{“id”:“https://openalex.org/W2956663767“,”doi“:”https://doi.org/10.1145/3335484.3335502“,”title“:”Public Cloud Storage上的安全重复数据删除“,”display_name“:”公云存储上的安全删除重复“,”publication_year“:2019,”publiation_date“:”2019-01-01“,”ids“:{”openalex“:”https://openalex.org/W2956663767“,”doi“:”https://doi.org/10.1145/3335484.3335502“,”mag“:”2956663767“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1145/3335484.3335502“,”pdf_url“:null,”source“:null,”license“:null',”licence_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false},”type“:”article“,”type_crossref“:“procesdings-article”,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:false,”oa_status“:”closed“,”oa_url”:null“,”any_repository_has_fulltext“:false}”,”authorships“:[{”author_position“:”first“,”作者“:{”id“:”https://openalex.org/A5052485315“,”display_name“:”Hendrik Graupner“,”orcid“:”https://orcid.org/0000-0002-5305-1624“},”机构“:[{”id“:”https://openalex.org/I4210147761“,”display_name“:”Bundesdruckerei(德国)“,”ror“:”https://ror.org/055jqqn57“,”country_code“:”DE“,”type“:“company”,”lineage“:[”https://openalex.org/I4210147761“]}],”国家“:[”DE“],”is_corresponding“:false,”raw_author_name“:”Hendrik Graupner“,”raw _affiliation_strings“:[“Bundesdruckerei GmbH,Berlin,Germany”],“affiliations”:[{“raw_affiliation _string”:“Bundessdruckeriei GmbH(德国柏林)”,“institution_ids”:[”https://openalex.org/I4210147761“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5019035241“,”display_name“:”Kennedy A.Torkura“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I143288331“,”display_name“:”Hasso Plattner Institute“,”ror“:”https://ror.org/058rn5r42“,”“country_code”“:”DE“,”type“:”facility“,”lineage“:[”https://openalex.org/I143288331","https://openalex.org/I176453806“]},{”id“:”https://openalex.org/I176453806“,”display_name“:”波茨坦大学“,”ror“:”https://ror.org/03bnmw459“,”country_code“:”DE“,”type“:“教育”,”世系“:[”https://openalex.org/I176453806“]}],”国家“:[”DE“],”is_corresponding“:false,”raw_author_name“:”Kennedy A.Torkura“,”raw _ afiliation_strings“:[“德国波茨坦波茨坦大学哈索·普拉特纳研究所”],”affiliations“:[{”raw _affiliation_strong“:”德国波茨坦波茨坦大学哈索·普拉特纳研究所”,“institution_ids”:[“https://openalex.org/I143288331","https://openalex.org/I176453806“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5002448412“,”display_name“:”Muhammad I.H.Sukmana“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I143288331“,”display_name“:”Hasso Plattner Institute“,”ror“:”https://ror.org/058rn5r42“,”“country_code”“:”DE“,”type“:”facility“,”lineage“:[”https://openalex.org/I143288331","https://openalex.org/I176453806“]},{”id“:”https://openalex.org/I176453806“,”display_name“:”波茨坦大学“,”ror“:”https://ror.org/03bnmw459“,”country_code“:”DE“,”type“:“教育”,”世系“:[”https://openalex.org/I176453806“]}],”国家“:[”DE“],”is_corresponding“:false,”raw_author_name“:”Muhammad I.H.Sukmana“,”raw _affiliation_strings“:[“德国波茨坦大学哈索·普拉特纳研究所”],”affiliations“:[{”raw _affiliation_string“:”德国波茨坦波茨坦大学哈索·普拉特纳研究所“,”institution_ids“:]”https://openalex.org/I143288331","https://openalex.org/I176453806“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5033952850“,”display_name“:”Christoph Meinel“,”orcid“:”https://orcid.org/0000-0002-3410-3193“},”机构“:[{”id“:”https://openalex.org/I143288331“,”display_name“:”Hasso Plattner Institute“,”ror“:”https://ror.org/058rn5r42“,”“country_code”“:”DE“,”type“:”facility“,”lineage“:[”https://openalex.org/I143288331","https://openalex.org/I176453806“]},{”id“:”https://openalex.org/I176453806“,”display_name“:”波茨坦大学“,”ror“:”https://ror.org/03bnmw459“,”country_code“:”DE“,”type“:“教育”,”世系“:[”https://openalex.org/I176453806“]}],”国家“:[”DE“],”is_corresponding“:false,”raw_author_name“:”Christoph Meinel“,”raw _ afiliation_strings“:[“德国波茨坦波茨坦大学哈索·普拉特纳研究所”],“affiliations”:[{“raw_affiliation_strong”:“德国波兹坦波茨坦坦大学哈索·普拉特纳学院”,“institution_ids”:[”https://openalex.org/I143288331","https://openalex.org/I176453806“]}]}],”countries_distinct_count“:1,”institutions_disting_count”:3,”corresponding_author_ids“:[],”corresponding_institution_ids”:[]、“apc_list”:null,”apc_payed“:null、”fwci“:0.225、“has_fulltext”:true,“fulltext_origin”:“ngrams”,“cited_by_count”:1,“citected_by_percentile_year”:{“min”:66,“max”:74},”biblioi“:{”volume“:null,”issue“:nul,”first_page“:null,”last_page“:null},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/s710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11614“,”display_name“:”云计算安全挑战“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/s710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9978,“subfield”:{“id”:“https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10764“,”“display_name”:“数据分析和机器学习的隐私保护技术”,“score”:0.9269,“subfield”:{“id”:“https://openalex.org/subfields/s702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”Physical Sciences“}}],”keywords“:[{”id“:”https://openalex.org/keywords/deplication(重复数据消除)“,”display_name“:”Deduplication“,”score“:0.595527},{”id“:”https://openalex.org/keywords/secure-computation网站“,”display_name“:”安全计算“,”score“:0.594986},{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.58428},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.56332},{”id“:”https://openalex.org/keywords/data-storage“,”display_name“:”数据存储“,”score“:0.547837}],”concepts“:[{”id“:”https://openalex.org/C32587265,“wikidata”:https://www.wikidata.org/wiki/Q1182260“,”display_name“:”重复数据消除“,”level“:2,”score“:0.8208166},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.81873715},{”id“:”https://openalex.org/C2777059624,“wikidata”:https://www.wikidata.org/wiki/Q914359“,”display_name“:”云存储“,”level“:3,”score“:0.8079567},{”id“:”https://openalex.org/C79974875,“wikidata”:https://www.wikidata.org/wiki/Q483639“,”display_name“:”云计算“,”level“:2,”score“:0.7249104},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.62759733},{”id“:”https://openalex.org/C137822555,“wikidata”:https://www.wikidata.org/wiki/Q2587068“,”display_name“:”信息敏感性“,”level“:2,”score“:0.43976662},{”id“:”https://openalex.org/C120314980,“wikidata”:https://www.wikidata.org/wiki/Q180634“,”display_name“:”分布式计算“,”level“:1,”score“:0.4342251},{”id“:”https://openalex.org/C2779343474,“wikidata”:https://www.wikidata.org/wiki/Q3109175“,”display_name“:”Context(考古学)“,”level“:2,”score“:0.43116266},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.41489074},{”id“:”https://openalex.org/C194739806,“wikidata”:https://www.wikidata.org/wiki/Q66221“,”display_name“:”计算机数据存储“,”level“:2,”score“:0.41455257},{”id“:”https://openalex.org/C77088390,“wikidata”:https://www.wikidata.org/wiki/Q8513“,”display_name“:”Database“,”level“:1,”score“:0.3949815},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.11601773},{”id“:”https://openalex.org/C151730666,“wikidata”:https://www.wikidata.org/wiki/Q7205“,”display_name“:”古生物学“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C86803240,“wikidata”:https://www.wikidata.org/wiki/Q420“,”display_name“:”Biology“,”level“:0,”score“:0.0}],”mesh“:[],”locations_count“:1,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1145/3335484.3335502“,”pdf_url“:null,”source“:null,”license“:null:”license_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false}],”best_oa_location“:nul,”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[]:”,“referenced_works_count”:11,“referrenced_works”:[”https://openalex.org/W116704637","https://openalex.org/W1969949656","https://openalex.org/W1971608926","https://openalex.org/W1985943827","https://openalex.org/W2009191935","https://openalex.org/W2020928798网址","https://openalex.org/W2037902920","https://openalex.org/W2056980397","https://openalex.org/W2205040632","https://openalex.org/W2547420815","https://openalex.org/W2751054914“],”related_works“:[”https://openalex.org/W3179902838","https://openalex.org/W3113693895","https://openalex.org/W3098509882","https://openalex.org/W3098351737","https://openalex.org/W2615003995","https://openalex.org/W2185747496","https://openalex.org/W2169841341","https://openalex.org/W1999333545","https://openalex.org/W1892538828","https://openalex.org/W1588783802“],”ngrams_url“:”https://api.openalex.org/works/W2956663767/ngrams网站“,”“abstract_inverted_index”:{“Public”:[0],“cloud”:[1146],“storage”:[2,45131147152],“is”:[3,13,87],“an”:[4,92],“important”:[5,11],“resource”:[6],“of”:[7,31,39,56,78,84107129135],“modern”:[8],“computing.”:[9],“One”:[10],“aspect”:%12],“the”:[14,37,54,76116127],“potential”:[15],“to”:[16,35,96110141],“improve”:[17],“economic”:[18],“效率。“:[19],”It“:[20],”can“:[21138],”be“:[22139],”急剧“:[23],”increased“:[24],”by“:[25,69115],”levering“:[26],”deduplication“:[27,51],”technologies。“:[28],”The“:[29,89133],”authors“:[30],”this“:[32136],”paper“:[33137],”aim“:[34],”minimize“:[36],”risk“:[38],”data“:[40112],”confidentiality“:[41],”contraction“:[42],”while“:%43],”maximizing“:[44],”utilization“。“:[46],“This”:[47123],“secure”:[48],“and”:[49,61,75],“efficient”:[50],“concept”:[52125],“combines”:[53],“benefits”:[55],“context-sensitive”:[57],“partitioning”:[58],“collective”:[P9],“encryption”:[60],“remote”:[62151],“update”:[63],“protocols”。“:[64],”那些“:[65],”技术“:[66],”是“:[67],”增强“:[68],”a“:[70],”基于分区“:[71],”灵敏度“:[72],”检测“:[73],”算法“:[74,95],”处理“:[77],”敏感“:[79111],”分区“。“:[80],”因此,“:[81],”增量“:[82],”更新“:[83],”存储“:[85],”文件“:[86],”可能。“:[88],”scheme“:[90118],”features“:[91],”information“:[93,98],”hiddenment“:[94],”prevent“:[97],”retrieve“:[99],”attacks。“:[100],“In”:[101],“addition”,“:[102],“our”:/103],“solution”:%104],“prevents”:[105],“gaining”:[106],“非法”:[108],“access”:[109],“due”:[113],“protection”:[114],“deof-of-data-ownership”:[117],“Asymmetric”:+119],“Convergent”:[120],“Encryption”:121],“(ACE)。“:[122],”整体“:[124],”克服“:[126],”弱点“:[128],”重复数据消除“:[130],”系统。“:[132153],”结果“:[134],”杠杆“:[140],”增强“:[142],”非“:[143],”仅“:[144],”公共“:[145],”但“:[148],”还“:[149],”其他“:[150]},”引用_by_api_url“:”https://api.openalex.org/works?filter=cites:W2956663767“,”counts_by_year“:[{”year“:2020,”cited_by_count“:1}],”updated_date“:”2024-06-29T08:40:42.904593“,”created_dates“:”2019-07-23“}