{“id”:“https://openalex.org/W2140653948“,”doi“:”https://doi.org/10.109/cso.2009.220“,”title“:”Improved Group-Oriented Encryption for Group Communication“,”display_name“:”Improved Group Oriented Encrypting for Group Communication“,”publication_year“:2009,”publiation_date“:”2009-04-01“,”ids“:{”openalex“:”https://openalex.org/W2140653948“,”doi“:”https://doi.org/10.109/cso.2009.220“,”mag“:”2140653948“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.109/cso.2009.220“,”pdf_url“:null,”source“:null,”license“:null',”licence_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false},”type“:”article“,”type_crossref“:“procesdings-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:false,”oa_status“:”closed“,”oa_url”:null“,”any_repository_has_fulltext“:false}”,”authorships“:[{”author_position“:”first“,”作者“:{”id“:”https://openalex.org/A5102024435“,”display_name“:”Chunbo Ma“,”orcid“:”https://orcid.org/0000-0001-5278-9670“},”机构“:[{”id“:”https://openalex.org/I5343935“,”display_name“:”桂林电子科技大学“,”ror“:”https://ror.org/05arjae42“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I5343935“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Chunbo Ma“,”raw _affiliation_strings“:[中国桂林电子科技大学信息与通信学院],”affiliations“:[{”raw_affiliation_string“:”桂林电子技术大学信息与通讯学院,中国桂林“,”institution_ids“:[“https://openalex.org/I5343935“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5101400524“,”display_name“:”Jun Ao“,”orcid“:”https://orcid.org/0000-0001-8843-613X“},”机构“:[{”id“:”https://openalex.org/I5343935“,”display_name“:”桂林电子科技大学“,”ror“:”https://ror.org/05arjae42“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I5343935“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Jun Ao“,”raw _affiliation_strings“:[中国桂林电子科技大学信息与通信学院],”affiliations“:[{”raw_affiliation_string“:”桂林电子技术大学信息与通讯学院,中国桂林“,”institution_ids“:[“https://openalex.org/I5343935“]}]}],”institution_assertions“:[],”countries_distiction_count“:1,”institutions_disticent_count”:1,“corresponding_author_ids”:[]、“corresconding_institution_ids“:[].”apc_list“:null,”apc_payed“:nul,”fwci“:0.543,”has_fulltext“:true,”fulltext_origin“:”ngrams“,”cited_by_count 2852,“is_in_top_1_percent“:false,”is_in_top_10_percennt“:false},”cited_by_percentile_year“:{”min“:79,”max“:80},“biblio”:{“volume”:null,“issue”:null:null,”first_page“:nullhttps://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11017“,”“display_name”:“基于混沌的图像加密技术”,“score”:0.9959,“subfield”:{“id”:“https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11498“,”display_name“:”无线传感器网络安全“,”score“:0.9949,”subfield“:{”id“:”https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/random-oracle网站“,”display_name“:”随机预言“,”score“:0.61720693},{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.556801},{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.548945},{”id“:”https://openalex.org/keywords/color-image加密“,”display_name“:”彩色图像加密“,”score“:0.547235},{”id“:”https://openalex.org/keywords/attribute-based-encryption(https://openalex.org/keywords/attribute-based-encryption)“,”display_name“:”基于属性的加密“,”score“:0.546735},{”id“:”https://openalex.org/keywords/optical-encryption网站“,”display_name“:”光学加密“,”score“:0.544133},{”id“:”https://openalex.org/keywords/ciphertext-indistentinguishability“,”display_name“:”密文不可区分“,”score“:0.4817524},{”id“:”https://openalex.org/keywords/plaintext-aware-encryption(https://openalex.org/keywords/plaintext-aware-encryption)“,”display_name“:”纯文本软件加密“,”score“:0.4794763}],”concepts“:[{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.72880256},{”id“:”https://openalex.org/C93974786,“wikidata”:https://www.wikidata.org/wiki/Q1589480“,”display_name“:”Ciphertext“,”level“:3,”score“:0.69328374},{”id“:”https://openalex.org/C94284585,“wikidata”:https://www.wikidata.org/wiki/Q228184“,”display_name“:”Random oracle“,”level“:4,”score“:0.61720693},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.6015055},{”id“:”https://openalex.org/C2781311116,“wikidata”:https://www.wikidata.org/wiki/Q83306“,”display_name“:”组(元素周期表)“,”level“:2,”score“:0.54052246},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.5306966},{”id“:”https://openalex.org/C54569210,“wikidata”:https://www.wikidata.org/wiki/Q7246854(网址:https://www.wikidata.org/wiki/Q7246854)“,”display_name“:”概率加密“,”level“:3,”score“:0.5023272},{”id“:”https://openalex.org/C77618280,“wikidata”:https://www.wikidata.org/wiki/Q1155772“,”display_name“:”Scheme(数学)“,”level“:2,”score“:0.50160146},{”id“:”https://openalex.org/C182776695,“wikidata”:https://www.wikidata.org/wiki/Q840661“,”display_name“:”密文不可区分“,”level“:5,”score“:0.4817524},{”id“:”https://openalex.org/C119133118,“wikidata”:https://www.wikidata.org/wiki/Q7200761“,”display_name“:”纯文本软件加密“,”level“:5,”score“:0.4794763},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339(网址:https://www.wikidata.org/wiki/Q201339)“,”display_name“:”公钥加密“,”level“:3,”score“:0.4543582},{”id“:”https://openalex.org/C7646194,“wikidata”:https://www.wikidata.org/wiki/Q4818713“,”display_name“:”基于属性的加密“,”level“:4,”score“:0.45299056},{”id“:”https://openalex.org/C57795399,“wikidata”:https://www.wikidata.org/wiki/Q5265706“,”display_name“:”确定性加密“,”level“:4,”score“:0.43570995},{”id“:”https://openalex.org/C184685986,“wikidata”:https://www.wikidata.org/wiki/Q3505167“,”display_name“:”多重加密“,”level“:3,”score“:0.43445218},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.35269457},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.26665705},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C185592680,“wikidata”:https://www.wikidata.org/wiki/Q2329“,”display_name“:”Chemistry“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C178790620,“wikidata”:https://www.wikidata.org/wiki/Q11351“,”display_name“:”有机化学“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.109/cso.2009.220“,”pdf_url“:null,”source“:null,”license“:null:”license_id“:null,”version“:number,”is_accepted“:false,”is_published“:false}],”best_oa_location“:nul,”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[]:”,“referenced_works_count”:15,“referrenced_works”:[”https://openalex.org/W1493284097","https://openalex.org/W1518817958网址","https://openalex.org/W1522268755","https://openalex.org/W1571147132","https://openalex.org/W1589176872","https://openalex.org/W1793265733","https://openalex.org/W1905774212","https://openalex.org/W2025971384","https://openalex.org/W2064967060","https://openalex.org/W2117685508","https://openalex.org/W2168571148","https://openalex.org/W2914756988","https://openalex.org/W3022078572","https://openalex.org/W4210300416","https://openalex.org/W4238634196“],”related_works“:[”https://openalex.org/W642810354","https://openalex.org/W4245054042","https://openalex.org/W2956141764","https://openalex.org/W2610451531","https://openalex.org/W2583896045","https://openalex.org/W2341723023","https://openalex.org/W2160390325","https://openalex.org/W2116556172","https://openalex.org/W2061943186","https://openalex.org/W1481771292“],”abstract_inverted_index“:{”In“:[0,23],”open“:[1],”network“:[2],”environment“,:[3],”a“:[4,21,66],”group-oriented“:[5,51],”encryption“:[6,33,52],”scheme“:[7,34,53,61103],”is“:[8,62],”vulnerable“:[9],”to“:[10,25,64,77,99],”collude“:[11,39],”attack“:[12109],“since”“:[13],”批“:[14],”的“:[15,29,43],”成员“:[16],”是“:[17,46,97],”涉及“:[18],”在“:[19,48,54,59,82110],”这样的“:[20],”方案中。“:[22],”order“:[24],”improve“:[26],”the“:[27,41,44,50,69,75,78,83,88102],”security“:[28],”Ma“:[30],”et“:[31],”al.'s“:[32],”and“:[35,73],”make“:[36],”it“:[37],”standing“:[38],”attack“:[40],”identifications“:[42],”users“:[45],”used“:[47],”designing“:[49],“本”:[55,60],“论文。“:[56],”A“:[57],”发送方“:[58],”允许“:[63],”加密“:[65],”消息“:[67],”使用“:[68],”组“:[70,84],”公共“:[71],”密钥“:[72],”发送“:[74],”密文“:[76,89108],”群组“。“:[79],”Any“:[80],”user“:[81],”can“:[85],”independently“:[86],”decrypt“:[87],”via“:[90],”his“:[91],”private“:[92],”key“。“:[93],”最后,“:[94],”两个“:[95],”定理“:[96],”给定“:[98],”显示“:[100],”那“:[101],”也“:[104],”承受“:[105],”自适应“:[106],”选择“:[107],”随机“:[111],”预言“:[112],”模型。“:[113]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W2140653948“,”counts_by_year“:[{“年份”:2016,”cited_by_count“:1},{“年度”:2015,”cited_by_count”:2},}“年份“:2012,”citecd_by_count“:2}],”updated_date“:”2024-09-25T08:14:05.028005“,”created_dates“:”2016-06-24“}