{“id”:“https://openalex.org/W3034103899“,”doi“:”https://doi.org/10.1145/3385412.3385970“,”title“:”新幽灵时代的持续时间基础“,”display_name“:”全新幽灵时代持续时间基础”,“publication_year“:2020,”publication_date“:”2020-06-11“,”ids“:{”openalex“:”https://openalex.org/W3034103899“,”doi“:”https://doi.org/10.1145/3385412.3385970“,”mag“:”3034103899“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1145/3385412.3385970,“pdf_url”:https://dl.acm.org/doi/pdf/10.1145/3385412.3385970“,”“source”“:null,”“license”“:null,”“license_id”“:null,”version“:”publishedVersion“,”is_accepted“:true,”“is_published”“:true},”type“:”preprint“,”type_crossref“:“proceedings-article”“,”indexed_in“:[”arxiv“,”crossref“,”datacite“],”open_access“:{”is_oa“:true,”“oa_status”:”青铜“,”oa_url“:”https://dl.acm.org/doi/pdf/10.1145/3385412.3385970“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5044735957“,”display_name“:”Sunjay Cauligi“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I36258959“,”display_name“:”加州大学圣地亚哥分校“,”ror“:”https://ror.org/0168r3w48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I36258959“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Sunjay Cauligi“,”raw _ affiliation_strings“:[“加州大学[圣地亚哥]”],”affiliation“:[{”raw _affiliation_string“:”加州大学[圣迭戈]“,”institution_ids“:[https://openalex.org/I36258959“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5055403961“,”display_name“:”Craig Disselkoen“,”orcid“:”https://orcid.org/0000-0003-4358-2963},“机构”:[{“id”:https://openalex.org/I36258959“,”display_name“:”圣地亚哥加利福尼亚大学“,”ror“:”https://ror.org/0168r3w48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I36258959“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Craig Disselkoen“,”raw _ afiliation_strings“:[“加州大学[圣地亚哥]”],”affiliations“:[{”raw _affiliation_strong“:”加州大学[圣迭戈]“,”institution_ids“:[https://openalex.org/I36258959“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A505500720“,”display_name“:”Klaus v.Gleissenthall“,”orcid“:”https://orcid.org/0000-0003-0826-4425},“机构”:[{“id”:https://openalex.org/I36258959“,”display_name“:”圣地亚哥加利福尼亚大学“,”ror“:”https://ror.org/0168r3w48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I36258959“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Klaus v.Gleissenthall“,”raw _affiliation_strings“:[“加州大学[圣地亚哥]”],”affiliations“:[{”raw _affiliation_string“:”加州大学[圣迭戈]“,”institution_ids“:[https://openalex.org/I36258959“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5065583627“,”display_name“:”Dean M.Tullsen“,”orcid“:”https://orcid.org/0000-0003-3174-9316},“机构”:[{“id”:https://openalex.org/I36258959“,”display_name“:”圣地亚哥加利福尼亚大学“,”ror“:”https://ror.org/0168r3w48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I36258959“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”迪安·塔尔森“,”raw _ afiliation_strings“:[“加州大学[圣地亚哥]”],”affiliations“:[{”raw_ afiliation _string“:”加州大学[圣迭戈]“,”institution_ids“:[https://openalex.org/I36258959“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5082723061“,”display_name“:”Deian Stefan“,”orcid“:”https://orcid.org/0000-0002-7041-7464},“机构”:[{“id”:https://openalex.org/I36258959“,”display_name“:”圣地亚哥加利福尼亚大学“,”ror“:”https://ror.org/0168r3w48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I36258959“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Deian Stefan“,”raw _ affiliation_strings“:[“加州大学[圣地亚哥]”],”affiliation“:[{”raw _affiliation_string“:”加州大学[圣迭戈]“,”institution_ids“:[https://openalex.org/I36258959“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5087729716“,”display_name“:”Tamara Rezk“,”orcid“:null},”institutions“:[],”countries“:[],”is_corresponding“:false,”raw_author_name“:”Tamara-Rezk”,“raw_affiliation_strings”:[“Secure Diffuse Programming”],“afliations”:[{“raw_affiliation_string”:“Secure Diffuse Program”,”instistation_ids“:[]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5075577852“,”display_name“:”Gilles Barthe“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210096592“,”display_name“:”Max Planck Institute for Security and Privacy“,”ror“:”https://ror.org/00bj0r217“,”“country_code”“:”DE“,”type“:”facility“,”lineage“:[”https://openalex.org/I149899117","https://openalex.org/I4210096592“]},{”id“:”https://openalex.org/I4210162154“,”display_name“:”IMDEA软件“,”err“:”https://ror.org/04xvfkh51“,”国家代码“:”ES“,”类型“:”设施“,”沿袭“:[”https://openalex.org/I105140100","https://openalex.org/I4210162154“]}],”国家“:[”DE“,”ES“],”is_corresponding“:false,”raw_author_name“:”Gilles Barthe“,”raw _ afiliation_strings“:[“IMDEA软件研究所[马德里]”,“Max Planck安全与隐私研究所”],“affiliations”:[{“raw_affiliation_strong”:“Max Plank安全与隐私研究所”,“institution_ids”:[”https://openalex.org/I4210096592“]},{”raw_affiliation_string“:”IMDEA软件研究所[马德里]“,”institution_ids“:[”https://openalex.org/I4210162154“]}]}],”countries_distinct_count“:3,”institutions_disting_count”:3,“corresponding_author_ids”:[],“correcponding_institution_ids“:[]”,“apc_list”:null,“apc _ paid”:null,“fwci”:5.935,“has_fulltext”:true,“fulltext_origin”:“pdf”,“cited_by_count”:40,“citected_by_percentile_year”:{“min”:97,“max”:98},“biblio”“:{”volume“:null,”issue“:null,”first_page“:null.”last_page“:null},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11241“,”display_name“:”Android恶意软件的表征和检测“,”score“:0.9993,”subfield“:{”id“:”https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10951“,”display_name“:”分组密码和哈希函数的密码分析“,”score“:0.9965,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/side-channel攻击“,”display_name“:”Side-Channel Attacks“,”score“:0.485824}],”concepts“:[{”id“:”https://openalex.org/C2777027219,“wikidata”:https://www.wikidata.org/wiki/Q1284190“,”display_name“:”常量(计算机编程)“,”level“:2,”score“:0.80379},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198(网址:https://www.wikidata.org/wiki/Q21198)“,”display_name“:”计算机科学“,”level“:0,”score“:0.77759326},{”id“:”https://openalex.org/C184337299,“wikidata”:https://www.wikidata.org/wiki/Q1437428“,”display_name“:”语义(计算机科学)“,”level“:2,”score“:0.6314895},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.5750071},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.5704877},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.49712017},{”id“:”https://openalex.org/C156325763,“wikidata”:https://www.wikidata.org/wiki/Q1930895“,”display_name“:”操作语义“,”level“:3,”score“:0.49559104},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.3354593}],”mesh“:[],”locations_count“:5,”location“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1145/3385412.3385970,“pdf_url”:https://dl.acm.org/doi/pdf/10.1145/3385412.3385970“,”source“:null,”license“:null,”license_id“:null,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},{”is_oa“:false,”landing_page_url“:”https://hal.inia.fr/hal-03141383“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:nul,”is_oa“:true,”is-in_doaj“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“法国国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”法国国家科学研究中心“],“type”:“repository”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://arxiv.org/abs/1910.01755,“pdf_url”:https://arxiv.org/pdf/1910.01755,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”Cornell University“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“http://arxiv.org/abs/1910.01755,“pdf_url”:http://arxiv.org/pdf/1910.01755,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”Cornell University“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:false,“landing_page_url”:“https://api.datacite.org/dois/10.48550/arxiv.1910.01755“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4393179698“,”display_name“:”DataCite API“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I4210145204“,”“host_organization_name”:“DataCite”,“host_organization_lineage”:[“https://openalex.org/I4210145204“],”host_organization_lineage_names“:[”DataCite“],“type”:“metadata”},“license”:null,“licence_id”:null,“version”:null}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.1145/3385412.3385970,“pdf_url”:https://dl.acm.org/doi/pdf/10.1145/3385412.3385970“,”source“:null,”license“:null,”licence_id“:nul,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”sustainable_development_goals“:[{”display_name“:”和平、正义和强大的机构“,”id“:”https://metadata.un.org/sdg/16“,”score“:0.54}],”grants“:[{”funder“:”https://openalex.org/F4320306087“,”“funder_display_name”:“Semiconductor Research Corporation”,“award_id”:“CONIX”},{“funder”:“https://openalex.org/F4320315254“,”“funder_display_name”:“国家自然科学基金创新研究群体项目”,“award_id”:“CCF-1918573”},{“funder”:“https://openalex.org/F4320338399“,”funder_display_name“:”美国海军学院学术研究办公室“,”award_id“:”N000141512750“}],”datasets“:[],”versions“:[],”referenced_works_count“:9,”referrenced_works“:[”https://openalex.org/W2071929572","https://openalex.org/W2107354725","https://openalex.org/W2110879934","https://openalex.org/W2514974017","https://openalex.org/W2884530475","https://openalex.org/W2955155286","https://openalex.org/W2962722502","https://openalex.org/W2982848142","https://openalex.org/W3097990693“],”related_works“:[”https://openalex.org/W3042312155","https://openalex.org/W3037420009","https://openalex.org/W3021003119","https://openalex.org/W2788308474","https://openalex.org/W2245685274","https://openalex.org/W2188386601","https://openalex.org/W2160196023","https://openalex.org/W2100934637","https://openalex.org/W1487966966","https://openalex.org/W1482532369“],”ngrams_url“:”https://api.openalex.org/works/W3034103899/ngrams“,”“abstract_inverted_index”:{“The”:[0],“constant-time”:[1,47,60,80105151],“discipline”:[2],“is”:[3,19],“a”:[4,76102140],“software-based”:[5],“response”:[6],“used”:[7],“for”:[8,59],“protecting”:[9],,“定时”:[15],“侧通道”:[16],“攻击。“:[17],“常量时间”:[18],“有效”:[20],“(it”:[21,28],“保护”:[22],“多”:[24],“已知”:[25],“攻击”),“:[26],“严格”:[27],”可以“:[29],”是“:[30],“形式化”:[31],“使用”:[32],“程序”:[33],“语义”,“:[34],”和“:[35,67,75100110],”可修改“:[36],“to”:[37],“automated”:[38],“verification”。“:[39],”“然而,”:[40],“the”:[41,63108113118],“avenue”:[42],“of”:[43,65,79,90104112120135148],“micro-architectural”:[44],“attacks”:[45131],“makes”:%46],“as”:[48],“it”:[49],“exists”:50],“today”:[51],“far”:[52],“less”:[P3],“usived”。“:[54],”This“:[55],”paper“:[56],”lays“:[57],”foundations“:[58],”programming“:[61],”in“:[62,82123153],”presence“:[64],”投机“:[66],”out-of-order“:[68],”execution“。“:[69],“We”:[70116],“present”:[71],“an”:[72],“operational”:[73],“semantics”:[74,87122],“formal”:[77],“definition”:[78134],“programs”:[81],“this”:+83],“extended”:[84150],“setting”。“:[85],“我们的”:[86],“避开”:[88],“形式化”:[89],“微体系结构”:[91],“特征”:[92],“(即”:[93],“是”:[94],“代替”:[95],“假定”:[96],“根据”:[97],“对手”:[98],“控制”,“:[99],“产量”:[101],“概念”:[103],“即”:[106],“保留”:[107],“优雅”:[109],“可操纵性”:[111],“通常”:[114],“概念。“:[115],”演示“:[117],”相关性“:[119],”我们的“:[121133149],”两个“:[124],”方式:“:[125],”第一,“:[126],”by“:[127138],”对比“:[128],”现有“:[129],”Spectre-like“:[130],”with“:[132],”恒定时间。“:[136],”第二,“:[137],”实现“:[139],”静态“:[141],”分析“:[142],”工具“:[143],”Pitchfork“:[144],”其中“:[145],”检测“:[146],”违反“:[147],”属性“:[152],”真实“:[154],”世界“:[155],”库。“:[157]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W3034103899“,”counts_by_year“:[{“年”:2024,”cited_by_count“:1},{“年份”:2023,”ciped_by_cunt“:13},”{“年度”:2022,“cited_by_count”:10},“年份”:2021,”cited_by_count 8“,”创建日期“:”2020-06-12“}