{“id”:“https://openalex.org/W25351223“,”doi“:”https://doi.org/10.1007/978-3-319-12475-9_19“,”title“:”基于属性的签密:“Adaptive-Predicates攻击中的签名人隐私、强不可伪造性和IND-CCA2安全性”,“display_name”:“基于属性的签名:Adaptive-Predicades攻击中签名人隐私,强不可锻造性和IND-CCA2安全”,“publication_year”:2014,“publiciation_date”:“2014-01-01”,“ids”:{“openalex”:“”https://openalex.org/W25351223“,”doi“:”https://doi.org/10.1007/978-3-319-12475-9_19“,”mag“:”25351223“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-319-12475-9_19“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”book-chapter“,”type_crossref“:“book-chapter”,”indexed_in“:[“crossref”],”open_access“:{”is_oa“:false”“,”oa_url“:空,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”first“,”author“:{”id“:”https://openalex.org/A5034153463“,”display_name“:”Tapas Pandit“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I6498739“,”display_name“:”印度统计局“,”ror“:”https://ror.org/00q2w1j53“,”country_code“:”IN“,”type“:“教育”,”世系“:[”https://openalex.org/I6498739“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”Tapas Pandit“,”raw _affiliation_strings“:[“印度统计研究所”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5051709851“,”display_name“:”Sumit Pandey“,”orcid“:”https://orcid.org/0000-0002-1545-4094},“机构”:[{“id”:https://openalex.org/I4210109466“,”display_name“:”华润饶高等数学统计与计算机科学研究所“,”ror“:”https://ror.org/01sg0nk94“,”“country_code”“:”IN“,”type“:”facility“,”lineage“:[”https://openalex.org/I4210109466“]}],”countries“:[”IN“],”is_correresponsing“:false,”raw_author_name“:”Sumit Kumar Pandey“,”raw_affiation_strings“:[”C R RAO AIMSCS“]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A505595860“,”display_name“:”Rana Barua“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I6498739“,”display_name“:”印度统计局“,”ror“:”https://ror.org/00q2w1j53“,”country_code“:”IN“,”type“:“教育”,”世系“:[”https://openalex.org/I6498739“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”Rana Barua“,”raw _ afiliation_strings“:[“印度统计研究所”]}]“countries _ distinct_count”:1,”institutions _ disting_count“:2,”corresponding_author_ids“:[],”corresponding_institution_ids”:[]“apc_list”:{“value”:5000,”currency“:”EUR“,”value_usd“:5392,”来源“:”doaj“},”apc_payd“:{”value“:5000,”currency“:”EUR“,”value_usd“:5392,”provenance“:”doaj“},”has_fulltext“:false,”cited_by_count“:20,”citecd_by_percentile_year“:”{“min”:91,“max”:92},“biblio”:{“volume”:null,“issue”:null,“first_page”:“274”,“last_page”:“290”},‘is_retracted’:false“primary_topic”:{“id”:“https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10720“,”display_name“:”组合优化与复杂性理论“,”score“:0.9946,”subfield“:{”id“:”https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.981,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/attribute-based-encryption网站“,”display_name“:”基于属性的加密“,”score“:0.678734},{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.565032},{”id“:”https://openalex.org/keywords/lattice-based-cryptology“,”display_name“:”基于格的加密“,”score“:0.548987},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.543268},{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.533414}],”concepts“:[{”id“:”https://openalex.org/C155527597,“wikidata”:https://www.wikidata.org/wiki/Q1727777“,”display_name“:”签密“,”level“:4,”score“:0.72793674},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.5410617},{”id“:”https://openalex.org/C2779696439,“wikidata”:https://www.wikidata.org/wiki/Q7512811“,”display_name“:”签名(拓扑)“,”级别“:2,”分数“:0.53250325},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.49430656},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥密码“,”level“:3,”score“:0.42496842},{”id“:”https://openalex.org/C118615104,“wikidata”:https://www.wikidata.org/wiki/Q121416“,”display_name“:”离散数学“,”level“:1,”score“:0.41077775},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.41046986},{”id“:”https://openalex.org/C2777299769,“wikidata”:https://www.wikidata.org/wiki/Q3707858“,”display_name“:”Type(biology)“,”level“:2,”score“:0.4102008},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.37419045},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.34908754},{”id“:”https://openalex.org/C18903297,“wikidata”:https://www.wikidata.org/wiki/Q7150“,”display_name“:”生态学“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C86803240,“wikidata”:https://www.wikidata.org/wiki/Q420“,”display_name“:”Biology“,”level“:0,”score“:0.0}],”mesh“:[],”locations_count“:1,”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-319-12475-9_19“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S106296714“,”“display_name”“:”“计算机科学课堂讲稿”“,”issn_l“:”0302-9743“,”isn“:[”0302-7743“、”1611-3349“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”host_organization_name“:”施普林格科学+商业媒体“,”host_organization_lineage“:[”https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Spring er Science+Business Media“],“type”:“book series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:nuld,“sustainable_development_goals”:[{“display_name”:“和平、正义和强大的制度”,“id”:”https://metadata.un.org/sdg/16“,”score“:0.72}],”grants“:[],”datasets“:【】,”versions“:【],”referenced_works_count“:38,”referrenced_works“:[”https://openalex.org/W1484539941","https://openalex.org/W1484751769","https://openalex.org/W1486107224","https://openalex.org/W1486255205网址","https://openalex.org/W1498316612","https://openalex.org/W1510795740","https://openalex.org/W1511404237","https://openalex.org/W1514617528","https://openalex.org/W1516634197","https://openalex.org/W1520227725","https://openalex.org/W1524651855","https://openalex.org/W154883872","https://openalex.org/W1561877077","https://openalex.org/W1578064552","https://openalex.org/W1599446772","https://openalex.org/W1603290441","https://openalex.org/W1643928249","https://openalex.org/W1760090598","https://openalex.org/W177444027","https://openalex.org/W1865141599","https://openalex.org/W1885156594","https://openalex.org/W1939795056","https://openalex.org/W2060562832","https://openalex.org/W2076046175","https://openalex.org/W2084149425","https://openalex.org/W2096113448","https://openalex.org/W2097638666","https://openalex.org/W2103627472","https://openalex.org/W2108072891","https://openalex.org/W2117616411","https://openalex.org/W2117685508","https://openalex.org/W2129596906","https://openalex.org/W2138001464","https://openalex.org/W2152924492","https://openalex.org/W2161214158","https://openalex.org/W2244448351","https://openalex.org/W39353691","https://openalex.org/W4249580925“],”related_works“:[”https://openalex.org/W3210507754","https://openalex.org/W2915550258","https://openalex.org/W2662454373","https://openalex.org/W2370270697","https://openalex.org/W2065373004","https://openalex.org/W2054497314","https://openalex.org/W1891552123","https://openalex.org/W1810303253","https://openalex.org/W1499103434","https://openalex.org/W1486255205网址“],”ngrams_url“:”https://api.openalex.org/works/W25351223/ngrams“,”abstract_inverted_index“:{”An“:[0],”Attribute-Based“:[1,9,13],”签密“:[2],”(ABSC)“:[3],”is“:[4,29,36,61,85126176186],”a“:[5153179],”natural“:[6,38],”extension“:[7],”of“:[8,33130157],”Encryption“:[10],”(ABC)“:[11],”and“:[12,7012120145166],”Signature“:[14],“(ABS),”:[15],“其中”:[16],“我们”:[17,55160],“有”:[18],““:[19,26,42,82100109118128184195],”消息“:[20],”机密“:[21],”真实性“:[23],”一起。“:[24],”Since“:[25183],”signer“:[27,43,72],”privacy“:[28,44],”captured“:[30],”in“:[31,49,67,96127],”security“:[32],”ABS“:[34],”it“:[35162],”quite“:[37],”to“:[39,87,91],”expect“:[40],”that“:[41137],”will“:[45138],”also“:[C6193],”be“:[47139],“保留”:[48],“ABSC.”:[50],“in”:[51],“this”:[52],“paper”:[53],“first”:[54124],“propose”:[56],“an“:[57,88],”ABSC“:[58,89101],”scheme“:[59,84,90],”which“:[60],”weaker“:[62],”existinable“:[63,94],”unforceable“:[64],”IND-CCA2“:[65],”secure“:[66],”adaptive-predicates“:[68,97],”attack“:[69],”implements“:[71],”privacy。“:[73],”第二,“:[74],”由“:[75188],”应用“:[76],”强“:[77],”不可伪造“:[78],”一次性“:[79],”签名“:[80121143175],”(OTS),”:[81],“上面”:[83],”提升“:[86],”获得“:[92],”强大“:[93180],”可伪造“:[95],”模型。“:[98],”Both“:[99],”schemes“:[102],”are“:/103114],”constructed“:[104],”on“:[105],”common“:/106],”setup“,”:[107],“即”:[108],“public”:[110],“parameters”:[111],“key”:[113],“same”:[115],“for”:[116],“Both”:[117142],“encryption”:[119],“modules”。“:[122],“我们的”:[123],“构造”:[125151],“味道”:[129],“$\\mathcal{C}{t}\\mathcal{E}\\&\\mathcall{S}$”:[131158189],“范例”,“:[132190],“except”:[133],“one”:[134],“extra”:[135],“component”:[136],“计算”:[140],“using”:[141178],“组件”:[144],“密文”:[146],“组件。“:[147],”The“:[148173],”second“:[149],”proposed“:[150],”follows“:[152],”new“:%154],”paradigm“:[155],”(extension“:[156],”),“:[159],”call“:[161],”\u201dCommit“:[163],”then“:[164168],”Encrypt“:[165],”Sign“:/167],”Sign\u201d“:[169],”al{C}{t}\\mathcal{E}\\&\\mathcal{S}{t{\\mathcali{S}$“:[171],”)。“:[172],”最后“:[174],”完成“:[177],”OTS“:[181],”方案。“:[182],”不可抵赖“:[185],”实现“:[187],”我们的“:[191],”系统“:[192],”达成“:[194],”相同。“:[196]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W25351223“,”“counts_by_year”:[{“年份”:2023,”“cited_by_count”:1},{“年度”:2022,”“cited_by_cunt”:4},}“年份“:2021,”年份“:2015,”引用_ by_count“:3}],”更新日期“:”2024-05-24T12:41:10.708620“,”创建日期“:“2016-06-24"}