{“id”:“https://openalex.org/W1599989742“,”doi“:”https://doi.org/10.1007/3-540-48071-4_4“,”title“:”基于环Zn上椭圆曲线的高效数字签名方案“,”display_name“:”一个基于环Zm上椭圆曲线高效数字签名体制“,”publication_year“:2007,”publitation_date“:”2007-08-06“,”ids“:{”openalex“:”https://openalex.org/W1599989742“,”doi“:”https://doi.org/10.1007/3-540-48071-4_4“,”mag“:”1599989742“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1007/3-540-48071-4_4,“pdf_url”:https://link.springer.com/content/pdf/10.1007%2F3-540-48071-4_4.pdf“,”源“:{”id“:”https://openalex.org/S4306463937“,”display_name“:”Springer电子书“,”issn_l“:null,”issn“:null,”is_oa“:false,”is_ in_doaj“:fald,”host_organization“:”https://openalex.org/P4310319965“,”“host_organization_name”:“Springer Nature”,“host_organization_lineage”:[“https://openalex.org/P4310319965“],”“host_organization_lineage_names”:[“Springer Nature”],“type”:“电子书平台”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”“type“:”book-chapter“,”type_crossref“:“book-chapper”,“indexed_in”:[”crossref“],“open_access”:{“is_oa”:真,“oa_status”:“青铜色”,“oaurl“:”https://link.springer.com/content/pdf/10.1007%2F3-540-48071-4_4.pdf“,”any_repository_has_fulltext“:false},”作者身份“:[{”作者位置“:”第一个“,”作者“:{”id“:”https://openalex.org/A5029108964“,”display_name“:”冈本达介“,”兽人“:”https://orcid.org/0000-0001-7803-812X},“机构”:[{“id”:https://openalex.org/I2251713219“,”display_name“:”NTT(日本)“,”ror“:”https://ror.org/00berct97“,”country_code“:”JP“,”type“:”company“,”沿袭“:[”https://openalex.org/I2251713219“]}],”countries“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Tatsuaki Okamoto“,”raw _ affiliation_strings“:【”日本电报电话公司NTT实验室,1-2356,Take,Yokosuka-shi,Kanagawa-ken,238-03,日本“】,”affiliation“:[{”raw _affiliation_string“:”日本电报电话公司NTT实验室,1-2356,Take,Yokosuka-shi,Kanagawa-ken,238-03“,“institution_ids”:[“https://openalex.org/I2251713219“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5037312211“,”display_name“:”Atsushi Fujioka“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I2251713219“,”display_name“:”NTT(日本)“,”ror“:”https://ror.org/00berct97“,”country_code“:”JP“,”type“:“company”,”lineage“:[”https://openalex.org/I2251713219“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”藤冈Atsushi Fujioka“,”raw _ affiliation_strings“:[“日本电报电话公司NTT实验室,1-2356,Take,Yokosuka-shi,Kanagawa-ken,238-03,日本”],“afliations”:[{“raw_affiliation_string”:“日本电报电话公司NTT实验室,1-2356,Take,Yokosuka-shi,Kanagawa-ken,238-03“,“institution_ids”:[“https://openalex.org/I2251713219“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5000538021“,”display_name“:”藤崎英一郎“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I2251713219“,”display_name“:”NTT(日本)“,”ror“:”https://ror.org/00berct97“,”country_code“:”JP“,”type“:“company”,”lineage“:[”https://openalex.org/I2251713219“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”藤崎英一郎“,”raw_affiliation_strings“:[“日本电报电话公司NTT实验室,1-2356,Take,Yokosuka-shi,Kanagawa-ken,238-03,日本”],“afliations”:[{“raw_affilition_string”:“日本电报电话公司NTT实验室,1-2356,Take,Yokosuka-shi,Kanagawa-ken,238-03“,“institution_ids”:[“https://openalex.org/I2251713219“]}]}],”countries_distinct_count“:1,”institutions_disting_count”:1,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]、”apc_list“:null,”apc_payd“:null,”fwci“:0.46,”has_fulltext“:false,”cited_by_count:null,“first_page”:“54”,“last_page”:“65”},“is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9998,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9998,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9992,“subfield”:{“id”:“https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11017“,”“display_name”:“基于混沌的图像加密技术”,“score”:0.9702,“subfield”:{“id”:“https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/elliptic曲线“,”display_name“:”椭圆曲线“,”score“:0.550096},{”id“:”https://openalex.org/关键字/privacy-preserving-computation“,”display_name“:”隐私保护计算“,”score“:0.51222}],”concepts“:[{”id“:”https://openalex.org/C197966572,“wikidata”:https://www.wikidata.org/wiki/Q915079“,”display_name“:”椭圆曲线数字签名算法“,”level“:5,”score“:0.8184449},{”id“:”https://openalex.org/C54732982,“wikidata”:https://www.wikidata.org/wiki/Q1415345“,”display_name“:”Modulo“,”level“:2,”score“:0.74828297},{”id“:”https://openalex.org/C118463975,“wikidata”:https://www.wikidata.org/wiki/Q220849(网址:https://www.wikidata.org/wiki/Q220849)“,”display_name“:”数字签名“,”level“:3,”score“:0.73368967},{”id“:”https://openalex.org/C168941894,“wikidata”:https://www.wikidata.org/wiki/Q3483645“,”display_name“:”Ring signature“,”level“:4,”score“:0.72502315},{”id“:”https://openalex.org/C2779696439,“wikidata”:https://www.wikidata.org/wiki/Q7512811“,”display_name“:”签名(拓扑)“,”级别“:2,”分数“:0.68425786},{”id“:”https://openalex.org/C77618280,“wikidata”:https://www.wikidata.org/wiki/Q1155772网址“,”display_name“:”Scheme(mathematics)“,”level“:2,”score“:0.6507887},{”id“:”https://openalex.org/C40404285,“wikidata”:https://www.wikidata.org/wiki/Q1921816“,”display_name“:”Merkle签名方案“,”level“:5,”score“:0.56943464},{”id“:”https://openalex.org/C132860680,“wikidata”:https://www.wikidata.org/wiki/Q1328731“,”display_name“:”ElGamal签名方案“,”level“:5,”score“:0.52998424},{”id“:”https://openalex.org/C124968333,“wikidata”:https://www.wikidata.org/wiki/Q1465057“,”display_name“:”Schnorr signature“,”level“:5,”score“:0.49992514},{”id“:”https://openalex.org/C18899389,“wikidata”:https://www.wikidata.org/wiki/Q2736593“,”display_name“:”盲签名“,”level“:4,”score“:0.4864266},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.4716795},{”id“:”https://openalex.org/C179603306,“wikidata”:https://www.wikidata.org/wiki/Q268493“,”display_name“:”椭圆曲线“,”level“:2,”score“:0.47117952},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.46523514},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.459763},{”id“:”https://openalex.org/C202424057,“wikidata”:https://www.wikidata.org/wiki/Q1224829“,”display_name“:”数字签名算法“,”level“:4,”score“:0.42860168},{”id“:”https://openalex.org/C167615521,“wikidata”:https://www.wikidata.org/wiki/Q1048911“,”display_name“:”椭圆曲线加密“,”level“:4,”score“:0.39819092},{”id“:”https://openalex.org/C94375191,“wikidata”:https://www.wikidata.org/wiki/Q11205“,”display_name“:”算术“,”level“:1,”score“:0.3386271},{”id“:”https://openalex.org/C118615104,“wikidata”:https://www.wikidata.org/wiki/Q121416“,”display_name“:”离散数学“,”level“:1,”score“:0.29867634},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥加密“,”level“:3,”score“:0.28824928},{”id“:”https://openalex.org/C202444582,“wikidata”:https://www.wikidata.org/wiki/Q837863“,”display_name“:”纯数学“,”level“:1,”score“:0.15701121},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.12529701},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.118077934},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.07926178},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C99138194,“wikidata”:https://www.wikidata.org/wiki/Q183427“,”display_name“:”Hash function“,”level“:2,”score“:0.0}],”mesh“:[],”locations_count“:1,”locations“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1007/3-5440-48071-4_4,“pdf_url”:https://link.springer.com/content/pdf/10.1007%2F3-540-48071-4_4.pdf“,”源“:{”id“:”https://openalex.org/S4306463937“,”display_name“:”Springer电子书“,”issn_l“:null,”issn“:null,”is_oa“:false,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310319965“,”“host_organization_name”:“Springer Nature”,“host_organization_lineage”:[“https://openalex.org/P4310319965“],”“host_organization_lineage_names”:[“Springer Nature”],“type”:“电子书平台”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.1007/3-540-48071-4_4,“pdf_url”:https://link.springer.com/content/pdf/10.1007%2F3-540-48071-4_4.pdf“,”源“:{”id“:”https://openalex.org/S4306463937“,”display_name“:”Springer电子书“,”issn_l“:null,”issn“:null,”is_oa“:false,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310319965“,”“host_organization_name”:“Springer Nature”,“host_organization_lineage”:[“https://openalex.org/P4310319965“],”“host_organization_lineage_names”:[“Springer Nature”],“type”:“电子书平台”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”“sustainable_development_goals”:[],“grants”:【】,“datasets”:〔〕,“versions”:〔】,“referenced_works_count”:10,“referrenced_works”:https://openalex.org/W1498993177","https://openalex.org/W1546865581","https://openalex.org/W1557014463","https://openalex.org/W1575180522","https://openalex.org/W1804795452","https://openalex.org/W2074645366","https://openalex.org/W2108826934","https://openalex.org/W2156186849","https://openalex.org/W4232836212","https://openalex.org/W4244398174“],”related_works“:[”https://openalex.org/W2804832731","https://openalex.org/W2606299826","https://openalex.org/W2392378177","https://openalex.org/W2391818925","https://openalex.org/W2378301157","https://openalex.org/W2363288909","https://openalex.org/W2121653736","https://openalex.org/W2100860967","https://openalex.org/W2054978354","https://openalex.org/W1881844432“],”ngrams_url“:”https://api.openalex.org/works/W1599989742/ngrams“,”“abstract_inverted_index”:{“We”:[0],“propose”:[1],“a”:[2,49],“practical”:[3],“digital”:[4],“signature”:[5,30,56],“scheme”:[6,35],“based”:[7],“on”:[8],“the”:[9,45,55],“椭圆形”:[10],“curve”:[11],“modulo”:[12],“n,”:[13],“where”:[14],,“=”:[16],“p”:[17,22],“2”:[18],“q”:[19,24],“such”:[20],“that”:[21,43],“and”:[23],“are”:[25],“large”:[26]秘密“:[27],”素数。“:[28],“The”:[29],“generation”:[31,57],“speed”:[32],“of”:[33,44],“our”:[34],“is”:[36],“more”:[37],“than”:[38,42],“10”:[39],“times”:[40],“更快”:[41],“RSA”:%46],“scheme”。“:[47],”“此外,”:[48],“预处理”:[50],“技术”:[51],“可以”:[52],“显著”:[53],“增加”:[54],“速度”。“:[58]},”引用_ by_api_url“:”https://api.openalex.org/works?filter=cites:W1599989742”,“counts_by_year”:[{“year”:2022,“cited_by_count”:1}],“updated_date”:“2024-06-24T02:38:24561578”,“created_date”:“2016-06-24”}