{“id”:“https://openalex.org/W2794567274“,”doi“:”https://doi.org/10.109/tsc.2019.2897096“,”title“:”Privacy-Critical云存储服务的安全可搜索加密框架“,”display_name“:”Privacy-Cristial云存储服务安全可搜索的加密框架”,“publication_year”:2021,“publiction_date”:“2021-11-01”,“ids”:{“openalex”:“https://openalex.org/W2794567274“,”doi“:”https://doi.org/10.109/tsc.2019.2897096“,”mag“:”2794567274“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/tsc.2019.2897096“,”pdf_url“:null,”source“:{”id“:”https://openalex.org/S204223317“,”display_name“:”服务计算上的IEEE事务“,”issn_l“:”1939-1374“,”isn“:[”1939-11374“,“2372-0204”],”is_oa“:false,”is_ in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“publisher-specific-oa”,“licence_id”:“https://openalex.org/licenses/publisher-specific-oa“,”version“:”acceptedVersion“,”is_accepted“:true,”is_published“:false},”type“:”article“,”type_crossref“:“journal-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:true,”oa_status“:”hybrid“,”oa_url“:”https://doi.org/10.1109/tsc.2019.2897096“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5012297748“,”display_name“:”Thang Manh Hoang“,”orcid“:”https://orcid.org/0000-0003-3555-5682“},”机构“:[{”id“:”https://openalex.org/I131249849“,”display_name“:”俄勒冈州立大学“,”ror“:”https://ror.org/00ysfqy60“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I131249849“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Thang Hoang“,”raw _ afiliation_strings“:[“俄勒冈州科尔瓦利斯市俄勒冈州立大学欧洲经济合作学院”,“affiliations”:[{“raw _ ffiliation_strong”:“俄勒冈州立大学欧洲经委会学院,科罗瓦利斯市,美国”,“institution_ids”:[”https://openalex.org/I131249849“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5055359585“,”display_name“:”Attila A.Yavuz“,”orcid“:”https://orcid.org/0000-0002-8680-9307“},”机构“:[{”id“:”https://openalex.org/I2613432“,”display_name“:”南佛罗里达大学“,”ror“:”https://ror.org/032db5x82“,”country_code“:”US“,”type“:“教育”,”世系“:[”https://openalex.org/I2613432“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Attila A.Yavuz“,”raw _ afiliation_strings“:[“美国佛罗里达州坦帕市南佛罗里达大学计算机科学与工程系”],”affiliations“:[{”raw _affiliation_strong“:”美国佛罗里达州南佛罗里达大学坦帕市计算机科学与工程学系”,“机构ID“:[”https://openalex.org/I2613432“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5061076277“,”display_name“:”Jorge Guajardo“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210120115“,”display_name“:”Robert Bosch(美国)“,”ror“:”https://ror.org/02venad53“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I4210120115","https://openalex.org/I889804353“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Jorge Guajardo“,”raw _ afiliation_strings“:[“Robert Bosch RTC\u2014LLC,匹兹堡,宾夕法尼亚州,美国”],”affiliations“:[{”raw _affiliation_strong“:”Robert Bosch RTC\u 2014LLChttps://openalex.org/I4210120115“]}]}],”countries_distinct_count“:1,”institutions_disting_count”:3,”corresponding_author_ids“:[],”corresponding_institution_ids”:[]、“apc_list”:null,”apc_payed“:null、”fwci“:4.612,”has_fulltext“:true,”fulltext_origin“:”ngrams“,”cited_by_count“:{”卷“:”14“,”问题“:”6“,”第一页“:”1675“,”last_page“:”1689“},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10720“,”display_name“:”组合优化与复杂性理论“,”score“:0.9927,”subfield“:{”id“:”https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9884,”subfield“:{”id“:”https://openalex.org/subfields/s710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”Physical Sciences“}}],”keywords“:[{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.670762},{”id“:”https://openalex.org/keywords/lattice-based-cryptology“,”display_name“:”基于格的加密“,”score“:0.524683},{”id“:”https://openalex.org/keywords/attribute-based-encryption网站“,”display_name“:”基于属性的加密“,”score“:0.523715},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.520374},{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.518929}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.83608603},{”id“:”https://openalex.org/C79974875,“wikidata”:https://www.wikidata.org/wiki/Q483639“,”display_name“:”云计算“,”level“:2,”score“:0.7022904},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.6873251},{”id“:”https://openalex.org/C67388219,“wikidata”:https://www.wikidata.org/wiki/Q207440“,”display_name“:”哈希表“,”level“:3,”score“:0.5581414},{”id“:”https://openalex.org/C65302260网址,“wikidata”:https://www.wikidata.org/wiki/Q327675“,”display_name“:”对称密钥算法“,”level“:4,”score“:0.5435138},{”id“:”https://openalex.org/C2777059624,“wikidata”:https://www.wikidata.org/wiki/Q914359“,”display_name“:”云存储“,”level“:3,”score“:0.531732},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.4119876},{”id“:”https://openalex.org/C99138194,“wikidata”:https://www.wikidata.org/wiki/Q183427“,”display_name“:”哈希函数“,”level“:2,”score“:0.36372083},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥加密“,”level“:3,”score“:0.22674203},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.10614821}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1109/tsc.2019.2897096“,”pdf_url“:null,”source“:{”id“:”https://openalex.org/S204223317“,”display_name“:”服务计算上的IEEE事务“,”issn_l“:”1939-1374“,”isn“:[”1939-11374“,“2372-0204”],”is_oa“:false,”is_ in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“publisher-specific-oa”,“licence_id”:“https://openalex.org/licenses/publisher-specific-oa“,”version“:”acceptedVersion“,”is_accepted“:true,”is_published“:false}],”best_oa_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.109/tsc.2019.2897096“,”pdf_url“:null,”source“:{”id“:”https://openalex.org/S204223317“,”display_name“:”服务计算上的IEEE事务“,”issn_l“:”1939-1374“,”isn“:[”1939-11374“,“2372-0204”],”is_oa“:false,”is_ in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310318808“,”“host_organization_name”:“电气与电子工程师学会”,“host_ordanization_lineage”:[“https://openalex.org/P4310318808“],”host_organization_lineage_names“:[”电气与电子工程师协会“],“type”:“journal”},“license”:“publisher-specific-oa”,“licence_id”:“https://openalex.org/licenses/publisher-specific-oa“,”version“:”acceptedVersion“,”is_accepted“:true,”is_published“:false},”sustainable_development_goals“:[{”display_name“:”工业、创新和基础设施“,”id“:”https://metadata.un.org/sdg/9“,”score“:0.62}],”grants“:[{”funder“:”https://openalex.org/F4320306076“,”“funder_display_name”:“国家科学基金会”,“award_id”:“CNS-1652389”}],“数据集”:[],“版本”:[],“referenced_works_count”:34,“referrenced_works”:[”https://openalex.org/W1502708590","https://openalex.org/W1568885723","https://openalex.org/W1993536048","https://openalex.org/W201121169","https://openalex.org/W2016575873","https://openalex.org/W2033165262","https://openalex.org/W2044640390","https://openalex.org/W2054701320","https://openalex.org/W2063547437","https://openalex.org/W2086763678","https://openalex.org/W2133003537","https://openalex.org/W2135632979","https://openalex.org/W2146828512","https://openalex.org/W2147929033","https://openalex.org/W2148997402","https://openalex.org/W2152516507","https://openalex.org/W2170993700","https://openalex.org/W2184702105","https://openalex.org/W2396162732","https://openalex.org/W2404098708","https://openalex.org/W2407957622","https://openalex.org/W2487238101","https://openalex.org/W2490265015","https://openalex.org/W2535294034","https://openalex.org/W2559781312","https://openalex.org/W2592956480网址","https://openalex.org/W2649616373","https://openalex.org/W2765463836","https://openalex.org/W2766707306","https://openalex.org/W2949432799","https://openalex.org/W2949560757","https://openalex.org/W2950325202","https://openalex.org/W2963873050网址","https://openalex.org/W59915946“],”related_works“:[”https://openalex.org/W4387251676","https://openalex.org/W4385261619","https://openalex.org/W4385192994","https://openalex.org/W4255237014","https://openalex.org/W4242847202","https://openalex.org/W2951531469","https://openalex.org/W2322947709","https://openalex.org/W2144265691","https://openalex.org/W1835589799","https://openalex.org/W1605991620“],”ngrams_url“:”https://api.openalex.org/works/W2794567274/ngrams网站“,”abstract_inverted_index“:{”Searchable“:[0,65],”encryption“:[1],”has“:[2],”received“:[3],”a“:[4,54,62,76132179],”significant“:[5],”attention“:[6],”from“:[7],”the“:[8,30,39,51],”research“:[9],”community“:[10],”with“:[11,87100120],”各种“:[12],”constructions“:[13],”being“:[14],”“提议”:[15],“每个”:[16156],“实现”:[17139]渐近“:[18],“最优”:[19,40],“复杂性”:[20,42],“for”:[21163193],“specific”:[22],“metrics”:[23],“(例如,”:[24],“search”:[25],“update)。“:[26],”尽管“:[27],”他们的“:[28],”优雅“:[29],”最近“:[31],”攻击“:[32],”和“:[33,83113147167174196],”部署“:[34],”努力“:[35],”有“:[36186],”显示“:[37],”那“:[38160],”渐进“:[41],”可能“:[43],”不“:[44],”总是“:[45],”暗示“:[46],”实用“:[47140],“性能”,:[48],“特别是”:[49],“如果”:[50],“应用程序”:[52],“需求”:[53],“高”:[55,77133],“隐私”:[56],“In”:[57],“this”:[58],“article”,“我们”:[60],“介绍”:[61],“新颖”:[63],“动态”:[64],“对称”:[66],“加密”:[67],“(DSSE)”:[68],“框架”:[69173],“调用”:[70],“发生率”:[71],“矩阵”:[72],“(IM)-DSSE,”:[73],“其中”:[74110],“达到”:[75144],“级别”:[78134],“的”:[79127135],“隐私”:[80],“高效”:[81],“搜索/更新”:[82],“低”:[84],“客户端”:[85],“存储”:[86],“实际”:[88],“部署”:[89],“开启”:[90109178],“真实”:[91180],“云”:[92165181],“设置。”:[93],“我们”:[94150169185],“线束”:[95],“an”:[96106190],“发生率”:[97],“矩阵”:[98],“along”:[99],“two”:[101],“hash”:[102],“tables”:[103],“to”:[104],“创建”:[105152],“加密”:[107],“索引”:[108],“两者”:[111],“搜索”:[112],“更新”:[114],“操作”:[115],“可以”:[116],“是”:[117],“执行”:[118],“有效”:[119],“最小”:[121],“信息”:[122],“泄漏”:[123],“此”:[124],“简单”:[125],“集”:[126],“数据”:[128],“结构”“:[129],”令人惊讶“:[130],”提供“:[131],”DSSE“:[136154],“安全性”:[137],“while”:[138],“性能”:[141],“具体来说,”:[142],“IM-DSSE”:[143188],“正向-正向”,:[145],“反向-正向”:[146],“规模-公共性”:%148],“同时。”:[149],“也”:[151],“多个”:[153],“变体”,“变量”:[155],“提供”:[157],“不同”:[158164],“权衡”:[159],“是”:[161],“合适”:[162],“应用程序”:[166],“基础设施”:[168],“完全”:[170],“实现”:[171],“我们的”:[172],“评估”:[175],“其”:[176],“性能”:[177],“系统”:[182],“(亚马逊”:[183],“EC2)。”:[184],“发布”:[187],“作为”:[189],“开源”:[191],“库”:[192],“宽”:[194],“开发”:[195],“适应。”:[197]},“引用_by_api_url”:“https://api.openalex.org/works?filter=cites:W2794567274“,”counts_by_year“:[{”年“:2024,”cited_by_count“:2},{”年份“:2023,”ciped_by_cunt“:10},”{“年份”:2022,“cited_by_count”:7},“{”年度“:2021,”cited_by_count 2“,”创建日期“:”2018-04-06“}