{“id”:“https://openalex.org/W2735283333“,”doi“:”https://doi.org/10.1145/3098243.3098258“,”title“:”Anonymous certifications made practical“,”display_name“:”匿名认证变得实用“,”publication_year“:2017,”publiation_date“:”2017-07-18“,“ids”:{“openalex”:“https://openalex.org/W2735283333“,”doi“:”https://doi.org/10.1145/3098243.3098258“,”mag“:”2735283333“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1145/3098243.3098258“,”pdf_url“:null,”source“:null,”license“:null',”licence_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false},”type“:”article“,”type_crossref“:“procesdings-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:false,”oa_status“:”closed“,”oa_url”:null“,”any_repository_has_fulltext“:false}”,”authorships“:[{”author_position“:”first“,”作者“:{”id“:”https://openalex.org/A5042504383“,”display_name“:”Amira Barki“,”orcid“:null},”institutions“:[],”countries“:[”FR“],”is_corresponding“:false,”raw_author_name“:”Amira Barki“,”raw_affiation_strings“:[”Trusted Labs,France“],”affiliations“:[{”raw_affiation_string“:”Trusted Labs,France“,”institution_ids“:[]}]},{”author_position“:”middle“,”author“:”id“:”https://openalex.org/A5019415470“,”display_name“:”Nicolas Desmoulins“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I19370010“,”display_name“:”橙色(法国)“,”ror“:”https://ror.org/035j0tq82“,”country_code“:”FR“,”type“:“company”,”lineage“:[”https://openalex.org/I19370010“]}],”countries“:[”FR“],”is_corresponding“:false,”raw_author_name“:”Nicolas Desmoulins“,”raw _affiliation_strings“:【”Orange Labs,France“】,”affiliations“:[{”raw _affiliation_string“:”Oranger Labs,Frence“,”institution_ids“:[“https://openalex.org/I19370010“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5012827990“,”display_name“:”Jean-Fran\u00e7ois Lalande“,”orcid“:”https://orcid.org/0000-0003-4984-2199},“机构”:[{“id”:https://openalex.org/I19370010“,”display_name“:”橙色(法国)“,”ror“:”https://ror.org/035j0tq82“,”country_code“:”FR“,”type“:“company”,”lineage“:[”https://openalex.org/I19370010“]}],”countries“:[”FR“],”is_corresponding“:false,”raw_author_name“:”Sa\u00efd Gharout“,”raw_affiation_strings“:[”Orange Labs,France“],”affiliations“:[{”raw_affiation_string“:”Orange Labs,France“,”institution_ids“:[”https://openalex.org/I19370010“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5037132665“,”display_name“:”Jacques Traor\u00e9“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I19370010“,”display_name“:”橙色(法国)“,”ror“:”https://ror.org/035j0tq82“,”country_code“:”FR“,”type“:“company”,”lineage“:[”https://openalex.org/I19370010“]}],”国家“:[”FR“],”is_corresponding“:false,”raw_author_name“:”Jacques Traor\u00e9“,”raw _affiliation_strings“:[“Orange Labs,France”],”affiliations“:[{”raw _affiliation_string“:”Orange Labs,Frances“,”institution_ids“:]”https://openalex.org/I19370010“]}]}],”institution_assertions“:[],”countries_distiction_count“:1,”institutions_disticent_count”:1,“corresponding_author_ids”:[]、“corresconding_institution_ids“:[].”apc_list“:null,”apc_payed“:null,”fwci“:0.485,”has_fulltext“:true,”fulltext_origin“:”ngrams“,”cited_by_count,“:14,”citation_normalized_percentile“:{”value“:0.8”2396,“is_in_top_1_percent“:false,”is_in_top_10_percennt“:false},”cited_by_percentile_year“:{”min“:88,”max“:89},“biblio”:{“volume”:null,“issue”:null:null,”first_page“:nullhttps://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11424“,”display_name“:”基于语言的信息流安全“,”score“:0.9995,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10951“,”display_name“:”分组密码和哈希函数的密码分析“,”score“:0.9987,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/direct-anonymous-authentication网站“,”display_name“:”直接匿名证明“,”score“:0.65574753},{”id“:”https://openalex.org/keywords/trusted-platform-module网站“,”display_name“:”Trusted Platform Module“,”score“:0.62380284},{”id“:”https://openalex.org/keywords/authenticated加密“,”display_name“:”Authenticated Encryption“,”score“:0.537871},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.531336},{”id“:”https://openalex.org/keywords/attribute-based-encryption网站“,”display_name“:”基于属性的加密“,”score“:0.524764},{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.504718},{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.504267},{”id“:”https://openalex.org/keywords/黑客“,”display_name“:”Hacker“,”score“:0.46747753}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.7270922},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.6665099},{”id“:”https://openalex.org/C541664917,“wikidata”:https://www.wikidata.org/wiki/Q14001“,”display_name“:”恶意软件“,”level“:2,”score“:0.65663373},{”id“:”https://openalex.org/C169796023,“wikidata”:https://www.wikidata.org/wiki/Q3708936“,”display_name“:”直接匿名证明“,”level“:3,”score“:0.65574753},{”id“:”https://openalex.org/C126831891,“wikidata”:https://www.wikidata.org/wiki/Q221673“,”display_name“:”宿主(生物学)“,”level“:2,”score“:0.6240132},{”id“:”https://openalex.org/C202775310,“wikidata”:https://www.wikidata.org/wiki/Q1140366“,”display_name“:”Trusted Platform Module“,”level“:2,”score“:0.62380284},{”id“:”https://openalex.org/C2780385302,“wikidata”:https://www.wikidata.org/wiki/Q367158“,”display_name“:”Protocol(science)“,”level“:3,”score“:0.5877273},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.55904675},{”id“:”https://openalex.org/C148417208,“wikidata”:https://www.wikidata.org/wiki/Q4825882“,”display_name“:”身份验证(法律)“,”level“:2,”score“:0.53034174},{”id“:”https://openalex.org/C33884865,“wikidata”:https://www.wikidata.org/wiki/Q1254335“,”display_name“:”Cryptographic protocol“,”level“:3,”score“:0.504388},{”id“:”https://openalex.org/C86844869,“wikidata”:https://www.wikidata.org/wiki/Q2798820“,”display_name“:”Hacker“,”level“:2,”score“:0.46747753},{”id“:”https://openalex.org/C2776831232,“wikidata”:https://www.wikidata.org/wiki/Q966812“,”display_name“:”可信计算“,”level“:2,”score“:0.4407678},{”id“:”https://openalex.org/C110875604,“wikidata”:https://www.wikidata.org/wiki/Q75“,”display_name“:”The Internet“,”level“:2,”score“:0.43518692},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.28787434},{”id“:”https://openalex.org/C142724271,“wikidata”:https://www.wikidata.org/wiki/Q7208“,”display_name“:”病理“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C86803240,“wikidata”:https://www.wikidata.org/wiki/Q420“,”display_name“:”生物学“,”等级“:0,”分数“:0.0},{”id“:”https://openalex.org/C71924100,“wikidata”:https://www.wikidata.org/wiki/Q11190“,”display_name“:”Medicine“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C18903297,“wikidata”:https://www.wikidata.org/wiki/Q7150“,”display_name“:”生态学“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C204787440,“wikidata”:https://www.wikidata.org/wiki/Q188504“,”display_name“:”另类医学“,”level“:2,”score“:0.0}],”mesh“:[],”locations_count“:1,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1145/3098243.3098258“,”pdf_url“:null,”source“:null,”license“:null,”liccense_id“:nuld,”version“:nully,”is_accepted“:false,”is_published“:false}],”best_oa_location“:nul,”sustainable_development_goals“:[{”score“:0.52,”id“:”https://metadata.un.org/sdg/16“,”display_name“:”和平、正义和强大的机构“}],”grants“:[],”datasets“:[],”versions“:[】,”referenced_works_count“:26,”refernced_works“:[”https://openalex.org/W1490394993","https://openalex.org/W1490495857","https://openalex.org/W1519095911","https://openalex.org/W1553083934","https://openalex.org/W1754500122","https://openalex.org/W1865317441","https://openalex.org/W1970209803","https://openalex.org/W1978183200","https://openalex.org/W203462846","https://openalex.org/W2054482077","https://openalex.org/W2097595927","https://openalex.org/W2110369671","https://openalex.org/W2128514900","https://openalex.org/W2137218059","https://openalex.org/W2148820333","https://openalex.org/W2159084484","https://openalex.org/W2159372323","https://openalex.org/W2164988972","https://openalex.org/W2176005161","https://openalex.org/W2233023171","https://openalex.org/W2296119288","https://openalex.org/W2400148870","https://openalex.org/W2517225079","https://openalex.org/W2913105718","https://openalex.org/W3021971524","https://openalex.org/W3029306572“],”related_works“:[”https://openalex.org/W2695299078","https://openalex.org/W2390768934网址","https://openalex.org/W2374998183","https://openalex.org/W2372678089","https://openalex.org/W2365715481","https://openalex.org/W2355956995","https://openalex.org/W2354645290","https://openalex.org/W2168345601","https://openalex.org/W2006718650","https://openalex.org/W1497930374“],”abstract_inverted_index“:{”Direct“:[0],”Anonymous“:[1],”Attestation“:[2],”(DAA)“:[3],”is“:[4,46,64],”a“:[5,55,58],”privacy“:[6],”preserving“:[7],”authentication“:+8],”protocol“:9],”initially“:[10],”designed“:[11],”for“:[12],”Trusted“:[13],”Platform“:[14],”Modules“:[15],“(TPM)。”:[16],“This”:[17],“cryptographic”:[18],“protocol”,“:[19],”和“:[20,73],”some“:[21],”of“:[22,38,42,75101],”its“:[23],”extensions“:[24],”such“:[25],”as“:[26,84,87],”Intel“:[27],”Enhanced“:[28],”Privacy“:[29],”ID“:[30],”(EPID),“:[31],”have“:[32],”been“:[33],”widely“:[34],”deployed“:[35],”in“:[36,70,94],“百万”:[37],“筹码。“:[39],”通常“:[40],”部分“:[41],”该“:[43,49,61,80,88,95,99102],”证明“:[44],”计算“:[45],”委托“:[47],”to“:[48],”host“:[50,81,96],”(in“:[51],”most“:[52],”cases,“:[53,79],”either“:[54],”PC“:[56],”or“:[57],”智能手机)“:[59],”嵌入“:[60],“TPM,”:[62],“which”:[63],“generally”:[65],“much”:[66],“more”:[67],“powerful”。“:[68],”“然而,”:[69],“机器到机器”:[71],“(M2M)”:[72],“互联网”:[74],“事物”:[76],“物联网”:[77],“使用”:[78],“可能”:[82,97],“是”:[83],“资源”:[85],“受限”:[86],“TPM。“:[89],”此外,“:[90],”任何“:[91],”恶意软件“:[92],”驻留“:[93],”启用“:[98],”跟踪“:[100],”TPM“:[103],”所有者。“:[104]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W273528333“,”counts_by_year“:[{”year“:2024,”cited_by_count“:1},{”year“:2023,”cited_by_count”:1},{“year”:2022,”citecd_by_count“:3},”年“:2021,”citesd_by_count“:4},“year“:2020,”citted_by-count“:3},“,”创建日期“:”2017-07-21“}