{“id”:“https://openalex.org/W2999018249“,”doi“:”https://doi.org/10.109/access.2020.2965978“,”title“:”基于MPKC的无证书广播多重签名方案“,”display_name“:”以MPKC为基础的无证书的广播多重签名体制“,”publication_year“:2020,”publication_date“:”2020-01-01“,”ids“:{”openalex“:”https://openalex.org/W2999018249“,”doi“:”https://doi.org/10.109/access.2020.2965978“,”mag“:”2999018249“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/access.2020.2965978,“pdf_url”:https://ieeexplore.iee.org/ielx7/6287639/898470/08957412.pdf,“源”:{“id”:https://openalex.org/S2485537415“,”display_name“:”IEEE access“,”issn_l“:”2169-3536“,”isn“:[”2169~3536“],”is_oa“:true,”is_ in_doaj“:true,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”type“:”article“,”type_crossref“:“journal-article”,”indexed_in“:[”crossref“,”doaj“],”open_access“:{”is_oa“:true,”oa_status“:”gold“,”oa_url“:”https://ieeexplore.ieee.org/ielx7/6287639/8948470/08957412.pdf“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5012916101“,”display_name“:”Huifang Yu“,”orcid“:”https://orcid.org/0000-0003-4711-3128},“机构”:[{“id”:https://openalex.org/I4210136859“,”display_name“:”西安邮电大学“,”ror“:”https://ror.org/04jn0td46“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I4210136859“]}],”国家“:[”CN“],”is_corresponding“:true,”raw_author_name“:”Huifang Yu“,”raw _affiliation_strings“:[“西安邮电大学网络安全学院,西安710121”],”affiliations“:”西安邮电大学网络空间安全学院,中国西安710121”,“institution_ids”:[“https://openalex.org/I4210136859“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5057254922“,”display_name“:”Shuaifeng Fu“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210136859“,”display_name“:”西安邮电大学“,”ror“:”https://ror.org/04jn0td46“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I4210136859“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Shuaifeng Fu“,”raw _ afiliation_strings“:【”西安邮电大学网络安全学院,西安710121“】,”affiliations“:”西安邮电大学网络空间安全学院,中国西安710121”,“institution_ids”:[“https://openalex.org/I4210136859“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5087057727“,”display_name“:”刘义仙“,”兽人“:”https://orcid.org/0009-0007-1095-0025},“机构”:[{“id”:https://openalex.org/I4210136859“,”display_name“:”西安邮电大学“,”ror“:”https://ror.org/04jn0td46“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I4210136859“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”刘亦仙“,”raw _ afiliation_strings“:[“西安邮电大学网络安全学院,西安710121,中国”],”affiliations“:[{”raw _affiliation_strong“:”西安邮电大学网络空间安全学院,中国西安710121”,“institution_ids”:[“https://openalex.org/I4210136859“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5041514029“,”display_name“:”帅章“,”兽人“:”https://orcid.org/0000-0002-0331-6612},“机构”:[{“id”:https://openalex.org/I4210136859“,”display_name“:”西安邮电大学“,”ror“:”https://ror.org/04jn0td46“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I4210136859“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Shuai Zhang“,”raw _affiliation_strings“:[“西安邮电大学网络安全学院,西安710121”],”affiliations“:”西安邮电大学网络空间安全学院,西安710121”,“机构ID”:[”https://openalex.org/I4210136859“]}]}],”countries_disticont_count“:1,”institutions_disticent_count”:1,“corresponding_author_ids”:[“https://openalex.org/A5012916101“],”对应的机构ID“:[”https://openalex.org/I4210136859“],”apc_list“:{”value“:1850,”currency“:”USD“,”value_USD“:1850',”provenance“:”doaj“},”apc _payed“:{'value':1850],”curency“:”美元“,”value_USD”:1850`,“provenance”:“doaj”},“fwci”:0.312',“has_fulltext_origin”:“pdf”,“cited_by_count”:4,“citted_by_percentile_year”:{“min”:80,“max”:82},“biblio”:{“volume”:“8”,“issue”:null,“first_page”:“12146”,“last_page“:”12153“},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T11130“,”display_name“:”加密和纠错代码“,”score“:0.9967,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11130“,”display_name“:”加密和纠错代码“,”score“:0.9967,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9934,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9899,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.582165},{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.515793},{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.515309},{”id“:”https://openalex.org/keywords/pairing-based-cryptosystems网站“,”display_name“:”基于配对的加密系统“,”score“:0.51286},{”id“:”https://openalex.org/keywords/public-key-encryption网站“,”display_name“:”公钥加密“,”score“:0.507154}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.7341847},{”id“:”https://openalex.org/C77618280,“wikidata”:https://www.wikidata.org/wiki/Q1155772“,”display_name“:”Scheme(数学)“,”level“:2,”score“:0.67983687},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.359645},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.35409972},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”Mathematics“,”level“:0,”score“:0.109495044},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:2,”location“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/access.2020.2965978,“pdf_url”:https://ieeexplore.ieee.org/ielx7/6287639/8948470/08957412.pdf,“源”:{“id”:https://openalex.org/S2485537415“,”display_name“:”IEEE access“,”issn_l“:”2169-3536“,”isn“:[”2169~3536“],”is_oa“:true,”is_ in_doaj“:true,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},{”is_oa“:false,”landing_page_url“:”https://doaj.org/article/11f1900f2a594241be9c29aff3180580“,”pdf_url“:null,”source“:{”id“:”https://openalex.org/S4306401280“,”display_name“:”DOAJ(DOAJ:开放存取期刊目录)“,”issn_l“:null,”issn“:null:”is_oa“:true,”is_in_DOAJ“:false,”host_organization“:null,”host_organization_name“:null,“host_orgganization_lineage”:[],“host_orgganization _lineage_names”:[[],“type”:“repository”},“license”:null、“license_id”:null、“version”:null.、“is_accepted”:false、“is_published“:false}],”最佳位置“:{”is_oa“:true,”登录页面url“:”https://doi.org/10.109/access.2020.2965978,“pdf_url”:https://ieeexplore.ieee.org/ielx7/6287639/8948470/08957412.pdf,“源”:{“id”:https://openalex.org/S2485537415“,”display_name“:”IEEE access“,”issn_l“:”2169-3536“,”isn“:[”2169~3536“],”is_oa“:true,”is_ in_doaj“:true,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”可持续发展目标“:[{”display_name“:”目标伙伴关系“,”score“:0.42,”id“:”https://metadata.un.org/sdg/17“}],”拨款“:[{”资助者“:”https://openalex.org/F4320325367“,”funder_display_name“:”西安邮电大学“,”award_id“:”101-205020019“}],”datasets“:[],”versions“:[],”referenced_works_count“:23,”referrenced_works“:[”https://openalex.org/W119875988","https://openalex.org/W1569083856","https://openalex.org/W1591524234","https://openalex.org/W1821087317","https://openalex.org/W1984088659","https://openalex.org/W200023587","https://openalex.org/W2012902875","https://openalex.org/W2021213908","https://openalex.org/W2032378004","https://openalex.org/W2156186849","https://openalex.org/W2168676717","https://openalex.org/W219538519","https://openalex.org/W2267843611","https://openalex.org/W2326930072","https://openalex.org/W2328416588","https://openalex.org/W2332840256","https://openalex.org/W2367340931","https://openalex.org/W2387279429","https://openalex.org/W2910048526","https://openalex.org/W2920816832","https://openalex.org/W2953168356","https://openalex.org/W2971454327","https://openalex.org/W4236047074“],”related_works“:[”https://openalex.org/W4391913857","https://openalex.org/W2748952813","https://openalex.org/W2530322880","https://openalex.org/W2478288626","https://openalex.org/W2390279801","https://openalex.org/W2382290278","https://openalex.org/W2376932109","https://openalex.org/W2358668433","https://openalex.org/W2350741829","https://openalex.org/W2001405890“],”ngrams_url“:”https://api.openalex.org/works/W2999018249/ngrams网站“,”“abstract_inverted_index”:{“广播”:[0],“多重签名”:[1,36,54,91181],“允许”:[2],“多重”:[3],“签名者”:[4],“to”:[5,73],“符号”:[6],“the”:[7,31,41,59,63,75,87105108117142156156160178183190193],“same”:[8147167],“message”:[9],“which”:[10],“can”:[11],“be”:[12],“已使用”:[13],“in”:[14,79130138192],“many”:[15],“领域,“:[16],”例如“:[17],”如“:[18146148166168],”电子“:[19],”合同“:[20],”签订,“:[21],”教育“:[22],”行政“:[23],”管理“:[24,28136],”系统“:[25],”和“:[26],“等级”:[27],“系统”。在“:[29],“present,”:[30],“security”:[32101184],“of”:[33,43,62107110119150155158163],“most”:[34],“broadcast”:[35,53,81,90180],“schemes”:[37,55],“majoy”:[38],“depends”:[39],“on”:[40,94104],“顽固性”:[42],“large”:[44],“integer”:[45],“factoring”:[46],“(LIF)”:[47],“或“:[48],”离散“:[49],”对数“:[50],”(DL)“:[51],”问题。因此,“:[52],”将“:[56],”遭受“:[57],”来自“:[58],”潜在“:[60],”威胁“:[61],”量子“:[64,76120],”计算“:[65,77121],”攻击。因此,“:[66],“it”:[67],“is”:[68102145165],“an”:[69],“important”:[70],“problem”:[71118137],“how”:[72],“solve”:[74],“attacks”:[78],“traditional”:[80139],“multisignature”。在“:[82],”this“:[83],”论文,“:[84],”we“:[85],”construct“:[86],”first“:[88],”certificateless“:[89],”scheme“:[92],”based“:[93103],”variable“:[95],”public“:[96],”key“:[97127],”cryptocrysystem“:[98],”(MPKC-CLBMSS),“:[99],”which“:[100],”hardness“:[106],”同构“:[109],”多项式“:[111],”(IP)“:[112],”问题。MPKC-CLBMSS“:[113],”not“:[114],”only“:[115],”solutions“:[116],”attacks“,”:[122],“but”:[123],”also“:/124],”avoids“:[125],”secrow“:[128],”issue“:[129],”IB-PKC“:131],”allow“:[132],”with“:%133],”certificate“:[135],”PKI。在“:[140],”MPKC-CLBMSS,“:[141],”签名“:[143164],”长度“:[144],”that“:[149187],”partial“:[152171],”signature“,”:[153],“inverage”:[154],“number”:[157],“signers;“:[159],”验证“:[161],”时间“:[162],”对于“:[169],”a“:[170],”签名。MPKC-CLBMSS“:[172],”has“:[173],”higher“:[174],”computative“:[175],”efficiency“:[176],”than“:[177],”existing“:[179],”scheme。此外,“:[182],”证明“:[185],”显示“:[186],”MPKC-CLBMSS“:[188],”满足“:[189],”不可伪造“:[191],”随机“:[194],”预言“:[195],”模型。“:[196]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W2999018249“,”counts_by_year“:[{”年份“:2024,”cited_by_count“:2},{”年“:2022,”cited_by_count”:2}],”更新日期“:”2024-06-19T17:56:41.895132“,”创建日期“:“2020-01-23”}