{“id”:“https://openalex.org/W4378530676“,”doi“:”https://doi.org/10.1007/978-3-031-33491-7_15“,”title“:”Publicly Auditable Functional Encryption“,”display_name“:”公开可审核功能加密“,”publication_year“:2023,”publiation_date“:”2023-01-01“,”ids“:{”openalex“:”https://openalex.org/W4378530676“,”doi“:”https://doi.org/10.1007/978-3-031-33491-7_15“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-031-33491-7_15“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”book-chapter“,”type_crossref“:“book-chapter”,”indexed_in“:[“crossref”],”open_access“:{”is_oa“:false”“,”oa_url“:空,”any_repository_has_fulltext“:false},”作者身份“:[{”作者位置“:”第一个“,”作者“:{”id“:”https://openalex.org/A5002113288“,”display_name“:”Vlasis Koutsos“,”orcid“:”https://orcid.org/0000-0002-8853-0625},“机构”:[{“id”:https://openalex.org/I200769079“,”display_name“:”香港科技大学“,”ror“:”https://ror.org/00q4vv597“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I200769079“]},{”id“:”https://openalex.org/I889458895“,”display_name“:”香港大学“,”ror“:”https://ror.org/02zhqgq86“,”country_code“:”HK“,”type“:“教育”,”世系“:[”https://openalex.org/I889458895“]}],“国家”:[“CN”,“HK”],“is_corresponding”:false,“raw_author_name”:“Vlasis Koutsos”,“raw_affiation_strings”:[“香港科技大学,清水湾”],“附属机构”:[{“raw_affiation_strings”:“香港科技大学,清水湾”,“institution_ids”:[https://openalex.org/I200769079","https://openalex.org/I889458895“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5016950194“,”display_name“:”Dimitris Papadopoulos“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I200769079“,”display_name“:”香港科技大学“,”ror“:”https://ror.org/00q4vv597“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I200769079“]},{”id“:”https://openalex.org/I889458895“,”display_name“:”香港大学“,”ror“:”https://ror.org/02zhqgq86“,”country_code“:”HK“,”type“:“教育”,”世系“:[”https://openalex.org/I889458895“]}],”国家“:[”CN“,”HK“],”is_corresponding“:false,”raw_author_name“:”Dimitrios Papadopoulos“,”raw _ afiliation_strings“:[“香港清水湾香港科技大学”],”affiliations“:[{”raw _affiliation_strong“:”香港清水湾香港科技大学https://openalex.org/I200769079","https://openalex.org/I889458895“]}]}],”countries_distinact_count“:2,”institutions_disticant_count”:2,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]、”apc_list“:{”value“:5000,”currency“:”EUR“,”value_usd“:5392,”provenance“:”doaj“},”apc_payed“:null,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count _by_percentile_year“:{“最小”:0,“最大”:78},“书目”:{”volume“:null,”issue“:nul,”first_page“:”396“,”last_page“:”425“},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10951“,”display_name“:”分组密码和哈希函数的密码分析“,”score“:0.9899,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9788,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.554294},{”id“:”https://openalex.org/keywords/authenticated加密“,”display_name“:”Authenticated Encryption“,”score“:0.524221},{”id“:”https://openalex.org/keywords/attribute-based-encryption网站“,”display_name“:”基于属性的加密“,”score“:0.516465},{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.509823}],”concepts“:[{”id“:”https://openalex.org/C2780746774,“wikidata”:https://www.wikidata.org/wiki/Q17014981“,”display_name“:”功能加密“,”level“:4,”score“:0.9200181},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198(网址:https://www.wikidata.org/wiki/Q21198)“,”display_name“:”计算机科学“,”level“:0,”score“:0.765657},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.6957363},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.62336457},{”id“:”https://openalex.org/C55439883,“wikidata”:https://www.wikidata.org/wiki/Q360812“,”display_name“:”正确性“,”级别“:2,”分数“:0.5715718},{”id“:”https://openalex.org/C26517878,“wikidata”:https://www.wikidata.org/wiki/Q228039“,”display_name“:”Key(lock)“,”level“:2,”score“:0.53804374},{”id“:”https://openalex.org/C2776436953,“wikidata”:https://www.wikidata.org/wiki/Q5163215“,”display_name“:”一致性(知识库)“,”level“:2,”score“:0.46882173},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥加密“,”level“:3,”score“:0.4675338},{”id“:”https://openalex.org/C184685986,“wikidata”:https://www.wikidata.org/wiki/Q3505167“,”display_name“:”多重加密“,”level“:3,”score“:0.41012052},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.3501414},{”id“:”https://openalex.org/C93974786,“wikidata”:https://www.wikidata.org/wiki/Q1589480“,”display_name“:”Ciphertext“,”level“:3,”score“:0.2665875},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.14143711},{”id“:”https://openalex.org/C154945302,“wikidata”:https://www.wikidata.org/wiki/Q11660“,”display_name“:”人工智能“,”level“:1,”score“:0.099164814}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-031-33491-7_15“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:nuld,“sustainable_development_goals”:[{“display_name”:“目标合作伙伴关系”,“id”:”https://metadata.un.org/sdg/17“,”score“:0.45}],”grants“:[],”datasets“:[],”versions“:[】,”referenced_works_count“:29,”referrenced_works“:【”https://openalex.org/W1026822280","https://openalex.org/W110839122","https://openalex.org/W1498316612","https://openalex.org/W1574149717","https://openalex.org/W16762060","https://openalex.org/W1724472458","https://openalex.org/W2031533839","https://openalex.org/W2079913403","https://openalex.org/W2167496998","https://openalex.org/W2395093458","https://openalex.org/W2397174171","https://openalex.org/W2553598483","https://openalex.org/W2604714373","https://openalex.org/W2620284884","https://openalex.org/W2787005258","https://openalex.org/W2946759674","https://openalex.org/W2969862456","https://openalex.org/W2990959569","https://openalex.org/W2991497613","https://openalex.org/W3013668697网址","https://openalex.org/W3021498304","https://openalex.org/W3095245661","https://openalex.org/W3114809255","https://openalex.org/W3172783751","https://openalex.org/W3192591978","https://openalex.org/W3196050370","https://openalex.org/W3204593297","https://openalex.org/W3211979662","https://openalex.org/W3212771793网址“],”related_works“:[”https://openalex.org/W4315815885","https://openalex.org/W4250199380","https://openalex.org/W3014636582","https://openalex.org/W300492236","https://openalex.org/W2624912447","https://openalex.org/W2370059543","https://openalex.org/W2293431571","https://openalex.org/W2035368545","https://openalex.org/W2030024189","https://openalex.org/W1993945719“],”ngrams_url“:”https://api.openalex.org/works/W4378530676/ngrams网站“,”“abstract_inverted_index”:{“We”:[0,97],“introduce”:[1],“the”:[2,39,50,54,60,90,93141147161175197201],“concept”:[3148],“of”:[4,92102110143149160165],“public”:[5237270],“auditable”:[6238271],“functional”:[7,13,61,82131151162216223227240],“encryption”:[8,83167241],”(PAFE)。“:[9],“Comparated”:[10],“到“:[11,43,49,59,86107180189212],”标准“:[12100222],”加密“:[14132],”PAFE“:[15127211],”操作“:[16],”in“:[17,71,81178221],”an“:[18,23],”扩展“:[19],”设置“:[20],”that“:[21,64,84154182244],”includes“:[22],”entity“:[24],“called”:[25],“auditor”:[26],“addition”:[27],“密钥生成”:[28],“权限”:[29],“加密器,“:[30,55],”和“:[31,41,79118120135168230248262],”解密器。“:[32],”The“:[33],”auditor“:[34],”requests“:[35],”function“:[36],”outputs“:[37],”from“:[38129],”decryptor“:[40],”wish“:[42],”check“:[44],”their“:[45],”correctivity“:[46],”with“:[47,73105255],”respect“:[48106],”ciphertexts“:[21261],”produced“:[52],”by“:[53174200],”没有“:[56],”有“:[57],”访问“:[58],”机密“:[62163217],”密钥“:[63164218229],”是“:[65,70169249],”已使用“:[66170188],”用于“:[67,76123171210],”解密。“:[68],”This“:[69],”contrast“:[72],”previous“:[74],”approachs“:/75],”result“:[77],”verificability“:[78],”consistency“:[80],”aim“:[85],”sure“:[87181],”decryptors“:88],”about“:[89193],”justituality“:[91],”结果“:[94],”them“:/95],“decrypt”。“:[96],”提议“:[98204235],”四个“:[99],”不同“:[100108],”口味“:[101],”公开“:[103152158228],”可审计性“:[104],”集合“:[109],”敌对“:[111],”受控“:[112],”各方“:[113],”(仅限于“:[114],”解密器“:[115],”加密-解密器“,”:[116],“权威-解密器,”:117],“威权-加密-解密密码)“:[119],”提供“:[121],”构造”:[122145],“建筑物”:[124],“对应”:[125],“安全”:[126250],“方案”:[128],“承诺”:[133],“计划”:[134],“非交互”:[136],“证人可识别”:[137],“证明”:[138],“系统”。“:[139],”At“:[140],”core“:[142],”our“:/144],”lies“:[146],”a“:[150205236268],”key“,”:[153],“works”:[155],“as”:[156],“analogic”:[159],“verification”:[172],“purposes”:[173],“auditor”。“:[176],”关键“,”:[177],”命令“:[179],”这些“:[183],”新“:[184206],”密钥“:[185],”不能“:[186],”是“:[187],”推断“:[190],”附加“:[191],”信息“:[192],”明文“:[194],”值“:[195],”(除了“:[196],”请求“:[198],”解密“:[199],”审计师),“:[202],“我们”:[203234],“基于不可区分性”:[207],“安全”:[208],“定义“:[209],”容纳“:[213],”不“:[214],”仅“:[215],”查询“:[219],”(作为“:[220],”加密)“:[224],”但“:[225],”还“:[226],”解密“:[231],”询问。“:[232],”最后,“:[233],”多输入“:[239],”方案“:[242],”(MIFE)“:[243],”支持“:[245],”内部产品“:[246],”功能“:[247],”反对“:[251],”对抗“:[252],”解密器。“:[253],”实例化“:[254],”现有“:[256],”MIFE“:[257],”正在使用“:[258],”\u201cEl“:[259],”Gamal\u201d-like“:[260],”$\\varSigma“:[263],”$“:[264],”-协议“:[265],”this“:[266],”给出“:[267],”轻量级“:[269],”方案。“:[272]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W4378530676“,”counts_by_year“:[],”updated_date“:”2024-06-15T12:00:21.379137“,”created_date“:”2023-05-28“}