{“id”:“https://openalex.org/W2908320899“,”doi“:”https://doi.org/10.109/access.2018.2890565“,”title“:”一个有效的可验证外包加密和解密的ABE方案“,”display_name“:”具有可验证外包加解密的有效ABE方案”,“publication_year”:2019,“publiation_date”:“2019-01-01”,“ids”:{“openalex”:“https://openalex.org/W2908320899“,”doi“:”https://doi.org/10.109/access.2018.2890565“,”mag“:”2908320899“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/access.2018.2890565,“pdf_url”:https://ieeexplore.ieee.org/ielx7/6287639/8600701/0859879.pdf,“源”:{“id”:https://openalex.org/S2485537415“,”display_name“:”IEEE access“,”issn_l“:”2169-3536“,”isn“:[”2169~3536“],”is_oa“:true,”is-in_doaj“:true,”is_core“:真,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”type“:”article“,”type_crossref“:”期刊文章“,”indexed_in“:[”crossref“,”doaj“],”open_access“:{”is_oa“:true,”oa_status“:”gold“,”oa_url“:”https://ieeexplore.ieee.org/ielx7/6287639/8600701/0859879.pdf“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5000205105“,”display_name“:”李志丹“,”兽人“:”https://orcid.org/0009-0000-6790-4045},“机构”:[{“id”:https://openalex.org/I139759216“,”display_name“:”北京邮电大学“,”ror“:”https://ror.org/04w9fbh59“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I139759216“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Zhidan Li“,”raw _ afiliation_strings“:[“北京邮电大学网络与交换技术国家重点实验室,中国北京”],”affiliations“:”北京邮电大学网络与交换技术国家重点实验室,中国北京“,“institution_ids”:[“https://openalex.org/I139759216“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5003153613“,”display_name“:”李文敏“,”orcid“:”https://orcid.org/0000-0002-4665-8508},“机构”:[{“id”:https://openalex.org/I139759216“,”display_name“:”北京邮电大学“,”ror“:”https://ror.org/04w9fbh59“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I139759216“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”李文民“,”raw _ afiliation_strings“:[“北京邮电大学网络与交换技术国家重点实验室,中国北京”],”affiliations“:[{”raw _affiliation_strong“:”北京邮电大学网络与交换技术国家重点实验室,中国北京“,“institution_ids”:[“https://openalex.org/I139759216“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5000464600“,”display_name“:”Zhengping Jin“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I139759216“,”display_name“:”北京邮电大学“,”ror“:”https://ror.org/04w9fbh59“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I139759216“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Jin Zhengping“,”raw _affiliation_strings“:[“北京邮电大学网络与交换技术国家重点实验室,中国北京”],”affiliations“:”北京邮电大学网络与交换技术国家重点实验室,中国北京“,“institution_ids”:[“https://openalex.org/I139759216“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5056450584“,”display_name“:”华章“,”兽人“:”https://orcid.org/0000-0001-9518-740X},“机构”:[{“id”:https://openalex.org/I139759216“,”display_name“:”北京邮电大学“,”ror“:”https://ror.org/04w9fbh59“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I139759216“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Hua Zhang“,”raw _affiliation_strings“:[“北京邮电大学网络与交换技术国家重点实验室,中国北京”],”affiliations“:”北京邮电大学网络与交换技术国家重点实验室,中国北京“,“institution_ids”:[“https://openalex.org/I139759216“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5071607720“,”display_name“:”乔艳文“,”兽人“:”https://orcid.org/0000-0001-7142-9726},“机构”:[{“id”:https://openalex.org/I139759216“,”display_name“:”北京邮电大学“,”ror“:”https://ror.org/04w9fbh59“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I139759216“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Qiaoyan Wen“,”raw _affiliation_strings“:[“北京邮电大学网络与交换技术国家重点实验室,中国北京”],”affiliations“:”北京邮电大学网络与交换技术国家重点实验室,中国北京“,“institution_ids”:[“https://openalex.org/I139759216“]}]}],”countries_destict_count“:1,”institutions_dispict_count“:1,”corresponding_author_ids“:[],”corresponding_institution_ids“:[],”apc_list“:{”value“:1850,”currency“:”USD“,”value_USD“:1850,”出处“:”doaj“},”apc_payed“:{”value“:1850,”currency“:”USD“,”value_USD“:1850,”出处“:”doaj“},”fwci“:4.017,”has_fulltext“:true,“全文原始”:“pdf“,”cited_by_count“:35,”cited_by_percentile_year“:{”min“:96,”max“:97},”biblio“:{”volume“:”7“,”issue“:null,”first_page“:”29023“,”last_page“:“29037”},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9868,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10764“,”display_name“:”数据分析和机器学习的隐私保护技术“,”score“:0.9859,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/attribute-based-encryption网站“,”display_name“:”基于属性的加密“,”score“:0.608599},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.554491},{”id“:”https://openalex.org/keywords/secure-computation网站“,”display_name“:”安全计算“,”score“:0.544609},{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.537054},{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.524237}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.79994875},{”id“:”https://openalex.org/C152763109,“wikidata”:https://www.wikidata.org/wiki/Q1228841“,”display_name“:”模幂运算“,”level“:4,”score“:0.74154884},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.70923865},{”id“:”https://openalex.org/C7646194,“wikidata”:https://www.wikidata.org/wiki/Q4818713“,”display_name“:”基于属性的加密“,”level“:4,”score“:0.532744},{”id“:”https://openalex.org/C93974786,“wikidata”:https://www.wikidata.org/wiki/Q1589480“,”display_name“:”Ciphertext“,”level“:3,”score“:0.51595765},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.49571216},{”id“:”https://openalex.org/C166501710,“wikidata”:https://www.wikidata.org/wiki/Q5132476“,”display_name“:”客户端加密“,”level“:4,”score“:0.45483133},{”id“:”https://openalex.org/C79974875,“wikidata”:https://www.wikidata.org/wiki/Q483639“,”display_name“:”云计算“,”level“:2,”score“:0.43896252},{”id“:”https://openalex.org/C85847156,“wikidata”:https://www.wikidata.org/wiki/Q59015987“,”display_name“:”可验证秘密共享“,”level“:3,”score“:0.43310553},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.4295995},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥密码“,”level“:3,”score“:0.37631708},{”id“:”https://openalex.org/C147977885,“wikidata”:https://www.wikidata.org/wiki/Q117010“,”display_name“:”即时加密“,”level“:3,”score“:0.37082464},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.34480315},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.118863255},{”id“:”https://openalex.org/C177264268,“wikidata”:https://www.wikidata.org/wiki/Q1514741“,”display_name“:”Set(abstract data type)“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:2,”location“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/access.2018.2890565,“pdf_url”:https://ieeexplore.ieee.org/ielx7/6287639/8600701/0859879.pdf,“源”:{“id”:https://openalex.org/S2485537415“,”display_name“:”IEEE access“,”issn_l“:”2169-3536“,”isn“:[”2169~3536“],”is_oa“:true,”is-in_doaj“:true,”is_core“:真,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},{”is_oa“:false,”landing_page_url“:”https://doaj.org/article/be67512ca38e42a7a867decb5839b739“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4306401280“,”display_name“:”DOAJ(DOAJ:开放存取期刊目录)“,”issn_l“:null,”issn“:null:”is_oa“:true,”is_in_DOAJ“:false,”is_core“:false,”host_organization“:null,”host_organization_name“:null,“host_orgganization_lineage”:[],“host_orgganization _lineage_names”:[[],”type“:”repository“}”,“license”:nullis_accepted“:false,”is_published“:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.109/access.2018.2890565,“pdf_url”:https://ieeexplore.ieee.org/ielx7/6287639/8600701/0859879.pdf,“源”:{“id”:https://openalex.org/S2485537415“,”display_name“:”IEEE access“,”issn_l“:”2169-3536“,”isn“:[”2169~3536“],”is_oa“:true,”is-in_doaj“:true,”is_core“:真,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”sustainable_development_goals“:[{”score“:0.43,”id“:”https://metadata.un.org/sdg/17“,”“display_name”:“目标伙伴关系”},{“score”:0.4,“id”:“https://metadata.un.org/sdg/9“,”display_name“:”工业、创新和基础设施“}],”拨款“:[{”出资人“:”https://openalex.org/F4320321001“,”funder_display_name“:”国家自然科学基金“,”award_id“:”61502044“}],”数据集“:[],”版本“:[],”referenced_works_count“:19,”referenced_works“:[”https://openalex.org/W1484276943","https://openalex.org/W1529664688","https://openalex.org/W154795652","https://openalex.org/W1974267799","https://openalex.org/W1975199330","https://openalex.org/W1979960234","https://openalex.org/W2005991258","https://openalex.org/W2034382123","https://openalex.org/W2052572664","https://openalex.org/W2108072891","https://openalex.org/W2108357672","https://openalex.org/W2114486350","https://openalex.org/W2138001464","https://openalex.org/W2153478646","https://openalex.org/W2170444562","https://openalex.org/W2322315143","https://openalex.org/W2739480698","https://openalex.org/W2755200181","https://openalex.org/W2898367412“],”related_works“:[”https://openalex.org/W4386393431","https://openalex.org/W4386262237","https://openalex.org/W3161937915","https://openalex.org/W2955754585","https://openalex.org/W2955476130","https://openalex.org/W2896149133","https://openalex.org/W2739480698","https://openalex.org/W2243922572","https://openalex.org/W2094124631","https://openalex.org/W2030246973“],”ngrams_url“:”https://api.openalex.org/works/W2908320899/ngrams网站“,”“abstract_inverted_index”:{“基于属性”:[0],“加密”:[1,23146153158],“(ABE)”:[2],“是”:[3,43,69227],“a”:[4,29,93105119170207],”有希望“:[5],”加密“:[6],”工具“:[7],用于“:[8,87109176229],”数据“:[9],“所有者”:[10],”(DO)“:[11],”到“:[121222156182],”实现“:[13],“细粒度”:[14],“日期”:[15],“共享”:[16],“在“:[17,54112]”中,“the”:[18,22,38,47,50,55,62,731001241771901950201204213230],“cloud”:[19],“computing”。“:[20],”In“:[21185],”of“:[24,32,41,49,65,75173197219],”most“:[25,56],”existing“:[26,57],”ABE“:[27,58135140],”schemes,“:[28],”substantial“:[30],”number“:[31,74172],”modular“:[33110],”experiations“:[34],”are“:[35,84],”commery“:[36],”required;“:[37],”计算“:[39],”成本“:[40,64],”it“:[42],”增长“:[44,70],”线性“:[45,71],”具有“:[46,59,72,78142206],”复杂性“:[48],”访问“:[51],”策略。“:[52],”除此之外,“:[53],”外包“:[60144],”解密“:[61148],”计算“:[63],”生成“:[66],”转换“:[67125],”密钥“:[68],”属性“:[76],”关联“:[77],”用户“:[79],”私有“:[80],”key;“:[81],”这些“:[82129],”计算“:[83],”禁止“:[85],”高“:[86],”移动“:[88231],”设备“:[89],”用户“:[90],”其中“:[91149222],”成为“:[92],”瓶颈“:[94],”限制“:[95],”其“:[96],”应用程序。“:[97],”To“:[98],”address“:[99],”above“:[101],”issues“:[102],”we“:[1003137211],”Proposed“:[104138],”secure“:[106],”outsourcing“:[107],”algorithm“:[108],”取幂“:[111],”one“:[113],”single“:[114],”unstrusted“:[1115157],”server“:[116],”model“:[117],”and“:[1118131147154179179203216],”new“:[120],”方法“:[121],”生成“:[123],”键。“:[126],”基于“:[127],”关于“:[128],”技术“:[130],”布伦特“:[132],”沃特斯“:[133],”密文策略“:[134],”方案“:[136221],”an“:[139],”scheme“:[141],”可验证“:[143],”both“:[145187],”can“:[150193],”security“:[151],”外包“:[152],”解密“:[155163],”服务“:[159]164],“提供者”:[160165],“(ESP)”:[161],“”(DSP),“:[166],”分别,“:[167],”离开“:[168],”仅“:[169],”常量“:[171],”简单“:[174],”操作“:[175],”DO“:[178188],”合格“:[180191],”用户“:[181192],”执行“:[183],”本地。“:[184],”addition,“:[186],”check“:[194],”corrective“:[196],”results“:[198],”returned“:[199],”from“:[200],”ESP“:[202],”DSP“:[205],”probability,“:[208],”。“:[209],”最后,“:[210],”提供“:[212],”实验“:[214],”评估“:[215],”安全“:[217],”分析“:[218],”我们的“:[220225],”表示“:[223],”那“:[224],”构造“:[226],”合适“:[228],”环境。“:[232]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W2908320899“,”counts_by_year“:[{年:2024,”cited_by_count“:1},{年“:2023,”cited_by_count”:8},}“年”:2022,”citecd_by_count“:5},”年份“:2021,”citesd_by_count“:9},“年”:2020,”citted_by-count“:10},“,”创建日期“:”2019-01-11“}