{“id”:“https://openalex.org/W2052965582“,”doi“:”https://doi.org/10.1109/trustcom.2014.47“,”title“:”Trusted Geolocation-Aware Data Placement in Infrastructure Clouds“,”display_name“:”可信地理位置-Aware Data Placement in基础结构云“,”publication_year“:2014,”publiation_date“:”2014-09-01“,”ids“:{”openalex“:”https://openalex.org/W2052965582“,”doi“:”https://doi.org/10.109/trustcom.2014.47“,”mag“:”2052965582“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.109/trustcom.2014.47“,”pdf_url“:null,”source“:nul,”license“:null',”licence_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false},”type“:”article“,”type_crossref“:“proceedings-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:true,”oa_status“:”green“,”“oa_url”:“”https://ri.diva-portal.org/shash/get/diva2:1043385/FULLTEXT01“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”first“,”author“:{”id“:”https://openalex.org/A5048288495“,”display_name“:”尼古拉·帕拉迪“,”兽人“:”https://orcid.org/0000-0003-0132-857X“},”机构“:[{”id“:”https://openalex.org/I187531555“,”display_name“:”隆德大学“,”ror“:”https://ror.org/012a77v79“,”country_code“:”SE“,”type“:“教育”,”世系“:[”https://openalex.org/I187531555“]}],”国家“:[”SE“],”is_corresponding“:false,”raw_author_name“:”Nicolae Paladi“,”raw _affiliation_strings“:[“瑞典隆德大学SICS瑞典ICT”],“affiliations”:[{“raw _afiliation_string”:“瑞典隆德大学SICS瑞士ICT”,“institution_ids”:[”https://openalex.org/I187531555“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5013416173“,”display_name“:”Mudassar Aslam“,”orcid“:”https://orcid.org/0000-0003-3223-4234“},”机构“:[{”id“:”https://openalex.org/I82509713“,”display_name“:”M\u00e4lardalen University“,”ror“:”https://ror.org/033vfbz75“,”country_code“:”SE“,”type“:“教育”,”世系“:[”https://openalex.org/I82509713“]}],”国家“:[”SE“],”is_corresponding“:false,”raw_author_name“:”Mudassar Aslam“,”raw _ afiliation_strings“:[“SICS Swedish ICT,M\u00e4lardaren University,Sweden”],“affiliations”:[{“raw_affiliation_strong”:“SICS瑞典ICT,M \u00e 4larderen Universion,Swedwed”,“institution_ids”:[”https://openalex.org/I82509713“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A504464349“,”display_name“:”Christian Gehrmann“,”orcid“:”https://orcid.org/0000-0001-8003-200X“},”机构“:[],”国家“:[”SE“],”is_corresponding“:false,”raw_author_name“:”Christian Gehrmann“,”raw _ afiliation_strings“:[“SICS Swedish ICT,斯德哥尔摩,瑞典”],“affiliations”:[{“raw _ ffiliation_strong”:“SICS瑞典ICT,瑞典斯德哥尔默”,“institution_ids”:[]}],“countries _ distinct_count”:1,“instITIONs _ disting_count“:2,”corresponding_author_ids“:[],”correspounding_institution_ids”:[]、“apc_list”:null,“apc_payed”:null,“fwci”:1.301,“has_fulltext”:true,“fulltext_origin”:“pdf”,“cited_by_count”:7,“citecd_by_percentile_year”:{“min”:85,“max”:86},“biblio”:{“volume”:null,“issue”:nul,“first_page”:null},is_retracted“:false,”is_paratext“:fase,”主主题“:{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/s710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/s710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9996,“subfield”:{“id”:“https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9994,”subfield“:{”id“:”https://openalex.org/subfields/s710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”Physical Sciences“}}],”keywords“:[{”id“:”https://openalex.org/keywords/remote-data-checking网站“,”display_name“:”远程数据检查“,”score“:0.543828},{”id“:”https://openalex.org/keywords/cloud-computing(https://openalex.org/keywords/cloud-computing)“,”display_name“:”云计算“,”score“:0.532527},{”id“:”https://openalex.org/keywords/data-storage“,”display_name“:”数据存储“,”score“:0.517298}],”concepts“:[{”id“:”https://openalex.org/C22041718,“wikidata”:https://www.wikidata.org/wiki/Q638949“,”display_name“:”Geolocation“,”level“:2,”score“:0.86655205},{”id“:”https://openalex.org/C79974875,“wikidata”:https://www.wikidata.org/wiki/Q483639“,”display_name“:”云计算“,”level“:2,”score“:0.85278344},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.7451083},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.60914433},{”id“:”https://openalex.org/C92717368,“wikidata”:https://www.wikidata.org/wiki/Q1162538“,”display_name“:”纯文本“,”level“:3,”score“:0.49473712},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.38466313},{”id“:”https://openalex.org/C136764020,“wikidata”:https://www.wikidata.org/wiki/Q466“,”display_name“:”万维网“,”level“:1,”score“:0.21369782},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.20666301}],”mesh“:[],”locations_count“:2,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.109/trustcom.2014.47“,”pdf_url“:null,”source“:null,”license“:nully,”licence_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url”:“http://urn.kb.se/resolve?urn=urn:nbn:se:ri:diva-24305“,”pdf_url“:”https://ri.diva-portal.org/shash/get/diva2:1043385/FULLTEXT01,“源”:{“id”:https://openalex.org/S4306401559“,”“display_name”“:”KTH Publication Database DiVA(KTH Royal Institute of Technology)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:nul,”hose_organization_name“:null,”hosd_organisation_lineage_names“:[],”“host_orgganization_lineage”is_accepted“:false,”is_published“:false}],”best_oa_location“:{”is_oa“:true,”landing_page_url“:”http://urn.kb.se/resolve?urn=urn:nbn:se:ri:diva-24305“,”pdf_url“:”https://ri.diva-portal.org/shash/get/diva2:1043385/FULLTEXT01,“源”:{“id”:https://openalex.org/S4306401559“,”“display_name”“:”KTH Publication Database DiVA(KTH Royal Institute of Technology)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:nul,”hose_organization_name“:null,”hosd_organisation_lineage_names“:[],”“host_orgganization_lineage”is_accepted“:false,”is_published“:false},”sustainable_development_goals“:[{”display_name“:”工业、创新和基础设施“,”id“:”https://metadata.un.org/sdg/9“,”score“:0.63}],”grants“:[],”datasets“:[],”versions“:[】,”referenced_works_count“:24,”referrenced_works“:【”https://openalex.org/W12688243","https://openalex.org/W1494931187","https://openalex.org/W1516361241","https://openalex.org/W155039286","https://openalex.org/W1593156791","https://openalex.org/W1864990566","https://openalex.org/W1916848204","https://openalex.org/W1922956467","https://openalex.org/W1969925795","https://openalex.org/W1971286892","https://openalex.org/W1981420413","https://openalex.org/W2013409485","https://openalex.org/W2029467255","https://openalex.org/W2044911700","https://openalex.org/W2061544848","https://openalex.org/W2083375560","https://openalex.org/W2110238111","https://openalex.org/W2130423988","https://openalex.org/W2135537936","https://openalex.org/W2142928963","https://openalex.org/W2153704625","https://openalex.org/W2158326932","https://openalex.org/W2992845944","https://openalex.org/W753404647“],”related_works“:[”https://openalex.org/W3105229732","https://openalex.org/W2945387931","https://openalex.org/W2892370851","https://openalex.org/W2799094075","https://openalex.org/W2508016950","https://openalex.org/W2365982350","https://openalex.org/W2362689357","https://openalex.org/W2187946387","https://openalex.org/W2163194970","https://openalex.org/W2073145422“],”ngrams_url“:”https://api.openalex.org/works/W2052965582/ngrams网站“,”“abstract_inverted_index”:{“数据”:[0],“地理位置”:[1,96],“in”:[2,15,45],“the”:[3,36,48,77,91106],“cloud”:[4,32,53,69,94117],“is”:[5],“beging”:[6],“an”:[7114],“递增”:[8],“pressing”:[9],“problem”:[10],“加重”:[11],“by”:[12,81],“不兼容”:[13],“立法“:[14],”不同“:[16],”管辖区“:[17,78],”和“:[18,60,97],”合规性”:[19],“要求”:[20],“的”:[21,39,50,93105],“数据”:[22,74,89],“所有者”。“:[23],”In“:[24],”this“:[25],”work“:/26],”we“:[2],”present“:[28],”a“:[29102],”mechanism“:[30],”allowing“:[31],”users“:[33,70],”to“:[34,63,71,76,86,90],”control“:[35],”geography“:[3],”location“:[38],”their“:[40],”data,“:[41],”stored“:[42],”or“:[43],”已处理“:[44],”明文“:[46,73,88],”on“:[47113],”premises“:[49],”Infrastructure-as-a“:[51],“服务”:[52],“提供者”:[54],“我们”:[55,67100],“使用”:[56],“受信任”:[57],“计算”:[58],“原则”:[59],“远程”:[61],“证明”:[62],“建立”:[64],“平台”:[65,98119],“状态”:[66,99],“启用”:[68],“限制”:[72],“独占”:[75],“它们”:[79],“指定”:[80],“密封”:[82],“解密”:[83],“密钥”:[84],“已使用”:[85],“获取”:[87],“组合”:[92],“主机”:[95],“提供”:[101],“详细”:[103],“描述”:[104],“实现”:[107],“as”:[108110],“well”:[109],“performance”:[111],“measurements”:[112],“open”:[115],“source”:[116],“infrastructure”:[118],“using”:[120],“commodity”:[121],“hardware.”:[122]},“cited_by_api_url”:“https://api.openalex.org/works?filter=cites:W2052965582“,”“counts_by_year”:[{“年份”:2022,”“cited_by_count”:1},{“年度”:2019,”“cited_by_cunt”:1},}“年份“:2017,”“cited_by-count”“:2},”{“年”:2016,”cited_by_count“:1},{”“年”“:2015,”cited_by_count:2}],”“updated_date”:“2024-06-21T21:47:57.170623”,”“created_dated”:“2016-06-24”}