{“id”:“https://openalex.org/W1987572784“,”doi“:”https://doi.org/10.1016/j.csi.2014.12.004“,”title“:”使用广义稀疏指数改进签名的批验证“,”display_name“:”利用广义稀疏指数改善签名的批检验“,”publication_year“:2015,”publiation_date“:”2015-06-01“,”ids“:{”openalex“:”https://openalex.org/W1987572784“,”doi“:”https://doi.org/10.1016/j.csi.2014.12.004“,”mag“:”1987572784“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.csi.2014.12.004“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S119630662“,”display_name“:”计算机标准与接口“,”issn_l“:”0920-5489“,”isn“:[”0920-5409“,”1872-7018“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“],pository_has_fulltext“:false},”authorships“:[{”author_position“:”first“,”author“:{”id“:”https://openalex.org/A5044011121“,”display_name“:”Jung Hee Cheon“,”orcid“:”https://orcid.org/0000-0002-7085-2220},“机构”:[{“id”:https://openalex.org/I139264467“,”display_name“:”首尔国立大学“,”ror“:”https://ror.org/04h9pn542“,”country_code“:”KR“,”type“:“教育”,”世系“:[”https://openalex.org/I139264467“]}],”国家“:[”KR“],”is_corresponding“:false,”raw_author_name“:”Jung Hee Cheon“,”raw _ afiliation_strings“:[“韩国首尔国立大学数学系,首尔151-742”],”affiliations“:”韩国首尔国立大学数学科学系,首尔151-742“,“institution_ids”:[“https://openalex.org/I139264467“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5019931191“,”display_name“:”Mun\u2010Kyu Lee“,”orcid“:”https://orcid.org/0000-0003-4423-7467},“机构”:[{“id”:https://openalex.org/I191879574“,”display_name“:”Inha大学“,”ror“:”https://ror.org/01easw929“,”country_code“:”KR“,”type“:“教育”,”世系“:[”https://openalex.org/I191879574“]}],”国家“:[”KR“],”is_corresponding“:true,”raw_author_name“:”Mun-Kyu Lee“,”raw _ afiliation_strings“:[“韩国仁川402-751仁川大学计算机与信息工程系”],”affiliations“:”韩国仁川402-751仁川大学计算机与信息工程系“,“institution_ids”:[“https://openalex.org/I191879574“]}]}],”countries_disticont_count“:1,”institutions_disticent_count”:2,”corresponding_author_ids“:[”https://openalex.org/A5019931191“],”对应的机构ID“:[”https://openalex.org/I191879574“],”apc_list“:{“value”:3000,”currency“:”USD“,”value_USD“:3000,“provenance”:“doaj”},“apc_payed”:null,“fwci”:4.781,“has_fulltext”:true,“fulltext_origin”:“ngrams”,“cited_by_count”:6,“cited_by_percentile_year”:{”min“:84,“max”:85},”biblio“:{”volume“:”40“,”issue“:null”,“first_page”:“42”,“last_page”:“52”},“is_retracted”:假,“is_paratext”:假主主题“:{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.998,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.998,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11017“,”“display_name”:“基于混沌的图像加密技术”,“score”:0.9945,“subfield”:{“id”:“https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10388“,”“display_name”:“数字图像水印技术”,“score”:0.984,“subfield”:{“id”:“https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/image-authentication网站“,”display_name“:”图像认证“,”score“:0.496988}],”concepts“:[{”id“:”https://openalex.org/C81539297,“wikidata”:https://www.wikidata.org/wiki/Q33456“,”display_name“:”指数“,”level“:2,”score“:0.91663635},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.69698286},{”id“:”https://openalex.org/C2780595030,“wikidata”:https://www.wikidata.org/wiki/Q3860309“,”display_name“:”乘法(音乐)“,”level“:2,”score“:0.67754734},{”id“:”https://openalex.org/C2779696439,“wikidata”:https://www.wikidata.org/wiki/Q7512811“,”display_name“:”签名(拓扑)“,”级别“:2,”分数“:0.5889517},{”id“:”https://openalex.org/C14103023,“wikidata”:https://www.wikidata.org/wiki/Q11681459“,”display_name“:”Pairing“,”level“:3,”score“:0.5768775},{”id“:”https://openalex.org/C179603306,“wikidata”:https://www.wikidata.org/wiki/Q268493网址“,”display_name“:”椭圆曲线“,”level“:2,”score“:0.5135348},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.48714778},{”id“:”https://openalex.org/C197966572,“wikidata”:https://www.wikidata.org/wiki/Q915079“,”display_name“:”椭圆曲线数字签名算法“,”level“:5,”score“:0.476239},{”id“:”https://openalex.org/C167615521,“wikidata”:https://www.wikidata.org/wiki/Q1048911“,”display_name“:”椭圆曲线加密“,”level“:4,”score“:0.4347397},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”Mathematics“,”level“:0,”score“:0.2771173},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥加密“,”level“:3,”score“:0.16359586},{”id“:”https://openalex.org/C202444582,“wikidata”:https://www.wikidata.org/wiki/Q837863“,”display_name“:”纯数学“,”level“:1,”score“:0.1189684},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.10584316},{”id“:”https://openalex.org/C121332964,“wikidata”:https://www.wikidata.org/wiki/Q413“,”display_name“:”物理“,”等级“:0,”分数“:0.0860281},{”id“:”https://openalex.org/C114614502,“wikidata”:https://www.wikidata.org/wiki/Q76592“,”display_name“:”组合数学“,”level“:1,”score“:0.08584353},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.0729225},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.061070472},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.057228535},{”id“:”https://openalex.org/C54101563,“wikidata”:https://www.wikidata.org/wiki/Q124131“,”display_name“:”超导“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C62520636,“wikidata”:https://www.wikidata.org/wiki/Q944“,”display_name“:”量子力学“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.csi.2014.12.004“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S119630662“,”display_name“:”计算机标准与接口“,”issn_l“:”0920-5489“,”isn“:[”0920-5409“,”1872-7018“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:nul,“sustainable_development_goals”:[],“grants”:[],“datasets”:【】,“versions”:[】,“referenced_works_count”:9,“referrenced_works”:https://openalex.org/W1880212920","https://openalex.org/W1968455823","https://openalex.org/W2000840326","https://openalex.org/W2014239329","https://openalex.org/W2056993901","https://openalex.org/W2104700639","https://openalex.org/W2115190247","https://openalex.org/W2152974513","https://openalex.org/W2506013821“],”related_works“:[”https://openalex.org/W3213981908","https://openalex.org/W3201596224","https://openalex.org/W3191743943","https://openalex.org/W2952575986","https://openalex.org/W2782833818","https://openalex.org/W2400487092","https://openalex.org/W2332531239","https://openalex.org/W1990743860","https://openalex.org/W192788341","https://openalex.org/W1565266559“],”ngrams_url“:”https://api.openalex.org/works/W1987572784/ngrams“,”“abstract_inverted_index”:{“We”:[0,25],“propose”:[1],“an”:[2],“effective”:[3],“method”:[4,29,54,88],“for”:[5,79],“batch”:[6,95],“verification”:[7,58,96],“of”:[8,62,97],“exploose”:[9],“using”:[10],“width-w”:[11],“Non-Adjacent”:[12],“Forms”:[13],“(w NAFs),“:[14],”which“:[15],”can“:[16,89],”be“:[17,91],”applied“:[18],”to“:[19,30,64,73,93],”修改了“:[20],”DSA“:[21],”和“:[22,48,70],”ECDSA“:[23],”签名。“:[24,99],”进一步“:[26],”泛化“:[27],”this“:[28],”use“:[31],”tau-adic“:[32],”w-NAF“:[33],”标量“:[34],”on“:[35],”椭圆“:[36],”curves“:[37],”with“:38],”complex“:[39],”乘法“:[40],”such“:[41],”as“:[42],”Koblitz“:[43,84],”曲线。“:[44],“The”:[45],“Theory”:[46],“analysis”:[47],“experimental”:[49],“results”:[50],“show”:[51],“that”:[52],“our”:[P3],“accelerates”:[55],“The”:[56,67,76],“individually”:[57],“by”:[59,71],“a”:[60,83],“factor”:/61],“up”:[63,72],“7.49”:[65],“in”:[66,75],“单签名人”:[68],“案例”:[69,78],“1.47”:[74],“多签名人”:[77],“1000”:[80],“instances“:[81],”over“:[82],”curve“:[85],”K233.“:[86],”Our“:[87],”also“:/90],”exploited“:[92],”accelete“:[94],”pairing-based“:98]},”cited_by_api_url“:”https://api.openalex.org/works?filter=引用:W1987572784“,”“counts_by_year”:[{“年份”:2021,”“cited_by_count”:1},{“年度”:2019,”“cited_by_cunt”:1},}“年份“:2018,”“cited_by-count”“:1},{”“年份”“:2017,”“引用_by_cont”“:2},”“年份“2016,”“援引_by_cust”“:1}],”“更新日期”:“2024-06-20T23:58:23.230988”,”“创建日期”:”“2016-06-24”}