{“id”:“https://openalex.org/W4285819296“,”doi“:”https://doi.org/10.109/jsyst.2022.3188012“,”title“:”一个有效的基于证书的可证明安全的工业物联网聚合签名方案“,”display_name“:”具有可证明安全性的高效基于证书的聚合签名方案”,“publication_year”:2022,“publitation_date”:“2022-07-19”,“ids”:{“openalex”:“https://openalex.org/W4285819296“,”doi“:”https://doi.org/10.109/jsyst.2022.3188012“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.109/jsyst.2022.3188012“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S95999327“,”display_name“:”IEEE系统期刊“,”issn_l“:”1932-8184“,”issn“:[”1932-8184“,”1937-9234“,”2373-7816“],”is_oa“:false,”is_in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:nully,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“]any_repository_has_fulltext“:false},”作者身份“:[{”作者位置“:”第一个“,”作者“:{”id“:”https://openalex.org/A5054395496“,”display_name“:”紫瑞乔“,”兽人“:”https://orcid.org/0000-0003-3602-4066},“机构”:[{“id”:https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Zirui Qiao“,”raw _affiliation_strings“:【”陕西师范大学计算机科学学院,西安,中国“】,”affiliations“:[{”raw _affiliation_string“:”陕西师范学院,西安“”,“institution_ids”:【”https://openalex.org/I88830068“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5100650552“,”display_name“:”祁连阳“,”兽人“:”https://orcid.org/00000-0002-3059-1900“},”机构“:[],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”杨七良“,”raw _ afiliation_strings“:[“中国上海计算机软件技术开发中心”],”从属关系“:[{”raw _affiliation_strong“:”中国上海计算机软技术开发中心“,”“institution_ids”:[]},{“author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5058920105“,”display_name“:”Yanwei Zhou“,”orcid“:”https://orcid.org/0000-0002-7254-3579},“机构”:[{“id”:https://openalex.org/I4210132990“,”display_name“:”密码学国家重点实验室“,”ror“:”https://ror.org/02pn5rj08“,”country_code“:”CN“,”type“:“政府”,”世系“:[”https://openalex.org/I4210132990“]},{”id“:”https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Yanwei Zhou“,”raw _affiliation_strings“:[“中国成都四川省密码与系统安全高级重点实验室”,“中国桂林市密码与信息安全广西重点实验室”陕西师范大学计算机科学学院,中国西安“],“affiliations”:[{“raw_affiliation_string”:“广西密码与信息安全重点实验室,中国桂林”,“institution_ids”:[“https://openalex.org/I4210132990“]},{”raw_affiliation_string“:”中国四川省成都市高级密码与系统安全密钥实验室“,”institution_ids“:[”https://openalex.org/I4210132990“]},{”raw_affiliation_string“:”陕西师范大学计算机科学学院,西安,中国“,”institution_ids“:[”https://openalex.org/I88830068“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5000988425“,”display_name“:”Bo Yang“,”orcid“:”https://orcid.org/0000-0002-0419-1209},“机构”:[{“id”:https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Bo Yang“,”rau_affiliation_strings“:[“陕西师范大学计算机科学学院,西安”],”affiliations“:[{”raw_affiliation_string“:”陕西师范大学计算科学学院,中国西安”,“institution_ids”:[“https://openalex.org/I88830068“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5083800827“,”display_name“:”浙霞“,”兽人“:”https://orcid.org/0000-0003-4397-1248},“机构”:[{“id”:https://openalex.org/I196699116“,”display_name“:”武汉理工大学“,”ror“:”https://ror.org/03fe7t173“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I196699116“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Zhe Xia“,”raw_affiliation_strings“:【”武汉理工大学计算机科学与技术学院“】,”affiliations“:[{”raw_affiliation_string“:”武汉理工大计算机科学与工艺学院“,”institution_ids“:[“https://openalex.org/I196699116“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5077290356“,”display_name“:”Mingwu Zhang“,”orcid“:”https://orcid.org/0000-0001-8551-8826},“机构”:[{“id”:https://openalex.org/I5343935“,”display_name“:”桂林电子科技大学“,”ror“:”https://ror.org/05arjae42“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I5343935“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Mingwu Zhang“,”raw _affiliation_strings“:[“桂林电子科技大学可信软件广西重点实验室,桂林”],”affiliations“:”桂林电子科技大学可信软件广西重点实验室,中国桂林“,“institution_ids”:[“https://openalex.org/I5343935“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5100453420“,”display_name“:”Tao Wang“,”orcid“:”https://orcid.org/0000-0001-8099-9704},“机构”:[{“id”:https://openalex.org/I88830068“,”display_name“:”陕西师范大学“,”ror“:”https://ror.org/0170z8493“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I88830068“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Tao Wang“,”rau_affiliation_strings“:[“陕西师范大学计算机科学学院,西安”],”affiliations“:[{”raw_affiliation_string“:”陕西师范大学计算科学学院,中国西安”,“institution_ids”:[“https://openalex.org/I88830068“]}]}],”institution_assertions“:[],”countries_distinact_count“:1,”institutions_disticant_count”:4,”corresponding_author_ids“:[[],”corresponding_institution_ids”:[],“apc_list”:null,”apc_payed“:null”,“fwci”:6.13,”has_fulltext“:false,”cited_by_count:15,”citation_normalized_percentile“:{”value“:0.999978,”is_in_top_1_percent“:true,“is_in_top_10_percent“:true},”cited_by_percentle_year“:{“min”:94,”max“:95},”biblio“:{”volume“:”17“,”issue“:”1“,”first_page“:”72“,”last_page“:”82“},”is_retracted“:false,”is_paratext“:false,”primary_topic“:{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”Physical Sciences“}},”topics“:[{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10764“,”display_name“:”数据分析和机器学习的隐私保护技术“,”score“:0.9965,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11504“,”“display_name”:“身份验证和密钥交换安全协议”,“score”:0.9849,“subfield”:{“id”:“https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/random-oracle网站“,”display_name“:”随机预言“,”score“:0.75000703},{”id“:”https://openalex.org/keywords/discrete-logarithm“,”display_name“:”离散对数“,”score“:0.6156055},{”id“:”https://openalex.org/keywords/secure-computation网站“,”display_name“:”安全计算“,”score“:0.537866},{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.534072},{”id“:”https://openalex.org/keywords/schnorr-signature网站“,”display_name“:”Schnorr signature“,”score“:0.5279723},{”id“:”https://openalex.org/keywords/attribute-based-encryption网站“,”display_name“:”基于属性的加密“,”score“:0.511873},{”id“:”https://openalex.org/keywords/pairing-based-cryptography网站“,”display_name“:”基于配对的加密“,”score“:0.510565},{”id“:”https://openalex.org/关键字/searchable-encryption“,”display_name“:”Searchable Encryption“,”score“:0.505857},{”id“:”https://openalex.org/keywords/provable-security“,”display_name“:”Provable security“,”score“:0.49036312},{”id“:”https://openalex.org/keywords/cont具体安全“,”display_name“:”具体安全“,”score“:0.48826146},{”id“:”https://openalex.org/keywords/certificate网站“,”display_name“:”Certificate“,”score“:0.42921138}],”concepts“:[{”id“:”https://openalex.org/C94284585,“wikidata”:https://www.wikidata.org/wiki/Q228184“,”display_name“:”Random oracle“,”level“:4,”score“:0.75000703},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.6828129},{”id“:”https://openalex.org/C173259116,“wikidata”:https://www.wikidata.org/wiki/Q864003“,”display_name“:”离散对数“,”level“:4,”score“:0.6156055},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.58275914},{”id“:”https://openalex.org/C124968333,“wikidata”:https://www.wikidata.org/wiki/Q1465057“,”display_name“:”Schnorr signature“,”level“:5,”score“:0.5279723},{”id“:”https://openalex.org/C131672422,“wikidata”:https://www.wikidata.org/wiki/Q852594“,”display_name“:”Provable security“,”level“:3,”score“:0.49036312},{”id“:”https://openalex.org/C147343967,“wikidata”:https://www.wikidata.org/wiki/Q5159078“,”display_name“:”具体安全“,”level“:3,”score“:0.48826146},{”id“:”https://openalex.org/C77618280,“wikidata”:https://www.wikidata.org/wiki/Q1155772“,”display_name“:”Scheme(数学)“,”level“:2,”score“:0.48715636},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥加密“,”level“:3,”score“:0.44589},{”id“:”https://openalex.org/C96865113,“wikidata”:https://www.wikidata.org/wiki/Q2946816“,”display_name“:”Certificate“,”level“:2,”score“:0.42921138},{”id“:”https://openalex.org/C205203396,“wikidata”:https://www.wikidata.org/wiki/Q612143“,”display_name“:”双线性插值“,”level“:2,”score“:0.41624272},{”id“:”https://openalex.org/C118463975,“wikidata”:https://www.wikidata.org/wiki/Q220849“,”display_name“:”数字签名“,”level“:3,”score“:0.4151473},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.40326044},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.38950366},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.33054674},{”id“:”https://openalex.org/C18899389,“wikidata”:https://www.wikidata.org/wiki/Q2736593“,”display_name“:”盲签名“,”level“:4,”score“:0.30030537},{”id“:”https://openalex.org/C99138194,“wikidata”:https://www.wikidata.org/wiki/Q183427“,”display_name“:”哈希函数“,”level“:2,”score“:0.2676889},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.23920804},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395网址“,”display_name“:”数学“,”等级“:0,”分数“:0.18032646},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C31972630,“wikidata”:https://www.wikidata.org/wiki/Q844240“,”display_name“:”计算机视觉“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.109/jsyst.2022.3188012“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S95999327“,”display_name“:”IEEE Systems Journal“,”issn_l“:”1932-8184“,”isn“:[”1932-8284“,“1937-9234”,“2373-7816”],”is_oa“:false,”is_ in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:null,“sustainable_development_goals”:[{“score”:0.43,“display_name”:“Industry,innovation and infrastructure”,“id”:“”https://metadata.un.org/sdg/9“}],”拨款“:[{”资助者“:”https://openalex.org/F4320321001“,”“funder_display_name”:“国家自然科学基金”,“award_id”:“U2001205”},{“funder”:“https://openalex.org/F4320321001“,”“funder_display_name”:“国家自然科学基金”,“award_id”:“61802242”},{“funder”:“https://openalex.org/F4320321001“,”“funder_display_name”:“中国国家自然科学基金”,“award_id”:“61772326”}],“数据集”:[],“版本”:[],“referenced_works_count”:29,“referrenced_works”:[”https://openalex.org/W2033607738","https://openalex.org/W2073245107","https://openalex.org/W2145238568","https://openalex.org/W2169194339","https://openalex.org/W2494682729","https://openalex.org/W2753923799","https://openalex.org/W2784714515","https://openalex.org/W2794799331","https://openalex.org/W2795055082","https://openalex.org/W2898040395","https://openalex.org/W2905646440","https://openalex.org/W2948303289","https://openalex.org/W2955829994","https://openalex.org/W2964973190","https://openalex.org/W2978245615","https://openalex.org/W3005811485","https://openalex.org/W3011392375","https://openalex.org/W3030080700","https://openalex.org/W3080871722","https://openalex.org/W3094390539","https://openalex.org/W3121520705","https://openalex.org/W3125996690","https://openalex.org/W3162434982","https://openalex.org/W3178767873","https://openalex.org/W3196096340","https://openalex.org/W3208477158","https://openalex.org/W3209159586","https://openalex.org/W4206086961","https://openalex.org/W4312743818“],”related_works“:[”https://openalex.org/W2610688825","https://openalex.org/W2594919316","https://openalex.org/W2584075666","https://openalex.org/W2374799070","https://openalex.org/W2358169816","https://openalex.org/W2348693162","https://openalex.org/W1986573501","https://openalex.org/W1526844866","https://openalex.org/W1500902146","https://openalex.org/W1016275899“],”abstract_inverted_index“:{“In”:[0,48114141],“Industrial”:[1],“Internet”:[2],“of”:[3,19,25,80139150156],“Things”:[4],“(IIoT),”:[5],“the”:[6,22,56,78,81,98105131142148154165],“certificate-based”:[7],“aggregate”:[8],“signature”:[9],“(CBAS)”:[10],“scheme”:[11,27,59122133],“是”:[12,34],“使用”:[13],“到”:[14,41,96116129179],“确保“:[15],”隐私“:[16],”和“:[17134181],”安全“:[18155],”IIoT,“:[20124],”因此,“:[21],”混凝土“:[23137],”施工“:[24138170],”CBAS“:[26,581001211367],”无“:[28],”双线性“:[29],”配对“:[30],”有“:[31,77171],”建议“:[32],”其中“:[33102174],”雇佣“:[35],“as”:[36],“an”:[37,43],“underful”:[38],“building”:[39],“block”:[40],“create”:[42],“efficient”:[44176],“data”:[45],“aggregation”:[46],“protocol”:[47],“this”:[49],“article”:[50],“we”:[51,87125],“first”:[52],“point”:[53],“out”:[54],“that”:[55104],“previor”:[57106166],“cannot”:[60109],“keep”:[61],“its”:[62111],“,”主张“:[63112],”安全。“:[64113],”特别是,“:[65],”a“:[66,7119127136],“恶意”:[67],“KGC”:[68],“can”:[69160],“compute”:[70],“valid”:[72],“forgery”:[73,91],“signature,”:[74],“because”:[75],“it”:[76],“knowledge”:[79],“master”:[82],“secret”:+83],“key.”:[84],“After”:[85],“that”:[86],“discused”:[88],“how”:[89],“specific”:[90],“攻击”:[92],“可能”:[93],“被”:[94161],“制造”:[95],“对抗”:[97],“现有”:[99],“方案”:[101168],“演示”:[103],“相关”:[107],“构造”:[108],“实现”:[110],“顺序”:[115],“进一步”:[117],“提供”:[118],“安全”:[120],“用于”:[123],“建议”:[126],“方法”:[128],“改进”:[130],“提议”:[135],“它。”:[140],“随机”:[143],“预言”:[144],“模型”:[145],基于“:[146],”on“:[147],”硬度“:[149],”离散“:[151],“对数”:[152],“问题”,:[153],“我们的”:[157169],“新”:[158],“建议”:[159],“证明。”:[162],“比较”:[163],“与”:[164177],“更好”:[172],“安全性”:[173],“是”:[175],“尊重”:[178],“计算”:[180],“通信。”:%182]},“引用_by_api_url”:“https://api.openalex.org/works?filter=cites:W4285819296“,”counts_by_year“:[{”年份“:2024,”cited_by_count“:7},{”年“:2023,”ciped_by_cunt“:6},”{“年份”:2022,“cited_by_count”:1}],”updated_date“:“2024-09-17T09:53:38.933521”,“创建日期”:“2022-07-19”}