{“id”:“https://openalex.org/W31112124927“,”doi“:”https://doi.org/10.1515/jmc-2020-0072“,”title“:”解决素数幂次等值问题的代数方法“,”display_name“:”求解素数幂度等值问题的数学方法“,“publication_year”:2020,”publication_date“:”2020-11-17“,”ids“:{”openalex“:”https://openalex.org/W31112124927“,”doi“:”https://doi.org/10.1515/jmc-2020-0072“,”mag“:”3112124927“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1515/jmc-2020-0072,“pdf_url”:https://www.degruyter.com/document/doi/10.1515/jmc-2020-0072/pdf,“源”:{“id”:https://openalex.org/S100611479“,”“display_name”:“数学密码学杂志”,“issn_l”:“1862-2976”,“isn”:[“1862-21976”,“1862-2984”],“is_oa”:true,“is_ in_doaj”:true,“is_core”:真,“host_organization”:“https://openalex.org/P4310313990“,”“host_organization_name”:“De Gruyter”,“host_organization_lineage”:[“https://openalex.org/P4310313990“],”host_organization_lineage_names“:[”De Gruyter“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”type“:”article“,”type_crossref“:“journal-article”,”indexed_in“:[”crossref“,”doaj“],”open_access“:{”is_oa“:true,”oa_status“:”gold“,”oa_url“:”https://www.degruyter.com/document/doi/10.1515/jmc-2020-0072/pdf“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5033744529“,”display_name“:”高桥雅史“,”兽人“:”https://orcid.org/0000-0003-4249-2755},“机构”:[{“id”:https://openalex.org/I2252096349“,”display_name“:”富士通(日本)“,”ror“:”https://ror.org/038e2g226“,”country_code“:”JP“,”type“:“company”,”lineage“:[”https://openalex.org/I2252096349“]}],”国家“:[”JP“],”is_corresponding“:true,”raw_author_name“:”高桥安史“,”raw _ afiliation_strings“:[“富士通实验室有限公司,1-1,中坂四町,中浜区,川崎211-8588,日本”],“affiliations”:[{“raw_affiliation_strong”:“富士康实验室有限公司“”机构ID“:[”https://openalex.org/I2252096349“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5047456815“,”display_name“:”Momonari Kudo“,”orcid“:”https://orcid.org/0000-0002-8765-1599},“机构”:[{“id”:https://openalex.org/I74801974“,”display_name“:”东京大学“,”ror“:”https://ror.org/057zh3y96“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I74801974“]}],”countries“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Momonari Kudo“,”raw _ afiliation_strings“:【”东京大学信息科学与技术研究生院数学信息学系,7-3-1,Hongo,Bunkyo-ku,Tokyo 113-8656,Japan“】,”afliations“:[{”raw _affiliation_strong“:”东京大学信息科学与技术研究生院数学信息学系,7-3-1,Hongo,Bunkyo-ku,Tokyo 113-8656“,“institution_ids”:[“https://openalex.org/I74801974“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5046742707“,”display_name“:”Ryoya Fukasaku“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I135598925“,”display_name“:”九州大学“,”ror“:”https://ror.org/00p4k0j84“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I135598925“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Ryoya Fukasaku“,”raw _affiliation_strings“:[“九州大学数学系,744 Motooka,Nishi-ku机构ID“:[”https://openalex.org/I135598925“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5038959994“,”display_name“:”池沼康彦“,”orcid“:”https://orcid.org/0000-0002-9714-2675},“机构”:[{“id”:https://openalex.org/I135598925“,”display_name“:”九州大学“,”ror“:”https://ror.org/00p4k0j84“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I135598925“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”池沼康彦“,”raw _ afiliation_strings“:[“九州大学工业数学研究所,日本福冈西区744 Motooka 819-0395”],”从属关系“:[{”raw _affiliation_strong“:”九州大学工业数学研究所,744 Motoka,Nishi ku,Fukuoka 819-0395,日本”,“Institute_ids”:[“https://openalex.org/I135598925“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5086472078“,”display_name“:”Masaya Yasuda“,”orcid“:”https://orcid.org/0000-0002-1534-5648},“机构”:[{“id”:https://openalex.org/I133557312“,”display_name“:”Rikkyo大学“,”ror“:”https://ror.org/00x194q47“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I133557312“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Masaya Yasuda“,”raw_affiation_strings“:[”立教大学数学系,西池袋,东京171-8501“],”附属“:[{”raw_affiation_string“:”立教大学数学系,西池袋,东京171-8501“,”institution_ids“:[”https://openalex.org/I133557312“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5101002458“,”display_name“:”横山和弘“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I133557312“,”display_name“:”Rikkyo大学“,”ror“:”https://ror.org/00x194q47“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I133557312“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”横山和弘“,”raw _ afiliation_strings“:[“日本东京171-8501,西武仓,日本立球大学数学系”],“affiliations”:[{“raw_affiliation_string”:“日本东京,西武库,立球大学,数学系,日本东京171-8501”,“”机构ID“:[”https://openalex.org/I133557312“]}]}],”institution_assertions“:[],”countries_distiction_count“:1,”institutions_disticent_count”:4,”corresponding_author_ids“:[”https://openalex.org/A5033744529“],”对应的机构ID“:[”https://openalex.org/I2252096349“],”apc_list“:{”value“:1000,”currency“:”EUR“,”value_usd“:1078,”出处“:”doaj“},”apc_payed“:{”value“:1000,”currency“:”EUR“,”value_usd“:1078,”出处“:”doaj“},”fwci“:0.0,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count“:0,”citation_normalized_p百分位“:{”value“:0.0,”is_in_top_1_ppercent“:false,“is_in_top_10_percent”:false},“cited_by_percentile_year“:{”min“:0,”max“:61},”biblio“:{”volume“:”15“,”issue“:”1“,”first_page“:”31“,”last_page“:“44”},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9998,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9998,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11130“,”display_name“:”加密和纠错代码“,”score“:0.9978,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9895,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/isogeny“,”display_name“:”Isogeny“,”score“:0.9912466},{”id“:”https://openalex.org/keywords/supersingular-elipticcurve“,”display_name“:”超奇异椭圆曲线“,”score“:0.560902},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.543301},{”id“:”https://openalex.org/keywords/pairing-based-cryptosystems网站“,”display_name“:”基于配对的加密系统“,”score“:0.509369},{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.50817},{”id“:”https://openalex.org/keywords/pairing-based-cryptography网站“,”display_name“:”基于配对的加密“,”score“:0.504125},{”id“:”https://openalex.org/keywords/加密“,”display_name“:”Cryptography“,”score“:0.502514}],”concepts“:[{”id“:”https://openalex.org/C2779765290,“wikidata”:https://www.wikidata.org/wiki/Q1674414“,”display_name“:”Isogeny“,”level“:3,”score“:0.9912466},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.6706108},{”id“:”https://openalex.org/C6295992,“wikidata”:https://www.wikidata.org/wiki/Q976521“,”display_name“:”Cryptosystem“,”level“:3,”score“:0.60071117},{”id“:”https://openalex.org/C184992742,“wikidata”:https://www.wikidata.org/wiki/Q7243229“,”display_name“:”素数(序理论)“,”level“:2,”score“:0.5678191},{”id“:”https://openalex.org/C157567686,“wikidata”:https://www.wikidata.org/wiki/Q7644139“,”display_name“:”超奇异椭圆曲线“,”level“:3,”score“:0.560902},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.5517278},{”id“:”https://openalex.org/C179603306,“wikidata”:https://www.wikidata.org/wiki/Q268493“,”display_name“:”椭圆曲线“,”level“:2,”score“:0.39662492},{”id“:”https://openalex.org/C136119220,“wikidata”:https://www.wikidata.org/wiki/Q1000660“,”“display_name”“:”“域上的代数”“,”level“:2,”score“:0.38779947},{”id“:”https://openalex.org/C202444582,“wikidata”:https://www.wikidata.org/wiki/Q837863“,”display_name“:”纯数学“,”level“:1,”score“:0.30225855},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.21620929},{”id“:”https://openalex.org/C114614502,“wikidata”:https://www.wikidata.org/wiki/Q76592“,”display_name“:”组合数学“,”level“:1,”score“:0.10935378}],”mesh“:[],”locations_count“:2,”location“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1515/jmc-2020-0072,“pdf_url”:https://www.degruyter.com/document/doi/10.1515/jmc-2020-0072/pdf,“源”:{“id”:https://openalex.org/S100611479“,”“display_name”:“数学密码学杂志”,“issn_l”:“1862-2976”,“isn”:[“1862-21976”,“1862-2984”],“is_oa”:true,“is_ in_doaj”:true,“is_core”:真,“host_organization”:“https://openalex.org/P4310313990“,”“host_organization_name”:“De Gruyter”,“host_organization_lineage”:[“https://openalex.org/P4310313990“],”host_organization_lineage_names“:[”De Gruyter“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”版本“:”已发布版本“,”is_accepted“:true,”is_published“:true},{”is_oa“:false,”landing_page_url“:”https://doaj.org/article/3ba2f1827cf246d99016113ef3aee61b“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4306401280“,”display_name“:”DOAJ(DOAJ:开放存取期刊目录)“,”issn_l“:null,”issn“:null:”is_oa“:true,”is_in_DOAJ“:false,”is_core“:false,”host_organization“:null,”host_organization_name“:null,“host_orgganization_lineage”:[],“host_orgganization _lineage_names”:[[],”type“:”repository“}”,“license”:nullis_accepted“:false,”is_published“:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.1515/jmc-2020-0072,“pdf_url”:https://www.degruyter.com/document/doi/10.1515/jmc-2020-0072/pdf,“源”:{“id”:https://openalex.org/S100611479“,”“display_name”:“数学密码学杂志”,“issn_l”:“1862-2976”,“isn”:[“1862-21976”,“1862-2984”],“is_oa”:true,“is_ in_doaj”:true,“is_core”:真,“host_organization”:“https://openalex.org/P4310313990“,”“host_organization_name”:“De Gruyter”,“host_organization_lineage”:[“https://openalex.org/P4310313990“],”host_organization_lineage_names“:[”De Gruyter“],“type”:“journal”},“license”:“cc-by-nc-nd”,“licence_id”:“https://openalex.org/licenses/cc-by-nc-nd“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[https://openalex.org/W1508193711","https://openalex.org/W1518341038","https://openalex.org/W152221425","https://openalex.org/W1586485728","https://openalex.org/W189254053","https://openalex.org/W1976677460","https://openalex.org/W1984508639","https://openalex.org/W1987475429","https://openalex.org/W1987627958","https://openalex.org/W1993492472","https://openalex.org/W2000932900","https://openalex.org/W2003736153","https://openalex.org/W2008272678","https://openalex.org/W2018927995","https://openalex.org/W2036378739","https://openalex.org/W2037816851","https://openalex.org/W2048276889","https://openalex.org/W2059522106","https://openalex.org/W2076178640","https://openalex.org/W2118409148","https://openalex.org/W2146323046","https://openalex.org/W2168676717","https://openalex.org/W2552090562","https://openalex.org/W2791851483","https://openalex.org/W2805997928","https://openalex.org/W2811492100","https://openalex.org/W2889320120","https://openalex.org/W2942137384","https://openalex.org/W2952234193","https://openalex.org/W2954223328","https://openalex.org/W2968685279","https://openalex.org/W3002826","https://openalex.org/W3101994345","https://openalex.org/W3195420462","https://openalex.org/W4292027090","https://openalex.org/W43667552“],”related_works“:[”https://openalex.org/W4301906469","https://openalex.org/W4295111106","https://openalex.org/W4221138885","https://openalex.org/W295320135","https://openalex.org/W2904585189","https://openalex.org/W2794445524","https://openalex.org/W2592704979","https://openalex.org/W2055475331","https://openalex.org/W2004347644","https://openalex.org/W1985010967“],”abstract_inverted_index“:{”abstract“:[0],”Recently“:[1],”supersingular“:[2,26106],”isogeny“:[3,23,38,52,63100139],”cryptosystems“:[4],”have“:[5],”received“:[6],”attention“:[7],”as“:[8],”a“:[9,66],”candidate“:[10123],”of“:[11,54,68,92102],”post-quantum“:[12],”croptographics“:[12]13],“(PQC)。”:[14],“他们”:[15],“安全”:[16],“依赖”:[17],“关于“:[18105],”的“:[19,33,86120135],”硬度“:[20],”解决“:[22,99],”问题“:[24,39,53,64101],”超过“:[25109],”椭圆“:[27107],”曲线。“:[28],”The“:[29,79],”meet-in-The-midle“:[30136],”approach“:[31131137],”seems“:[32],”most“:[34],”practical“:[3],”to“:[36,61,65,72142],”solve“:[37,73],”with“:[0113],”classical“:[41],”computers“。“:[42],”In“:[43],”this“:[44],”paper“:[45],”we“:%46],”propose“:[47],”two“:[48],”代数“:[49,69],”方法“:[50],”for“:[51,98138],”质数“:[55115],”幂“:[56],”度。“:[57],“我们的”:[58125],“策略”:[59],“是”:[60132],“减少”:[62],“系统”:[67],“等式”,“:[70],”和“:[71,85],“it”:[74],“by”:[75],“Gr\u00f6bner”:[76],“基础”:[77],“计算”。“:[78],”第一“:[80130],”一“:[81,88],”使用“:[82,89],”模块“:[83],”多项式“:[84],”第二“:[87],”内核“:[90],”多项“:[91],”等基因。“:[93],“We”:[94],“report”:[95],“running”:[96],“times”:[97],“3-power”:[103],“degrees”:[104140],“curves”:%108],“\ud835\udd3d”:[110],“p”:[11111 6],“2”:[112],“503-bit”:[114],“,”:[117],“extracted”:%118],“from”:[119],“NIST”:[121],“PQC”:[122],“SIKE。“:[124],”实验“:[126],”显示“:[127],”那“:[128],”我们的“:[129],”更快“:[133],”比“:[134],”向上“:[141],”3“:[143],”10“:[144],”。“:[145]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W311214927“,”counts_by_year“:[],”updated_date“:”2024-09-27T09:55:32.213592“,”创建日期“:”2020年12月21日“}