{“id”:“https://openalex.org/W4380433191“,”doi“:”https://doi.org/10.1145/3588943“,”title“:”RLS Side Channels:“通过查询执行时间调查行级安全保护数据的泄漏”,“display_name”:“RLS SideChannels:Investiging Leakage of Row-Level Security Protected Data Through Query Execution Time”,“publication_year”:2023,“publiation_date”:“2023-05-26”,“ids”:{“openalex”:“https://openalex.org/W4380433191“,”doi“:”https://doi.org/10.1145/3588943“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1145/3588943“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4387289859“,”display_name“:”ACM关于数据管理的会议记录“,”issn_l“:”2836-6573“,”isn“:[”28366573“],”is_oa“:false,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P431031798“,”“host_organization_name”:“计算机协会”,“host_ordanization_lineage”:[“https://openalex.org/P431031798“],”host_organization_lineage_names“:[”Association for Computing Machinery“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jounal-article”,“indexed_in”:[”crossref“],‘open_access”:{“is_oa”:false,“oa_status”:“closed”,“oa_url”:nul”any_repository_has_fulltext“:false},”作者身份“:[{”作者位置“:”第一个“,”作者“:{”id“:”https://openalex.org/A5092150591“,”display_name“:”陈达尔“,”兽人“:”https://orcid.org/0009-0007-2781-9883},“机构”:[{“id”:https://openalex.org/I16391192“,”display_name“:”特拉维夫大学“,”ror“:”https://ror.org/04mhzgx49“,”country_code“:”IL“,”type“:“教育”,”世系“:[”https://openalex.org/I16391192“]}],”国家“:[”IL“],”is_corresponding“:false,”raw_author_name“:”Chen Dar“,”raw _affiliation_strings“:[“以色列特拉维夫特拉维夫大学”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5001422326“,”display_name“:”Moshik Hershcovitch“,”orcid“:”https://orcid.org/0000-0002-4826-4174},“机构”:[{“id”:https://openalex.org/I16391192“,”display_name“:”特拉维夫大学“,”ror“:”https://ror.org/04mhzgx49“,”country_code“:”IL“,”type“:“教育”,”世系“:[”https://openalex.org/I16391192“]}],”国家“:[”IL“],”is_corresponding“:false,”raw_author_name“:”Moshik Hershcovitch“,”raw_affiation_strings“:[”特拉维夫大学,特拉维夫,以色列“]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5005094554“,”display_name“:”Adam Morrison“,”orcid“:”https://orcid.org/0000-0002-5586-2615},“机构”:[{“id”:https://openalex.org/I16391192“,”display_name“:”特拉维夫大学“,”ror“:”https://ror.org/04mhzgx49“,”country_code“:”IL“,”type“:“教育”,”世系“:[”https://openalex.org/I16391192“]}],”国家“:[”IL“],”is_corresponding“:false,”raw_author_name“:”Adam Morrison“,”raw _affiliation_strings“:[“以色列特拉维夫特拉维夫大学”]}]“countries_distict_count”:1,”institutions_disticent_count“:1,“corresponding_author_ids”:[],“correcponding_institution_ids“:[]”,“apc_list”:null,“apc paid”:nul,“has_fulltext”:false“”cited_by_count“:0,”cited_by_percentile_year“:{”min“:0”,“max”:78},“biblio”:{“volume”:“1”,“issue”:“”1“”,“first_page“:”1“,”last_page“:”25“},”is_retracted“:false,”is_paratext“:false,”primary_topic“:”{“id”:“https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:0.9994,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10772“,”“display_name”:“系统中的分布式容错和一致性”,“score”:0.997,“subfield”:{“id”:“https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/side-channel攻击“,”display_name“:”侧面通道攻击“,”score“:0.54945},{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.508983},{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.500421}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.8798261},{”id“:”https://openalex.org/C510870499,“wikidata”:https://www.wikidata.org/wiki/Q47607“,”display_name“:”SQL“,”level“:2,”score“:0.58659154},{”id“:”https://openalex.org/C77088390,“wikidata”:https://www.wikidata.org/wiki/Q8513(网址:https://www.wikidata.org/wiki/Q8513)“,”display_name“:”数据库“,”级别“:1,”分数“:0.47844318},{”id“:”https://openalex.org/C24394798,“wikidata”:https://www.wikidata.org/wiki/Q192588“,”display_name“:”关系数据库管理系统“,”level“:3,”score“:0.46134713},{”id“:”https://openalex.org/C5655090,“wikidata”:https://www.wikidata.org/wiki/Q192588“,”display_name“:”关系数据库“,”level“:2,”score“:0.44710428},{”id“:”https://openalex.org/C45235069,“wikidata”:https://www.wikidata.org/wiki/Q278425“,”display_name“:”Table(database)“,”level“:2,”score“:0.42437145},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”Computer security“,”level“:1,”score“:0.3404244}],”mesh“:[],”locations_count“:1,”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1145/3588943“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4387289859“,”display_name“:”ACM关于数据管理的会议记录“,”issn_l“:”2836-6573“,”isn“:[”28366573“],”is_oa“:false,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310319798“,”“host_organization_name”:“计算机协会”,“host_ordanization_lineage”:[“https://openalex.org/P431031798“],”host_organization_lineage_names“:[”Association for Computing Machinery“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:nul,“sustainable_development_goals”:[{“id”:“https://metadata.un.org/sdg/16“,”score“:0.61,”display_name“:”Peace,justice,and strong institutions“}],”grants“:[],”datasets“:【】,”versions“:【],”referenced_works_count“:6,”referrenced_works“:[”https://openalex.org/W2147694198","https://openalex.org/W2678698279","https://openalex.org/W2795256704","https://openalex.org/W2982401473","https://openalex.org/W2986992030","https://openalex.org/W3131094971“],”related_works“:[”https://openalex.org/W4230403309","https://openalex.org/W4214915483","https://openalex.org/W3120589159","https://openalex.org/W3015670717","https://openalex.org/W3001928035","https://openalex.org/W2546464424","https://openalex.org/W2403357863","https://openalex.org/W2360017492","https://openalex.org/W2351459504","https://openalex.org/W2347320377“],”ngrams_url“:”https://api.openalex.org/works/W4380433191/ngrams网站“,”abstract_inverted_index“:{”Many“:[0],”modern“:[1],”use“:[2],”cases“:[3],”of“:[4,67191211],”relational“:[5,18],”databases“:[6],”invert“:[7],”multi-tension.“:[8],“To”:[9176207],“allow”:[10],“a”:[11,72119140150184218],“仅”:[14],“访问”:[15,30],“其”:[16],“数据”:[17,65],“数据库“:[19,34162],”系统“:[20],”(RDBMS)“:[21],”引入的“:[22],”行级别“:[23],”安全“:[24246],“(RLS)。“:[25],”RLS“:[26,43,59,85179212],”enables“:[27],”specifying“:[28],”per-row“:[29],”controls“,”:[31],”which“:[32225],”the“:[33,50,95144170178197201209],”implements“:[35],”by“:[36200229],”rewriting“:[37],”queries“:[3]9,61115],”add“:[41],”an“:[42110129],”policy“:[44],“筛选器”:[45],“that”:[46,74,94104220243],“filters”:[47],“out”:[48],“行“:[49,93],”是“:[52,98],”不是“:[53123227],”允许“:[54],”视图。“:[56],”不幸,“:[57],”while“:[58],”blocks“:[60],”from“:[62100166],”returning“:[63],”unauthorized“:[64],”side-effects“:66],”query“:[68,86186],”execution“:[69,87],”can“:[70,89112],”form“:%71],”sude-channel“:[73],”leaks“:/75],”information“:[76,91],”about“:[77,92],”thise“:[78]139232],“机密”:[79],“数据”。“:[80],”This“:[81],”paper“:[82],”investments“:[83],”how“:[84136],”time“:[88180],”leak“:[90],”querying“:[96],”restricted“:[99],”viewing“。“:[101],“We”:[102194235],“show”:[103242],“in”:[105128133143149169239],“PostgreSQL”:[106158240],“and”:[107132159172214223241],“SQL”:/108160],“Server”:[109],“攻击者”:[111],“craft”:[113],“index-using”:[114],“learn”:[117],“ify”:[118],“value”:[20141],“them”:[121],“are”:[122226],“授权”:[124],“查看”:[126],“存在“:[127142],”RLS-protected“:[130],”table,“:[131],”some“:[134],”cases“,”:[135],“many”:[137],“times”:[138],“table。“:[145],“我们的”:[146],“攻击”:[147156],“成功”:[148],“现实”:[151],“云”:[152],“设置:”:[153],“we”:[154182216],“胜利”:[155],“托管”:[157],“服务器”:[161],“实例”:[163],“on”:[164],“AWS”:[165],“虚拟”:[167],“机器”:[168],“相同”:[171],“不同”:[173],”数据“:[174]”中心。“:[175],”block“:[177],”side-channel“,:[181],”design“:[183],”data-oblievious“:[185202],”scheme“:[187],”for“:[188204],”case“:[190],”unique“:%192],”keys。“:[193206],”也“:[195],”分析“:[196],”权衡“:[198],”创建“:[199],”方法“:[203],”非唯一“:[205],”便利“:[208],”评估“:[210],”攻击“:[213],”防御“:[215],”引入“:[217],”基准“:[219],”支持“:[221],”多租户“:[222],”RLS,“:[224],”受支持“:228],“已建立”:[230],“基准”:[231],“作为”:[233],“YCSB。“:[234],”实现“:[236],”我们的“:[237],”解决方案“:[238],”它“:[244],”达到“:[245],”使用“:[247],”最小“:[248],”性能“:[249],”影响。“:[250]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W4380433191“,”counts_by_year“:[],”updated_date“:”2024-05-23T01:47:56.955633“,”created_date:“2023-06-14”}“