{“id”:“https://openalex.org/W4220834208“,”doi“:”https://doi.org/10.1145/3508398.3511507“,”title“:”DICE认证上的TOCTOU攻击“,”display_name“:”对DICE认证的TOCTU攻击“,“publication_year”:2022,”publication_date“:”2022-04-14“,”ids“:{”openalex“:”https://openalex.org/W4220834208“,”doi“:”https://doi.org/10.1145/3508398.3511507“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1145/3508398.3511507,“pdf_url”:https://dl.acm.org/doi/pdf/10.1145/3508398.3511507“,”“source”“:null,”“license”“:null,”“license_id”“:null,”version“:”publishedVersion“,”is_accepted“:true,”“is_published”“:true},”type“:”preprint“,”type_crossref“:“proceedings-article”“,”indexed_in“:[”arxiv“,”crossref“,”datacite“],”open_access“:{”is_oa“:true,”“oa_status”:”青铜“,”oa_url“:”https://dl.acm.org/doi/pdf/10.1145/3508398.3511507“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5042536830“,”display_name“:”Stefan Hristozov“,”orcid“:”https://orcid.org/0000-0001-9845-1202},“机构”:[{“id”:https://openalex.org/I4210136922“,”display_name“:”弗劳恩霍夫应用与综合安全研究所“,”ror“:”https://ror.org/03w0bbr97“,”“country_code”“:”DE“,”type“:”facility“,”lineage“:[”https://openalex.org/I4210136922","https://openalex.org/I4923324“]}],”countries“:[”DE“],”is_corresponding“:false,”raw_author_name“:”Hristozov,Stefan“,”raw_affiation_strings“:[”Fraunhofer AISEC,Garching near Munich,Germany“],”affiliations“:[{”raw_affiation_string“:”Fraunhofer AISEC,Garching near Munich,Germany“,”机构ID“:[”https://openalex.org/I4210136922“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5065900338“,”display_name“:”Moritz Wettermann“,”orcid“:”https://orcid.org/0000-0002-8792-6468},“机构”:[{“id”:https://openalex.org/I4210136922“,”display_name“:”弗劳恩霍夫应用与综合安全研究所“,”ror“:”网址:https://ror.org/03w0bbr97“,”“country_code”“:”DE“,”type“:”facility“,”lineage“:[”https://openalex.org/I4210136922","https://openalex.org/I4923324“]}],”国家“:[”DE“],”is_corresponding“:false,”raw_author_name“:”Wettermann,Moritz“,”raw _ afiliation_strings“:[“Fraunhofer AISEC,Garching near Munich,Germany”],”affiliations“:[{”raw _affiliation_string“:”Fraunhoffer AISEChttps://openalex.org/I4210136922“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5075523390“,”display_name“:”Manuel Huber“,”orcid“:”https://orcid.org/0000-0003-0829-6902},“机构”:[{“id”:https://openalex.org/I4210153468“,”display_name“:”Microsoft(加拿大)“,”ror“:”https://ror.org/04xhxg104“,”“country_code”“:”CA“,”type“:”company“,”lineage“:[”https://openalex.org/I1290206253","https://openalex.org/I4210153468“]}],”国家“:[”CA“],”is_corresponding“:false,”raw_author_name“:”Huber,Manuel“,”raw _ afiliation_strings“:[“Microsoft,Vancouver,BC,Canada”],”affiliations“:[{”raw_ afiliation _string“:”Microsoft,Vangouver,卑诗省,加拿大“,”institution_ids“:]”https://openalex.org/I4210153468“]}]}],”countries_distinct_count“:2,”institutions_disting_count”:2,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]”,“apc_list”:null,”apc_payed“:null”,“fwci”:null,“has_fulltext”:false,“cited_by_count”:3,“cited_by_percentile_year”:{“min”:79,“max”:83},“biblio”:{“volume”:null,“issue”:空,“first_page”:空,“last_page”:空},“is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11241“,”display_name“:”Android恶意软件的特征描述和检测“,”score“:0.9954,”subfield“:{”id“:”https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T12122“,”“display_name”:“硬件安全和身份验证技术”,“score”:0.9916,“subfield”:{“id”:“https://openalex.org/subfields/1708“,”display_name“:”硬件和体系结构“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/iot-security“,”display_name“:”物联网安全“,”score“:0.559242},{”id“:”https://openalex.org/keywords/detection网站“,”display_name“:”检测“,”score“:0.540886},{”id“:”https://openalex.org/keywords/hardware-security网站“,”display_name“:”硬件安全“,”score“:0.54073},{”id“:”https://openalex.org/keywords/trusted-execution-environment(https://openalex.org/keywords/trusted-execution-environment)“,”display_name“:”受信任的执行环境“,”score“:0.513016},{”id“:”https://openalex.org/keywords/hardware-trojans网站“,”display_name“:”硬件木马“,”score“:0.500195}],”concepts“:[{”id“:”https://openalex.org/C67212190网址,“wikidata”:https://www.wikidata.org/wiki/Q104851“,”display_name“:”Firmware“,”level“:2,”score“:0.8673998},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.8466623},{”id“:”https://openalex.org/C541664917,“wikidata”:https://www.wikidata.org/wiki/Q14001“,”display_name“:”恶意软件“,”level“:2,”score“:0.71112186},{”id“:”https://openalex.org/C22029948,“wikidata”:https://www.wikidata.org/wiki/Q45089“,”display_name“:”Dice“,”level“:2,”score“:0.5984174},{”id“:”https://openalex.org/C120524526,“wikidata”:https://www.wikidata.org/wiki/Q1709148“,”display_name“:”Reboot“,”level“:2,”score“:0.59520787},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.5865753},{”id“:”https://openalex.org/C149635348,“wikidata”:https://www.wikidata.org/wiki/Q193040“,”display_name“:”嵌入式系统“,”level“:1,”score“:0.5771986},{”id“:”https://openalex.org/C173018170,“wikidata”:https://www.wikidata.org/wiki/Q165678“,”display_name“:”Microcontroller“,”level“:2,”score“:0.49017745},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.45144767},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”Mathematics“,”level“:0,”score“:0.0}],”mesh“:[],”locations_count“:3,”location“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1145/3508398.3511507,“pdf_url”:https://dl.acm.org/doi/pdf/10.1145/3508398.3511507“,”source“:null,”license“:null,”license_id“:null,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},{”is_oa“:true,”landing_page_url“:”https://arxiv.org/abs/2201.11764,“pdf_url”:https://arxiv.org/pdf/2201.11764,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is.in_doaj“:false,”is_core“:fase,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”Cornell University“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:false,“landing_page_url”:“https://api.datacite.org/dois/10.48550/arxiv.2201.11764“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4393179698“,”display_name“:”DataCite API“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I4210145204“,”“host_organization_name”:“DataCite”,“host_organization_lineage”:[“https://openalex.org/I4210145204“],”host_organization_lineage_names“:[”DataCite“],“type”:“metadata”},“license”:null,“licence_id”:null,“version”:null}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.1145/3508398.3511507,“pdf_url”:https://dl.acm.org/doi/pdf/10.1145/3508398.3511507“,”source“:null,”license“:null,”licence_id“:nul,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[”https://openalex.org/W4220834208“],”referenced_works_count“:20,”referenced_works“:[”https://openalex.org/W2104948281","https://openalex.org/W2117798902","https://openalex.org/W2141389113","https://openalex.org/W2253323435","https://openalex.org/W2686848947","https://openalex.org/W2686866989","https://openalex.org/W2734401556","https://openalex.org/W2743103908","https://openalex.org/W2752493903","https://openalex.org/W2754364482","https://openalex.org/W2806634969","https://openalex.org/W2808465942","https://openalex.org/W3044878917","https://openalex.org/W3080132966","https://openalex.org/W3091997824","https://openalex.org/W3182156214","https://openalex.org/W4231291260","https://openalex.org/W4289038676","https://openalex.org/W4302311461","https://openalex.org/W4365799995“],”related_works“:[”https://openalex.org/W4366341510","https://openalex.org/W3104750253","https://openalex.org/W3021239166","https://openalex.org/W2980275592","https://openalex.org/W2586273397","https://openalex.org/W2484510436","https://openalex.org/W2464569243","https://openalex.org/W2347997421","https://openalex.org/W1973637778","https://openalex.org/W1535498519“],”ngrams_url“:”https://api.openalex.org/works/W4220834208/ngrams网站“,”abstract_inverted_index“:{”A“:[0],”major“:[1],”security“:[2,30],”challenge“:[3,24],”for“:[4,81179204],”现代“:[5],”Internet“:[6],”of“:[7,44,74124138190194217226],”Things“:[8],”(IoT)“:[9],”deployments“:[10],”is“:[11,77,901141],”to“:[12,39,51116142183],”确保“:[13],”即“:[14112128],”“:[15,41,45,57,60,67,88121151158166172175184195209224227],”设备“:[16,46,86],”运行“:[17],“合法”:[18],”固件“:[19,42,89153],”免费“:[20],”来自“:[21],”恶意软件。“:[22],”This“:[23],”can“:[252222],“be”:[26130],“addressed”:[27],“through”:[28132197],“a”:[29,36,78101125202215],“primitive”:[31],“call”:[32],“certification”:[33,54160],“which”:[34221],“allows”:[35],“remote”:[3]7102],“backend”:[38],“verify”:[40],“integrity”:%43],“it”:[47113164],“管理。“:[48],“In”:[49,96],“order”:[50],“accelerate”:[52],“broad”:[53],“adoption”:[55],“In”:[56120150],“IoT”:[58,85],“domain”:【59】,“Trusted”:【61】,“Computing”:【62】,“Group”:【63】,“(TCG)”:【64】,“has”:【65】,“introduced”:【66】,“Device”:【68】,“Identifier”:【69】,“复合”:【70],“引擎”:[71],“(DICE)”:[72],“系列”:[73],“规格。“:[75229],”DICE“:[76228],”硬件-软件“:[79],”体系结构“:[80],”约束“:[82],”例如,“:[83],”基于微控制器“:[84],”其中“:[87],”划分“:[91],”分为“:[92],”先后“:[93],”执行“:[94],”层。“:[95],”this“:[97],”paper“:[98],”we“:[99207],”demonstration“:[100111],”Time-Of-Check“:[103],”Time-Of-Use“:[104],”(TOCTOU)“:[105],”attack“:106140],”on“:[107165],”DICE-based“:[108133],”certification“。“:[109134],”We“:[111086213],”possible“:[115219],”install“:[1117143],”persistent“:[118],”恶意软件“:[11914415617391],”flash“:[122168],”memory“:[123],”constrained“:[126],”微控制器“:[127],”cannot“:[129],”detected“:[131],”The“:[135155],”main“:[136],”idea“:[137],”our“:[139205],”during“:[145],”runtime“:[146],“应用程序”:[148],“逻辑“:[149],”顶部“:[152],”层。“:[154],”读取“:[157],”有效“:[159],”密钥“:[161178196],”和“:[162192],”存储“:[163],”设备“:[167],”内存。“:[169],”之后“:[170],”重新启动“:[171],”使用“:[174],”之前“:[176],”存储“:[177],”全部“:[180],”后续“:[181],”证明“:[182],”后端。“:[185],”conduct“:[187],”installation“:[189],”copying“:[193],”Return-Oriented“:[198],”Programming“:[199],”(ROP)。“:[200],”As“:[201],”平台“:[203],”演示“:[206],”使用“:[208],”基于Cortex-M“:[210],”nRF52840“:[211],”微控制器。“:[212],”提供“:[214],”讨论“:[216],”几个“:[218],”对策“:[220],”缓解“:[223],”缺点“:[225]},”引用_by_api_url“:”https://api.openalex.org/works?filter=cites:W4220834208”,“counts_by_year”:[{“year”:2024,“cited_by_count”:1},{“year”:2023,“cited_by_count”:1},{“year”:2022,“cited_by_count”:1}],“updated_date”:“2024-07-28T11:12:30.264161”,“created_date”:“2022-04-03”}