{“id”:“https://openalex.org/W1753702614“,”doi“:”https://doi.org/10.1007/3-540-49264-x_5“,”title“:”Verifiable Signature Sharing“,”display_name“:”可验证签名共享“,”publication_year“:1995,”publiation_date“:”1995-01-01“,”ids“:{”openalex“:”https://openalex.org/W1753702614“,”doi“:”https://doi.org/10.1007/3-540-49264-x_5“,”mag“:”1753702614“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1007/3-540-49264-x_5,“pdf_url”:https://link.springer.com/content/pdf/10.1007%2F3-540-49264-X_5.pdf“,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”type“:”book-chapter“,”type_crossref“:美国“:”铜牌“,”oaurl“:”https://link.springer.com/content/pdf/10.1007%2F3-540-49264-X_5.pdf“,”any_repository_has_fulltext“:false},”作者身份“:[{”作者位置“:”第一个“,”作者“:{”id“:”https://openalex.org/A5065476011“,”display_name“:”Matthew Franklin“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I1283103587“,”display_name“:”AT&T(美国)“,”ror“:”https://ror.org/02bbd5539“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I1283103587“]}],”国家“:[“美国”],”is_corresponding“:false,”raw_author_name“:”Matthew K.Franklin“,”raw _affiliation_strings“:[”美国霍尔姆德尔AT&T贝尔实验室“],”affiliations“:[{”raw _affiliation_string“:”美国霍尔姆德尔AT&T贝尔实验室”,“institution_ids”:[”https://openalex.org/I1283103587“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5074117167“,”display_name“:”Michael K.Reiter“,”orcid“:”https://orcid.org/0000-0001-7007-8274},“机构”:[{“id”:https://openalex.org/I1283103587“,”display_name“:”AT&T(美国)“,”ror“:”https://ror.org/02bbd5539“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I1283103587“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Michael K.Reiter“,”raw _ affiliation_strings“:[“美国霍尔姆德尔AT&T贝尔实验室”],”affiliation“:[{”raw _affiliation_string“:”美国霍尔姆德尔AT&T贝尔实验室”,“institution_ids”:[“https://openalex.org/I1283103587“]}]}],”countries_distinct_count“:1,”institutions_disting_count”:1,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]、”apc_list“:{”value“:5000,”currency“:”EUR“,”value_usd“:5392,”provenance“:”doaj“},”apc_payed“:null,”fwci“:5.261,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_b y_count“:43,”cited_by_percentile_year“:{”min“:92,”max“:93},”biblio“:{”volume“:null,”issue“:nul,”first_page“:”50“,”last_page“:”63“},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9975,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9949,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”可搜索加密“,”score“:0.554983},{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.540166},{”id“:”https://openalex.org/keywords/provable-data-possession网站“,”display_name“:”Provable Data Ossession“,”score“:0.535919},{”id“:”https://openalex.org/keywords/pairing-based-cryptography网站“,”display_name“:”基于配对的加密“,”score“:0.514759},{”id“:”https://openalex.org/keywords/lattice-based-cryptology“,”display_name“:”基于格的加密“,”score“:0.513719}],”concepts“:[{”id“:”https://openalex.org/C85847156,“wikidata”:https://www.wikidata.org/wiki/Q59015987“,”display_name“:”可验证秘密共享“,”level“:3,”score“:0.78166234},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.64938426},{”id“:”https://openalex.org/C11045955,“wikidata”:https://www.wikidata.org/wiki/Q1162410“,”display_name“:”ElGamal encryption“,”level“:4,”score“:0.6406211},{”id“:”https://openalex.org/C118463975,“wikidata”:https://www.wikidata.org/wiki/Q220849“,”display_name“:”数字签名“,”level“:3,”score“:0.59808},{”id“:”https://openalex.org/C2779696439,“wikidata”:https://www.wikidata.org/wiki/Q7512811“,”display_name“:”签名(拓扑)“,”级别“:2,”分数“:0.54851335},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.53358257},{”id“:”https://openalex.org/C18899389,“wikidata”:https://www.wikidata.org/wiki/Q2736593“,”display_name“:”盲签名“,”level“:4,”score“:0.5223176},{”id“:”https://openalex.org/C124968333,“wikidata”:https://www.wikidata.org/wiki/Q1465057“,”display_name“:”Schnorr signature“,”level“:5,”score“:0.46490204},{”id“:”https://openalex.org/C167254554,“wikidata”:https://www.wikidata.org/wiki/Q338451“,”display_name“:”Escrow“,”level“:2,”score“:0.45856297},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.3776904},{”id“:”https://openalex.org/C177264268,“wikidata”:https://www.wikidata.org/wiki/Q1514741“,”display_name“:”Set(abstract data type)“,”level“:2,”score“:0.30473974},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥加密“,”level“:3,”score“:0.28190094},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.23438767},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.1288026},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.105039835},{”id“:”https://openalex.org/C99138194,“wikidata”:https://www.wikidata.org/wiki/Q183427“,”display_name“:”哈希函数“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1007/3-540-49264-x_5,“pdf_url”:https://link.springer.com/content/pdf/10.1007%2F3-540-49264-X_5.pdf“,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”best_oa_location“:{”is_oa“:true”,“landing_page_url”:“https://doi.org/10.1007/3-540-49264-x_5,“pdf_url”:https://link.springer.com/content/pdf/10.1007%2F3-540-49264-X_5.pdf“,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”sustainable_development_goals“:[],”grants“:【】,”dataset“:【],”versions“:【〕,”referenced_works_count“:19,”https://openalex.org/W1497619716","https://openalex.org/W1997820219","https://openalex.org/W2006453614","https://openalex.org/W2009432965","https://openalex.org/W2027471022","https://openalex.org/W2031618446","https://openalex.org/W2039605106","https://openalex.org/W2049913483","https://openalex.org/W2080911030","https://openalex.org/W2095708839","https://openalex.org/W2108834246","https://openalex.org/W2129462878","https://openalex.org/W2133948077","https://openalex.org/W2141420453","https://openalex.org/W2168970529","https://openalex.org/W3137092842","https://openalex.org/W3142333173","https://openalex.org/W4232836212","https://openalex.org/W4245079094“],”related_works“:[”https://openalex.org/W4251377555","https://openalex.org/W2804832731","https://openalex.org/W2385101424","https://openalex.org/W2384571082","https://openalex.org/W2383202752","https://openalex.org/W2382422395","https://openalex.org/W2356076780","https://openalex.org/W2350476832","https://openalex.org/W2100860967","https://openalex.org/W161640951“],”ngrams_url“:”https://api.openalex.org/works/W1753702614/ngrams网站“,”abstract_inverted_index“:{”We“:[0,51,90],”intro“:[1],”Verifible“:[2],”Signature“:[3],”Sharing“:[4],”(V\u03a3S),“:[5],”a“:[6,19,38,84],”cryp-“:[7],”tographic“:[8],”primitive“:[9],”for“:[10,56],”protection“:[11],”digital“:[12],”signatures“:[13],”V\ u03a3S“:[14,54106],”启用“:[15],”the“:[16,29,35,44,76,81,88103108],”holder“:[17],”“:[18,40,80,87,95105110],”数字“:[20],”签名“:[21],”文档“:[22],”谁“:[23],”可以“:[24,26],”或“:[25],”不是“:[27],”是“:[28],”origi-“:[30],”nal“:[31],”签署人“:[32],”to“:[33118],”共享“:[34],”签字“:[36],”中间“:[37],”集合“:[39],“代理”:[41,46],“so”:[42],“that”:[43,73],“诚实”:[45],“可以”:[47,74],“稍后”:[48],“重构”:[49],“it。“:[50],“present”:[52],“efficient”:[53],“schemes”:[55,97],“ex-”:[57],“ponitiation”:[58],“based”:[59,67],“signatures”:[60,68],“(e.g.,“:[61,69],”RSA“:[62],”Rabin)“:[63],”and“:[64,83,98122],”discrete“:[71],”DSA)“:[72],”容忍“:[75],”恶意“:[77],”(拜占庭)“:78],”失败“:[79],”共享“:[82],”常量“:[85],”分数“:[86],”代理。“:[89],”也“:[91],”描述“:[92],”我们的“:[93],”实现“:[94],”这些“:[96],”评估“:[99],”他们的“:[100],”性能。“:[101],”其中“:[102],”应用程序“:[104],”是“:[107],”合并“:[109],”dig-“:[111],”基本“:[112],”现金“:[113120],”进入“:[114],”多方“:[115],”协议“:[116],”例如,“:[117],”启用“:[119],”托管“:[121],”安全“:[123],”分布式“:[124],”拍卖。“:[125]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W1753702614“,”counts_by_year“:[{”年份“:2023,”cited_by_count“:1},{”年“:2020,”ciped_by_cunt“:2},”{“年份”:2015,“cited_by_count”:2},{“年”:2014,“ciped_by_cunt”:1}.,{年“:2013,”cited_by_count“创建日期”:“2016-06-24”}