{“id”:“https://openalex.org/W2989937780“,”doi“:”https://doi.org/10.1007/978-3-030-34621-8-22“,”title“:”Free(和应用程序)同态的高效UC提交扩展“,”display_name“:”自由(和应用软件)同态高效UC承诺扩展“,“publication_year”:2019,“publiction_date”:“2019-01-01”,“ids”:{“openalex”:“https://openalex.org/W2989937780“,”doi“:”https://doi.org/10.1007/978-3-030-34621-8-22“,”mag“:”2989937780“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-030-34621-8-22“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”display_name“:”计算机科学讲义“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false、”is_in_doaj“:false、”is_core“:true、”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”book-chapter“,”type_crossref“:“book-chapter”,”indexed_in“:[“crossref”],“open_access”:{“is_oa”:true,“oa_status”:“green”,“oa_url”:https://eprint.iacr.org/2018/983.pdf“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5058563643“,”display_name“:”Ignacio Cascudo“,”orcid“:”https://orcid.org/0000-0001-5520-5386},“机构”:[{“id”:https://openalex.org/I4210162154“,”display_name“:”IMDEA软件“,”err“:”https://ror.org/04xvfkh51“,”国家代码“:”ES“,”类型“:”设施“,”沿袭“:[”https://openalex.org/I105140100","https://openalex.org/I4210162154“]}],”国家“:[”ES“],”is_corresponding“:true,”raw_author_name“:”Ignacio Cascudo“,”raw_affiation_strings“:[”西班牙马德里IMDEA软件研究所“],”附属机构“:[{”raw_affiation_string“:”西班牙马德里IMDEA软件研究所“,”institution_ids“:[”https://openalex.org/I4210162154“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5079826922“,”display_name“:”Ivan Damg\u00e5rd“,”orcid“:”https://orcid.org/0009-0003-6164-0896},“机构”:[{“id”:https://openalex.org/I204337017“,”display_name“:”奥胡斯大学“,”ror“:”https://ror.org/01aj84f44“,”country_code“:”DK“,”type“:“教育”,”世系“:[”https://openalex.org/I204337017“]}],”国家“:[”DK“],”is_corresponding“:false,”raw_author_name“:”Ivan Damg\u00e5rd“,”raw_affiliation_strings“:[“丹麦奥胡斯奥胡斯大学”],”affiliations“:[{”raw_affiliation_string“:”丹麦奥胡斯奥胡斯学院“,”institution_ids“:[https://openalex.org/I204337017“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5060580234“,”display_name“:”Bernardo David“,”orcid“:”https://orcid.org/0000-0002-1872-7799},“机构”:[{“id”:https://openalex.org/I83467386“,”display_name“:”哥本哈根IT大学“,”ror“:”https://ror.org/02309jg23“,”country_code“:”DK“,”type“:“教育”,”世系“:[”https://openalex.org/I83467386“]}],”国家“:[”DK“],”is_corresponding“:false,”raw_author_name“:”Bernardo David“,”raw _ afiliation_strings“:[“丹麦哥本哈根IT大学”],”affiliations“:[{”raw_ afiliation _string“:”丹麦哥本哈根IT学院“,”institution_ids“:[https://openalex.org/I83467386“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5051096181“,”display_name“:”Nico D\u00f6ttling“,”orcid“:”https://orcid.org/0000-0002-5914-7635},“机构”:[{“id”:https://openalex.org/I4210128801“,”display_name“:”亥姆霍兹信息安全中心“,”ror“:”https://ror.org/02njgxr09“,”“country_code”“:”DE“,”type“:”facility“,”lineage“:[”https://openalex.org/I1305996414","https://openalex.org/I4210128801“]}],”国家“:[”DE“],”is_corresponding“:false,”raw_author_name“:”Nico D\u00f6ttling“,”raw _affiliation_strings“:[“CISPA Helmholtz信息安全中心,Saarbr\u00fccken,德国”],”affiliations“:[{”raw_affiliation_string“:”CISPA赫尔姆霍尔茨信息安全中心https://openalex.org/I4210128801“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5014034048“,”display_name“:”Rafael Dowsley“,”orcid“:”https://orcid.org/0000-0002-7588-2410},“机构”:[{“id”:https://openalex.org/I13955877“,”display_name“:”巴伊兰大学“,”ror“:”https://ror.org/03kgsv495“,”country_code“:”IL“,”type“:“教育”,”世系“:[”https://openalex.org/I13955877“]}],”国家“:[”IL“],”is_corresponding“:false,”raw_author_name“:”Rafael Dowsley“,”raw _ afiliation_strings“:[“以色列特拉维夫巴伊兰大学”],”affiliations“:[{”raw _affiliation_strong“:”以色列特拉维夫巴伊兰学院“,”institution_ids“:[https://openalex.org/I13955877“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5034360202“,”display_name“:”Irene Giacomelli“,”orcid“:null},”institutions“:[],”countries“:[”CH“],”is_corresponding“:false,”raw_author_name“:”Irene-Giacomeli“,”raw _affiliation_strings“:〔”Protocol Labs,Inc.,Basel,Switzerland“〕,”afliations“:{”raw _affiliation_string“:”Protococol Labs,Inc.,Barl,Swissland“,“,institution_ids”:[]}],”countries_destict_count“:5,”institutions_disict_count“:5,”corresponding_author_ids“:[”https://openalex.org/A5058563643“],”对应的机构ID“:[”https://openalex.org/I4210162154“],”apc_list“:{”value“:5000,”currency“:”EUR“,”value_usd“:5392,”provenance“:”doaj“},”apc _payed“:null,”fwci“:1.555,”has_fulltext“:false,”cited_by_count“:7,”citted_by_percentile_year“:{“min”:84,“max”:86},“biblio”:{“volume”:null、“issue”:null,“first_page”:“606”,“lastage”:“635”},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9935,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10764“,”“display_name”:“数据分析和机器学习的隐私保护技术”,“score”:0.9924,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.569579}],”concepts“:[{”id“:”https://openalex.org/C158338273,“wikidata”:https://www.wikidata.org/wiki/Q2154943“,”display_name“:”同态加密“,”level“:3,”score“:0.902301},{”id“:”https://openalex.org/C4042151,“wikidata”:https://www.wikidata.org/wiki/Q215111“,”display_name“:”同态“,”level“:2,”score“:0.7981378},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.78427404},{”id“:”https://openalex.org/C53076038,“wikidata”:https://www.wikidata.org/wiki/Q2915383“,”display_name“:”不经意传输“,”level“:3,”score“:0.7590552},{”id“:”https://openalex.org/C55439883,“wikidata”:https://www.wikidata.org/wiki/Q360812“,”display_name“:”正确性“,”级别“:2,”分数“:0.65107024},{”id“:”https://openalex.org/C173801870,“wikidata”:https://www.wikidata.org/wiki/Q201413“,”display_name“:”启发式“,”level“:2,”score“:0.6275425},{”id“:”https://openalex.org/C198104137,“wikidata”:https://www.wikidata.org/wiki/Q974688“,”display_name“:”通信源“,”level“:2,”score“:0.6176748},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.5980605},{”id“:”https://openalex.org/C42747912,“wikidata”:https://www.wikidata.org/wiki/Q1048447“,”display_name“:”乘法函数“,”level“:2,”score“:0.5414212},{”id“:”https://openalex.org/C2780801425,“wikidata”:https://www.wikidata.org/wiki/Q5164392“,”display_name“:”Construct(python库)“,”level“:2,”score“:0.51322174},{”id“:”https://openalex.org/C18396474,“wikidata”:https://www.wikidata.org/wiki/Q2465888“,”display_name“:”安全多方计算“,”level“:3,”score“:0.48537433},{”id“:”https://openalex.org/C176329583,“wikidata”:https://www.wikidata.org/wiki/Q191943“,”display_name“:”零知识证明“,”level“:3,”score“:0.47875446},{”id“:”https://openalex.org/C2778029271,“wikidata”:https://www.wikidata.org/wiki/Q5421931“,”display_name“:”扩展(谓词逻辑)“,”level“:2,”score“:0.4684902},{”id“:”https://openalex.org/C45374587,“wikidata”:https://www.wikidata.org/wiki/Q12525525网址“,”display_name“:”计算“,”级别“:2,”分数“:0.46073788},{”id“:”https://openalex.org/C48044578,“wikidata”:https://www.wikidata.org/wiki/Q727490“,”display_name“:”可伸缩性“,”level“:2,”score“:0.45502976},{”id“:”https://openalex.org/C179145077,“wikidata”:https://www.wikidata.org/wiki/Q5154130“,”display_name“:”通信复杂性“,”level“:2,”score“:0.45022836},{”id“:”https://openalex.org/C118615104,“wikidata”:https://www.wikidata.org/wiki/Q121416“,”display_name“:”离散数学“,”level“:1,”score“:0.2394777},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.2159119},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.2023539},{”id“:”https://openalex.org/C17848989894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.15943298},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.10935834},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.100112885},{”id“:”https://openalex.org/C154945302,“wikidata”:https://www.wikidata.org/wiki/Q11660“,”display_name“:”人工智能“,”level“:1,”score“:0.08367041},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.07473415},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C77088390,“wikidata”:https://www.wikidata.org/wiki/Q8513“,”display_name“:”Database“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:4,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-030-34621-8-22“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”display_name“:”计算机科学讲义“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false、”is_in_doaj“:false、”is_core“:true、”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://eprint.iacr.org/2018/983.pdf,“pdf_url”:https://eprint.iacr.org/2018/983.pdf,“源”:{“id”:https://openalex.org/S4377196680“,”display_name“:”哥本哈根IT大学(哥本哈根IT大学)“,”issn_l“:null,”issn“:null,”is_oa“:false,”is_ in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I83467386“,”“host_organization_name”:“哥本哈根IT大学”,“host_ordanization_lineage”:[“https://openalex.org/I83467386“],”host_organization_lineage_names“:[”哥本哈根IT大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://pure.itu.dk/portal/da/publications/8859ac92-add0-4819-9390-9ccf6fe26878,“pdf_url”:https://pure.itu.dk/portal/files/84801494/2018_983.pdf,“源”:{“id”:https://openalex.org/S4377196680“,”display_name“:”哥本哈根IT大学(哥本哈根IT大学)“,”issn_l“:null,”issn“:null,”is_oa“:false,”is_ in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I83467386“,”“host_organization_name”:“哥本哈根IT大学”,“host_ordanization_lineage”:[“https://openalex.org/I83467386“],”host_organization_lineage_names“:[”哥本哈根IT大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://pure.itu.dk/ws/files/84801494/2018_983.pdf,“pdf_url”:https://pure.itu.dk/ws/files/84801494/2018_983.pdf,“源”:{“id”:https://openalex.org/S4377196680“,”display_name“:”哥本哈根IT大学(哥本哈根IT大学)“,”issn_l“:null,”issn“:null,”is_oa“:false,”is_ in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I83467386“,”“host_organization_name”:“哥本哈根IT大学”,“host_ordanization_lineage”:[“https://openalex.org/I83467386“],”host_organization_lineage_names“:[”哥本哈根IT大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://eprint.iacr.org/2018/983.pdf,“pdf_url”:https://eprint.iacr.org/2018/983.pdf,“源”:{“id”:https://openalex.org/S4377196680“,”display_name“:”哥本哈根IT大学(哥本哈根IT大学)“,”issn_l“:null,”issn“:null,”is_oa“:false,”is_ in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I83467386“,”“host_organization_name”:“哥本哈根IT大学”,“host_ordanization_lineage”:[“https://openalex.org/I83467386“],”host_organization_lineage_names“:[”哥本哈根IT大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},”sustainable_development_goals“:[{”score“:0.44,”display_name“:”目标合作伙伴关系“,”id“:”https://metadata.un.org/sdg/17“}],”grants“:[],”dataset“:[],”versions“:[],”referenced_works_count“:29,”referenced_works“:[”https://openalex.org/W100837511","https://openalex.org/W11114747","https://openalex.org/W1499934958","https://openalex.org/W1505871300","https://openalex.org/W1539572409","https://openalex.org/W1589034595","https://openalex.org/W1867273832","https://openalex.org/W2031015560","https://openalex.org/W2113085788","https://openalex.org/W2122828120","https://openalex.org/W2126484007","https://openalex.org/W2146099890","https://openalex.org/W2150005435","https://openalex.org/W2171959510","https://openalex.org/W2204895368","https://openalex.org/W2294211439","https://openalex.org/W2294400283","https://openalex.org/W2416431186","https://openalex.org/W2430991892","https://openalex.org/W2493644741","https://openalex.org/W2580257616","https://openalex.org/W2604903677","https://openalex.org/W262831521","https://openalex.org/W2765206040","https://openalex.org/W2795109472","https://openalex.org/W2883585522","https://openalex.org/W2883748642","https://openalex.org/W2950393457","https://openalex.org/W3106429071“],”related_works“:[”https://openalex.org/W4287326435","https://openalex.org/W3165766771","https://openalex.org/W3136220782","https://openalex.org/W3127779352","https://openalex.org/W2967222818","https://openalex.org/W2951738283","https://openalex.org/W2484698373","https://openalex.org/W2155069045","https://openalex.org/W2019891719","https://openalex.org/W1981281205“],”ngrams_url“:”https://api.openalex.org/works/W2989937780/ngrams网站“,”abstract_inverted_index“:{“同态”:[0],”universal“:[1],”composable“:[2],”(UC)“:[3],”commitments“:[4,21,50151],”allow“:[5],”for“:[6108188195],”the“:[7,11,24,29,32,61,75,78,98122129137142],”sender“:[8143],”to“:[9,88,92146161],”display“:[10],”result“:[12],”of“:[13],17,31,34,77100131136150167170192204],“添加”:[14],“和“:[15,81152199],”乘法“:[16],”值“:[18,25],”包含“:[19],”在“:[20,74],”没有“:[22],”揭示“:[23],”自身“:[26],”当“:[27,60],”保证“:[28],”接收器“:[30],”正确性“:[33],”这样“:[35],”计算“:[36198],”在“:[37154],”承诺“:[38155],”值。“:[39],“In”:[40],“this”:[41173],“work”,:[42],“we”:[C3,85177],“construct”:%44],“本质上”:[45],“最优”:[46],“additically”:[47],“同态”:[48138],“UC”:[P9,55],“from”:[51],“any”:[52148],“(不”:[53],“必然”:[54],“or”:[56],“同态)”:[57],”可提取“:[58],”承诺“:[59],”先前“:[62],”最佳“:[63],”构造“:[64],”要求“:[65],”遗忘“:[66],”传输。“:[67],“We”:[68],“获取”:[69,94],“摊销”:[70],“线性”:[71],“计算”:[72],“复杂性”:[73107],“长度”:[76],“输入”:[79],“消息”:[80156],“速率”:[82],“1.”:[83],“下一步”:[84],“显示”:[86178],“如何”:[87],“扩展”:[89],“我们的”:[90112],“方案”:[91],“also”:[93],“乘法”:[95],“同态”:[96],“at”:[97128],“cost”:[99130],“渐近”:[101],“最优性”:[102],“但是”:[103157],“保留”:[104],“低”:[105],“具体”:[106],“实用”:[109],“参数。“:[110],”“此外,”“:[111],”技术“:[113],”产量“:[114],”公共“:[115],”硬币“:[116],”协议“:[117],”其中“:[118],”是“:[119],”兼容“:[120],”with“:[121],”菲亚特·沙米尔“:[123],”启发式。“:[124],“这些”:[125],“结果”:[126],“来”:[127],“实现”:[132],“a”:[133163168185],“限制”:[134],“版本”:[135],“承诺”:[139],“功能”:[140174],“其中”:[141],“是”:[144158],“允许”:[145160],“执行”:[147162],“数量”:[149169],“操作”:[153],“仅”:[159],“单一”:[164],“批次”:[165],“期初”:[166],“承诺”。“:[171],”虽然“:[172],”似乎“:[175],”限制性“:[176],”那“:[179],”它“:[180],”可以“:[181],”是“:[182],”使用的“:[183],”作为“:[184],”建筑物“:[186],”块“:[187],”更多“:[189],”高效“:[190],”实例化“:[191],”最近“:[193],”协议“:[194],”安全“:[196],“多方”:[197],“零”:[200],“知识”:[201],“非交互”:[202],“参数“:[203],”知识。“:[205]},”引用_by_api_url“:”https://api.openalex.org/works?filter=cites:W2989937780“,”counts_by_year“:[{“年份”:2024,”cited_by_count“:1},{“年”:2023,”ciped_by_cunt“:1},”{“年度”:2021,“cited_by_count”:1}.,{”year“:2020,”cited_by_count?:4}],”updated_date“:”2024-07-04T02:48:51.567267“,”created_date:“2019-12-05”}