{“id”:“https://openalex.org/W2490879758“,”doi“:”https://doi.org/10.1515/popets-2016-0027“,”title“:”On Realistically Attacking Tor with Website Fingerprinting“,”display_name“:”On Realistitally Attackinging Tor by Website指纹“,”publication_year“:2016,”publiction_date“:”2016-07-14“,”ids“:{”openalex“:”https://openalex.org/W2490879758“,”doi“:”https://doi.org/10.1515/popets-2016-0027“,”mag“:”2490879758“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1515/popets-2016-0027“,”pdf_url“:”https://content.sciendo.com/downloadpdf/journals/popets/2016/4/article-p21.pdf,“源”:{“id”:https://openalex.org/S4210183172“,”display_name“:”隐私增强技术会议记录“,”issn_l“:”2299-0984“,”isn“:[”2299-00984“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320322“,”“host_organization_name”:“De Gruyter Open”,“host_organization_lineage”:[“https://openalex.org/P4310320322","https://openalex.org/P4310313990“],”host_organization_lineage_names“:[”De Gruyter Open“,”De Gluyter“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”type“:”article“,”type_crossref“:“journal-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:true,”oa_status“:”hybrid“,”oa_url“:”https://content.sciendo.com/downloadpdf/journals/popets/2016/4/article-p21.pdf“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5088535372“,”display_name“:”Tao Wang“,”orcid“:”https://orcid.org/0000-0001-5004-160X},“机构”:[{“id”:https://openalex.org/I200769079“,”display_name“:”香港科技大学“,”ror“:”https://ror.org/00q4vv597“,”country_code“:”CN“,”type“:”教育“,”血统“:[”https://openalex.org/I200769079“]},{”id“:”https://openalex.org/I889458895“,”display_name“:”香港大学“,”ror“:”https://ror.org/02zhqgq86“,”country_code“:”HK“,”type“:“教育”,”世系“:[”https://openalex.org/I889458895“]}],”国家“:[”CN“,”HK“],”is_corresponding“:false,”raw_author_name“:”Tao Wang“,”raw关联字符串“:[“香港科技大学”]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5090953912“,”display_name“:”Ian Goldberg“,”orcid“:”https://orcid.org/0000-0002-1176-2882},“机构”:[{“id”:https://openalex.org/I151746483“,”display_name“:”滑铁卢大学“,”ror“:”https://ror.org/01aff2v68“,”country_code“:”CA“,”type“:“教育”,”世系“:[”https://openalex.org/I151746483“]}],”国家“:[”CA“],”is_corresponding“:false,”raw_author_name“:”Ian Goldberg“,”raw _ afiliation_strings“:[“滑铁卢大学”]}]“countries _ distinct_count”:3,”institutions _ disting_count“:3,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]”,“apc_list”:null,”apc_payed“:null”,“has_fulltext”:false count“:119,”cited_by_percentile_year“:{“min”:98,“max”:99},“biblio”:{”volume“:”2016“,”issue“:”4“,”first_page“:”21“,”last_page“:“36”},”is_retracted“:false,”is_paratext“:false,”primary_topic“:”{“id”:“https://openalex.org/T11598“,”“display_name”:“互联网流量分类的机器学习”,“score”:1.0,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11598“,”“display_name”:“互联网流量分类的机器学习”,“score”:1.0,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10400“,”display_name“:”网络入侵检测和防御机制“,”score“:0.9927,”subfield“:{”id“:”https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11644“,”“display_name”:“检测和预防网络钓鱼攻击”,“score”:0.978,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/botnet检测“,”display_name“:”僵尸网络检测“,”score“:0.53338},{”id“:”https://openalex.org/keywords/bot检测“,”display_name“:”机器人程序检测“,”score“:0.53073},{”id“:”https://openalex.org/keywords/intrusion-detection网站“,”display_name“:”入侵检测“,”score“:0.511776},{”id“:”https://openalex.org/keywords/spam-detection网站“,”display_name“:”垃圾邮件检测“,”score“:0.504415},{”id“:”https://openalex.org/关键字/匿名“,”display_name“:”匿名“,”score“:0.500471}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.75975794},{”id“:”https://openalex.org/C158379750,“wikidata”:https://www.wikidata.org/wiki/Q214111“,”display_name“:”网络数据包“,”level“:2,”score“:0.6521222},{”id“:”https://openalex.org/C177264268,“wikidata”:https://www.wikidata.org/wiki/Q1514741“,”display_name“:”Set(abstract data type)“,”level“:2,”score“:0.60272014},{”id“:”https://openalex.org/C178005623,“wikidata”:https://www.wikidata.org/wiki/Q308859“,”display_name“:”匿名“,”level“:2,”score“:0.5435564},{”id“:”https://openalex.org/C99498987,“wikidata”:https://www.wikidata.org/wiki/Q2210247“,”“display_name”“:”噪音(视频)“,”级别“:3,”分数“:0.480353},{”id“:”https://openalex.org/C124101348,“wikidata”:https://www.wikidata.org/wiki/Q172491“,”display_name“:”数据挖掘“,”level“:1,”score“:0.4528112},{”id“:”https://openalex.org/C127162648,“wikidata”:https://www.wikidata.org/wiki/Q16858953“,”display_name“:”频道(广播)“,”级别“:2,”分数“:0.43097836},{”id“:”https://openalex.org/C21959979,“wikidata”:https://www.wikidata.org/wiki/Q36774“,”display_name“:”Web page“,”level“:2,”score“:0.43059438},{”id“:”https://openalex.org/C71901391,“wikidata”:https://www.wikidata.org/wiki/Q7126699(网址:https://www.wikidata.org/wiki/Q7126699)“,”display_name“:”Upload“,”level“:2,”score“:0.41044888},{”id“:”https://openalex.org/C23123220,“wikidata”:https://www.wikidata.org/wiki/Q816826“,”display_name“:”信息检索“,”level“:1,”score“:0.3281},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.31905282},{”id“:”https://openalex.org/C136764020,“wikidata”:https://www.wikidata.org/wiki/Q466“,”display_name“:”万维网“,”级别“:1,”分数“:0.2607978},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.24641487},{”id“:”https://openalex.org/C154945302,“wikidata”:https://www.wikidata.org/wiki/Q11660“,”display_name“:”人工智能“,”level“:1,”score“:0.18024361},{”id“:”https://openalex.org/C115961682,“wikidata”:https://www.wikidata.org/wiki/Q860623“,”display_name“:”图像(数学)“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1515/popets-2016-0027“,”pdf_url“:”https://content.sciendo.com/downloadpdf/journals/popets/2016/4/article-p21.pdf,“源”:{“id”:https://openalex.org/S4210183172“,”display_name“:”隐私增强技术会议记录“,”issn_l“:”2299-0984“,”isn“:[”2299-00984“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320322“,”“host_organization_name”:“De Gruyter Open”,“host_organization_lineage”:[“https://openalex.org/P4310320322","https://openalex.org/P4310313990“],”host_organization_lineage_names“:[”De Gruyter Open“,”De Gluyter“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true}],”best_oa_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1515/popets-2016-0027“,”pdf_url“:”https://content.sciendo.com/downloadpdf/journals/popets/2016/4/article-p21.pdf,“源”:{“id”:https://openalex.org/S4210183172“,”display_name“:”隐私增强技术会议记录“,”issn_l“:”2299-0984“,”isn“:[”2299-00984“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320322“,”“host_organization_name”:“De Gruyter Open”,“host_organization_lineage”:[“https://openalex.org/P4310320322","https://openalex.org/P4310313990“],”host_organization_lineage_names“:[”De Gruyter Open“,”De Gluyter“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[https://openalex.org/W1450140837","https://openalex.org/W1521422460","https://openalex.org/W1655958391","https://openalex.org/W1916902331","https://openalex.org/W1993568446","https://openalex.org/W2012210084","https://openalex.org/W2021949962","https://openalex.org/W2024484654","https://openalex.org/W2078344490","https://openalex.org/W2108217512","https://openalex.org/W2120660108","https://openalex.org/W2120702739","https://openalex.org/W2135088779","https://openalex.org/W2135579486","https://openalex.org/W2138543759","https://openalex.org/W2149280729","https://openalex.org/W2170085959","https://openalex.org/W2272516773","https://openalex.org/W2535289885","https://openalex.org/W2963270948“],”related_works“:[”https://openalex.org/W4321854979","https://openalex.org/W4312214821","https://openalex.org/W3037018281","https://openalex.org/W2972592048","https://openalex.org/W2944823289","https://openalex.org/W2497626292","https://openalex.org/W2358319515","https://openalex.org/W2110379974","https://openalex.org/W2003209439","https://openalex.org/W1966494590“],”ngrams_url“:”https://api.openalex.org/works/W2490879758/ngrams“,”“abstract_inverted_index”:{“abstract”:[0],“Website”:[1],“fingerprinting”:[2,25126205],“allows”:[3],“a”:[4,9,28,82,92156181],“local”:[5],“passive”:[6],“observer”:[7],“monitoring”:[8],“web-browsing”:[10],“client\u2019s”:[11],“encrypted”:[12],“channel”:[13],“to”:[14,30,80,91]138171180200],“确定”:[15],“她”:[16],“网络”:[17119],“活动。“:[18],”上一次“:[19],”攻击“:[20],”have“:[21],”shown“:[22],”that“:[23152168207],”website“:[24125148204],”could“:[26],”be“:[27,78],”threat“:[29],“匿名”:[31],”networks“:[32],”such“:[33],”as“:[34],”Tor“:[35],”under“:[36127],”laboratory“:[37,45,52,87143],“条件。“:[38,49129],”“然而,”:[39],“那里”:[40],“有”:[41198],“显著”:[42],“差异”:[43122],“介于”:[44103142],“条件”:[46146],“和”:[47144],“现实”:[48,98128145],“第一,”:50],“in”:[51215],“测试”:[53],“我们”:[54133153197],“收集”:[55],“the”:[56,62,67101140140]202216],“培训”:[57,68158],“数据”:[58,64,69,84],“集合“:[59,70159],”一起“:[60],”与“:[61160],”测试“:[63],”集合“,“:[65],”so“:[66],”是“:[71105],”新鲜“:[72],”但是“:[73,96],”an“:[74],”攻击者“:[75],”可以“:[76111],”不是“:[77106],”能够“:[79199],”保持“:[81155],”清新“:[83157],”集。“:[85],”第二,“:[86],”数据包“:[88,99109174212],”序列“:[89100110175178213],”对应“:[90],”单个“:[93182],”页面“:[94183],”每个“:[95],”对于“:[97147190],”拆分“:[102172],”页“:[104],”明显。“:[107],”Third,“:[108],”include“:[112],”background“:[113192],”noise“:[114],”from“:[115],”other“:[116],”types“:[117],”of“:[118],”流量。“:[120],”这些“:[121],”不利“:[123],”影响“:[124],”在“:[130],”这个“:[131],”纸张“:[132],”解决“:[134],”这“:[135],”三“:[136],”问题“:[137],”桥“:[139],”差距“:[141],”指纹。“:[149],”我们“:[150163185],”显示“:[151],”可以“:[154208],”最小“:[161],”资源。“:[162],”演示“:[164],”几个“:[165187],”基于分类“:[166],”技术“:[167],”允许“:[169],”我们“:[170],”完整“:[173],”有效“:[176],”进入“:[177],”对应“:[179],”每个。“:[184],”describe“:[186],”new“:[188],”algorithms“:[189],”tackling“:[191],”noise“。“:[193],“With”:[194],“our”:[195],“technologies”,“:[196],“build”:[201],“first”:[203],“system”:[206],“operate”:[209],“directly”:[210],“on”:[211],“collected”:[214],“wild”。“:[217]},”cited_by_api_url“:”https://api.openalex.org/works?filter=引用:W2490879758“,”counts_by_year“:[{”年“:2024,”cited_by_count“:6},{”年份“:2023,”cited_by_count”:16},“年份”:2022,”citecd_by_count“:15},”年度“:2021,”citesd_by_count“:21},,”年份“:2020,”citted_by-count“:18},“年份”:2017,“引用_by_count”:9},{“年度”:2016,“引用_ by_counts”:2}],“更新日期”:“2024-05-18T07:49:34.295362“,”创建日期“:”2016-08-23“}