{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期部分”:[[2024,6,14]],“日期时间”:“2024-06-14T07:18:34Z”,“时间戳”:1718349514401},“引用计数”:62,“发布者”:“IEEE”,“内容域”:{“域”:[],“交叉标记限制”:false},”短容器时间“:[]”,“published-print“:{”日期部分“:[[2017,5]]},“DOI”:“10.1109\/sp.2017.43”,“type”:“proceedings-article”,“created”:{“date-parts”:[[2017,6,26]],“date-time”:“2017-06-26T16:34:26Z”,“timestamp”:1498494866000},“source”:”Crossref“,”is-referenced-by-count“:98,”title“:[”vSQL:验证动态外包数据库上的任意SQL查询“],”前缀“:”10.1109“,“author”:[{“给定”:”Yu彭“,”家庭“:“Zhang”,“sequence”:“first”,“affiliation”:[]},{“given”:“Daniel”,“family”:“Genkin”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Jonathan”,“family”:“Katz”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Dimitrios”,“family”:“Papadopoulos”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Charalampos”,“family”:“Papamanthou”,“序列”:“additional”,“affiliation”:[]}],“member”:“263”,“reference”:[{“key”:“ref39”,“first-page”:“177”,“article-title”:“对多项式及其应用的固定大小的承诺”,“author”:“kate”,“year”:“2010”,“journal-title“:”ASIACRYPT“},{“key”:“ref38”,“doi-asserted-by”:“publisher”,”doi“:”10.1007\/978-3-662-53644-5_4“}”,{“键”:“参考33”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1374376.1374396”},{“key”:“ref32”,“首页”:“626”,“article-title”:“不带PCP的二次跨度程序和简洁NIZK”,“author”:“gennaro”,“year”:“2013”,“journal-title“:”Eurocrypt 7_25“},{“key”:“ref30”,“first page”:“163”,“article-title”:“ZQL:一个用于隐私保护数据处理的编译器”,“author”:“fournet”,“year”:“2013”,“journal-title“:“Usenix Security”},{“key”:“ref37”,“doi-asserted-by”:“publisher”,”doi“:”10.1007\/978-3642-17373737-8_19“},“key“:”ref36“,”doi-assert-by“:”publisher“,”doi:“10.1007\/978-3-662-49896-5_11“},{”key“:”ref35“,”doi-asserted-by“:“publisher”,“DOI”:“10.1007\/s00453-009-9355-7”},{“key”:“ref34”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1145\/22145.22178“},}“key”:”ref60“,”DOI-assert-by“:”publisher“,”DOI“:”10.145\/2810103.2813711“}927“},{”key“:”ref61“,”DOI-asserted-by“:”publisher“,”DOI“:“10.1145\/2660267.2660354”},{“key”:“ref28”,“doi-asserted-by”:“publisher”,“doi”:“10.145\/2976749.2978368”}:“ref2”,“year”:“0”,“journal-title”:“Integr”},{“key”:“ref1”,“年份”:“O”,“journal-title”:“Ate pairing”},{“key”:“ref20”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3662-53644-5_3”}、{“密钥”:“ref22”,“doi-asserte-by”:“publisher”、“doi“:”10.1145\/204670.2046759“},”{“键”:“参考21”,“首页”:“113”、“文章时间”:“可验证的外包数据库集操作”,“author”:“canetti”,“年份”:“2014年”,“新闻标题”:“PKC”},{“key”:“ref24”,“first-page”:“151”,“article-title”:“Memory delegation”,“author”:“chung”,“year”:“2011”,“journal-title“:”Crypto“},”{“密钥”:“ref23”,“首页”:“538”,“article-titel”:“算术电路同态MAC的泛化”,“作者”:“catalano”,“年份”:“2014”,“日记标题”:“PKC}”,{”key“:“ref26”,“首页“:”253“,”文章标题“:“Geppetto:通用可验证计算”,“author”:“costello”,“year”:“2015”,“journal-title”:“S&P”},{“key”:“ref25”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/2090236.2090245“},”{“key”:”ref50“,”first page“:”91“,”article-title“:”动态集操作的最佳验证“,”author“:”papamanthou“,”year“:”2011“,”journal-title“:“加密”},{“key”:“ref51”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2013.47”},{“key”:”ref59“,”doi-assert-by“:”publisher“,”doi“:”10.1145\/1559845.1559849“},”key“:”ref58“,”author“:”wang“,”year“:”0:“publisher”,“doi”:“10.14722\/ndss.2015.23097”},{“key”:“ref56”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.201348”},{“key”:”ref55“,”author“:”thaler“,”year“:”2015“,”journal-title“:”GKR协议注释“},”key“:”ref54“,”doi-assert-by“:”publisher“,”doi“:”10.1007\/978-3642-40084-15“}”,{”key:“ref53”,“首页”:“”253“,”文章标题“:“使基于证据的验证计算更接近实用性”,“作者”:“setty”,“年份”:“2012”,“期刊标题”:“USENIX安全研讨会”},{“密钥”:“ref52”,“doi断言者”:“publisher”,“doi”:“10.1145\/24653512.465359”},{“密钥”:“ref10”,“doi断言者”:“publisher”,“doi”:“10.1007\/978-3-642-40084-1_6”},{“密钥”:“ref11”,“doi断言者”:“publisher”,“DOI”:“10.1007\/978-3662-44381-1_16”},{“key”:“ref40”,“article-title”:“构建可组合零知识证明的框架”,“author”:“kosba”,“year”:“2015”,“journal-title“:”Cryptology ePrint Archive“},”{“key”:“ref12”,“article-title”:“von Neumann架构的成功非交互零知识”,“author”:“ben-sasson”,“年”:“2014”,“日志标题”:“Usenix Security”},{“密钥”:“ref13”,“首页”:“111”,“文章标题”:”大型数据集上可验证的计算委托“,”作者“:”benabbas“,”年“:”2011“,”日志标题“:”Crypto“},”{“key”:“ref14”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2090236.2090263”}、{“键”:“参考15”,“doi-asserted-by“:”publisher“,”doi“:“10.1145\/2591796.2591859”},{“key”:“ref16”,“首页”:“56”,“article-title”:“没有随机预言的短签名”,“author”:“boneh”,“year”:“2004”,“journal-title“:”Eurocrypt“},”{“key”:“ref17”,“first-page”:“501”,“article-title”:“函数签名和伪随机函数”,“author”:“boyle”,“年份”:“2014”,“日记标题”:“PKC”}、{键“:”参考18“,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3662-48800-3_10”},{“key”:“ref19”,“doi-asserted-by”:”publisher“,”doi“:”10.1145\/2517349.2522733“},“key“::“ref6”,“year”:“0”,“journal-title”:“OpenSSL Toolkit”},{“key”:“ref5”,“年份”:“O”,“journal-title”:“The NTL library”},{“key”:“ref8”,“first page”:”271“,“article-title“:“ADSNARK:认证数据上几乎实用且保密的证据”,“author”:“backes”,“year”:“0”,“jornal-tittle”:《标准普尔2015》},}“key:”ref7“,”year“:”0“,”journal-title“:”Tpc-h Benchmark“},”{“密钥”:“ref49”,“首页”:“222”,“文章标题“:“正确计算的签名”,“作者”:“papamanthou”,“年份”:“2013”,“新闻标题”:“TCC”},{“key”:“ref9”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2508859.2516681”}doi“:”10.1007\/s00453-003-1076-8“},{“键”:“参考48”,“doi-asserted-by”:“publisher”,“doi”:“10.14778\/2752939.2752944”},{“key”:“ref47”,“doo-asserted-by”:”publisher“,”doi“:”10.1145\/2660267.2660373“},}“key”:”ref42“,”doi-assert-by“:”publister“,”doi“:“10.1016\/B978-012088469-8.50045-0”}、{“密钥”:“ref41”,“首页”:“765”,“article-title”:“Trueset:更快的可验证集合计算”,“author”:“kosba”,“年份”:“2014”,“新闻标题”:“Usenix Security”},{“key”:“ref44”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/146585.146605”}:{“日期部分”:[[2017,5,22]]},“结束”:{“date-parts”:[[2017,5,26]]}},“container-title”:[“2017 IEEE安全与隐私研讨会(SP)”],“原始标题”:[],“链接”:[{“URL”:“http://\/xplorestaging.IEEE.org\/ielx7\/79557740\/7958614.pdf?arnumber=7958614”,“content-type”:“未指定”,“内容版本”:“vor”,“intended-application”:“相似性检查”“}],”存放“用法:{“date-parts”:[[2017,12,13]],“date-time”:“2017-12-13T16:08:28Z”,“timestamp”:1513181308000},“score”:1,“resource”:{(主要):{”URL“:”http://\/ieeexplore.ieee.org\/document\/7958614\/“}},”副标题“:[],”短标题“:[],”已发布“:{‘date-part’:[2017,5]]}”,“references-count”:62,“URL“:”http://\/dx.doi.org\/10.109\/sp.2017.43“,”关系“:{},”主题“:[],“已发布”:{“日期部分”:[[2017,5]]}}}