{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期-部件”:[[2024,3,13]],“日期-时间”:“2024-03-13T23:19:27Z”,“时间戳”:1710371967999},“引用-计数”:28,“发布者”:“IEEE”,“许可证”:[{“开始”:“日期-零件”:[2020,6,1]],”日期-时间“:”2020-06-01T00:00:00Z“,”timestamp“:1590969600000},”content-version“:”vor“,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2020,6,1]],“date-time”:“2020-06-01T00:00:00Z”,“timestamp”:1590969600000},“content-version”:“stm-asf”,“delay-in-days“:0,”URL“https:\\/doi.org\/10.1 5223\/policy-029“},{“开始”:{“日期部分”:[[2020,6,1]],“date-time”:“2020-06-01T00:00:00Z”,“timestamp”:1590969600000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\\/doi.org\/10.15223\/policy-037”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”short-container-title“:[],”published-print“:{”date-parts“:[2020,6]},“doi”:“10.1109\/cns48642.2020.9162307”,“类型”:“procesdings-article”,“created”:{“date-parts”:[[2020,8,7]],“date-time”:“2020-08-07T21:54:40Z”,“timestamp”:1596837280000},“source”:“Crossref”,“is-referenced-by-count”:11,“title”:[“云计算中快速安全的kNN查询处理”],“prefix”:“10.1109”,”author“[{”given“given”:”Xinyu“,“family”:“Lei”,“sequence”:“first”,“affiliation”:[]},{“给定”:“关华”,“家族”:“涂”,“序列”:“附加”,“从属关系”:[]},{“给定”:“亚历克斯X”,“家庭”:“刘”,“顺序”:“额外”,“附属关系”:[]}、{“给出”:“田”,“家人”:“谢”,“排序”:“添加”,“隶属关系”:“[]}],“成员”:“263”,“引用”:[{“key”:“ref10”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ICDE.2019.00065“},{“键”:“参考11”,“article-title”:“双云:安全云计算的架构”,“作者”:“bugiel”,“年份”:“2011年”,“新闻标题”:“WCSC”},{“key”:“ref12”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/3-540-48910-X_16”}作者:“okabe”,“年份”:“2009”,“期刊标题”:“Voronoi图的空间细分概念和应用”},{“key”:“ref15”,“author”:“wang”,“year”:“2019”,“期刊标题”:“前向和后向安全范围可搜索对称加密”},{“key”:“ref16”,“doi断言者”:“publisher”,“doi”:“10.1145\/14007751.1466”},{“key”:“ref17”,“doi断言者”:“publisher”,“doi”:“10.1109 \/ICDE.2017.122”},{“key”:“ref18”,“doi-asserted-by”:“publisher”,“doi”:“10.1145 \/362686.3692”}“},{”键“:“ref4”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TSC.2014.2331694”}:“ref6”,“首页”:“563”,“article-title”:“数字数据的保序加密”,“author”:“agrawal”,“year”:“2004”,“journal-title“:”SIGMOD“},{“key”:“ref5”,“first-page”:“169”,“article-title:”使用理想格的完全同态加密“,“author”:“gentry”,“年份”:“2009”,“日记标题”:“STOC”},“key“:”“ref8”,“首页”:“1”,“article-title”:“加密大规模数据上实用且安全的最近邻搜索”,“author”:“wang”,“year”:“2016”,“journal-title”:“INFOCOM”},{“key”:“ref7”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ICDE.2014.6816690”},“journal-title”:“arXiv预印本arXiv 1501 03726”},{“key”:“ref9”,“首页”:“733”,“article-title“:“安全最近的邻居重访”,“author”:“yao”,“year”:“2013”,“johnal-title:”ICDE:“10.1145\/1180405.1180417”},{“key”:“ref22”,“year”:“0”,“journal-title”:“OpenStreetMap”},{“key”:“ref21”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3-319-57048-8_6”}、{“key”::“ref24”,“first-pages”:“763”,“article-title“:“The new casper:在不损害隐私的情况下对位置服务进行查询处理”,“author”:“mokbel”,“年份”:“2006”,“日记标题”:“VLDB},{“键”:“参考23”,“year”:“0”,“journal-title”:“Google驱动器付费消费者存储计划成为Google one”},{“key”:“ref26”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1559845.1559862”}:“Avignon,France”,“start”:{“date-parts”:[[2020,6,29]]},“end”:{“date-parts”:[[2020,7,1]]}},”container-title“:[”2020 IEEE通信与网络安全会议(CNS)“],”original-title”:[],“link”:[{“URL”:“http://\xplorestaging.IEEE.org\/ielx7\/9153729\/9162157\/09162307.pdf?arnumber=9162307”,“content-type”:“未指定”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[[2022,6,27]],“date-time”:“2022-06-27T15:58:42Z”,“timestamp”:1656345522000},“score”:1,“resource”:{“primary”:{:“URL”:“https:\/\/ieeexplore.iee.org\/document\/9162307\/”},”副标题“:[],”短标题“:[],“issued”:{“date-parts”:[[2020,6]]},“references-count”:28,“URL”:“http://\/dx.doi.org\/10.109\/cns48642.20200.9162307”,“关系”:{},“主题”:[],“发布”:{“日期部分”:[[2020,6]]}}}