{“id”:“https://openalex.org/W3203173698“,”doi“:”https://doi.org/10.1007/978-3-319-03089-0_17“,”title“:“同步计数和计算算法设计”,”display_name“:”同步计数和算法设计“,”publication_year“:2013,”publiation_date“:”2013-01-01“,”ids“:{”openalex“:”https://openalex.org/W3203173698“,”doi“:”https://doi.org/10.1007/978-3-319-03089-0_17“,”mag“:”3203173698“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-319-03089-0_17“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”host_organization_name“:”施普林格科学+商业媒体“,”host_organization_lineage“:[”https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”book-chapter“,”type_crossref“:“book-chapter”,”indexed_in“:[“crossref”],“open_access”:{“is_oa”:true,“oa_status”:“green”,“oa_url”:https://arxiv.org/pdf/1304.5719“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5013225896“,”display_name“:”Danny Dolev“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I197251160“,”display_name“:”耶路撒冷希伯来大学“,”ror“:”https://ror.org/03qxff017“,”country_code“:”IL“,”type“:”教育“,”血统“:[”https://openalex.org/I197251160“]}],”国家“:[”IL“],”is_corresponding“:false,”raw_author_name“:”Danny Dolev“,”raw _ afiliation_strings“:[“以色列耶路撒冷希伯来大学工程与计算机科学学院”],”affiliations“:[{”raw _affiliation_strong“:”以色列耶路撒冷希伯来大学工程和计算机科学学院“,”institution_ids“:[https://openalex.org/I197251160“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5085809864“,”display_name“:”Janne H.Korhonen“,”orcid“:”https://orcid.org/0009-0000-5494-1218},“机构”:[{“id”:https://openalex.org/I32943570“,”display_name“:”赫尔辛基信息技术学院“,”ror“:”https://ror.org/05kph4940“,”“country_code”“:”FI“,”type“:”facility“,”lineage“:[”https://openalex.org/I133731052","https://openalex.org/I32943570","https://openalex.org/I9927081“]},{”id“:”https://openalex.org/I133731052“,”display_name“:”赫尔辛基大学“,”ror“:”https://ror.org/040af2s02“,”country_code“:”FI“,”type“:“教育”,”世系“:[”https://openalex.org/I133731052“]}],”国家“:[”FI“],”is_corresponding“:false,”raw_author_name“:”Janne H.Korhonen“,”raw _affiliation_strings“:[“芬兰赫尔辛基大学计算机科学系赫尔辛基信息技术研究所HIIT”],”affiliations“:”芬兰赫尔辛基大学计算机科学系赫尔辛基信息技术研究所HIIT“,”institution_ids“:[”https://openalex.org/I32943570","https://openalex.org/I133731052“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5006005471“,”display_name“:”Christoph Lenzen“,”orcid“:”https://orcid.org/0000-0002-3290-0674“},”机构“:[],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Christoph Lenzen“,”raw _ afiliation_strings“:[“美国麻省理工学院计算机科学与人工智能实验室”],”affiliations“:[{”raw_ afiliation _string“:”麻省理工学院计算机科学和人工智能实验室“,”institution_ids“:[]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5091604054“,”display_name“:”Joel Rybicki“,”orcid“:”https://orcid.org/0000-0002-6432-6646},“机构”:[{“id”:https://openalex.org/I32943570“,”display_name“:”赫尔辛基信息技术学院“,”ror“:”https://ror.org/05kph4940“,”“country_code”“:”FI“,”type“:”facility“,”lineage“:[”https://openalex.org/I133731052","https://openalex.org/I32943570","https://openalex.org/I9927081“]},{”id“:”https://openalex.org/I133731052“,”display_name“:”赫尔辛基大学“,”ror“:”https://ror.org/040af2s02“,”country_code“:”FI“,”type“:“教育”,”世系“:[”https://openalex.org/I133731052“]}],”国家“:[”FI“],”is_corresponding“:false,”raw_author_name“:”Joel Rybicki“,”raw _ afiliation_strings“:[“芬兰赫尔辛基大学计算机科学系赫尔辛基信息技术研究所HIIT”],”affiliations“:”芬兰赫尔辛基大学计算机科学系赫尔辛基信息技术研究所HIIT“,”institution_ids“:[”https://openalex.org/I32943570","https://openalex.org/I133731052“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5025555126“,”display_name“:”Jukka Suomela“,”orcid“:”https://orcid.org/0000-0001-6117-8089},“机构”:[{“id”:https://openalex.org/I32943570“,”display_name“:”赫尔辛基信息技术学院“,”ror“:”https://ror.org/05kph4940“,”“country_code”“:”FI“,”type“:”facility“,”lineage“:[”https://openalex.org/I133731052","https://openalex.org/I32943570","https://openalex.org/I9927081“]},{”id“:”https://openalex.org/I133731052“,”display_name“:”赫尔辛基大学“,”ror“:”https://ror.org/040af2s02“,”country_code“:”FI“,”type“:“教育”,”世系“:[”https://openalex.org/I133731052“]}],”国家“:[”FI“],”is_corresponding“:false,”raw_author_name“:”Jukka Suomela“,”raw _affiliation_strings“:[“芬兰赫尔辛基大学计算机科学系赫尔辛基信息技术研究所HIIT”],”affiliations“:”芬兰赫尔辛基大学计算机科学系赫尔辛基信息技术研究所HIIT“,”institution_ids“:[”https://openalex.org/I32943570","https://openalex.org/I133731052“]}]}],”countries_distinact_count“:3,”institutions_disticant_count”:3,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]、”apc_list“:{”value“:5000,”currency“:”EUR“,”value_usd“:5392,”provenance“:”doaj“},”apc_payed“:null,”fwci“:3.744,”has_fulltext“:false,”cited_by_count ile_year“:{“最小”:87,“最大”:88},“书目”:{”volume“:null,”issue“:nul,”first_page“:”237“,”last_page“:”250“},”is_retracted“:false,”is_paratext“:false,”primary_topic“:{”id“:”https://openalex.org/T10772“,”display_name“:”分布式容错和系统一致性“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10772“,”display_name“:”分布式容错和系统一致性“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11125“,”“display_name”:“系统中Petri网的建模与控制”,“score”:0.9941,“subfield”:{“id”:“https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T12162“,”display_name“:”元胞自动机理论与应用“,”score“:0.9659,”subfield“:{”id“:”https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/compulation网站“,”display_name“:”计算“,”分数“:0.558219}],”概念“:[{”id“:”https://openalex.org/C41008148“,”wikidata“:”https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.734089},{”id“:”https://openalex.org/C48103436“,”wikidata“:”https://www.wikidata.org/wiki/Q599031“,”display_name“:”State(computer science)“,”level“:2,”score“:0.6417454},{”id“:”https://openalex.org/C11413529“,”wikidata“:”https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.62671536},{”id“:”https://openalex.org/C2780801425“,”wikidata“:”https://www.wikidata.org/wiki/Q5164392“,”display_name“:”Construct(python库)“,”level“:2,”score“:0.60469073},{”id“:”https://openalex.org/C16592021“,”wikidata“:”https://www.wikidata.org/wiki/Q5177154“,”display_name“:”计数问题“,”level“:2,”score“:0.4341478},{”id“:”https://openalex.org/C80444323“,”wikidata“:”https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.3498958},{”id“:”https://openalex.org/C31258907“,”wikidata“:”https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.11406857}],”mesh“:[],”locations_count“:4,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-319-03089-0_17“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”host_organization_name“:”施普林格科学+商业媒体“,”host_organization_lineage“:[”https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://arxiv.org/abs/1304.5719,“pdf_url”:https://arxiv.org/pdf/1304.5719,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”康奈尔大学“],”type“:”repository“},”license“:null,”license_id“:null,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url“:”http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.685.7324,“pdf_url”:http://groups.csail.mit.edu/tds/papers/Lenzen/counting-SSS13.pdf,“源”:{“id”:https://openalex.org/S4306400349“,”display_name“:”CiteSeer X(宾夕法尼亚州立大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I130769515“,”“host_organization_name”:“宾夕法尼亚州立大学”,“host_ordanization_lineage”:[“https://openalex.org/I130769515“],”host_organization_lineage_names“:[”Pennsylvania State University“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“http://hdl.handle.net/11858/00-001M-0000-002C-572E-5,“pdf_url”:https://pure.mpg.de/pubman/item/item_2389795_2/component/file_2389794/arXiv%3A1304.5719.pdf,“源”:{“id”:https://openalex.org/S4306400655“,”display_name“:”MPG。PuRe(Max Planck Society)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_in_doaj“:false,”host_organization“:”https://openalex.org/I149899117“,”host_organization_name“:”Max Planck Society“,”host_organization _lineage“:[”https://openalex.org/I149899117“],”host_organization_lineage_names“:[”Max Planck Society“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://arxiv.org/abs/1304.5719,“pdf_url”:https://arxiv.org/pdf/1304.5719,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”康奈尔大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},”sustainable_development_goals“:[{”id“:”https://metadata.un.org/sdg/16“,”score“:0.65,”display_name“:”Peace,justice,and strong institutions“}],”grants“:[],”datasets“:【】,”versions“:【],”referenced_works_count“:14,”referrenced_works“:[”https://openalex.org/W1518211069","https://openalex.org/W1520594164","https://openalex.org/W1526394790","https://openalex.org/W1590315663","https://openalex.org/W1656143853","https://openalex.org/W1849996689","https://openalex.org/W1970745521","https://openalex.org/W2039164882","https://openalex.org/W2040127143","https://openalex.org/W2126924915","https://openalex.org/W2151575947","https://openalex.org/W3106753174","https://openalex.org/W4231708524","https://openalex.org/W4254970788“],”related_works“:[”https://openalex.org/W4388145910","https://openalex.org/W4312490297","https://openalex.org/W4248336175","https://openalex.org/W3009369890","https://openalex.org/W2391445434","https://openalex.org/W2381570729","https://openalex.org/W2366107444","https://openalex.org/W2062212388","https://openalex.org/W2031260042","https://openalex.org/W1976205134“],”ngrams_url“:”https://api.openalex.org/works/W3203173698/ngrams“,”abstract_inverted_index“:{”考虑“:[0],”a“:[1,12,24,78,84152],”完整“:[2],”通信“:[3],”网络“:[4],”on“:[5,33],”n“:[611314014658],”节点“:[7],”每个“:[8],”of“:[9,80,87105105],”which“:[10,34,39],”is“:[11,47151],”state“:[13],”machine“:[14],”with“,”:[15141],“s”:[16],“states.”:[17],“In”:[18],“synchronous”:[19],“2-counting”,“:[20],”“:[21,45,50101136],“节点”:[22],“接收”:[23],“公用”:[25],“时钟”:[26],“脉冲”:[27],“和”:[28,38,57],“它们”:[29,76],“有”:[30],“到”:[31,72,94],“同意”:[32],“脉搏”:[35],“是”:[36,40,70125],“u201codd\u201d”:[37],“\u201ceven\u201d。“:[41],”我们“:[42,90133],”要求“:[43,77],”那“:[44,64119135],”解决方案“:[46154],”自我稳定“:[48],”(达到“:[49],”正确“:[51],”操作“:[52],”来自“:[53],”任何“:[54],”初始“:[55],”状态)“:[56],”它“:[58],”容忍“:[59],”f“:[60106],”拜占庭61],“失败”:[62],“(节点”:[63],“发送”:[65],“任意”:[66],“错误信息”)。“:[67],”先前“:[68],”算法“:[69,99],”昂贵“:[71],”实现“:[73],”in“:[74],”硬件:“:[75],”源“:[79],”随机“:[81],”位“:[82],”或“:[83],”大“:[85],”数字“:[86],”状态“:[88124144],”s“:[89],”使用“:[91],”计算“:[92],”技术“:[93],”构造“:[95],”非常“:[96],”紧凑“:[97],”确定性“:[98],”对于“:[10013127145155],”第一个“:[102],”非平凡“:[103],”案例“:[104],”=“:[107147],”1.“:[108],”虽然“:[109],”否“:[110],”算法“:[111],”存在“:[112],”<“:[115],”4,“:[116148],”我们“:[117],”显示“:[118],”作为“:[12022],”少数“:[121],”3“:[123],”足够“:[126],“全部”:[128156],“值”:[129157],“\u2265”:[131159],“4.”:[132],“证明”:[134],“问题“:[137],”不能“:[138],”被“:[139],”已解决“:[140],”仅“:[142],”2“:[143],”但“:[149],”那里“:[150],”2-状态“:[153],”6.“:[160]},”引用_by_api_url“:”https://api.openalex.org/works?filter=cites:W3203173698“,”“counts_by_year”:[{“年份”:2021,”“cited_by_count”:1},{“年”:2020,”“引用_by_cunt”:1},}“年“:2019,”“创建日期”:“2021-10-11”}