{“id”:“https://openalex.org/W3135041516“,”doi“:”https://doi.org/10.1016/j.jisa.2021.102791“,”title“:”基于区块链的可搜索加密,具有有效的结果验证和公平支付“,”display_name“:”具有有效结果验证和公正支付的基于区块链搜索加密“,”publication_year“:2021,”publiation_date“:”2021-05-01“,”ids“:{”openalex“:”https://openalex.org/W3135041516“,”doi“:”https://doi.org/10.1016/j.jisa.2021.102791“,”mag“:”3135041516“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.jisa.2021.102791“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210191536“,”display_name“:”信息安全与应用杂志“,”issn_l“:”2214-2126“,”isn“:[”2214-2326“,”2214-25134“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“],pository_has_fulltext“:false},”authorships“:[{”author_position“:”first“,”author“:{”id“:”https://openalex.org/A5025854267“,”display_name“:”Haiyu Li“,”orcid“:”https://orcid.org/0009-0005-4432-540X},“机构”:[{“id”:https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Haiyu Li“,”rau_affiliation_strings“:【”陕西师范大学计算机科学学院,西安710119,中国“】,”affiliations“:[{”raw_affiliation_string“:”陕西师范学院,西安730119,“institution_ids”:【”https://openalex.org/I88830068“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5085142676“,”display_name“:”Tao Wang“,”orcid“:”https://orcid.org/0000-0003-0951-5476},“机构”:[{“id”:https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”国家“:[”CN“],”is_corresponding“:true,”raw_author_name“:”Tao Wang“,”rau_affiliation_strings“:[“陕西师范大学计算机科学学院,西安710119,中国”],”affiliations“:[{”raw_affiliation_string“:”陕西师范大学计算科学院,西安710119,“institution_ids”:[“https://openalex.org/I88830068“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5054395496“,”display_name“:”紫瑞乔“,”兽人“:”https://orcid.org/0000-0003-3602-4066},“机构”:[{“id”:https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”countries“:[”CN“],”is_corresponding“:true,”raw_author_name“:”Zirui Qiao“,”raw_affiliation_strings“:【”陕西师范大学计算机科学学院,西安710119,中国“】,”affiliations“:[{”raw_affiliation_string“:”陕西师范学院,西安730119,“institution_ids”:【”https://openalex.org/I88830068“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5000988425“,”display_name“:”Bo Yang“,”orcid“:”https://orcid.org/0000-0002-0419-1209},“机构”:[{“id”:https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Bo Yang“,”rau_affiliation_strings“:[“陕西师范大学计算机科学学院,西安710119,中国”],“affiliations”:[{“raw_affilition_string”:“陕西师范学院,西安8119,中国”,“institution_ids”:[“https://openalex.org/I88830068“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5050442252“,”display_name“:”岳阳宫“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”岳阳功“,”raw _ afiliation_strings“:[“陕西师范大学计算机科学学院,西安710119,中国”],“affiliations”:[{“raw_affiliation_string”:“陕西师范学院,西安730119,”,“institution_ids”:[“https://openalex.org/I88830068“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5001395097“,”display_name“:”王靖一“,”兽人“:”https://orcid.org/0000-0002-9388-9114},“机构”:[{“id”:https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Jingyi Wang“,”raw_affiliation_strings“:【”陕西师范大学计算机科学学院,西安710119,中国“】,”affiliations“:[{”raw_affiliation_string“:”陕西师范学院,西安730119,“institution_ids”:【”https://openalex.org/I88830068“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5077143560“,”display_name“:”郭勇秋“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Guoyong Qiu“,”raw _ afiliation_strings“:【”陕西师范大学计算机科学学院,西安710119,中国“】,”affiliations“:[{”raw _affiliation_strong“:”陕西师范学院,西安730119,“institution_ids”:【”https://openalex.org/I88830068“]}]}],”countries_disticont_count“:1,”institutions_disticent_count”:1,“corresponding_author_ids”:[“https://openalex.org/A5085142676","https://openalex.org/A5054395496“],”对应的机构ID“:[”https://openalex.org/I88830068","https://openalex.org/I88830068“],”apc_list“:{”value“:3140,”currency“:”USD“,”value_USD“:3150,”provenance“:”doaj“},”apc _pay“:null,”fwci“:2.935,”has_fulltext“:false,”cited_by_count“:14,”cited_by_percentile_year“:{“min”:92,“max”:93},“biblio”:{“volume”:“58”,“issue”:null”,“first_page”:“102791”,“last_page”:“102791”},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9997,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9997,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9992,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9992,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.672218},{”id“:”https://openalex.org/keywords/区块链“,”display_name“:”区块链“,”score“:0.599981},{”id“:”https://openalex.org/keywords/attribute-based-encryption网站“,”display_name“:”基于属性的加密“,”score“:0.558133},{”id“:”https://openalex.org/keywords/pairing-based-cryptography网站“,”display_name“:”基于配对的加密“,”score“:0.523343},{”id“:”https://openalex.org/keywords/lattice-based-cryptology“,”display_name“:”Lattice-based Cryptography“,”score“:0.522282}],”concepts“:[{”id“:”https://openalex.org/C85847156,“wikidata”:https://www.wikidata.org/wiki/Q59015987“,”display_name“:”可验证的秘密共享“,”level“:3,”score“:0.80154246},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198(网址:https://www.wikidata.org/wiki/Q21198)“,”display_name“:”计算机科学“,”level“:0,”score“:0.7677914},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.6746905},{”id“:”https://openalex.org/C191072391,“wikidata”:https://www.wikidata.org/wiki/Q17043235“,”display_name“:”可检索性“,”level“:3,”score“:0.66472435},{”id“:”https://openalex.org/C2779687700,“wikidata”:https://www.wikidata.org/wiki/Q20514253“,”display_name“:”区块链“,”level“:2,”score“:0.65481496},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.6321165},{”id“:”https://openalex.org/C79974875,“wikidata”:https://www.wikidata.org/wiki/Q483639“,”display_name“:”云计算“,”level“:2,”score“:0.5952171},{”id“:”https://openalex.org/C46934059,“wikidata”:https://www.wikidata.org/wiki/Q61515“,”display_name“:”外包“,”level“:2,”score“:0.51649827},{”id“:”https://openalex.org/C77618280,“wikidata”:https://www.wikidata.org/wiki/Q1155772“,”display_name“:”Scheme(数学)“,”level“:2,”score“:0.5082566},{”id“:”https://openalex.org/C38369872,“wikidata”:https://www.wikidata.org/wiki/Q7445009“,”display_name“:”安全分析“,”级别“:2,”分数“:0.45246387},{”id“:”https://openalex.org/C2780385302,“wikidata”:https://www.wikidata.org/wiki/Q367158“,”“display_name”“:”协议(科学)“,”级别“:3,”分数“:0.45045358},{”id“:”https://openalex.org/C2779089604,“wikidata”:https://www.wikidata.org/wiki/Q7169333“,”display_name“:”权限“,”级别“:2,”分数“:0.42722192},{”id“:”https://openalex.org/C2779950589,“wikidata”:https://www.wikidata.org/wiki/Q7544035“,”display_name“:”智能合约“,”level“:3,”score“:0.42393866},{”id“:”https://openalex.org/C93996380,“wikidata”:https://www.wikidata.org/wiki/Q44127“,”display_name“:”服务器“,”级别“:2,”分数“:0.41869646},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.41696495},{”id“:”https://openalex.org/C145097563,“wikidata”:https://www.wikidata.org/wiki/Q1148747“,”display_name“:”Payment“,”level“:2,”score“:0.41111064},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371网址“,”display_name“:”计算机网络“,”level“:1,”score“:0.32049638},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.115274906},{”id“:”https://openalex.org/C136764020,“wikidata”:https://www.wikidata.org/wiki/Q466“,”display_name“:”万维网“,”级别“:1,”分数“:0.10497269},{”id“:”https://openalex.org/C71924100,“wikidata”:https://www.wikidata.org/wiki/Q11190“,”display_name“:”Medicine“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C161156560,“wikidata”:https://www.wikidata.org/wiki/Q1638872“,”display_name“:”文档检索“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C204787440,“wikidata”:https://www.wikidata.org/wiki/Q188504“,”display_name“:”替代医学“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.0},{”id“:”https://openalex.org/C177264268,“wikidata”:https://www.wikidata.org/wiki/Q1514741“,”display_name“:”Set(abstract data type)“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C142724271,“wikidata”:https://www.wikidata.org/wiki/Q7208(网址:https://www.wikidata.org/wiki/Q7208)“,”display_name“:”病理“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C17744445,“wikidata”:https://www.wikidata.org/wiki/Q36442“,”display_name“:”政治学“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C199539241,“wikidata”:https://www.wikidata.org/wiki/Q7748“,”display_name“:”Law“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”Programming language“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1,”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.jisa.2021.102791“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210191536“,”display_name“:”信息安全与应用期刊“,”issn_l“:”2214-2126“,”issn“:[”2214-2126“,”2214-2134“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:nul,“sustainable_development_goals”:[],“grants”:{“funder”:“https://openalex.org/F4320321001“,”“funder_display_name”:“中国国家自然科学基金”,“award_id”:null},{“funder”:“https://openalex.org/F4320328119“,”“funder_display_name”:“中国大学基础研究基金会”,“award_id”:null}],“datasets”:[],“versions”:[],“referenced_works_count”:18,“referrenced_works”:[”https://openalex.org/W1593940884","https://openalex.org/W2028161339","https://openalex.org/W2085676741","https://openalex.org/W2092335398","https://openalex.org/W2477185671","https://openalex.org/W2507351359","https://openalex.org/W2597254873","https://openalex.org/W2793484245","https://openalex.org/W2795882826","https://openalex.org/W2807455604","https://openalex.org/W2910369831","https://openalex.org/W2976533195","https://openalex.org/W2978939869","https://openalex.org/W3121520705","https://openalex.org/W3151748982","https://openalex.org/W3196096340","https://openalex.org/W4240935049","https://openalex.org/W4388443032“],”related_works“:[”https://openalex.org/W4226292196","https://openalex.org/W4207014042","https://openalex.org/W3214573662","https://openalex.org/W3132876210","https://openalex.org/W3100390169","https://openalex.org/W3093941959","https://openalex.org/W3001342270","https://openalex.org/W2374086689","https://openalex.org/W2072918937","https://openalex.org/W1967663693“],”ngrams_url“:”https://api.openalex.org/works/W3135041516/ngrams“,”“abstract_inverted_index”:{“数据”:[0],“外包”:[1],“已经”:[2],“成为”:[3],“a”:[4103138],“流行”:[5],“应用程序”:[6],“可搜索”:[7],“加密”:[8107],“(SE)”:[9],“可以”:[10154],“提供”:[11],“数据”:[12,18145148152],“检索性”:[13],“as”:[14,16],well“:[15],”keep“:[17],”privacy.“:[19],”In“:[20],”“:[21,27,56,70,75,86,92111114128143151156159172178185200],“威胁”:[22],“模型”:[23],“的”:[24131158171180202],“SE”:[25,46,94],“方案”:[26],“云”:[28,49186],“服务器”:[29187],“是”:[30,84],“通常”:[31],“假定”:[32],“到”:[33,78113],“be”:[34,40],“诚实谦逊,”:[35],“但是”:[36],“这个”:[37100],“可能”:[38],“不是“:[39,52,96],“真”:[41],“in”:[42194],“reality”。“:[43],”The“:[44196],”blockchain-based“:[45,93105],”makes“:[47119],”恶意“:[48],”server“:[50],”dare“:[51],”deviation“:[54],”from“:[55],”protocol“,”:[57],“and”:[58,73147169188],“search”:[59182],“results”:[60198],“are”:[61],“validate”:[62],“by”:[63],“miners”。“:[64132],”“然而,”:[65],“理性”:[66],“矿工”:[67],“会”:[68],“跳过”:[69],“验证”:[71],“步骤”:[72],“接受”:[74],“块”:[76],“直接”:[77],“保存”:[79],“计算”:[80129],“资源”。“:[81],”This“:[82117],”situation“:[83],”called“:[85],”Verifier’s“:[87],”Dilemma“:[88],”which“:[89125],”will“:[90126],”make“:[91],”scheme“:[95108121135],”real“:[97],”verified“。“:[98],”因此,“:[99],”论文“:[101],”提议“:[102],”可验证“:[104],”公钥“:[106],”那个“:[109],”外包“:[110],”验证“:[112],”TrueBit“:[115],”网络“:[116],”设计“:[118],”我们的“:[120134203],”实现“:[122],”有效“:[123],”可验证性“:[124],”最小化“:[127],”成本“:[130],“此外,”:[133],“还”:[136165],“建立“:[137],“公平”:[139],“支付”:[140],“协议”:[141],“双方”:[142],“多重”:[144],“所有者”:[146],“用户”。“:[149],”另外,“:[150],”所有者“:[153],”撤销“:[155],”权限“:[157],”文档“:[160],”他/她“:[161],”共享“:[162],”之前。“:[163],”We“:[164],”present“:[166],”security“:[167],”proofs“:[168],”analysis“:[170],”positive“:[173204],”scheme。“:[174205],“性能”:[175],“评估”:[176],“呈现”:[177],“管理费用”:[179],“执行”:[181],“操作”:[183],“on”:[184191],“进行”:[189],“交易”:[190],“智能”:[192],“合同”:[193],“以太坊。“:[195],”实验“:[197],”演示“:[199],”实用性“:[201]},”引用by_api_url“:”https://api.openalex.org/works?filter=cites:W3135041516“,”counts_by_year“:[{“年”:2023,”cited_by_count“:7},{“年份”:2022,”ciped_by_cunt“:6},”{“年度”:2021,“cited_by_count”:1}],”updated_date“:”2024-06-21T02:56:46.275455“,”created_date:“2021-03-15”}