{“id”:“https://openalex.org/W1510746650网址“,”doi“:”https://doi.org/10.1007/3-540-45450-0_17“,”title“:”超椭圆曲线密码系统域参数的紧凑表示“,”display_name“:”超椭圆曲线密码系统域参数的紧凑表示“,”publication_year“:2002,”publication_date“:”2002-01-01“,”ids“:{”openalex“:”https://openalex.org/W1510746650网址“,”doi“:”https://doi.org/10.1007/3-540-45450-0_17“,”mag“:”1510746650“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/3-540-45450-0_17“,”pdf_url“:null,”source“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer Science+Business Media“],”type“:”图书系列“},”license“:null,”license_id“:null,”version“:null,”is_accepted“:false,”is_published“:false},”type“:”图书章节“,”type_crossref“:”图书章节“,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:false,”oa_status“:”closed“,”oa_url“:null”,“any_repository_has_fulltext“:false},”作者身份“:[{”作者位置“:”第一个“,”作者“:{”id“:”https://openalex.org/A5005731945“,”display_name“:”张芳国“,”兽人“:”https://orcid.org/0000-0002-0486-6413},“机构”:[{“id”:https://openalex.org/I4210151992“,”display_name“:”韩国外国语大学“,”ror“:”https://ror.org/05cx42j02“,”country_code“:”KR“,”type“:“教育”,”世系“:[”https://openalex.org/I4210151992“]}],”国家“:[”KR“],”is_corresponding“:false,”raw_author_name“:”Fangguo Zhang“,”raw _affiliation_strings“:[“信息与通信大学(ICU)信息安全国际研究中心(IRIS),58-4 Hwaam-dong Yusong-ku,Taejeon,305-732,Korea”],“afliations”:[{“raw_affilition_string”:“信息与通信大学(ICU)信息安全国际研究中心(IRIS),58-4 Hwaam-dong Yusong-ku,Taejeon,305-732,Korea“,“institution_ids”:[“https://openalex.org/I4210151992“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5073291163“,”display_name“:”胜利刘“,”兽人“:”https://orcid.org/0000-0002-8517-5197},“机构”:[{“id”:https://openalex.org/I183067930“,”display_name“:”上海交通大学“,”ror“:”https://ror.org/0220qvk04“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I183067930“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Liu“,”raw_affiliation_strings“:[“/上海交通大学”],”affiliations“:[{”raw_affiliation_string“:”/上海交通学院“,”institution_ids“:[https://openalex.org/I183067930“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5039785089“,”display_name“:”Kwangjo Kim“,”orcid“:”https://orcid.org/0000-0002-8922-6203},“机构”:[{“id”:https://openalex.org/I4210151992“,”display_name“:”韩国外国语大学“,”ror“:”https://ror.org/05cx42j02“,”country_code“:”KR“,”type“:“教育”,”世系“:[”https://openalex.org/I4210151992“]}],”国家“:[”KR“],”is_corresponding“:false,”raw_author_name“:”Kwangjo Kim“,”raw _ afiliation_strings“:[“信息与通信大学(ICU)信息安全国际研究中心(IRIS),58-4 Hwaam-dong Yusong-ku,Taejeon,305-732,Korea”],”从属关系“:[{”raw _affiliation_string“:”信息与通信大学(ICU)信息安全国际研究中心(IRIS),58-4 Hwaam-dong Yusong-ku,Taejeon,305-732,Korea“,“institution_ids”:[“https://openalex.org/I4210151992“]}]}],”countries_distinact_count“:2,”institutions_disticant_count”:2,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]、”apc_list“:{”value“:5000,”currency“:”EUR“,”value_usd“:5392,”provenance“:”doaj“},”apc_payed“:null,”fwci“:0.372,”has_fulltext“:true,”fulltext_origin“:”ngrams“,”cited _by_count“:1,”引用_by_percentile_year“:{”最小值“:61,”max“:68},”biblio“:{”volume“:null,”issue“:nul,”first_page“:”203“,”last_page“:”213“},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11693“,”display_name“:”椭圆曲线密码在安全中的应用“,”score“:0.9999,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9577,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10061“,”“display_name”:“代数几何与模理论”,“score”:0.9575,“subfield”:{“id”:“https://openalex.org/subfields/2608“,”display_name“:”Geometry and Topology“},”field“:{”id“:”https://openalex.org/fields/26“,”display_name“:”Mathematics“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.551957},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.506661}],”concepts“:[{”id“:”https://openalex.org/C166780011,“wikidata”:https://www.wikidata.org/wiki/Q3005926“,”display_name“:”超椭圆曲线加密“,”level“:5,”score“:0.7418183},{”id“:”https://openalex.org/C6295992,“wikidata”:https://www.wikidata.org/wiki/Q976521“,”display_name“:”Cryptosystem“,”level“:3,”score“:0.72507644},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.6541811},{”id“:”https://openalex.org/C167615521,“wikidata”:https://www.wikidata.org/wiki/Q1048911“,”display_name“:”椭圆曲线加密“,”level“:4,”score“:0.6311124},{”id“:”https://openalex.org/C11074058,“wikidata”:https://www.wikidata.org/wiki/Q850110“,”display_name“:”超椭圆曲线“,”level“:3,”score“:0.6116851},{”id“:”https://openalex.org/C79993320,“wikidata”:https://www.wikidata.org/wiki/Q6119657“,”display_name“:”雅可比曲线“,”level“:5,”score“:0.5816301},{”id“:”https://openalex.org/C2776359362,“wikidata”:https://www.wikidata.org/wiki/Q2145286“,”display_name“:”Representation(politics)“,”level“:3,”score“:0.5590451},{”id“:”https://openalex.org/C179603306,“wikidata”:https://www.wikidata.org/wiki/Q268493“,”display_name“:”椭圆曲线“,”level“:2,”score“:0.5316197},{”id“:”https://openalex.org/C36503486,“wikidata”:https://www.wikidata.org/wiki/Q11235244“,”display_name“:”域(数学分析)“,”level“:2,”score“:0.5298899},{”id“:”https://openalex.org/C37055786,“wikidata”:https://www.wikidata.org/wiki/Q7843607“,”display_name“:”Tripling-oriented Doche\u2013Icart\u2013Kohel curve“,”level“:5,”score“:0.51048195},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.43867695},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.42467153},{”id“:”https://openalex.org/C104993295,“wikidata”:https://www.wikidata.org/wiki/Q17023345“,”display_name“:”椭圆曲线的Hessian形式“,”level“:5,”score“:0.4219414},{”id“:”https://openalex.org/C9652623,“wikidata”:https://www.wikidata.org/wiki/Q190109“,”display_name“:”Field(mathematics)“,”level“:2,”score“:0.420978},{”id“:”https://openalex.org/C94375191,“wikidata”:https://www.wikidata.org/wiki/Q11205“,”display_name“:”算术“,”level“:1,”score“:0.36388463},{”id“:”https://openalex.org/C77926391,“wikidata”:https://www.wikidata.org/wiki/Q603880“,”display_name“:”有限域“,”level“:2,”score“:0.35433838},{”id“:”https://openalex.org/C118615104,“wikidata”:https://www.wikidata.org/wiki/Q121416“,”display_name“:”离散数学“,”level“:1,”score“:0.32524213},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.32099092},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥密码“,”level“:3,”score“:0.31264168},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.2901497},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.2170181},{”id“:”https://openalex.org/C202444582,“wikidata”:https://www.wikidata.org/wiki/Q837863“,”display_name“:”纯数学“,”level“:1,”score“:0.17175522},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.10437897},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.09653929},{”id“:”https://openalex.org/C94625758,“wikidata”:https://www.wikidata.org/wiki/Q7163“,”display_name“:”政治“,”级别“:2,”分数“:0.0},{”id“:”https://openalex.org/C17744445,“wikidata”:https://www.wikidata.org/wiki/Q36442“,”display_name“:”政治学“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C199539241,“wikidata”:https://www.wikidata.org/wiki/Q7748“,”display_name“:”Law“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/3-540-45450-0_17“,”pdf_url“:null,”source“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book series”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:nul,“sustainable_development_goals”:[],“grants”:[],“dataset”:[]],“versions”:[】,“referenced_works_count”:15,“referenced_works“:[”https://openalex.org/W1485481031","https://openalex.org/W1560603711","https://openalex.org/W1927552788","https://openalex.org/W1979485530","https://openalex.org/W1989833770","https://openalex.org/W2003736153","https://openalex.org/W2039596581","https://openalex.org/W2046569422","https://openalex.org/W2094556471","https://openalex.org/W2912690715","https://openalex.org/W4237505298","https://openalex.org/W4245047333","https://openalex.org/W4251630068","https://openalex.org/W4252273849","https://openalex.org/W4292508377“],”related_works“:[”https://openalex.org/W4390117011","https://openalex.org/W4383499643","https://openalex.org/W4283814357","https://openalex.org/W2563539030","https://openalex.org/W2546557231","https://openalex.org/W2496249880","https://openalex.org/W2325444870","https://openalex.org/W2188057592","https://openalex.org/W2062791219","https://openalex.org/W1530096792“],”ngrams_url“:”https://api.openalex.org/works/W1510746650/ngrams网站“,”“abstract_inverted_index”:{“To”:[0],“reach”:[1],“the”:[2,27,45,58,62,66,69,72,75,81,94],“same”:[3,95],“level”:[4,96],“of”:[5,48,71,83,97],“security”:[6],“super椭圆”:[7],“curve”:[8,17,63,67],“cryptosystems”:[9,18],“(HCC)”:[10],“use”:[11],“a”:[12,22,51],“较小”:[13],“字段”:[14,59],“小于”:[15],“椭圆”:[16],“(ECC)。”:[19],“HCC”:[20,49,84],“has”:[21,30],“more”:[23],“potential”:[24],“application”:[25],“to”:[26,43],“product”:[28],“that”:[29],“limited”:[31],“memory”:[32],“and”:[33,74],“computing”:[34],“电源”:[35],“for”:[36],“instance”:[37],“Smart”:[38],“cards.”:[39],“We”:%40],“discussed”:[41],“如何”:[42],“表示”:[44],“域”:[46,55],“参数”:[47,56],“in”:[50],“紧凑”:[52],“方式。”:[53],“The”:[54],“include”:[57],“over”:[60,88],“which”:[61],“is”:[64],“defined,”:[65],“self,”:68],“order”:[70],“Jocobian”:[73],“base”:[76],“point.”:[77],“In”:[78],“our”:%79],“method,”,“:[80],“representation”:[82],“with”:85,99],“gen属“:[86],”g=4“:[87],”F“:[89],”241“:[90],”(It“:[91],”can“:[92],”provide“:[93],”security“:[98],”164“:[100],”bits“:[101],“ECC)”:[102],“only”:[103],“uses”:[104],“339”:[105],“bits.”:[106]},“cited_by_api_url”:“https://api.openalex.org/works?filter=引用:W1510746650“,”counts_by_year“:[],”updated_date“:”2024-06-20T08:01:22.332207“,”created_dates“:”2016-06-24“}“