{“id”:“https://openalex.org/W3043595391“,”doi“:”https://doi.org/10.109/isca45697.2020.00064“,”title“:”推测性数据发布执行:“动员安全预测以实现安全高效的推测性执行”,“display_name”:“推测性数据公布执行:动员安全预测以便实现安全高效推测性执行“,”publication_year“:2020,”publiation_date“:”2020-05-01“,”ids“:{”openalex“:”https://openalex.org/W3043595391“,”doi“:”https://doi.org/10.109/isca45697.2020.00064“,”mag“:”3043595391“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1109/isca4569.7020.00064“,”pdf_url“:null,”source“:null,”license“:null',”licence_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false},”type“:”article“,”type_crossref“:“procesdings-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:false,”oa_status“:”closed“,”oa_url”:null“,”any_repository_has_fulltext“:false}”,”authorships“:[{”author_position“:”first“,”作者“:{”id“:”https://openalex.org/A5011605423“,”display_name“:”Jun Yu“,”orcid“:”https://orcid.org/0000-0002-9150-0662},“机构”:[{“id”:https://openalex.org/I157725225“,”display_name“:”伊利诺伊大学香槟分校“,”ror“:”https://ror.org/047426m28“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I157725225“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Jiyong Yu“,”raw _affiliation_strings“:[“伊利诺伊大学香槟分校”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5039371455“,”display_name“:”Namrata Mantri“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I157725225“,”display_name“:”伊利诺伊大学香槟分校“,”ror“:”https://ror.org/047426m28“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I157725225“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Namrata Mantri“,”raw _ afiliation_strings“:[“伊利诺伊大学香槟分校”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5055909708“,”display_name“:”Josep Torrellas“,”orcid“:”https://orcid.org/0000-0003-2595-5228},“机构”:[{“id”:https://openalex.org/I157725225“,”display_name“:”伊利诺伊大学香槟分校“,”ror“:”https://ror.org/047426m28“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I157725225“]}],”countries“:[”US“],”is_corresponding“:false,”raw_author_name“:”Josep Torrelas“,”raw_affiation_strings“:[”伊利诺伊大学厄巴纳-香槟分校“]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5005094554“,”display_name“:”Adam Morrison“,”orcid“:”https://orcid.org/0000-0002-5586-2615},“机构”:[{“id”:https://openalex.org/I16391192“,”display_name“:”特拉维夫大学“,”ror“:”https://ror.org/04mhzgx49“,”country_code“:”IL“,”type“:“教育”,”世系“:[”https://openalex.org/I16391192“]}],”国家“:[”IL“],”is_corresponding“:false,”raw_author_name“:”Adam Morrison“,”raw_affiliation_strings“:[“特拉维夫大学”]},{“author_position”:“last”,“author”:{“id”:“https://openalex.org/A5027987862“,”display_name“:”Christopher W.Fletcher“,”orcid“:”https://orcid.org/0000-0002-9995-5995},“机构”:[{“id”:https://openalex.org/I157725225“,”display_name“:”伊利诺伊大学香槟分校“,”ror“:”https://ror.org/047426m28“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I157725225“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Christopher W.Fletcher“,”raw _ afiliation_strings“:[“伊利诺伊大学香槟分校”]}],”countries _ distinct_count“:2,”institutions _ disting_count“”cited_by_count“:26,”cited_by_percentile_year“:{“min”:95,“max”:96},“biblio”:{”volume“:null,“issue”:null、“first_page”:null,“last_page”:null},”is_retracted“:false,”is_paratext“:false,”primary_topic“:{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:0.9999,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:0.9999,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10478“,”display_name“:”金刚石纳米技术与应用“,”score“:0.9932,”subfield“:{”id“:”https://openalex.org/subfields/2505“,”display_name“:”材料化学“},”字段“:{”id“:”https://openalex.org/fields/25“,”display_name“:”材料科学“},”域“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11241“,”display_name“:”Android恶意软件的特征描述和检测“,”score“:0.9857,”subfield“:{”id“:”https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/side-channel攻击“,”display_name“:”侧面通道攻击“,”score“:0.553076},{”id“:”https://openalex.org/keywords/trusted-execution-environment网站“,”display_name“:”可信执行环境“,”score“:0.539942},{”id“:”https://openalex.org/keywords/security-analysis网站“,”display_name“:”安全分析“,”score“:0.538069},{”id“:”https://openalex.org/keywords/behavior分析“,”display_name“:”行为分析“,”score“:0.526586},{”id“:”https://openalex.org/keywords/cache-attacks网站“,”display_name“:”缓存攻击“,”score“:0.523986}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.8931385},{”id“:”https://openalex.org/C5526617,“wikidata”:https://www.wikidata.org/wiki/Q719375“,”display_name“:”操作数“,”level“:2,”score“:0.80111015},{”id“:”https://openalex.org/C141331961,“wikidata”:https://www.wikidata.org/wiki/Q2164465“,”display_name“:”推测执行“,”level“:2,”score“:0.7696811},{”id“:”https://openalex.org/C68339613,“wikidata”:https://www.wikidata.org/wiki/Q1549489“,”display_name“:”加速“,”级别“:2,”分数“:0.5547164},{”id“:”https://openalex.org/C15296174,“wikidata”:https://www.wikidata.org/wiki/Q7575343“,”display_name“:”推测性多线程“,”level“:4,”score“:0.53975755},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.5076419},{”id“:”https://openalex.org/C2777210771,“wikidata”:https://www.wikidata.org/wiki/Q4927124“,”display_name“:”Block(置换群论)“,”level“:2,”score“:0.47640955},{”id“:”https://openalex.org/C107598950,“wikidata”:https://www.wikidata.org/wiki/Q259864“,”display_name“:”微体系结构“,”level“:2,”score“:0.47489753},{”id“:”https://openalex.org/C2776834041,“wikidata”:https://www.wikidata.org/wiki/Q25346349“,”display_name“:”执行模型“,”level“:2,”score“:0.4739},{”id“:”https://openalex.org/C120314980,“wikidata”:https://www.wikidata.org/wiki/Q180634“,”display_name“:”分布式计算“,”level“:1,”score“:0.43868726},{”id“:”https://openalex.org/C77618280,“wikidata”:https://www.wikidata.org/wiki/Q1155772“,”display_name“:”Scheme(mathematics)“,”level“:2,”score“:0.43745852},{”id“:”https://openalex.org/C177264268,“wikidata”:https://www.wikidata.org/wiki/Q1514741“,”display_name“:”Set(abstract data type)“,”level“:2,”score“:0.4353946},{”id“:”https://openalex.org/C168522837,“wikidata”:https://www.wikidata.org/wiki/Q679552“,”display_name“:”分支预测器“,”level“:2,”score“:0.43082774},{”id“:”https://openalex.org/C173608175,“wikidata”:https://www.wikidata.org/wiki/Q232661“,”display_name“:”并行计算“,”level“:1,”score“:0.34293592},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.19063336},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.1309813},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.0},{”id“:”https://openalex.org/C201410400,“wikidata”:https://www.wikidata.org/wiki/Q1064412“,”display_name“:”Multithreading“,”level“:3,”score“:0.0},{”id“:”https://openalex.org/C138101251,“wikidata”:https://www.wikidata.org/wiki/Q213092“,”display_name“:”Thread(computing)“,”level“:2,”score“:0.0}],”mesh“:[],”locations_count“:1,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.109/isca45697.2020.00064“,”pdf_url“:null,”source“:null,”license“:null:”license_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false}],”best_oa_location“:nul,”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[]:”,“referenced_works_count”:46,“referrenced_works”:[”https://openalex.org/W1427174644","https://openalex.org/W1531820677","https://openalex.org/W1557855942","https://openalex.org/W1584260451","https://openalex.org/W1664413462","https://openalex.org/W1763079358","https://openalex.org/W1885534640","https://openalex.org/W1910751411","https://openalex.org/W2036853599","https://openalex.org/W2092160538","https://openalex.org/W2100666033","https://openalex.org/W2128255161","https://openalex.org/W2131019288","https://openalex.org/W2131129639","https://openalex.org/W2147657366","https://openalex.org/W2153456949","https://openalex.org/W2169875292","https://openalex.org/W2170293694","https://openalex.org/W2460441129","https://openalex.org/W2604861932","https://openalex.org/W2621351035","https://openalex.org/W2762536102","https://openalex.org/W2788636062","https://openalex.org/W2792900670","https://openalex.org/W2793957616","https://openalex.org/W2795193970","https://openalex.org/W2810584084","https://openalex.org/W2868863044","https://openalex.org/W2889508486","https://openalex.org/W2899157124","https://openalex.org/W2903910116","https://openalex.org/W2912742709","https://openalex.org/W2933306136","https://openalex.org/W2952322674","https://openalex.org/W2962986039","https://openalex.org/W2963311060","https://openalex.org/W2964281551","https://openalex.org/W2978325751","https://openalex.org/W2979780468","https://openalex.org/W2982776349","https://openalex.org/W3097990693","https://openalex.org/W3161081806","https://openalex.org/W3212030079","https://openalex.org/W4256083753","https://openalex.org/W428086178","https://openalex.org/W4297740902“],”related_works“:[”https://openalex.org/W44766235","https://openalex.org/W4242484660","https://openalex.org/W3103215994","https://openalex.org/W2913814439","https://openalex.org/W2897302968","https://openalex.org/W2139338109","https://openalex.org/W2101113316","https://openalex.org/W2006417047","https://openalex.org/W2005952754","https://openalex.org/W1576844086“],”ngrams_url“:”https://api.openalex.org/works/W3043595391/ngrams网站“,”“abstract_inverted_index”:{“推测性”:[0],“执行”:[1,13,39,74],“攻击”:[2,35],“是”:[3,47],“an”:[4220],“巨大”:[5],“安全性”:[6175235],“威胁”:[7],“In”:[8],“这些”:[9,63],“袭击”:[10],“恶意”:[11],“推测”:[12193],“读取”:[14],“和”:[1512516919120]9229],“渗出液”:[16],“潜在”:[17,64],“任意”:[18],“程序“:[19],”数据“:[20,84,97],”通过“:[21],”微体系结构“:[22],”隐蔽“:[23,41],”通道。“:[24],”对应,“:[25],”优先“:[26],”工作“:[27104130],”有“:[28],”显示“:[29],”如何“:[30181],”到“:[31,61112012613223],”综合“:[32],”块“:[33],”这样“:[34],”通过“:[36219],“延迟”:[37],“the”:[38101106129140149152182197214227],“of”:[40,5015416216],“信道创建”:[42],“指令”:[43,66],“直到“:[44],”他们的“:[45,73],”操作数“:[46],”a“:[48166204],”函数“:[49],”非推测性“:[51],”数据。“:[52],“This”:[53],“paper’s”:[54],“premission”:[55],“is”::[56,59,83115118],“that”:[57116211],“it”:[58117212],“safe”:[60119190],“execute”:[62],“danger”:[65],“early”:[67],“improgramming”:[68],“performance”:[69],“as”:[70,72137139],“long”:[71138],“does”:[75143],“not”“:[76,93144185],”require“:[77],”operand-dependent“:[78],”hardware“:[79],”资源“:[80],”用法“:[81],”即“:[82],”遗忘。“:[85],”While“:[86],”secure“:[87],”this“:[88],”idea“:[89110],”can“:[90],”easyly“:[91],”reduce“:[92],”improve“:[94],”performance“。“:[95],”直观“:[96],”遗忘“:[98],”暗示“:[99],”正在做“:[100],”最坏“:[102],”案例“:[103],”全部“:[105],”时间。“:[107],“我们的”:[108],“键”:[109],“获取”:[112],“网络”:[113],“加速”:[114],“预测”:[121],“什么”:[122],“将要”:[123],“是”:[124],“随后”:[127],“执行”:[128],“需要”:[131],“满足”:[133],“通用”:[135],“案例”:[136],“预计”:[141],“自身”:[142],“泄漏”:[145],“隐私。“:[146],”We“:[147160195],”call“:[148],”complete“:[150],”scheme-prodinging“:[151],”form“:/153],”data-obliovious“:[155],”execution-Speculative“:%156],”data-Obliovius“:[157],”execution“:+158],”(SDO)。“:[159],”构建“:[161],”SDO“:[162],”启用“:[163203226],”顶部“:[164],”最新“:[167],”综合“:[168],”先进“:[170],”保护“:[171],”调用“:[172],”STT。“:[173],“扩展”:[174],“参数”:[176],“来自”:[177],“STT,”:[178],“我们”:[179],“显示”:[180],“预测”:[183],“做”:[184],“揭示”:[186],“私有”:[187],“信息”:[188],“启用”:[189],“高效”:[192],“执行”。“:[194],“evaluate”:[196],“combined”:[198],“scheme”,“:[199],“STT”:[200218],“+”:[201],“SDO”:[202],“set”:[205],“SPEC17”:[207],“workloads”:[208],“find”:[210],“improvements”:[213],“performance”:[215],“standard”:[217],“average”:[221],“36.3%”:[222],“55.1%”:[224]],“依赖”:[225],“微体系结构”:[228],“攻击”:[230],“模型与”:[231],“无”:[232],“更改”:[233],“STT的”:[234],“保证”:[236]},“引用_by_api_url”:“https://api.openalex.org/works?filter=cites:W3043595391“,”counts_by_year“:[{年:2023,”cited_by_count“:8},{年“:2022,”cited_by_count”:4},“年”:2021