{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“报文”:{“索引”:{“日期部分”:[[2024,6,12],“日期时间”:“2024-06-12T06:38:13Z”,“时间戳”:1718174293106},“参考计数”:35,“出版商”:“电气与电子工程师学会(IEEE)”时间”:“2024-03-01T00:00:00Z”,“timestamp”:1709251200000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[2024,3,1]],“date-time”:“2024-03-01T00-00:00:0Z”,”timestamp“:17092520000},”content-versation“:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-029”},{“start”:{“date-parts”:[[2024,3,1]],“date-time”:“2024-03-01T00:00:00Z”,“timestamp”:170925120000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“http:\/\/doi.org\/10.15223\/policy-037”}],“出资人”:[{“doi”:“10.13039\/501000001809“,“name”:“中国国家自然科学基金”,“doi-asserted-by”:“publisher”,“award”:[“61871064”,“61501080”,“62071320”]},{“name”:“广西可信软件重点实验室”,“adward”:[”KX202026“]}、{“name”:“CAAI-Haweie MindSpore开放基金”},}“name“:”云技术资助教授职位“}],“content-domain”:{“domain”:[],“cross-mark-restriction”:false},“shortcontainer-title”:[“IEEE Trans.Dependable and Secure Comput.”],“published-print”:{“date-parts”:[[2024,3]]},“DOI”:“10.1109\/tdsc.2023.3262060”,“type”:“journal-article”,“created”:{“date-parts”:[[2023,3,27]],“date-time”:“2023-03-27T19:07:42Z”,“timestamp”:1679944062000},”page:“746-763”,“source”:”Crossref“,”is-referenced-by count“:2,”标题“:[“转发私有可验证动态可搜索对称加密与高效连接查询”],“前缀”:“10.1109”,“卷”:“21”,“作者”:[{“ORCID”:“http://\/ORCID.org\/00000-0001-7489-7381”,“authenticated-ORCID”:false,“给定”:“Cheng”,“family”:“Guo”,“sequence”:“first”,“affiliation”:[}“name”:“辽宁省泛在网络与服务软件重点实验室和中国辽宁省大连市大连理工大学软件技术学院”}]},{“ORCID”:“http://\/ORCID.org\/0009-0006-1669-9671”,“authenticated-ORCID”:false,“given”:《文峰》,“family”:“Li”,“sequence”:“additional”,“affiliation”:[{“name”:“辽宁省泛在网络与服务软件重点实验室和大连理工大学软件技术学院,中国辽宁省大连市”}]},{“ORCID”:“http://\/ORCID.org\/00000-0001-9221-154X”,“authenticated-ORCID”:false,“given”:”Xinyu“,“family”:“Tang”,“sequence”:“additional”,“affiliation”:[{“name”:“辽宁省普适网络与服务软件重点实验室、大连理工大学软件技术学院,中国辽宁大连”}]},{“ORCID”:“http:\/\/ORCID.org/0000-0001-9208-5336”,“认证的ORCID”:false,“给定”:“Kim Kwang Raymond”,“家族”:“Choo”,“序列”:“附加”,“隶属关系”:[{“name”:“美国德克萨斯州圣安东尼奥市德克萨斯大学信息系统和网络安全系以及电气和计算机工程系”}]},{“ORCID”:“http://\/ORCID.org\/0000-0002-6487-7595”,“authenticated-ORCID”:false,“given”:”Yining“,“family”:“Liu”,“sequence”:“additional”,“affiliation”:[{“name”:“中国广西桂林电子科技大学广西可信软件重点实验室”}]}],“成员”:“263”,“参考”:[{“Key”:“ref1”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SECPRI.2000.848445”},{“密钥”:“ref2”,“doi-assertd-by”:“publisher”,“DI:”10.1145\/28997518.2897562“:”publisher“,“DOI”:“10.1007\/978-3642-40041-4_20”},{“key”:“ref4”,“DOI-asserted-by”:“publisher”,“DOI:”10.1007\/978-3-642-17373-8_33“},}“key:”ref5“,”DOI-assert-by“:”publisher“,”DOI“:”10.1145\/1180405.1180417“}”,{”key“:”ref6“,”首页“:”707“,”article-title“:”您的所有查询都属于我们:文件注入攻击对可搜索加密的威力”,“volume-title”:“Proc.25th USENIX Secur.Symp.”,“author”:“Zhang”},{“key”:“ref7”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/icc.2012.6364125”}、{“key”:”ref8“,”doi-assert-by“:”publisher“,”doi“:”10.1109\/INFOCOM.2015.7218596“}doi“:”10.1007\/978-3319-98989-1_5“},{“key”:“ref10”,“doi-asserted-by”:“publisher”,“DOI”:“10.1007\/978-3-030-29962-0_15”},{“key”:“ref11”,“DOI-asserted-by”:“publicher”,“DOI”:“101109\/TDSC.2019.2896258”}、{“密钥”:“ref12”、“DOI-sserted-by“:”publisher“,”DOI“:”10.14722\/ndss.2014.23298“},“key“:”ref13“,“首页”:“1143”,“article-title”:“$\\sum$\u2211o$\\varphi$\u03d5 o$\\varsigma$\u03c2:前向安全可搜索加密”,“卷标题”:“Proc.ACM Conf.Comput.Commun.Secur.”,“作者”:“Bost”},{“密钥”:“ref14”,“doi由”:“publisher”断言,“doi”:“10.1145\/313956.3133970”},{“密钥”:“ref15”,“doi由”:“publisher”断言,“doi”:“10.1007\\s00778-017 8-00517-6“},{“键”:“参考文献16”,“doi-asserted-by”:“publisher”,“doi”:“10.1145 \/3243734.3243782”},{“key”:“ref17”,“doo-asserted-by”:”publisher“,”doi“:”10.1145 \/324374.3243753“},}”key“:”ref18“,”doi-assert-by“:”publister“,”doi“:“向前和向后私有连接可搜索对称加密”,“volume-title”:“Proc.Annu.Netw.Distribute.Syst.Secur.Symp.”,“author”:“Patranabis”},{“key”:“ref20”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3133956.3133980”}by“:”publisher“,”doi“:”10.1145\/2810103.2813700“},{”key“:”ref23“,“first page”:“1”,“article-title”:“可搜索加密的访问模式公开:分层、攻击和缓解”,“volume-title“:”Proc.19th Annul.Netw.Distribute.Syst.Secur.Symp“,“author”:“Islam”},{“key”:”ref24“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/2810103.2813651“},”{“密钥”:“ref25”,“doi-assert-by”:“publisher”,“doi”:“10.1007\/978-3642-39884-1_22”},{“key”:“ref26”,“doi-asserted-by”:“publisher”,“doi”:“10.14778\/2733085.2733100”}},{“key”:“ref29”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3243734.3243833”},{“key”:“ref30”,“first-page”:“1”,“article-title”:“使用小客户端存储的动态可搜索加密”,“volume-title“:”Proc.27th Annu.Netw.Distribute.Syst.Secur.Symp“,“author”:“Demertzis”},{”key“:”ref31“,”first-page:“1”、“article-title:“Proc.28 Annul.Netw.Distribute.Syst.Secur.Symp”,“author”:“Sun”},{“key”:“ref32”,“article-title”:“密码学讲义”,“author”:“Goldwasser”,“year”:“2008”}“doi”:“10.1145\/2382196.2382298”},{“键”:“参考35”,“first page”:“1”,“article-title”:“超大数据库中的动态可搜索加密:数据结构和实现”,“volume-title“:”Proc.21st Annul.Netw.Distribute.Syst.Secur.Symp“,“author”:“Cash”}],“containertitle”:[“IEEE Transactions on Dependable and Secure Computing”],“original-title”:[],“link”:[{“URL”:“http://\/xplorestaging.ieee.org\/ielx7\/8858\/10472294\/10081466.pdf?arnumber=10081466”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2024,3,26]],“date-time”:”2024-03-26T12:46:16Z“,“timestamp”:1711457176000},“score”:1,“resource”:{“primary”(主要):{“URL”(URL):“https:\/\/ieexplore.ieee.org\/document\/1081466\/”}},“副标题”:[],“短标题”:[],“已发布”:{“日期部分”:[[2024,3]]},“参考文献数”:35,“期刊问题”:{“问题”:“2”},“URL”:“http:\/\/dx.doi.org/10.1109\/tdsc.2023.3262060”,“关系”:{},“ISSN”:[“1545-5971”,“1941-0018”,“216.0-9209“],”ISSN类型“:[{”value“:”1545-5971“,”type“:”print“},{”value“:“1941-0018”,“类型”:“电子”},{“值”:“2160-9209”,“种类”:“电子学”}],“主题”:[],“发布”:{“日期部分”:[2024,3]]}}