{“id”:“https://openalex.org/W1563408402“,”doi“:”https://doi.org/10.1007/3-540-45450-0_37“,”title“:”Asynchronous Perfectly Secure Computation Tolerating Generalized Adversaries“,”display_name“:”异步完全安全计算Toleration Generalized Adversariies“,”publication_year“:2002,”publiation_date“:”2002-01“,”ids“:{”openalex“:”https://openalex.org/W1563408402“,”doi“:”https://doi.org/10.1007/3-540-45450-0_37“,”mag“:”1563408402“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/3-540-45450-0_37“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”display_name“:”计算机科学讲义“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false、”is_in_doaj“:false、”is_core“:true、”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”book-chapter“,”type_crossref“:“book-chapter”,”indexed_in“:[“crossref”],”open_access“:{”is_oa“:false”“,”oa_url“:空,”any_repository_has_fulltext“:false},”作者身份“:[{”作者位置“:”第一个“,”作者“:{”id“:”https://openalex.org/A5100713973“,”display_name“:”Mrinal Kumar“,”orcid“:”https://orcid.org/0000-0002-6430-0219},“机构”:[{“id”:https://openalex.org/I24676775“,”display_name“:”印度马德拉斯理工学院“,”ror“:”https://ror.org/03v0r5n49“,”“country_code”“:”IN“,”type“:”facility“,”lineage“:[”https://openalex.org/I24676775“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”M.V.N.Ashwin Kumar“,”raw _ afiliation_strings“:[“印度理工学院计算机科学与工程系,印度马德拉斯钦奈,600036”],”affiliations“:”印度理工学院计算机科学与工程系,印度马德拉斯金奈,600036“,“institution_ids”:[“https://openalex.org/I24676775“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5070586393“,”display_name“:”Kannan Srinathan“,”orcid“:”https://orcid.org/0009-0002-4306-6707},“机构”:[{“id”:https://openalex.org/I24676775“,”display_name“:”印度马德拉斯理工学院“,”ror“:”https://ror.org/03v0r5n49“,”country_code“:”IN“,”type“:”facility“,”沿袭“:[”https://openalex.org/I24676775“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”K.Srinathan“,”raw _ afiliation_strings“:[“印度马德拉斯金奈印度理工学院计算机科学与工程系,600036”],”affiliations“:”印度理工学院计算机科学与工程系,印度马德拉斯金奈,600036“,“institution_ids”:[“https://openalex.org/I24676775“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5103487617“,”display_name“:”C.Pandu Rangan“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I24676775“,”display_name“:”印度马德拉斯理工学院“,”ror“:”https://ror.org/03v0r5n49“,”“country_code”“:”IN“,”type“:”facility“,”lineage“:[”https://openalex.org/I24676775“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”C.Pandu Rangan“,”raw_affiation_string“:[”印度马德拉斯钦奈理工学院计算机科学与工程系,600036,印度“],”附属“:[{”raw_affiation_string“:”印度理工学院计算机科学与工程系,印度马德拉斯金奈,600036“,“institution_ids”:[“https://openalex.org/I24676775“]}]}],”countries_distinact_count“:1,”institutions_disticant_count”:1,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]、”apc_list“:{”value“:5000,”currency“:”EUR“,”value_usd“:5392,”provenance“:”doaj“},”apc_payed“:null,”fwci“:0.0,”has_fulltext“:false,”cited_by_count百分位数“:{”值“:0.639317,”is_in_top_1_percent“:false,”is_in_top_10_percennt“:false},”cited_by_percentile_year“:{”min“:75,”max“:77},“biblio”:{“volume”:null,”issue“:null”,“first_page”:“497”,“last_page”:“511”},‘is_retracted’:false”,“is_paratext”:falsehttps://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10720“,”display_name“:”组合优化与复杂性理论“,”score“:0.9992,”subfield“:{”id“:”https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10764“,”“display_name”:“数据分析和机器学习的隐私保护技术”,“score”:0.9965,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.647468},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.597063},{”id“:”https://openalex.org/keywords/secure-computation网站“,”display_name“:”安全计算“,”score“:0.593661},{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.515696},{”id“:”https://openalex.org/keywords/组合优化“,”display_name“:”组合优化“,”score“:0.507119},{”id“:”https://openalex.org/keywords/secure-two-party-computation网站“,”display_name“:”安全两方计算“,”score“:0.46158057},{”id“:”https://openalex.org/keywords/appersty-model(https://openalex.org/关键词/对手模型)“,”display_name“:”对手模型“,”score“:0.42743242}],”concepts“:[{”id“:”https://openalex.org/C151319957,“wikidata”:https://www.wikidata.org/wiki/Q752739“,”display_name“:”异步通信“,”level“:2,”score“:0.90242463},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.7589816},{”id“:”https://openalex.org/C45374587,“wikidata”:https://www.wikidata.org/wiki/Q12525525“,”display_name“:”计算“,”级别“:2,”分数“:0.67776006},{”id“:”https://openalex.org/C41065033,“wikidata”:https://www.wikidata.org/wiki/Q2825412“,”display_name“:”对手“,”等级“:2,”分数“:0.6535258},{”id“:”https://openalex.org/C18396474,“wikidata”:https://www.wikidata.org/wiki/Q2465888“,”display_name“:”安全多方计算“,”level“:3,”score“:0.56523144},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.52898777},{”id“:”https://openalex.org/C13652956,“wikidata”:https://www.wikidata.org/wiki/Q7444883“,”display_name“:”安全的两党计算“,”level“:4,”score“:0.46158057},{”id“:”https://openalex.org/C177264268,“wikidata”:https://www.wikidata.org/wiki/Q1514741“,”display_name“:”Set(abstract data type)“,”level“:2,”score“:0.45398182},{”id“:”https://openalex.org/C7606001,“wikidata”:https://www.wikidata.org/wiki/Q4686702“,”“display_name”“:”对手模型“,”级别“:3,”分数“:0.42743242},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.22849491},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.21992317},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.16606432},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/3-540-545450-0_37“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”display_name“:”计算机科学讲义“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false、”is_in_doaj“:false、”is_core“:true、”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book series”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:nul,“sustainable_development_goals”:[],“grants”:[],“dataset”:[]],“versions”:[】,“referenced_works_count”:21,“referenced_works“:[”https://openalex.org/W1489286008","https://openalex.org/W1528330226","https://openalex.org/W1556155774","https://openalex.org/W1607280525","https://openalex.org/W1919818376","https://openalex.org/W1965492831","https://openalex.org/W1997859100","https://openalex.org/W2006453614","https://openalex.org/W2006699751","https://openalex.org/W2011665720","https://openalex.org/W2025142762","https://openalex.org/W2027471022","https://openalex.org/W2033766329","https://openalex.org/W2036133214","https://openalex.org/W2039605106","https://openalex.org/W2052193425","https://openalex.org/W2080911030","https://openalex.org/W2080975816","https://openalex.org/W2098487689","https://openalex.org/W2120551550网址","https://openalex.org/W4285719527“],”related_works“:[”https://openalex.org/W4295124898","https://openalex.org/W2999599390","https://openalex.org/W2594699564","https://openalex.org/W2295682583","https://openalex.org/W2184491084","https://openalex.org/W2123681352","https://openalex.org/W2083701517","https://openalex.org/W2082804893","https://openalex.org/W1519947574","https://openalex.org/W1507432800“],”abstract_inverted_index“:{”We“:[0],”initiate“:[1],”the“:[2,41,50,67,84,88,99105108112118123130133144151155165170174],”study“:[3],”of“:[4,79,91,98107111120135157169],”perfect“:[5,56],”secure“:[6,20,57161],”multiparty“:[7,22,59],”computation“:[8,23,60,94],”over“:[9],”asynchronous“:[10,21,581241471471471471471 60],“网络”:[11],“容忍“:[12,64],”广义“:[13],”对手。“:[14],”The“:[15,93],”Classic“:[16],”results“:[17,4816119],”in“:[18,40,83104139181],”information-theoretical“:[19],”interface“:[24,61],”n“:[25,62],”players“:[26,63],”state“:[27],”that“:[28,55],”less“:[2],”than“:[30],”$$“:[31,34,68,70],”\\frac{n}“:[32],”{4}“:[33],”活动“:[35],”对手“:[36],”可以“:[37],”成为“:[38],”容忍“:[39],”完美”:[42152],“设置”:[43172176],“[4]。“:[44],“严格”:[45],“概括”:[46],“这些”:[47],“到”:[49122129173],“非阈值”:[51175],“设置”,:[52132],“我们”:[53],“显示”:[54],“对手”:[66,85113],“结构”:[67,86],“\\mathcal{A}”:[69],“是”:[71],“可能”:[72],“如果”:[73,76],“和”:[74,95163],“仅”:[75],“联合”:[78],“否”:[80],“四”:[81],“集合”:[82],“封面”:[87],“完整”:[89],“集合”:[90],“玩家”:[92],“通信”:[96],“复杂性”:[97],“呈现”:[100],“协议”:[101134149162],“are”:[102],“多项式”:[103],“大小”:[106],“最大值”:[109],“基础”:[110],“结构”:[114],“我们的”:[115],“泛化”:[117],“[16,10]”:[121],“设置”:[125153],“此外”:[126],“when”:[127],“restricted”:[128],“threshold”:[131148171],“this”:[136],“paper”:[137],“result”:[138],“solutions”:%140],“as”:[141143179],“good”:[142],“best”:[145],“known”:[146],“for”:[150],“顺便提一下”:[154],“problems”:[156],“designing”:[158],“efficiency”:[159],“adaption”:[164],“效率”:[166],“improvement”:[167],“technologies”:[168],“被”:[177],“提及”:[178],“打开”:[180],“[18,17]。”:[182]},“引用_ by_api_url”:“https://api.openalex.org/works?filter=引用:W1563408402“,”counts_by_year“:[{“年份”:2023,”cited_by_count“:1},{“年”:2022,”ciped_by_cunt“:1},”{“年度”:2020,“cited_by_count”:1}.,{”year“:2018,”cited_by_count?:1}],”updated_date“:”2024-08-15T02:48:15.312406“,”created_date:“2016-06-24”}