{“id”:“https://openalex.org/W2997657648“,”doi“:”https://doi.org/10.1109/区块链2019.00012“,”title“:“BlockIPFS-用于法医和可信数据跟踪的区块链启用的行星间文件系统”,“display_name”:“Block IPFS-用来法医和可靠数据跟踪的块链启用的星际文件系统”、“publication_year”:2019,“publication_date”:“2019-07-01”,“ids”:{“openalex”:“https://openalex.org/W2997657648“,”doi“:”https://doi.org/10.1109/区块链2019.00012“,”mag“:”2997657648“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1109/区块链2019.00012“,”pdf_url“:null,”source“:null,”license“:null,”license_id“:null,”version“:null,”is_accepted“:false,”is_published“:false},”type“:”article“,”type_crossref“:”proceedings article“,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:false,”oa_status“:”closed“,”oa_url“:null,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:“第一个”,“作者“:{”id“:”https://openalex.org/A5074500876“,”display_name“:”Emmanuel Nyaletey“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I172980758“,”display_name“:”肯尼索州立大学“,”ror“:”https://ror.org/00jeqjx33“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I172980758“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Emmanuel Nyaletey“,”raw _ afiliation_strings“:[“肯尼索州立大学计算与软件工程学院,佐治亚州,美国”],”affiliations“:[{”raw _affiliation_string“:”肯尼索国立大学计算机与软件工程院,佐治亚洲州,美国“institution_ids”:[“https://openalex.org/I172980758“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5087589295“,”display_name“:”Reza M.Parizi“,”orcid“:”https://orcid.org/0000-0002-0049-4296},“机构”:[{“id”:https://openalex.org/I172980758“,”display_name“:”肯尼索州立大学“,”ror“:”https://ror.org/00jeqjx33“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I172980758“]],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Reza M.Parizi“,”raw_affiation_strings“:[”美国佐治亚州肯尼索州立大学计算与软件工程学院“],”附属机构“:[{”raw_affiation_string“:”美国佐治亚州肯尼索州立大学计算与软件工程学院“,”institution_ids“:[”https://openalex.org/I172980758“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5100360203“,”display_name“:”Qi Zhang“,”orcid“:”https://orcid.org/0000-0001-6076-510X},“机构”:[{“id”:https://openalex.org/I4210114115“,”display_name“:”IBM Research-Thomas J.Watson Research Center“,”ror“:”https://ror.org/0265w5591“,”country_code“:”US“,”type“:“facility”,”lineage“:[”https://openalex.org/I1341412227","https://openalex.org/I4210114115“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Qi Zhang“,”raw _affiliation_strings“:[“IBM Thomas J.Watson Research,Yorktown Heights,NY,USA”],“affiliations”:[{“raw_affilition_string”:“IBM Thom J.Wasson Researce,Yorctown Height,NYhttps://openalex.org/I4210114115“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5001746807“,”display_name“:”Kim\u2013Kwang Raymond Choo“,”orcid“:”https://orcid.org/0000-0001-9208-5336},“机构”:[{“id”:https://openalex.org/I45438204“,”display_name“:”德克萨斯大学圣安东尼奥分校“,”ror“:”https://ror.org/01kd65564“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I45438204“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Kim-Kwang Raymond Choo“,”raw _ afiliation_strings“:[“美国德克萨斯州圣安东尼奥德克萨斯大学信息系统与网络安全系”],”affiliations“:”德克萨斯大学信息系统和网络安全系,德克萨斯州圣安东尼奥,美国“,“institution_ids”:[“https://openalex.org/I45438204“]}]}],”institution_assertions“:[],”countries_destict_count“:1,”institutions_dispict_count“:3,”corresponding_author_ids“:[],”corresponding_institution_ids“:[],”apc_list“:null,”apc_payed“:null,”fwci“:28.246,”has_fulltext“:false,”cited_by_count“:127,”citation_normalized_p百分位“:{”value“:0.96215,”is_in_top_1_p百分位“:false,”is_in_top_10_percent“:true},”cited_by_percentile_year“:{”min“:98,”max“:99},“biblio”:{“volume”:null,“issue”:null,“first_page”:nul,“last_page”:null},,“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10273“,”display_name“:”物联网与边缘计算“,”score“:0.9904,”subfield“:{”id“:”https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11478“,”display_name“:”以内容为中心的信息传递网络“,”score“:0.9872,”subfield“:{”id“:”https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/torrent-file“,”display_name“:”Torrent file“,”score“:0.57230103},{”id“:”https://openalex.org/keywords/blockchain(https://openalex.org/keywords/blockchain)“,”display_name“:”区块链“,”score“:0.545593},{”id“:”https://openalex.org/keywords/upload(https://openalex.org/keywords/upload)“,”display_name“:”Upload“,”score“:0.4969907},{”id“:”https://openalex.org/keywords/virtual-file-system网站“,”display_name“:”虚拟文件系统“,”score“:0.46014675},{”id“:”https://openalex.org/关键字/可追溯性“,”display_name“:”Traceability“,”score“:0.4559198}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.7916283},{”id“:”https://openalex.org/C2779687700,“wikidata”:https://www.wikidata.org/wiki/Q20514253“,”display_name“:”区块链“,”level“:2,”score“:0.6207323},{”id“:”https://openalex.org/C2780940931,“wikidata”:https://www.wikidata.org/wiki/Q174989“,”display_name“:”File system“,”level“:2,”score“:0.59419256},{”id“:”https://openalex.org/C40350719,“wikidata”:https://www.wikidata.org/wiki/Q2451637“,”display_name“:”Torrent file“,”level“:4,”score“:0.57230103},{”id“:”https://openalex.org/C71901391,“wikidata”:https://www.wikidata.org/wiki/Q7126699(网址:https://www.wikidata.org/wiki/Q7126699)“,”display_name“:”Upload“,”level“:2,”score“:0.4969907},{”id“:”https://openalex.org/C82820731,“wikidata”:https://www.wikidata.org/wiki/Q2640620“,”display_name“:”自我认证文件系统“,”level“:3,”score“:0.48346075},{”id“:”https://openalex.org/C169485995,“wikidata”:https://www.wikidata.org/wiki/Q42283“,”display_name“:”文件传输协议“,”level“:3,”score“:0.47300488},{”id“:”https://openalex.org/C58861120,“wikidata”:https://www.wikidata.org/wiki/Q1330734“,”display_name“:”虚拟文件系统“,”level“:5,”score“:0.46014675},{”id“:”https://openalex.org/C153876917,“wikidata”:https://www.wikidata.org/wiki/Q899704“,”display_name“:”可追溯性“,”level“:2,”score“:0.4559198},{”id“:”https://openalex.org/C88520388,“wikidata”:https://www.wikidata.org/wiki/Q1126823“,”display_name“:”SSH文件传输协议“,”level“:4,”score“:0.42098823},{”id“:”https://openalex.org/C110875604,“wikidata”:https://www.wikidata.org/wiki/Q75“,”display_name“:”The Internet“,”level“:2,”score“:0.39240438},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.39074737},{”id“:”https://openalex.org/C136764020,“wikidata”:https://www.wikidata.org/wiki/Q466“,”display_name“:”万维网“,”level“:1,”score“:0.3621989},{”id“:”https://openalex.org/C77088390,“wikidata”:https://www.wikidata.org/wiki/Q8513“,”display_name“:”Database“,”level“:1,”score“:0.31224608},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.2784422},{”id“:”https://openalex.org/C171730128,“wikidata”:https://www.wikidata.org/wiki/Q5227290“,”display_name“:”数据文件“,”level“:2,”score“:0.21197274},{”id“:”https://openalex.org/C13674803,“wikidata”:https://www.wikidata.org/wiki/Q7627301“,”display_name“:”存根文件“,”level“:3,”score“:0.16682073},{”id“:”https://openalex.org/C115903868,“wikidata”:https://www.wikidata.org/wiki/Q80993“,”display_name“:”软件工程“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1109/区块链2019.00012“,”pdf_url“:null,”source“:null,”license“:null,”license_id“:null,”version“:null,”is_accepted“:false,”is_published“:false}],”best_oa_location“:null,”sustainable_development_goals“:[{”id“:”https://metadata.un.org/sdg/16“,”display_name“:”和平、正义和强大的机构“,”score“:0.43}],”grants“:[],”datasets“:[],”versions“:[】,”referenced_works_count“:8,”referrenced_works“:]”https://openalex.org/W1844512392","https://openalex.org/W2527800909","https://openalex.org/W2765239986","https://openalex.org/W278323377","https://openalex.org/W2794462223","https://openalex.org/W2803241710","https://openalex.org/W2809409966","https://openalex.org/W2916008479“],”related_works“:[”https://openalex.org/W3081394621","https://openalex.org/W2558192934","https://openalex.org/W2533439732","https://openalex.org/W2342627122","https://openalex.org/W2156231852","https://openalex.org/W2083837877","https://openalex.org/W2006519720","https://openalex.org/W1987221064","https://openalex.org/W1572832495","https://openalex.org/W1519208733“],”abstract_inverted_index“:{”The“:[0,93142],”Interplantal“:[1],”File“:[2],”System“:[3],”(IPFS)“:[4],”is“:[5101106147],”a“:[6,34156162181191197],”distributed“:[7,61,98],”File“:[8,99193],”System“:[C100],”that“:[10,39,79],”seeks“:[11],”to“:[12,17,32,65,86108126148160169184],“去中心化”:[13],“The”:[14,71,91138174],“web”:[15],“和“:[16,21,30,52,57,68118128176179],“制造”:[18],“it”:[19],“更快”:[20],“更多”:[22],“高效”。“:[23],”It“:[24],”includes“:[25],”knowled“:[26],”technologies“,”:[27],“include”:[28],”BitTorrent“:[29],”Git,“:[31],”create“:[33161],”swarm“:[3],”of“:[36,96112134144173],”computing“:[37],”systems“:[38],”share“:[40,66],”information。“:[41],”自“:[42],”其“:[43],”简介“:[44],”in“:[45102],”2016,“:[46],”IPFS“:[47,73105150],”has“:[48],”seen“:[49],”great“:[50],”improvements“:[51],”adoption“:[53,95],”from“:[54],”both“:[55],”individuals“:[P6],”enterprise“:[58],”organizations。“:[59],”其“:[60],”网络“:[62],”允许“:[63167],”用户“:[64],”文件“:[67,78139],”信息“:[69],”跨“:[70],”全球。“:[72],“works”:[74],“well”:[75],“with”:[76151190],“large”:[77,84],“may”:[80],“consume”:[81],“or”:[82],“require”:[83],“带宽”:[85],“上传”:[87],“和/或”:[88],“下载”:[89],“over”:[90],“Internet”。“:[92],“快速”:[94],“此”:[97145],“部分”:[103],“因为”:[104],“设计”:[107],“操作”:[109],“打开”:[110136],“顶部”:[111],“不同”:[113],“协议”:[114],“这样”:[115],“如”:[1116196],“FTP”:[117],“HTTP。“:[119],”然而,“:[120],”那里“:[121],”are“:[122140],”基础“:[123],”关切“:[124],”相关“:[125],”安全“:[127],”访问“:[129],”控制“:[130],”for“:[131],”example“:[132],”lack“:[133],”可追溯性“:[135],”how“:[137],”访问。“:[141],”目标“:[143],”论文“:[146],”补充“:[149],”区块链“:[152195],”技术“:[153],”由“:[154],”提议“:[155],”新“:[157],”方法“:[158],”(BlockIPFS)“:[159],”明确“:[163182],”审计“:[164],”线索。“:[165],”BlockIPFS“:[166],”us“:[168],”实现“:[170],”改进“:[171],”可信度“:[172],”数据“:[175],”作者身份“:[177],”保护“:[178],”提供“:[180],”路由“:[183],”跟踪“:[185],”返回“:[186],”全部“:[187],”活动“:[188],”关联“:[189],”给定“:[192],”使用“:[194]],“服务。“:[198]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W2997657648“,”counts_by_year“:[{”年“:2024,”cited_by_count“:12},{”年份“:2023,”cited_by_count”:34},“年份”:2022,“cited_by_counts”:25},”年“:2021,”citecd_by_count“:31},,”年份“:2020,”citesd_by-count“:18},7“,”创建日期“:”2020-01-10“}