{“id”:“https://openalex.org/W2604789199“,”doi“:”https://doi.org/10.1007/978-3-319-66787-4_4“,”title“:”CacheZoom:“SGX如何增强缓存攻击的威力”,“display_name”:“CacheZoom:SGX如何加强缓存攻击的力量”,“publication_year”:2017,“publiction_date”:“2017-01-01”,“ids”:{“openalex”:“https://openalex.org/W2604789199“,”doi“:”https://doi.org/10.1007/978-3-319-66787-4_4“,”mag“:”2604789199“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-319-66787-4_4“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”book-chapter“,”type_crossref“:“book-chapter”,”indexed_in“:[“crossref”],“open_access”:{“is_oa”:true,“oa_status”:“green”,“oa_url”:https://arxiv.org/pdf/1703.06986“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5027999421“,”display_name“:”Ahmad Moghimi“,”orcid“:”https://orcid.org/0000-0002-3123-5916},“机构”:[{“id”:https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:true,”raw_author_name“:”Ahmad Moghimi“,”raw _ afiliation_strings“:[“伍斯特理工学院,马萨诸塞州伍斯特”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5047196765“,”display_name“:”Gorka Irazoqui“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Gorka Irazoqui“,”raw _ afiliation_strings“:[“伍斯特理工学院,马萨诸塞州伍斯特”]},{“author_position”:“last”,“author”:{“id”:“https://openalex.org/A5075079896“,”display_name“:”Thomas Eisenbarth“,”orcid“:”https://orcid.org/0000-0003-116-6973},“机构”:[{“id”:https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Thomas Eisenbarth“,”raw关联字符串“:[“美国马萨诸塞州伍斯特市伍斯特理工学院”]}],”countries_distiction_count“:1,”institutions_disticent_count”:1,“corresponding_author_ids”:[”https://openalex.org/A5027999421“],”对应机构_ids“:[”https://openalex.org/I107077323“],”apc_list“:{”value“:5000,”currency“:”EUR“,”value_usd“:5392,”provenance“:”doaj“},”apc _payed“:{“value”:5000,“currench”:“EUR”,”value_ usd“:5392,“provenance”:“doaj”},“has_fulltext”:false,“cited_by_count”:139,“cited_by_percentile_year”:{“min”:99,“max”:100},,“biblio”:{“volume”:null,“issue”:null,“first_page”:“69”,“last_page”:“90”},“is_retracted”:falseis_paratext“:false,”primary_topic“:{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T12122“,”“display_name”:“硬件安全和身份验证技术”,“score”:0.9889,“subfield”:{“id”:“https://openalex.org/subfields/1708“,”display_name“:”硬件和体系结构“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11241“,”“display_name”:“Android恶意软件的特征和检测”,“score”:0.9839,“subfield”:{“id”:“https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/cache-attacks网站“,”display_name“:”缓存攻击“,”score“:0.570116},{”id“:”https://openalex.org/keywords/side-channel攻击“,”display_name“:”侧面攻击“,”score“:0.569099},{”id“:”https://openalex.org/keywords/scan-based-side-channel-attactions(https://openalex.org/keywords/scan-based-side-channel-attactions)“,”display_name“:”基于扫描的侧面通道攻击“,”score“:0.566703},{”id“:”https://openalex.org/keywords/hardware-security网站“,”display_name“:”硬件安全“,”score“:0.51812},{”id“:”https://openalex.org/keywords/security-analysis网站“,”display_name“:”安全分析“,”score“:0.514051}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.8823749},{”id“:”https://openalex.org/C49289754,“wikidata”:https://www.wikidata.org/wiki/Q2267081“,”display_name“:”侧通道攻击“,”level“:3,”score“:0.7435427},{”id“:”https://openalex.org/C115537543,“wikidata”:https://www.wikidata.org/wiki/Q165596网址“,”display_name“:”缓存“,”级别“:2,”分数“:0.59097403},{”id“:”https://openalex.org/C46331935,“wikidata”:https://www.wikidata.org/wiki/Q4651362“,”display_name“:”AES实现“,”level“:4,”score“:0.47630298},{”id“:”https://openalex.org/C26517878,“wikidata”:https://www.wikidata.org/wiki/Q228039“,”display_name“:”Key(lock)“,”level“:2,”score“:0.46257925},{”id“:”https://openalex.org/C28420585,“wikidata”:https://www.wikidata.org/wiki/Q2665075“,”display_name“:”定时攻击“,”level“:4,”score“:0.46022114},{”id“:”https://openalex.org/C45235069,“wikidata”:https://www.wikidata.org/wiki/Q278425“,”display_name“:”表(数据库)“,”级别“:2,”分数“:0.45157403},{”id“:”https://openalex.org/C149635348,“wikidata”:https://www.wikidata.org/wiki/Q193040“,”display_name“:”嵌入式系统“,”level“:1,”score“:0.42866474},{”id“:”https://openalex.org/C26713055,“wikidata”:https://www.wikidata.org/wiki/Q245962“,”display_name“:”Implementation“,”level“:2,”score“:0.42681265},{”id“:”https://openalex.org/C45374587,“wikidata”:https://www.wikidata.org/wiki/Q12525525“,”display_name“:”计算“,”级别“:2,”分数“:0.41525266},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.40783286},{”id“:”https://openalex.org/C173608175,“wikidata”:https://www.wikidata.org/wiki/Q232661“,”display_name“:”并行计算“,”level“:1,”score“:0.3312638},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.32536626},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.22658268},{”id“:”https://openalex.org/C94520183,“wikidata”:https://www.wikidata.org/wiki/Q190746“,”display_name“:”高级加密标准“,”level“:3,”score“:0.16793835},{”id“:”https://openalex.org/C77088390,“wikidata”:https://www.wikidata.org/wiki/Q8513(网址:https://www.wikidata.org/wiki/Q8513)“,”display_name“:”数据库“,”级别“:1,”分数“:0.12197232},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.09586954},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:2,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-319-66787-4_4“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://arxiv.org/abs/1703.06986,“pdf_url”:https://arxiv.org/pdf/1703.06986,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”康奈尔大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://arxiv.org/abs/1703.06986,“pdf_url”:https://arxiv.org/pdf/1703.06986,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”康奈尔大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},”sustainable_development_goals“:[{”score“:0.47,”display_name“:”和平、正义和强大的制度“,”id“:”https://metadata.un.org/sdg/16“}],”拨款“:[],”referenced_works_count“:39,”referrenced_works“:[”https://openalex.org/W86730287","https://openalex.org/W98341770","https://openalex.org/W1480815770","https://openalex.org/W1488058190","https://openalex.org/W1503814339","https://openalex.org/W1515225084","https://openalex.org/W1569778844","https://openalex.org/W1603169531","https://openalex.org/W1613874182","https://openalex.org/W1832887889","https://openalex.org/W1934458198","https://openalex.org/W1992291252","https://openalex.org/W2001759130","https://openalex.org/W2039427951","https://openalex.org/W2056778557","https://openalex.org/W2061354941","https://openalex.org/W2061643296","https://openalex.org/W2107691219","https://openalex.org/W2119028650","https://openalex.org/W2126132644","https://openalex.org/W2131202839","https://openalex.org/W2150620897","https://openalex.org/W2158327591","https://openalex.org/W2159520802","https://openalex.org/W2163563130","https://openalex.org/W2169461225","https://openalex.org/W2172060328","https://openalex.org/W2199175040","https://openalex.org/W2349411859","https://openalex.org/W2402811135","https://openalex.org/W2484027757","https://openalex.org/W2519006453","https://openalex.org/W2559892799","https://openalex.org/W2562036180","https://openalex.org/W2599829375","https://openalex.org/W2606774910","https://openalex.org/W2612997195","https://openalex.org/W2613229705","https://openalex.org/W4242926647“],”related_works“:[”https://openalex.org/W4255075415","https://openalex.org/W313321414","https://openalex.org/W4387031668","https://openalex.org/W1971956962","https://openalex.org/W2188560665","https://openalex.org/W2887442533","https://openalex.org/W4297042454","https://openalex.org/W3028997697","https://openalex.org/W3192308411","https://openalex.org/W1895221915“],”ngrams_url“:”https://api.openalex.org/works/W2604789199/ngrams网站“,”abstract_inverted_index“:{”In“:[0149],”现代“:[1],”计算“:[2],”环境“:[3],”硬件“:[4],”资源“:[5],”是“:[6,58],”常用“:[7113],”共享“:[8],”和“:[9,20,46,54,99138],”并行“:[10],”计算”:[11],“是”:[12,26,85143160],”广泛“:[13],”使用。“:[14],“并行”:[15],“任务”:[16],“可以”:[17171182],“原因”:[18],“隐私”:[19],“安全”:[21],“问题”:[22],“如果”:[23,51],“适当”:[24],“隔离”:[25],“不”:[27],“强制执行。“:[28],”Intel“:[29],”proposed“:[30],”SGX“:[31,41,61,94131],”to“:[32,87121151],”create“:[33],”a“:[34,67,76146167176],”可信“:[35],”execution“:[36],”environment“:[37],”within“:[38],”the“:[39,44,52161],”处理器。“:[40],”依赖“:[42],”依靠“:[43112166],”硬件“:[45],”声明“:[47],”运行时“:[48],”保护“:[49],”偶数“:[50],”操作系统“:[53],”其他“:[55],”软件“:[56],”组件“:[57],”恶意。“:[59],”然而,“:[60],”忽略“:[62],”副通道“:[63,70164],”攻击。“:[64],“我们”:[65181],“引入”:[66],“强大”:[68],“缓存”:[69163],“攻击”:[71,81165],“那”:[72118130170],“提供”:[73],“系统”:[74169],“对手”:[75],“高”:[77,97],“分辨率”:[78],“通道”。“:[79],”Our“:[80127],”tool“:[82],”named“:[83],”CacheZoom“:[84],”able“:[86],”virtual“:[88],”track“:[89],”all“:[90],”memory“:[91],”accesses“:[92],”of“:[93104157179],”enclaves“:95],”with“:96175191],”spatial“:98],”temporal“:[100],”precision“。“:[101],”As“:[102],”proof“:[103],”concept“,:[105],”we“:/106],”demove“:[107],”AES“:[108140173185],”key“:%109141],”recovery“:[110142],”attacks“:[111],”used“:[114],”implementation“:[115190],”including“:[116],”these“:[117],”were“:[119],”trusted“:%120],”be“:[122],”resistant“:123],“in”:[124145],“previous”:[125152],“scenarios。“:[126],“结果”:[128],“显示”:[129],“不能”:[132],“保护”:[133],“关键”:[134],“数据”:[135],“敏感”:[136],“计算”:[137],“有效”:[139],“可能”:[144],“实用”:[147],“环境”。“:[148],“对比度”:[150],“作品”:[153],“其中”:[154],“需要”:[155],“百”:[156],“测量值”:[158],“此”:[159],“第一个”:[162],“实数”:[168],“恢复”:[172184],“键”:[174186],“最小”:[177],“数字”:[178],“度量值”。“:[180196],”成功“:[183],”来自“:[187],”T表“:[188],”基于“:[189],”作为“:[192194],”少数“:[193],”十“:[195]},”引用_by_api_url“:”https://api.openalex.org/works?filter=cites:W2604789199“,”counts_by_year“:[{”年“:2024,”cited_by_count“:2},{”年份“:2023,”ciped_by_cunt“:16},”{“年份”:2022,“cited_by_count”:21},,{“年”:2021,“ciped_by_cunt”:24}“年份”:2017,“引用_ by_count”:5}],“更新日期”:“2024-05-04T20:12:09.154339”,“创建日期“:”2017-04-14“}