{“id”:“https://openalex.org/W2316882393“,”doi“:”https://doi.org/10.109/tmscs.2016.2550438“,”title“:”AES上的Cross-VM缓存攻击“,”display_name“:”EAS上的交叉-VM缓存袭击“,”publication_year“:2016,”publiation_date“:”2016-07-01“,”ids“:{”openalex“:”https://openalex.org/W2316882393“,”doi“:”https://doi.org/10.109/tmscs.2016.2550438“,”mag“:”2316882393“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/tmscs.2016.2550438“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210201583“,”display_name“:”多尺度计算系统上的IEEE事务“,”issn_l“:”2332-7766“,”isn“:[”2332-6766“、”2372-207X“],”is_oa“:false,”is.in_doaj“:false,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“publisher-specific-oa”,“licence_id”:“https://openalex.org/licenses/publisher-specific-oa网址“,”version“:”acceptedVersion“,”is_accepted“:true,”is_published“:false},”type“:”article“,”type_crossref“:“journal-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:true,”oa_status“:”hybrid“,”oa_url“:”https://doi.org/10.109/tmscs.2016.2550438“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5060182940“,”display_name“:”Berk G\u00fclmezo\u011flu“,”orcid“:”https://orcid.org/0000-0001-6268-6325},“机构”:[{“id”:https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Berk Gulmezoglu“,”raw _ afiliation_strings“:[“马萨诸塞州伍斯特理工学院电气与计算机工程”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5076495186“,”display_name“:”Mehmet Sinan\u0130nci“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Mehmet Sinan Inci“,”raw_affiliation_strings“:[“马萨诸塞州伍斯特理工学院电气与计算机工程”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5047196765“,”display_name“:”Gorka Irazoqui“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Gorka Irazoqui“,”raw关联字符串“:[“马萨诸塞州伍斯特理工学院电气与计算机工程”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5075079896“,”display_name“:”Thomas Eisenbarth“,”orcid“:”https://orcid.org/0000-0003-116-6973},“机构”:[{“id”:https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”countries“:[”US“],”is_corresponding“:false,”raw_author_name“:”Thomas Eisenbarth“,”raw关联字符串“:[“马萨诸塞州伍斯特理工学院电气与计算机工程”]},{“author_position”:“last”,“author”:{“id”:“https://openalex.org/A5066592325“,”display_name“:”Berk Sunar“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I107077323“,”display_name“:”伍斯特理工学院“,”ror“:”https://ror.org/05ejpqr48“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I107077323“]}],”countries“:[”US“],”is_corresponding“:false,”raw_author_name“:”Berk Sunar“,”raw _ afiliation_strings“:【”马萨诸塞州伍斯特理工学院电气与计算机工程“]}】,”coountries _ distinct_count“:1,”institutions _ disting_countapc_payed“:null,”has_fulltext“:true,”fulltext_origin“:”ngrams“,”cited_by_count“:20,”cited_by_percentle_year“:{”min“:92,”max“:93},”biblio“:{”volume“:”2“,”issue“:”3“,”first_page“:”211“,”last_page“:”222“},”is_retracted“:false,”is_paratext“:false,”primary_topic“:{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9963,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10951“,”display_name“:”分组密码和哈希函数的密码分析“,”score“:0.9882,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/cache-attacks网站“,”display_name“:”缓存攻击“,”score“:0.647393},{”id“:”https://openalex.org/keywords/side-channel攻击“,”display_name“:”侧面通道攻击“,”score“:0.53902},{”id“:”https://openalex.org/keywords/security-analysis网站“,”display_name“:”安全分析“,”score“:0.505698}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.81601644},{”id“:”https://openalex.org/C46331935,“wikidata”:https://www.wikidata.org/wiki/Q4651362“,”display_name“:”AES实现“,”level“:4,”score“:0.7083739},{”id“:”https://openalex.org/C115537543,“wikidata”:https://www.wikidata.org/wiki/Q165596网址“,”display_name“:”缓存“,”级别“:2,”分数“:0.7042271},{”id“:”https://openalex.org/C49289754,“wikidata”:https://www.wikidata.org/wiki/Q2267081“,”display_name“:”侧通道攻击“,”level“:3,”score“:0.5315461},{”id“:”https://openalex.org/C106544461,“wikidata”:https://www.wikidata.org/wiki/Q543151“,”display_name“:”分组密码“,”level“:3,”score“:0.49855947},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.4983456},{”id“:”https://openalex.org/C94520183,“wikidata”:https://www.wikidata.org/wiki/Q190746“,”display_name“:”高级加密标准“,”level“:3,”score“:0.49638826},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.491659},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.4836291},{”id“:”https://openalex.org/C149635348,“wikidata”:https://www.wikidata.org/wiki/Q193040“,”display_name“:”嵌入式系统“,”level“:1,”score“:0.47116905},{”id“:”https://openalex.org/C26713055,“wikidata”:https://www.wikidata.org/wiki/Q245962“,”display_name“:”Implementation“,”level“:2,”score“:0.44078285},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.4118298},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/tmscs.2016.2550438“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210201583“,”display_name“:”多尺度计算系统上的IEEE事务“,”issn_l“:”2332-7766“,”isn“:[”2332-6766“、”2372-207X“],”is_oa“:false,”is.in_doaj“:false,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气和电子工程师协会“],”type“:”journal“},”license“:”发行商特定oa“,”license_id“:”https://openalex.org/licenses/publisher-specific-oa网址“,”version“:”acceptedVersion“,”is_accepted“:true,”is_published“:false}],”best_oa_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/tmscs.2016.2550438“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210201583“,”display_name“:”多尺度计算系统上的IEEE事务“,”issn_l“:”2332-7766“,”isn“:[”2332-6766“、”2372-207X“],”is_oa“:false,”is.in_doaj“:false,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“publisher-specific-oa”,“licence_id”:“https://openalex.org/licenses/publisher-specific-oa“,”version“:”acceptedVersion“,”is_accepted“:true,”is_published“:false},”sustainable_development_goals“:[{”display_name“:”负责任的消费和生产“,”score“:0.52,”id“:”https://metadata.un.org/sdg/12“}],”拨款“:[{”资助者“:”https://openalex.org/F4320306076“,”“funder_display_name”:“国家科学基金会”,“award_id”:“CNS-1314770”},{“funder”:“https://openalex.org/F4320306076“,”“funder_display_name”:“国家科学基金会”,“award_id”:“CNS-1318919”}],“referenced_works_count”:32,“referrenced_works”:[“https://openalex.org/W98341770","https://openalex.org/W1427174644","https://openalex.org/W1488058190","https://openalex.org/W1496265857","https://openalex.org/W1503814339","https://openalex.org/W1555558540","https://openalex.org/W1592889082","https://openalex.org/W1607006990","https://openalex.org/W1613874182","https://openalex.org/W1811355673","https://openalex.org/W1890449996","https://openalex.org/W1954144304","https://openalex.org/W1964389195","https://openalex.org/W1992291252","https://openalex.org/W2001759130","https://openalex.org/W2058189720","https://openalex.org/W2119028650","https://openalex.org/W2126132644","https://openalex.org/W2131202839","https://openalex.org/W2132064685","https://openalex.org/W2137243422","https://openalex.org/W2151300055","https://openalex.org/W2154909745","https://openalex.org/W2159520802","https://openalex.org/W2166293920","https://openalex.org/W2169461225","https://openalex.org/W2172060328","https://openalex.org/W2296391043","https://openalex.org/W2296602564","https://openalex.org/W2398262958","https://openalex.org/W2502815150","https://openalex.org/W3030132388“],”related_works“:[”https://openalex.org/W4255075415","https://openalex.org/W2059218952","https://openalex.org/W3214586009","https://openalex.org/W169923757","https://openalex.org/W4253685677","https://openalex.org/W612677566","https://openalex.org/W2125214861","https://openalex.org/W2161048573","https://openalex.org/W2522069694","https://openalex.org/W4248712873“],”ngrams_url“:”https://api.openalex.org/works/W2316882393/ngrams“,”“abstract_inverted_index”:{“缓存”:[0],“基于”:[1],“攻击”:[2,16,36,52,61],“可以”:[3],“克服”:[4],“软件级”:[5],“隔离”:[6],“技术”:[7],“到”:[8,19,24,48,71,84],“恢复”:[9,72],“加密”:[10],“密钥”:[11,76],“跨越”:[12,63124],“VM边界。”:[13],“因此,“:[14],”缓存“:[15,35,50,97],”是“:[17],”相信“:[18],”姿势“:[20],”a“:[21,54,78,81],”严重“:[22],”威胁“:[23,83],”公众“:[25],”云。“:[26],“In”:[27],“this”:[28],“work”,:[29],“we”:[30,41117],“investive”:[31],“the”:[32,43,66,73102114119122128],“effectivity”:[33120],“of”:[34,58105121138],“In”:[37,65,77,98],“such”:[38145],“scenarios”。“:[39],”具体来说,“:[40],”apply“:[42],”Flush+Reload“:[44],”and“:[45,69101],”Prime+Probe“:[46],”methods“:[47],”mount“:%49],”side-channel“:[51],”on“:[53127151],”popular“:[55],”OpenSSL“:[56],”implementation“:[57],”AES。“:[59],”The“:[60],”work“:[62],”cores“:[64],”cross-VM“:[67],”setting“:68],”successes“:%70],”full“:[74],”encryption“:[75],”short“:[79],”time-imposing“:[80],”practically“:[82],”real-life“:[85],”systems。“:[86],“我们的”:[87],“结果”:[88],“显示”:[89],“那”:[90134],“那里”:[91],“是”:[92],“强”:[93],“信息”:[94],“泄漏”:[95],“通过”:[96],“虚拟化”:[99],“系统”:[100],“软件”:[103],“实现”:[104155],“AES”:[106],“必须”:[107],“被”:[108],“接近”:[109],“with”:[110],“小心。“:[111],”确实,“:[112],”表示“:[113135],”第一个“:[115],”时间“:[116],”演示“:[118],”攻击“:[123],”共存“:[125],”实例“:[126],”亚马逊“:[129],”EC2“:[130],”云。“:[131],“我们”:[132],“争论”:[133],“安全”:[136],“用法”:[137],“世界的”:[139],“大多数”:[140],“通常”:[141],“使用的”:%142],“块”:[143],“密码”:[144],“作为”:[146],“AES,”:[147],“一个”:[148],“应该”:[149],“依赖”:[150],“保密”:[152],“恒定时间”:[153],”硬件“:[154],”提供“:[156],”由“:[157],”CPU“:[158],”供应商。“:[159]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W2316882393“,”“counts_by_year”:[{“年份”:2023,”“cited_by_count”:2},{“年度”:2022,”“cited_by_cunt”:4},}“年份“:2021,”updated_date“:”2024-05-04T18:00:00.565231“,”创建日期“:”2016-06-24“}