{“id”:“https://openalex.org/W2090451208“,”doi“:”https://doi.org/10.1016/j.ins.2006.04.004“,”title“:“具有共享验证的非拒绝门限多代理多重签名方案的密码分析与改进”,”display_name“:”具有共享验证功能的非拒绝门限多代理多签名方案的加密分析与改进“,”publication_year“:2007,”publitation_date“:”2007-01-01“,”ids“:{”openalex“:”https://openalex.org/W2090451208“,”doi“:”https://doi.org/10.1016/j.ins.2006.04.004“,”mag“:”2090451208“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.ins.2006.04.004“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S192650101“,”display_name“:“信息科学”,”issn_l“:”0020-0255“,”issn“:[”0020-055“,”1872-6291“],”is_oa“:false,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“],pository_has_fulltext“:false},”authorships“:[{”author_position“:”first“,”author“:{”id“:”https://openalex.org/A5074821024“,”display_name“:”徐建龙“,”虎鲸“:”https://orcid.org/0000-0003-3105-5939},“机构”:[{“id”:https://openalex.org/I173093425“,”display_name“:”长庚大学“,”ror“:”https://ror.org/00d80zx46“,”country_code“:”TW“,”type“:“教育”,”世系“:[”https://openalex.org/I173093425“]}],”国家“:[”TW“],”is_corresponding“:false,”raw_author_name“:”Chien-Lung Hsu“,”raw _ afiliation_strings“:[“长庚大学信息管理系,中华民国台湾桃园333桂山文华一路259号”],“affiliations”:[{“raw _ ffiliation_strong”:“长庚大学信息管理系,中华民国台湾桃园333桂山文华一路259号,“institution_ids”:[“https://openalex.org/I173093425“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5038000403“,”display_name“:”Kuo\u2010Yu Tsai“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I154864474“,”display_name“:”台湾科技大学“,”ror“:”https://ror.org/00q09pe49“,”country_code“:”TW“,”type“:“教育”,”世系“:[”https://openalex.org/I154864474“]}],”countries“:[”TW“],”is_corresponding“:false,”raw_author_name“:”Kuo-Yu Tsai“,”raw _affiliation_strings“:【”台湾科技大学信息管理系,台北106号,中华民国“】,”affiliations“:”台湾科技大学信息管理系,中华民国台北106“,“institution_ids”:[“https://openalex.org/I154864474“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5078406520“,”display_name“:”蔡佩玲“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I173093425“,”display_name“:”长庚大学“,”ror“:”https://ror.org/00d80zx46“,”country_code“:”TW“,”type“:“教育”,”世系“:[”https://openalex.org/I173093425“]}],”国家“:[”TW“],”is_corresponding“:false,”raw_author_name“:”蔡佩玲“,”raw _ afiliation_strings“:[“长庚大学信息管理系,中华民国台湾桃园333桂山文华一路259号”],”从属关系“:[{”raw _affiliation_strong“:”长庚大学信息管理系,中华民国台湾桃园333桂山文华一路259号,“institution_ids”:[“https://openalex.org/I173093425“]}]}],”countries_distinct_count“:1,”institutions_disting_count”:2,”corresponding_author_ids“:[],”corresponding_institution_ids”:[]、“apc_list”:{“value”:3330,“currency”:“USD”,“value_USD”:3320,“provenance”:“doaj”},“apc_payed”:null,“fwci”:5.176,“has_fulltext”:true,“fulltext_origin”:“ngrams”,“cit”ed_by_count“:18,”cited_by_percentile_year“:{”min“:88,”max“:89},”biblio“:{”volume“:”177“,”issue“:”2“,”first_page“:”543“,”last_page“:“549”},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:0.9999,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10720“,”display_name“:”组合优化与复杂性理论“,”score“:0.9629,”subfield“:{”id“:”https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9605,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.549366},{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.518294},{”id“:”https://openalex.org/keywords/pairing-based-cryptography网站“,”display_name“:”基于配对的加密“,”score“:0.500204}],”concepts“:[{”id“:”https://openalex.org/C181149355,“wikidata”:https://www.wikidata.org/wiki/Q897511“,”display_name“:”密码分析“,”level“:3,”score“:0.8301823},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.6779},{”id“:”https://openalex.org/C77618280,“wikidata”:https://www.wikidata.org/wiki/Q1155772“,”display_name“:”Scheme(数学)“,”level“:2,”score“:0.58393526},{”id“:”https://openalex.org/C2780148112,“wikidata”:https://www.wikidata.org/wiki/Q1432581“,”display_name“:”代理(统计)“,”level“:2,”score“:0.569526},{”id“:”https://openalex.org/C2779696439,“wikidata”:https://www.wikidata.org/wiki/Q7512811“,”display_name“:”签名(拓扑)“,”级别“:2,”分数“:0.5565432},{”id“:”https://openalex.org/C132860680,“wikidata”:https://www.wikidata.org/wiki/Q1328731“,”display_name“:”ElGamal签名方案“,”level“:5,”score“:0.43651485},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.40339908},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.38811332},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.37512106},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.3451305},{”id“:”https://openalex.org/C118463975,“wikidata”:https://www.wikidata.org/wiki/Q220849“,”display_name“:”数字签名“,”level“:3,”score“:0.27634007},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.23651487},{”id“:”https://openalex.org/C18899389,“wikidata”:https://www.wikidata.org/wiki/Q2736593“,”display_name“:”盲签名“,”level“:4,”score“:0.20972389},{”id“:”https://openalex.org/C99138194,“wikidata”:https://www.wikidata.org/wiki/Q183427“,”display_name“:”哈希函数“,”level“:2,”score“:0.098602414},{”id“:”https://openalex.org/C119857082,“wikidata”:https://www.wikidata.org/wiki/Q2539“,”display_name“:”机器学习“,”level“:1,”score“:0.083462656},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.ins.2006.04.004“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S192650101“,”display_name“:“信息科学”,”issn_l“:”0020-0255“,”issn“:[”0020-055“,”1872-6291“],”is_oa“:false,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],”type“:”journal“},”license“:null,”license_id“:null,”version“:null,”is_accepted“:false,”is_published“:false}],”best_oa_location“:null,”可持续发展目标“:[{”display_name“:”和平、正义和强大的机构“,”score“:0.68,”id“:”https://metadata.un.org/sdg/16“}],”grants“:[],”datasets“:[],”versions“:[】,”referenced_works_count“:17,”referrenced_works“:【”https://openalex.org/W1492137673","https://openalex.org/W1500035356","https://openalex.org/W1542238473","https://openalex.org/W1584546391","https://openalex.org/W1646889574","https://openalex.org/W2000916586","https://openalex.org/W2002362680","https://openalex.org/W200960832","https://openalex.org/W2020699330","https://openalex.org/W2025713536","https://openalex.org/W2058287446","https://openalex.org/W2081524152","https://openalex.org/W2088709599","https://openalex.org/W2090175766","https://openalex.org/W2109776214","https://openalex.org/W2167179301","https://openalex.org/W824376631“],”related_works“:[”https://openalex.org/W4214863825","https://openalex.org/W3150141143","https://openalex.org/W2606299826","https://openalex.org/W2592337354","https://openalex.org/W2390942931","https://openalex.org/W2390023760","https://openalex.org/W2351018459","https://openalex.org/W2164897625","https://openalex.org/W1981680180","https://openalex.org/W1549043831“],”ngrams_url“:”https://api.openalex.org/works/W2090451208/ngrams网站“,”“abstract_inverted_index”:{“abstract”:[0],“Recently”:[3],“Tzeng”:[4,95120],“et”:[5,96121],“al.”:[6],“proposed”:[7],“a”:[8,20,31,40,53,60,79,90],“不可复制”:[9],“阈值”:[10],“多代理”:[11],“多重签名”:[12],“scheme”:[13,98123],“with”:[14112],“共享”:[15],“验证”:[16],“In”:[17],“their”:[18126],“scheme”,“:[19],”子集“:[21,54,80],“of”:[22,33,55,62,69,81106115],“original”:[23],“signers”:[24,37,58],“can”:[25,48,74102],“delegate”:[26],“the”:[27,34,63,70,82104107138],“signing”:[28],“power”:[2],“to”:[30136],“group”:[32,61],“designed”:[35,64,83],“proxy”:[3]6,57,72108],“in”:[38,94],“such”:[39],“way”:[41],“that”:“:[42],“(i)”:[43],“A”:[44],“valid”:[45],“签名”:[47,73109],“仅”:[49,75],“是”:[50,76],“生成”:[51,71],“由”:[52,78110],“这些”:[56],“用于”:[59],“验证者。”:[65,84117],“(ii)”:[66],“The”:[67],“validity”:[68105],“verified”:[77],“This”:[85],“article”,“:[86],”,“然而,”:[87],“will”:[88105]132],“演示”:[89],“安全”:[91128141],“泄漏”:[92],“固有”:[93],“al.\u2019s”:[97122],“that”:[99],“any”:[100],“verifier”:[101],“check”:[103],“self”:[111],“no”:[113],“help”:[114],“other”:[116],“that”:[118],“is”,“:[119],“cannot”:%124],“react”:[125],“claimed”:[127],“requirement.”:[129],“Finally,”:[130],“we”:131],“propose”:[133],“an”:[134],“改进”:[135],“消除”:[137],“指出”:[139],“退出”:[140],“泄漏”:[142]},“cited_by_api_url”:“https://api.openalex.org/works?filter=cites:W2090451208“,”counts_by_year“:[{”年份“:2013,”cited_by_count“:3},{”年“:2012,”cited_by_count”:2}],”更新日期“:”2024-06-23T18:50:52.149856“,”创建日期“:“2016-06-24”}