1974955100","https://openalex.org/W1992291252","https://openalex.org/W2058189720","https://openalex.org/W2103289002","https://openalex.org/W2107691219","https://openalex.org/W2119028650","https://openalex.org/W2131202839","https://openalex.org/W2132006485","https://openalex.org/W2145229476","https://openalex.org/W2146573211","https://openalex.org/W2172060328","https://openalex.org/W2394553605","https://openalex.org/W2795119844","https://openalex.org/W50107694","https://openalex.org/W58308990“],”related_works“:[”https://openalex.org/W2893967483","https://openalex.org/W2807937293","https://openalex.org/W2612791064","https://openalex.org/W2558538437","https://openalex.org/W2533125852","https://openalex.org/W2388464034","https://openalex.org/W2357605019","https://openalex.org/W2167514501","https://openalex.org/W2140460949","https://openalex.org/W2092530219“],”ngrams_url“:”https://api.openalex.org/works/W2076837008/ngrams“,”“abstract_inverted_index”:{“This”:[0],“work”:[1],“exposes”:[2],“漏洞”:[3],“in”:[4,13,27,53,76],“virtualized”:[5],“cloud”:[6121],“servers”:[7],“by”:[8],“mounting”:[9],“Cross-VM”:[10],“cache”:[11],“attacks”:[12],“Xen”:[14,54],“and”:[15,38,44,55,84]114],“VMware”:[16,56],“VM”:[17,60],“We”:[18,61],“show”:[19,62101],“for”:[20]“:[21,64,69,77,89,93],”first“:[22],”time“:[23],”that“:[24,63102],”AES“:[25109118],”implementations“:[2610],”a“:[28105],”number“:[29],”popular“:[30112120],”cryptographic“:[31],”libraries“:[32113],”including“:[33],”Open“:[34],”SSL,“:[35],”Polar“:[36],”SSL“:[37],”Libgcrypt“:[39],”have“:[40],”nonstant“:[41],”execution“:[42],”times“:[43],“are”:[45,71],“vulnerable”:[46],“to”:[47108],“Bernstein’s”:[48],“correlation”:[49],“attack”:[50],“when”:[51],“run”:[52],“(bare”:[57],“metal”:[58],“version”):[59],“漏洞”:[65],“持久性”:[66],“偶数”:[67],“if”:68],“VM”:[70],“运行”:[72],“on”:[73,81119],“不同”:[74],“核心”:[75],“相同”:[78],“机器”:[79],“实验”:[80],“亚马逊”:[82],“EC2”:[83],“谷歌”:[85],“计算”:[86],“引擎”:[87],“突出显示”:[88],“实用”:[90],“暗示”:[91],“的”:[92,98111],“发现”:[94],“漏洞。”:[95],“The”:[96],“results”:[97],“this”:/99],“study”:[100],“there”:[103],“remains”:[104],“security”:[106],“风险”:[107],“数据”:[115],“加密”:[116],“下”:[117],“服务”:[122]},“cited_by_api_url”:“https://api.openalex.org/works?filter=cites:W2076837008“,”“counts_by_year”:[{“年份”:2021,”“cited_by_count”:2},{“年度”:2020,”“cited_by_cunt”:1},}“年份“:2019,”“cited_by-count”“:5},”“年份”“:2018,”“cuted_by/count”(引用的_by_cont):4},“年份”(年份):2017,”“引用的_by_count“:6},:2014,“cited_by_count”:1}],“updated_date”:“2024-05-22T07:34:57.435048”,“创建日期”:“2016-06-24"}