{“status”:“ok”,“message type”:“work”,“message version”:“1.0.0”,“message”:{“indexed”:{“date parts”:[[2023,3,1],“date-time”:“2023-03-01T08:14:09Z”,“timestamp”:1677658449323},“reference count”:32,“publisher”:“Springer Science and Business Media LLC”,“issue”:“14”,“license”:[{“start”:{“date parts”:[[2022,4,23],“date-time”:“2022-04-23T00:00:00Z”,“timestamp”:1650672000000},“content-version”:“tdm”,“delay-in-days”:0,“URL”:“https:\\/www.springer.com/tdm”},{“start”:{“date-parts”:[[2022,4,23]],“date-time”:“2022-04-23T00:00:00Z”,“timetamp”:1.65067200000},”content-versiion“:”vor“,”delay-in-days“:0,”URL“https://www.springer.com/tdm“}],”出资人“:[{”名称“:“海大科学研究院院长\u2019l”,“奖项”:[“RG-21 124”]}],“内容域”:{“域”:[”link.springer.com“],“crossmark-restriction”:false},“short-container-title”:[)J Supercomput“],”published-print“:{”date-parts“:[2022,9]]},”DOI“:”10.1007\/s1127-022-04470-y“,”type“:”journal-article“,”created“:rts”:[[2022,4,23]],“date-time”:“2022-04-23T02:02:35Z”,“timestamp”:1650679355000},“page”:“15730-15748”,“update-policy”:”http://\/dx.doi.org\/10.1007\/springer_crossmark_policy“,”source“:“Crossref”,“is-referenced-by-count”:1,“title”:[“Speeding-up wheel factoring method”],“prefix”:“10.1007”,”volume“78”,“author”:[{”ORCID“http:\”\\/ORCID.org\\0000-0001-9448-6168“,“authenticated-orcid”:false,“given”:“Hazem M.”,“family”:“Bahig”,“sequence”:“first”,“affiliation”:[]},{“orcid”:”http://\/orcid.org\/00000-0002-5550-3372“,”authentication-orcid“:false”,“giving”:“Dieaa I.”,”family“:”Nassr“,”sequence“:”additional,“authenticated-orcid”:false,“给定”:“Mohammed A.”,“family”:“Mahdi”,“sequence”:“additional”,“affiliation”:[]},{“ORCID”:“http://\/ORCID.org\/00000-0002-0381-7441”,“authenticated-ORCID”:false,“given”:”Mohamed A.G.“,”family“:”Hazber“,“se序列”:“附加”,“从属关系”:[]},“ORCID”:“http://www.ORCID.org\/000-0002-3965-5018”,“authenticated-ORCID“:false”,“给定“:”Khaled“,”family“:“Al-Utaibi”,“sequence”:“additional”,“affiliation”:[]},{“ORCID”:“http://\/ORCID.org\/0000-0002-8137-7939”,“authenticated-ORCID”:false,“given”:”Hatem M.“,”family“:”Bahig“,”sequence“:”additional“,”affiliance“:[]2],“member”:“297”,“published-online”:{“date-parts”:[2022,23]]}“reference”:[{“issue”:“3”“,”key“:”4470_CR1“,”doi-asserted-by“:”publisher“,“首页”:“245”,“DOI”:“10.1007\/s00200-017-0340-0”,“卷”:“29”,“作者”:“O Akhiche”,《年份》:“2018”,“非结构化”:“Akhicche O,Khadir O(2018)因子分解rsa模数,中间有素数共享位。Appl Algebra Eng.Commun.Comput.29(3):245\u2013259”,“日记标题”:“Appl Algerbra En.gomun.Commut.”},{“key”:“4470_CR2”,“doi-asserted-by”:“crossref”,“unstructured”:“Atanassov E,Georgiev D,Manev N(2014)gpu集群上的数论算法.2:131\u2013138”,”doi“:”10.1007\/978-3-319-01520-0_16“}”,{“key”:“4470_CR3”,“doi-asserted-by”:”publisher“,”first page“:”243“,”doi:“10.18576\/amis\/110130”,”volume“:“11”,“author”:“HM Bahig”,“年份”:“2017年”,“非结构化”:“Bahig HM,Nassr DI,Bhery A(2017)用素数分解rsa模,素数不一定共享最低有效位。Appl Math Inform Sci 11:243\u2013249”,“journal-title”:“Appl Math-Inform Scy”},{“issue”:“2”,“key”:“4470_CR4”,“doi-asserted-by”:“publisher”,“first pages”:“207”,“doi”:“10.1142\/S0129054120500045”,“volume”:”31“author”:“HM Bahig”,“year”:“2020”,“unstructured”:“Bahig HM,Nassr DI,Bhery A,Nitaj A(2020)使用格对rsa进行私有指数攻击的统一方法。Int J Found Comput Sci 31(2):207\u2013231”,“journal-title”:“Int J Find Compute Sci”},{“issue”:“12”,“key”:“4470_CR5”,“first page”:”“340”,“volume”:“11”,“author”:“HM Bahig”,“year:”2020“unstrustured”:“Bahig HM,Mohammed A,Khaled A,AlGhadhban A,Bahig HM(2020)费马因式分解算法的性能分析。国际期刊高级计算科学应用11(12):340\u2013350”,“期刊标题”:“国际期刊高级计算机科学应用”},{“key”:“4470_CR6”,“doi-asserted-by”:“crossref”,“unstructured”:“Bahag HM、Bahig KM、Kotb Y(2020)使用多核系统的费马分解。Int J Adv Comput Sci Appl 11(4)“,“DOI”:“10.14569\/IJACSA.2020.0110444”},{“key”:“4470_CR7”,“DOI-asserted-by”:“crossref”,“unstructured”:“Brent RP(1999)整数因式分解的一些并行算法。In:计算机科学讲义(包括人工智能子系列讲义和生物信息学讲义),第1685卷LNCS,第1\u201322页”,“DOI”:“10.1007\/3-540-48311-X_1”},{“key”:“4470_CR8”,“DOI-serted-by”:“crossref”,“unstructured”:“Durmu\u015f O,\u00c7abuk UC,Dalkili\u00e7 F(2020)使用gpu的基-m多项式选择算法性能研究”,“DOI”:,“DOI-asserted-by”:“crossref”,“非结构化”:“Fathy K,Bahig H,Farag M(2018)在多核系统上加速多重指数算法。J Egypt Math Soc 26“,“DOI”:“10.21608\/joems.2018.2540.1008”},{“key”:“4470_CR10”,“DOI-asserted-by”:“crossref”,“unstructured”:“Fathy KA,Bahig HM,Ragab AA(2018)一种快速并行模幂算法。阿拉伯科学与工程杂志43”,“DOI:”10.1007\/s13369-017-2797-3:“469”,“DOI”:“10.1007\/s10623-014-9972-2“,”volume“:”76“,”author“:”A Fujioka“,”year“:”2015“,”unstructured“:”Fujioka-A,Suzuki K,Xagawa K,Yoneyama K(2015)来自因子分解、代码和格的强安全认证密钥交换。设计代码Cryptogr 76:469\u2013504“,”journal-title“:”Design Codes Cryptograr“},”{“key”:“4470_CR12”,”unstructured“:”GMP.library,gnu多精度算术库。https:\/\/gmplib.org\/“}”,{“密钥”:“44 70_CR13”,“首页”:“53”,“卷”:“5”,“作者”:“KR Gulida”,“年份”:“2017”,“非结构化”:“Gulida KR,Ultanov IR(2017)使用cpu和gpu的整数分解算法的比较分析。MANAS J Eng 5:53\u201363”,“期刊标题”:“MANAS J Eng”},{“key”:“4470_CR14”,“doi asserted by”:“publisher”,“首页”:“443”,“doi”:“10.1007\\s12095-018-0304-7”,“volume”:“11”,“author”:“S Varadharajan”,“year”:“2019”,“nonstructured”:“Varadharajan S,Raddum H(2019)使用二进制决策图的因子分解。Cryptogr Commun 11:443\u2013460”,“journal-title“:”Cryptogr Commun“},{“key”:“4470_CR15”,“unstructured”:“Koundinya AK,Harish G,Srinath\u00a0NK,Raghavendra\u00a 0GE,Pramod\u00a/0YV,Sandeep R,Punith\u00a-0KG(2013)并行pollard\u2019s rho分解算法的性能分析。国际计算机科学信息技术5”},“首页“:”101“,”DOI“:”10.1023\/A:1008397921377“,”volume“:”19“,”author“:”AK Lenstra“,”year“:”2000“,”unstructured“:”Lenstra AK(2000)Integer factoring.Designs Codes Cryptogr 19:101\u2013128“,”journal-title“:”Designs Codes Crypto“},{“key”:“4470_CR17”,“unstructure”:“Menezes AJ,Katz J,van Oorschot PC,Vanstone SA(1996)应用密码学手册。CRC Press“},{”key“:”4470_CR18“,”first page“:“337”,“volume”:“7”,”author“:”PL Montgomery“,”year“:”1994“,”unstructured“:”Montgomery-PL(1994)现代整数因式分解算法的调查。CWI Quart 7:337\u2013366“,”journal-title“:”CWI Quatt“Nassr DI、Bahig HM、Bhery A、Daoud SS(2008)使用连续分数的新rsa漏洞。在AICCSA 08-第六届IEEE \/ACS国际计算机系统和应用会议上,第694\u2013701页,“DOI”:“10.1109 \/AICCSA.2008.4493604”},{“key”:“4470_CR20”,“DOI-asserted-by”:“crossref”,“unstructured”:“Nimbalkar AB(2018)数字签名方案基于两个难题:因子分解和离散对数。收录人:Bokhari M,Agrawal N,Saini D(eds)Cyber Security,《智能系统与计算进展》第729卷,第493\u2013498页,“DOI”:“10.1007\/978-981-10-8536-9_47”},{“key”:“4470_CR21”,“unstructured”:“OpenMP.https:\/\www.OpenMP.org\/”}10.1007 \/s11433-018-9307-1“,“volume”:“62”,“author”:“WC Peng”,“year”:“2019”,“unstructured”:“Peng WC,Wang BN,Hu F,Wang YJ,Fang XJ,Chen XY,Wang C(2019)通过优化参数的量子退火分解具有较少量子比特的较大整数。《Sci-China Phys-Mech Astron 62:60311》,“journal-title”:“Sci-China-Phys-Mich Astron”},{“key”:“4470_CR23”,“doi-asserted-by”:“publisher”,“first-page”:“745”,“doi”:“10.1080\/09720529.2009.10698270”,“volume”:《12》,“author”:“D Poulakis”,“year”:“2009”,“unstructured”:“Poulakis-D(2009)一种基于因子分解和离散对数的公钥加密方案。J Discrete Math Sci Cryptogr 12:745\u2013752“,”journal-title“:”J Discreate Math Sci-Cryptograr“},{“key”:“4470_CR24”,“doi-asserted-by”:“publisher”,“first page”:”477“,”doi“:”10.1007\/BF00264164“,”volume“:”17“,”author“:”P Pritchard“,”year“1982”,“unstructured”:“Pritchard P(1982)Explaining the wheel sive.Acta Inform 17:477\u2013485”,“日志标题”:“Acta Inform“},{”key“:”4470_CR25“,”doi-asserted-by“:”crossref“,”unstructured“:”Rivest RL,Shamir A,Adleman LM(1978)获得数字签名和公钥密码系统的方法。Commun ACM,pp 120\u2013126“,“doi”:“10.1145\/359340.359342”},}“key”:“4470_CR2”,“doi-assert-by”:“crossref.”,“unstructure”:“Rubinstein-Salzedo S(2018)聪明的因子分解算法和素性测试”,“DOI”:“10.1007\/978-3-319-94818-8_13”},{“key”:“4470_CR27”,“DOI-asserted-by”:“publisher”,“first-page”:“1484”,“DOI”:”10.1137\/S0097539795293172“,“volume”:”26“,“author”:“PW-Shor”,“year”:“1997”,“unstructured”:“Shor PW(1997)量子计算机上素因式分解和离散对数的多项式时间算法。SIAM J Compute 26:1484\u20131509“,“journal-title”:“SIAM J compute”},{“key”:“4470_CR28”,“doi-asserted-by”:“crossref”,“unstructured”:“Valenta L,Cohney S,Liao A,Fried J,Bodduluri S,Heninger N(2017)Factoring as A service.In:Grossklags J,Preneel B(eds)金融加密和数据安全。FC 2016.,《计算机科学讲义》LNCS 9603卷,第321\u2013338页,“DOI”:“10.1007\/978-3-662-544970-4_19”},{“key”:“4470_CR29”,“DOI断言者”:“出版商”,“首页”:“167250”,“DOI”:“10.1109\/ACCESS.20192953755”,“volume”:“7”,“author”:“W良顺”,“year”:“2019”,“nonstructured”:“良顺W,Cai HJ,Gong Z(2019)具有pisano周期的整数分解算法。IEEE Access 7:167250\u2013167259“,”journal-title“:”IEEE Access“},{“key”:“4470_CR30”,“doi-asserted-by”:“crossref”,“unstructured”:“Yan SY(2009)《公钥密码术中的素数测试和整数因子分解》,信息安全进展卷\u00a011。Springer“,”doi“:”10.1007\/978-0-387-77268-4“}”,{”key“:“4470 _CR31”,“doi-asserted-by“:”crossref“,”unstructured“:”Yan SY(2019)Factoring Based Cryptography,pages 217\u2013286“,”doi“:”10.1007\/978-3319-72536-9_5“},{”key“:”4470_CR32“,”doi-assert-by“,”crossrev“?在:2006年建模控制与自动化计算智能国际会议和智能代理网络技术与国际商务国际会议(CIMCA\u201906),第266\u2013266页,“DOI”:“10.1109\/CIMCA.2006.62”}],“container-title”:[“The Journal of Supercomputing”],“original-title“:[],“language”:“en“,”link“:[{”URL“:”https:\/\/link.springer.com/content\/pdf\/10.1007\/s11227-022-04470-y.pdf“,”content-type“:”application\/pdf“、”content-version“:”vor“,”intended-application“:”text-mining“},{”URL:“https:\//link.springer-com\/article\/10.10007\/s1127-022-04470-y\/fulltext.html”,“content-type:”text\/html“,”content-version离子“:”vor“,”intended-application“:”text-mining“},{“URL”:“https:\/\/link.springer.com/content\/pdf\/10.1007\/s11227-022-04470-y.pdf”,“content-type”:“application\/pdf”、“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2022,9,8]],“date-time”:”2022-09-08T16:35:40Z“timestamp”:16626549440000},“分数“:1,”资源“:{”primary“:{”URL“:”https:\/\/link.springer.com/10.1007\/s11227-022-04470-y“}},”subtitle“:[],”shorttitle“:[],”issued“:{date-parts”:[2022,4,23]]},“references-count”:32,“journal-issue”:{“issue”:“14”,“published-print”:{date-parts“:[2022,9]}}”,“alternative-id”:[“4470”],“URL”:“http://\/dx.doi.org\/10.1007\/s11227-022-04470-y“,”关系“:{},”ISSN“:[”0920-8542“,”1573-0484“],”issn-type“:[{”value“:”0920-8543“,”type“:”print“},{”value“:”1573-00484“,”类型“:”electronic“}],”subject“:[],”published“:{”date-parts“:[2022,4,23]]},”assertion“:[[{“value”:“2022年3月18日”,”order“:1,”name“:”accepted“,”label“:”accepted”,“group”:{“name”:“Article History”,“label”:“文章历史”}},{“value”:“2022年4月23日”,“order“:2,”name“:”first_online“,”label“:”first online“,“group”:{“name”:“Article History”,“label”:“文章历史”}}]}}