{“id”:“https://openalex.org/W2963534038“,”doi“:”https://doi.org/10.3233/jcs-191296“,”title“:“在分组密码上针对远程缓存定时侧信道集成Warm和Delay的最佳性能”,“display_name”:“在块密码上针对远端缓存定时侧通道集成Warm与Delay的最优性能”,”publication_year“:2019,”publitation_date“:”2019-09-17“,”ids“:{”openalex“:”https://openalex.org/W2963534038“,”doi“:”https://doi.org/10.3233/jcs-191296“,”mag“:”2963534038“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.3233/jcs-191296“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106992369“,”display_name“:”计算机安全杂志“,”issn_l“:”0926-227X“,”isn“:[”0926227X“,“1875-8924”],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318577“,”“host_organization_name”:“IOS新闻”,“host_organization_lineage”:[“https://openalex.org/P4310318577“],”host_organization_lineage_names“:[”IOS Press“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“],‘open_access”:{“is_oa”:false,“oa_status”:“closed”,“oa_url”:nul,“any_repository”_has_fulltext“:false},”authorships“:[{”author_position“:”first“,”author“:{”id“:”https://openalex.org/A5037021459“,”display_name“:”湛山马“,”兽人“:”https://orcid.org/0000-0002-1497-8427},“机构”:[{“id”:https://openalex.org/I4210156404“,”display_name“:”信息工程研究所“,”ror“:”https://ror.org/04r53se39“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210156404“]},{”id“:”https://openalex.org/I19820366“,”display_name“:”中国科学院“,”ror“:”https://ror.org/034t30j35“,”country_code“:”CN“,”type“:“政府”,”世系“:[”https://openalex.org/I19820366“]},{”id“:”https://openalex.org/I4210126530“,”display_name“:”数据保证和通信安全“,”ror“:”https://ror.org/02z2gfm30“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210126530","https://openalex.org/I4210156404“]},{”id“:”https://openalex.org/I4210165038“,”display_name“:”中科院大学“,”ror“:”https://ror.org/05qbk4x57“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I19820366","https://openalex.org/I4210165038“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”马自强“,”rau_affiliation_strings“:[中国科学院数据保障与通信安全研究中心“,”中国科学院大学网络安全学院“,”中国科学院信息工程研究所信息安全国家重点实验室。电子邮件:\u00a0maziqiang@iie.ac.cn,\u00a0caiquanwei@iie.ac.cn,\u00a0linjingqiang@iie.ac.cn“]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5027215089“,”display_name“:”蔡全伟“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I4210156404“,”display_name“:”信息工程研究所“,”ror“:”网址:https://ror.org/04r53se39“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210156404“]},{”id“:”https://openalex.org/I19820366“,”display_name“:”中国科学院“,”ror“:”https://ror.org/034t30j35“,”country_code“:”CN“,”type“:“政府”,”世系“:[”https://openalex.org/I19820366“]},{”id“:”https://openalex.org/I4210126530“,”display_name“:”数据保证和通信安全“,”ror“:”https://ror.org/02z2gfm30“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210126530","https://openalex.org/I4210156404“]}],”countries“:[”CN“],”is_corresponding“:true,”raw_author_name“:”Quanwei Cai“,”raw _affiliation_strings“:【”中国科学院数据保障与通信安全研究中心“,”中国科学研究院信息工程研究所信息安全国家重点实验室“。电子邮件:\u00a0maziqiang@iie.ac.cn,\u00a0caiquanwei@iie.ac.cn,\u00a0linjingqiang@iie.ac.cn“]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5036002145“,”display_name“:”Jingqiang Lin“,”orcid“:”https://orcid.org/0000-0003-1508-4879},“机构”:[{“id”:https://openalex.org/I4210156404“,”display_name“:”信息工程研究所“,”ror“:”https://ror.org/04r53se39“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210156404“]},{”id“:”https://openalex.org/I19820366“,”display_name“:”中国科学院“,”ror“:”https://ror.org/034t30j35“,”country_code“:”CN“,”type“:“政府”,”世系“:[”https://openalex.org/I19820366“]},{”id“:”https://openalex.org/I4210126530“,”display_name“:”数据保证和通信安全“,”ror“:”https://ror.org/02z2gfm30“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210126530","https://openalex.org/I4210156404“]},{”id“:”https://openalex.org/I4210165038“,”display_name“:”中科院大学“,”ror“:”https://ror.org/05qbk4x57“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I19820366","https://openalex.org/I4210165038“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Jingqiang Lin“,”rau_affiliation_strings“:【”中国科学院数据保障与通信安全研究中心“,”中国科学大学网络安全学院“,”中国科学院信息工程研究所信息安全国家重点实验室。电子邮件:\u00a0maziqiang@iie.ac.cn,\u00a0caiquanwei@iie.ac.cn,\u00a0linjingqiang@iie.ac.cn“]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5052233895“,”display_name“:”Bo Luo“,”orcid“:”https://orcid.org/0000-0001-8196-2436},“机构”:[{“id”:https://openalex.org/I146416000“,”display_name“:”堪萨斯大学“,”ror“:”https://ror.org/001tmjg57“,”country_code“:”美国“,”类型“:”教育“,”血统“:[”https://openalex.org/I146416000“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Bo Luo“,”raw _affiliation_strings“:[“美国堪萨斯大学电气工程与计算机科学系,电子邮件:\u00a0bluo@ku.edu“]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5033745290“,”display_name“:”极武经“,”兽人“:”https://orcid.org/0000-0002-3409-6149},“机构”:[{“id”:https://openalex.org/I4210126530“,”display_name“:”数据保证和通信安全“,”ror“:”https://ror.org/02z2gfm30“,”“country_code”“:”CN“,”type“:”facility“,”lineage“:[”https://openalex.org/I19820366","https://openalex.org/I4210126530","https://openalex.org/I4210156404“]},{”id“:”https://openalex.org/I4210165038“,”display_name“:”中科院大学“,”ror“:”https://ror.org/05qbk4x57“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I19820366","https://openalex.org/I4210165038“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Jiwu Jing“,”raw _affiliation_strings“:[“中国科学院数据保障与通信安全研究中心”,”中国科学院大学计算机科学学院。电子邮件:\u00a0jing@is.ac.cn“]}],”countries_disticont_count“:2,”institutions_distic“:5,”corresponding_author_ids“:[”https://openalex.org/A5027215089“],”对应的机构ID“:[”https://openalex.org/I4210156404","https://openalex.org/I19820366","https://openalex.org/I4210126530“],”apc_list“:null,”apc _ paid“:nul,”has_fulltext“:false,”cited_by_count“:0,”cited_by_percentile_year“:{”min“:0”max“:66},”biblio“:{“volume”:“27”,”issue“:”5“,”first_page“:”547“,”last_page“:”580https://openalex.org/T10829“,”“display_name”:“系统芯片设计中的芯片上网络”,“score”:0.9983,“subfield”:{“id”:“https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10829“,”“display_name”:“系统芯片设计中的芯片上网络”,“score”:0.9983,“subfield”:{“id”:“https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10714“,”display_name“:”软件定义的网络和网络虚拟化“,”score“:0.9929,”subfield“:{”id“:”https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10054“,”display_name“:”并行计算与性能优化“,”score“:0.9912,”subfield“:{”id“:”https://openalex.org/subfields/1708“,”display_name“:”Hardware and Architecture“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/并行计算“,”display_name“:”并行计算“,”score“:0.489169}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.8682259},{”id“:”https://openalex.org/C115537543,“wikidata”:https://www.wikidata.org/wiki/Q165596“,”display_name“:”缓存“,”级别“:2,”分数“:0.73197544},{”id“:”https://openalex.org/C106544461,“wikidata”:https://www.wikidata.org/wiki/Q543151“,”display_name“:”分组密码“,”level“:3,”score“:0.5587771},{”id“:”https://openalex.org/C49289754,“wikidata”:https://www.wikidata.org/wiki/Q2267081“,”display_name“:”侧通道攻击“,”level“:3,”score“:0.5410541},{”id“:”https://openalex.org/C2777210771,“wikidata”:https://www.wikidata.org/wiki/Q4927124“,”display_name“:”Block(置换群论)“,”level“:2,”score“:0.5087567},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.48955354},{”id“:”https://openalex.org/C173608175,“wikidata”:https://www.wikidata.org/wiki/Q232661“,”display_name“:”并行计算“,”level“:1,”score“:0.48186454},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.47810858},{”id“:”https://openalex.org/C28420585,“wikidata”:https://www.wikidata.org/wiki/Q2665075“,”display_name“:”定时攻击“,”level“:4,”score“:0.47245458},{”id“:”https://openalex.org/C2779960059,“wikidata”:https://www.wikidata.org/wiki/Q7113681“,”display_name“:”开销(工程)“,”level“:2,”score“:0.44356537},{”id“:”https://openalex.org/C94520183,“wikidata”:https://www.wikidata.org/wiki/Q190746“,”display_name“:”Advanced Encryption Standard“,”level“:3,”score“:0.43892398},{”id“:”https://openalex.org/C149635348,“wikidata”:https://www.wikidata.org/wiki/Q193040“,”display_name“:”嵌入式系统“,”level“:1,”score“:0.43764535},{”id“:”https://openalex.org/C41431624,“wikidata”:https://www.wikidata.org/wiki/Q1053357网址“,”display_name“:”块大小“,”level“:3,”score“:0.4179662},{”id“:”https://openalex.org/C25536678,“wikidata”:https://www.wikidata.org/wiki/Q5015977“,”display_name“:”缓存无效“,”level“:5,”score“:0.4169455},{”id“:”https://openalex.org/C26517878,“wikidata”:https://www.wikidata.org/wiki/Q228039“,”display_name“:”Key(lock)“,”level“:2,”score“:0.399013},{”id“:”https://openalex.org/C189783530,“wikidata”:https://www.wikidata.org/wiki/Q352090“,”display_name“:”CPU缓存“,”level“:3,”score“:0.37347454},{”id“:”https://openalex.org/C38556500,“wikidata”:https://www.wikidata.org/wiki/Q13404475“,”display_name“:”缓存算法“,”level“:4,”score“:0.33185774},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.31550816},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.30450663},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.18217888},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”Mathematics“,”level“:0,”score“:0.0}],”mesh“:[],”locations_count“:1,”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.3233/jcs-191296“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106992369“,”display_name“:”计算机安全杂志“,”issn_l“:”0926-227X“,”isn“:[”0926227X“,“1875-8924”],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318577“,”“host_organization_name”:“IOS新闻”,“host_organization_lineage”:[“https://openalex.org/P4310318577“],”host_organization_lineage_names“:[”IOS Press“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:nul,“is_accepted”:false,“is_published”:false}],“best_oa_location”:null,“sustainable_development_goals”:[],“grants”:[],“datasets”:【】,“versions”:【],“referenced_works_count”:39,“refenced_works”https://openalex.org/W130371449","https://openalex.org/W1488058190","https://openalex.org/W1523982624网址","https://openalex.org/W1527701244","https://openalex.org/W1613874182","https://openalex.org/W1821583647","https://openalex.org/W1824405704","https://openalex.org/W1934458198","https://openalex.org/W1972622169","https://openalex.org/W1992291252","https://openalex.org/W1994390420","https://openalex.org/W1995727142","https://openalex.org/W1997493523","https://openalex.org/W2011257923","https://openalex.org/W2011408938","https://openalex.org/W2025849355","https://openalex.org/W2034195502","https://openalex.org/W2073524356","https://openalex.org/W2097778649","https://openalex.org/W2107691219","https://openalex.org/W2116807588","https://openalex.org/W2119028650","https://openalex.org/W2126132644","https://openalex.org/W2128255161","https://openalex.org/W2131202839","https://openalex.org/W2132064685","https://openalex.org/W2135744598","https://openalex.org/W2146573211","https://openalex.org/W2149517094","https://openalex.org/W2166293920","https://openalex.org/W2171690178","https://openalex.org/W2172060328","https://openalex.org/W2208250432","https://openalex.org/W2255548496","https://openalex.org/W2337480911","https://openalex.org/W3145598683","https://openalex.org/W4210486447","https://openalex.org/W50107694","https://openalex.org/W52769613“],”related_works“:[”https://openalex.org/W4387031668","https://openalex.org/W4297042454网址","https://openalex.org/W4255075415","https://openalex.org/W4253685677","https://openalex.org/W3028997697","https://openalex.org/W2887442533","https://openalex.org/W2188560665","https://openalex.org/W2029006445","https://openalex.org/W1971956962","https://openalex.org/W169923757“],”ngrams_url“:”https://api.openalex.org/works/W2963534038/ngrams网站“,”“abstract_inverted_index”:{“Cache”:[0],“timing”:[1,36102],“side”:[2,37103135],“channels”:[3,38104],“allow”:[4],“a”:[5],“remote”:[6,34100],“攻击者”:[7],“to”:[8,83,88123141149],“disclose”:[9],“the”:[10,16,21,44,47,51,58,71,85,94113121126138155159163184195207215],“加密”:[11,74],“键,”:[12],“by”:[13,57,77],“重复“:[14],”调用“:[15],”加密/解密“:[17],”函数“:[18,75],”和“:[19,25,30,50,79,81131144146203205],”测量“:[20],”执行“:[22,48185],”时间。“:[23],”Warm“:[24,78130143202],”Delay“:[26132],”are“:[27,55],”two“:[28,91],”algorithm-independent“:[29],”implementation-transparent“:[31],”countries“:[32,92],”against“:[33133],”cache-based“:[35],”for“:[39105],”block“:[40106],”ciphers“。“:[41],”他们“:[42],”破坏“:[43],”关系“:[45],”介于“:[46],”时间“:[49186],”缓存“:[52101134192],”未命中/命中“:[53],”其中“:[54],”确定“:[56],”机密“:[59],”密钥“:[60],”但是“:[61],”带来“:[62],”显著“:[63],”性能“:[64,72,96127161],”开销。“:[65],”In“:[66],”this“:[67118],”paper“:[68],”we“:/69171],”investive“:[70],”of“:[73115128201],”protected“:%76],”Delay“:[80145204],”treature“:[82],”find“:[84],”best“:[86114],”strategy“:[87],”integrate“:[89142],”these“:[90],”with“:/93109162176],”optimal“:[95139160],“while”:[97],“effectively”:[98],“exclude”:[99],“ciphers”:[107],“实现“:[108],”查找“:[110],”表。“:[111],”致“:[112],”我们的“:[116],”知识“:[117],”工作“:[119],”是“:[120152],”第一“:[122],”系统“:[124],”分析“:[125],”整合“:[129],”渠道。我们“:[136],”派生“:[137],”方案“:[140157196],”应用“:[147],”它“:[148173],”AES。“:[150],“It”:[151],“proved”:[153],“that”:[154],“integration”:[156199],“implements”:[158],“least”:[164],“extra”:[165],“operations”:[166213],“on”:[167174191214],“commodity”:[168],“systems”。“:[169],”最后,“:[170],”实现“:[172],”Linux“:[175],”Intel“:[177],”CPU。“:[178],“实验”:[179],“结果”:[180],“确认”:[181],“那,”:[182],“(a)”:[183],“做”:[187],“不”:[188],“泄漏”:[189],“信息”:[190],“访问”:[193],“b)”:[C94],“表现优异”:[197],“其他”:[198],“策略”:[200],“c)”:[206],“实现”:[208],“works”:[209],“without”:[210],“any”:[211],“privileged”:[212],“computer”。“:[216]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W2963534038“,”counts_by_year“:[],”updated_date“:”2024-05-10T19:45:03.414767“,”创建日期“:”2019-07-30“}