{“状态”:“正常”,“消息类型”:“工作”,“消息版本”:“1.0.0”,“消息”:{“索引”:{“日期部分”:[[2024,4,14]],“日期时间”:“2024-04-14T00:55:07Z”,“时间戳”:1713056107785},“引用计数”:45,“发布者”:“IEEE”,“许可证”:[{“开始”:{“日期部分”:[[2020,5,1],“日期时间”:“2020-05-01T00:00:00Z”,“时间戳”:1588291200000},“内容版本”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2020,5,1]],“date-time”:“2020-05-01T00:00:00Z”,“timestamp”:1588291200000},“content-version”:“stm-asf”,“delay-in-days“:0,”URL“https:\\/doi.org\/10.15223 \/policy-009“},{“开始”:{“日期部分”:[[2020,5,1]],“date-time”:“2020-05-01T00:00:00Z”,“timestamp”:1588291200000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-001”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”short-container-title“:[],”published-print“:{”date-parts“:[2020,5]]},doi“:”10.1109\/sp40000.2020.00029“,”类型“:“procesdings-article”,“created”:{“date-parts”:[[2020,7,31]],“date-time”:“2020-07-31T00:48:34Z”,“timestamp”:1596156514000},“source”:“Crossref”,“is-referenced-by-count”:33,“title”:[“Uniform的状态:对统一查询分发之外的加密数据库的攻击”],“prefix”:“10.1109”,”author“:[{”given“Evgenios M.”:“Kornaropoulos”,“sequence”:“first”,“affiliation”:[]},{“given”:“Charalampos”,“family”:“Papamanthou”,“serquence”:“additional”,“filiation“:[]{”given“:”Roberto“,”family“:”Tamassia“,”sequence“:”additional“,”affiliance“:[]},“member”:“263”,“reference”:[{“key”:”ref39“,“doi-asserte-by”:“publisher”,“doi”:“10.1145\/2043556.2043566”},{“键”:“参考38”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2810103.2813651”},{“key”:“ref33”,“doi-asserted-by”:”publisher“,”doi“:”10.1109\/SP.2019.00015“},”{“key”:”ref32“,”doi-assert-by“:”publicher“,”doi“:145\/2382196.2382298“},{“key”:“ref30”,“article-title”:“可搜索加密的访问模式泄漏:分层、攻击和缓解”,“作者”:“islam”,“年份”:“2012”,“日志标题”:“Proc 19th NDSS”},{“key”:“ref37”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3-030-30215-3_2”}doi-asserted-by“:“crossref”,“first page”:“277”,“DOI”:“10.46586\/tosc.v2018.i1.277-313”,“article-title”:“频率平滑加密:防止对确定性加密数据的快照攻击”,“卷”:“2018”,“作者”:“lacharit\u00e9”,“年份”:“2018”,“日志标题”:“IACR对称加密事务”},{“密钥”:“ref34”,“DOI-asserted-by”:“publisher”,“DOI”:“10.1109\/SP.2018.0002”},{“key”:“ref10”,“DOI-asserted-by”:“publisher”,“DOI:”10.1007\/978-3642-55220-5_20“},”{“密钥”:“ref40”,“首页”:“68”,“文章标题”:“时间序列相关的近似测试”,“卷”:“11”,“作者”:“quenouille”,”年份:“1949”,“新闻标题”:《皇家统计学会杂志》},“key”:“参考11”,“first page”:“1038”,“article-title”:“前向和后向私有对称可搜索加密的新构造”,“author”:“chamani”,“year”:“2018”,“journal-title“:”Proc 25th ACM CCS“},{“key”:”ref12“,“first-pages”:“1”,“author”:“chao”,“year”:”2016“,”journal-title“:”物种丰富度估算与比较“}”,{”key“:”ref13“,”doi-asserted-by“:“publisher”,“DOI”:“10.1007\/978-3-642-17373-8_33”},{“key”:“ref14”,“article-title”:“SANNS:扩大安全近似k-最近邻居搜索”,“author”:“chen”,“year”:“2019”,“journal-title“:“Cryptology ePrint Archive Report 2019\/359”}“:”ref16“,”首页“:“371”,“article-title”:“具有最佳位置的可搜索加密:实现亚对数阅读效率”,“author”:“demertzis”,“year”:“2018”,“journal-title“:“第38次密码体制的进程”},{“key”:“ref17”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2882903.2882911”}/3035918.3064057“},{“key”:“ref19”,“first-page”:“178”,“article-title”:“基于碰撞的测试仪对于均匀性和紧密性来说是最佳的”,“volume”:”23“,“author”:“diakonikolas”,”year“:”2016“,”journal-title“:”计算复杂性电子学术讨论会(ECCC)“},{“密钥”:“ref28”,“doi-asserted-by”:“publisher”,《doi》:“10.1109\/SP.2017.44”},“key“ref4”,“首页”:“1143”,“article-title”:“$\\sum o\\varphi o\\varsigma$:Forward Secure Searchable encryption”,“author”:“bost”,“year”:“2016”,“日记标题”:“Proc of the 23th ACM CCS”},{“key”:“ref27”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2019.00030”}/SFCS.2000.892113“},{”键“:”参考6“,“doi-asserted-by”:“publisher”,“doi”:“10.2307\/2335915”},{“key”:“ref29”,“doi-asserted-by”:”publisher“,”doi“:”10.2307\/2283876“},“key“:”ref5“,”doi-assert-by“:”publister“,”doi“:3.2813700“},{“key”:“ref7”,“doi-asserted-by”:“publisher”,“doi”:“10.2307\/1936861”},{“key”:“ref2”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-319-96884-1_14”},{“key”:”ref9“,”doi-assert-by“:”publisher“,”doi“:”10.14722\/ndss.2014.23264 ted-by“:”publisher“,”doi“:”10.1145\/2976749.2978379“},{”key“:”ref45“,”first page“:“707”,“article-title”:“您的所有查询都属于我们:文件注入攻击对可搜索加密的威力”,“author”:“zhang”,“year”:“2016”,“journal-title“:”Proc 25th Usenix Security Symp“},{“key”:“ref22”,“doi-asserted-by”:“publisher”,”doi“:”10.1007\/978-3-319-24177-7_7“}”,{”key“:”ref21“,”doi-asserted-by“:”publisher“,“doi”:“10.2307\/2335721”},{“key”:“ref42”,“doi-asserted-by”:“publisher”,“doi”:“10.1111\/j.1467-9574.1987.tb01208.x”}作者:“歌曲”,“年份”:“2000年”,“新闻标题”:“第21届IEEE标准普尔会议”},{“key”:“ref23”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2017.10”}“2000”,“新闻标题”:“计算复杂性电子讨论会(ECCC)”},{“key”:“ref43”,“doi-asserted-by”:“publisher”,“doi”:“10.14722\/ndss.2014.23298”}“日期部分”用法:[2020,5,18]]},“end”:{“date-parts”:[[2020,5,21]]}},”container-title”:[“2020 IEEE安全与隐私研讨会(SP)”],“原始标题”:[],“链接”:[{“URL”:“http://\xplorestaging.IEEE.org\/ielx7\/9144328\/9152199\/09152800.pdf?arnumber=9152800”,“内容类型”:“未指定”,“content-version”:“vor”,“意向应用程序”:“相似性检查”}],“存放”:{“日期部分”:[[2022,6,30]],“日期时间”:“2022-06-30T15:17:19Z”,“时间戳”:1656602239000},“分数”:1,“资源”:{“主要”:{'URL“:”https:\/\/ieeexplore.iee.org\/document\/9152800\/“}},”副标题“:[],”短标题“:[],”已发布“:{”日期部分“:[2020,5]]}”,“引用计数”:45,“URL”:“http://\/dx.doi.org\/10.1109\/sp40000.2020.00029”,“关系”:{},“主题”:[],“发布”:{“日期部分”:[[2020,5]]}}