{“id”:“https://openalex.org/W3084474192“,”doi“:”https://doi.org/10.2197/ipsjjip.28.520“,”title“:”Public-key Searchable Encryption with Index Generation for Shared Database“,”display_name“:”publication_year“:2020,”publication_date“:”2020-01-01“,”ids“:{”openalex“:”https://openalex.org/W3084474192“,”doi“:”https://doi.org/10.2197/ipsjjip.28.520“,”mag“:”3084474192“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.2197/ipsjjip.28.520,“pdf_url”:https://www.jstage.jst.go.jp/article/ipsjjip/28/0/28_520/_pdf,“源”:{“id”:https://openalex.org/S4210239267“,”display_name“:”信息处理杂志“,”issn_l“:”1882-6652“,”isn“:[”1882-6.652“],”is_oa“:true,”isin_doaj“:false,”is_core“:true,”host_organization“:null,”host_organization_name“:null,“,”is_accepted“:true,”is_published“:true},”type“:“文章”,”type_crossref“:”journal-article“,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:true,”oa_status“:”gold“,”oa_url“:”https://www.jstage.jst.go.jp/article/ipsjjip/28/0/28_520/_pdf“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”first“,”author“:{”id“:”https://openalex.org/A5012731002“,”display_name“:”Nori Matsuda“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210159266“,”display_name“:”三菱电机(美国)“,”ror“:”网址:https://ror.org/053jnhe44“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I1306287861","https://openalex.org/I4210133125","https://openalex.org/I4210159266“]},{”id“:”https://openalex.org/I1298590031“,”display_name“:”静冈大学“,”ror“:”https://ror.org/01w6wtk13“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I1298590031“]}],”国家“:[”JP“,”US“],”is_corresponding“:false,”raw_author_name“:”Nori Matsuda“,”raw _affiliation_strings“:[“静冈大学科学技术研究生院”,“三菱电机公司”],”affiliations“:[{”raw _affiliation_string“:”三菱电机集团“,”institution_ids“:[https://openalex.org/I4210159266“]},{”raw_affiliation_string“:”静冈大学科学技术研究生院“,”institution_ids“:[”https://openalex.org/I1298590031“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5052994146“,”display_name“:”Tomoyuki Hirano“,”orcid“:”https://orcid.org/0000-0003-3622-0606},“机构”:[{“id”:https://openalex.org/I4210159266“,”display_name“:”三菱电机(美国)“,”ror“:”网址:https://ror.org/053jnhe44“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I1306287861","https://openalex.org/I4210133125","https://openalex.org/I4210159266“]}],”国家“:[“美国”],”is_corresponding“:false,”raw_author_name“:”Takato Hirano“,”raw _ afiliation_strings“:[”Mitsubishi Electric Corporation“],”affiliations“:[{”raw _affiliation_string“:”Mitsupishi Electory Corporation“,”institution_ids“:[https://openalex.org/I4210159266“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5051770666“,”display_name“:”Yutaka Kawai“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210159266“,”display_name“:”三菱电机(美国)“,”ror“:”网址:https://ror.org/053jnhe44“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I1306287861","https://openalex.org/I4210133125","https://openalex.org/I4210159266“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Yutaka Kawai“,”raw _ afiliation_strings“:[“三菱电机公司”],”affiliations“:[{”raw _affiliation_string“:”三菱电机集团“,”institution_ids“:[https://openalex.org/I4210159266“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5056517213“,”display_name“:”Takashi Igarashi“,”orcid“:”https://orcid.org/0000-0002-8639-8149},“机构”:[{“id”:https://openalex.org/I4210159266“,”display_name“:”三菱电机(美国)“,”ror“:”网址:https://ror.org/053jnhe44“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I1306287861","https://openalex.org/I4210133125","https://openalex.org/I4210159266“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Takashi Ito“,”raw _affiliation_strings“:[“三菱电机公司”],”affiliations“:[{”raw _affiliation_string“:”三菱电机集团“,”institution_ids“:[https://openalex.org/I4210159266“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5064373680“,”display_name“:”Mitsuhiro Hattori“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210159266“,”display_name“:”三菱电机(美国)“,”ror“:”网址:https://ror.org/053jnhe44“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I1306287861","https://openalex.org/I4210133125","https://openalex.org/I4210159266“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”Mitsuhiro Hattori“,”raw _ afiliation_strings“:[“Mitsubishi Electric Corporation”],”affiliations“:[{”raw_ afiliation _string“:”三菱电机公司“,”institution_ids“:[https://openalex.org/I4210159266“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5010696895“,”display_name“:”Tadakazu Yamanaka“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210159266“,”display_name“:”三菱电机(美国)“,”ror“:”网址:https://ror.org/053jnhe44“,”country_code“:”US“,”type“:“company”,”lineage“:[”https://openalex.org/I1306287861","https://openalex.org/I4210133125","https://openalex.org/I4210159266“]}],”国家“:[”美国“],”is_corresponding“:false,”raw_author_name“:”山中忠信“,”raw _ afiliation_strings“:[“三菱电机公司”],”从属关系“:[{”raw _affiliation_strong“:”三菱电机公司“,”institution_ids“:[https://openalex.org/I4210159266“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5044555670“,”display_name“:”Masakatsu Nishigaki“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I1298590031“,”display_name“:”静冈大学“,”ror“:”https://ror.org/01w6wtk13“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I1298590031“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Masakatsu Nishigaki“,”raw _ afiliation_strings“:[“静冈大学科学技术研究生院”],”affiliations“:[{”raw _affiliation_strong“:”静冈大学科技研究生院“,”institution_ids“https://openalex.org/I1298590031“]}]}],”countries_distinct_count“:2,”institutions_disting_count”:2,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]、”apc_list“:null,”apc_payed“:null,”fwci“:null,”has_fulltext“:false,”cited_by_count“:”0“,”first_page“:”520“,”last_page“:”536“},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”display_name“:”高级加密方案和协议“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10720“,”display_name“:”组合优化与复杂性理论“,”score“:0.9918,”subfield“:{”id“:”https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9385,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.666266},{”id“:”https://openalex.org/keywords/public-key-encryption网站“,”display_name“:”公钥加密“,”score“:0.604714},{”id“:”https://openalex.org/keywords/attribute-based-encryption网站“,”display_name“:”基于属性的加密“,”score“:0.528546},{”id“:”https://openalex.org/keywords/privacy-保留计算“,”display_name“:”隐私保护计算“,”score“:0.516986},{”id“:”https://openalex.org/keywords/secure-multi-party-computation网站“,”display_name“:”安全多方计算“,”score“:0.514737}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.8676839},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.75329864},{”id“:”https://openalex.org/C7646194,“wikidata”:https://www.wikidata.org/wiki/Q4818713“,”display_name“:”基于属性的加密“,”level“:4,”score“:0.4786514},{”id“:”https://openalex.org/C147977885,“wikidata”:https://www.wikidata.org/wiki/Q117010“,”display_name“:”即时加密“,”level“:3,”score“:0.46837765},{”id“:”https://openalex.org/C158215988,“wikidata”:https://www.wikidata.org/wiki/Q4637271“,”display_name“:”40位加密“,”level“:3,”score“:0.4644838},{”id“:”https://openalex.org/C26517878,“wikidata”:https://www.wikidata.org/wiki/Q228039网址“,”display_name“:”Key(lock)“,”level“:2,”score“:0.45979592},{”id“:”https://openalex.org/C166501710,“wikidata”:https://www.wikidata.org/wiki/Q5132476“,”display_name“:”客户端加密“,”level“:4,”score“:0.44932514},{”id“:”https://openalex.org/C17886624,“wikidata”:https://www.wikidata.org/wiki/Q1320561“,”display_name“:”密钥管理“,”level“:3,”score“:0.44671604},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥密码“,”level“:3,”score“:0.43989256},{”id“:”https://openalex.org/C77088390,“wikidata”:https://www.wikidata.org/wiki/Q8513“,”display_name“:”Database“,”level“:1,”score“:0.43876806},{”id“:”https://openalex.org/C510870499,“wikidata”:https://www.wikidata.org/wiki/Q47607“,”display_name“:”SQL“,”level“:2,”score“:0.42291144},{”id“:”https://openalex.org/C54569210,“wikidata”:https://www.wikidata.org/wiki/Q7246854“,”display_name“:”概率加密“,”level“:3,”score“:0.41965586},{”id“:”https://openalex.org/C2779965156,“wikidata”:https://www.wikidata.org/wiki/Q5227350“,”display_name“:”数据共享“,”level“:3,”score“:0.41344294},{”id“:”https://openalex.org/C184685986,“wikidata”:https://www.wikidata.org/wiki/Q3505167“,”display_name“:”多重加密“,”level“:3,”score“:0.4131356},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.38985208},{”id“:”https://openalex.org/C71924100,“wikidata”:https://www.wikidata.org/wiki/Q11190“,”display_name“:”Medicine“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C204787440,“wikidata”:https://www.wikidata.org/wiki/Q188504“,”display_name“:”替代医学“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C142724271,“wikidata”:https://www.wikidata.org/wiki/Q7208“,”display_name“:”病理“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.2197/ipsjjip.28.520,“pdf_url”:https://www.jstage.jst.go.jp/article/ipsjjip/28/0/28_520/_pdf,“源”:{“id”:https://openalex.org/S4210239267“,”display_name“:”信息处理杂志“,”issn_l“:”1882-6652“,”isn“:[”1882-6.652“],”is_oa“:true,”isin_doaj“:false,”is_core“:true,”host_organization“:null,”host_organization_name“:null,“,”is_accepted“:true,”is_published“:true}],”best_oa_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.2197/ipsjjip.28.520,“pdf_url”:https://www.jstage.jst.go.jp/article/ipsjjip/28/0/28_520/_pdf,“源”:{“id”:https://openalex.org/S4210239267“,”display_name“:”信息处理杂志“,”issn_l“:”1882-6652“,”isn“:[”1882-6.652“],”is_oa“:true,”isin_doaj“:false,”is_core“:true,”host_organization“:null,”host_organization_name“:null,“,”is_accepted“:true,”is_published“:true},”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[】,”referenced_works_count“:2,”referrenced_works“:【”https://openalex.org/W2159915142","https://openalex.org/W2613612770“],”related_works“:[”https://openalex.org/W4387429380","https://openalex.org/W4387191618","https://openalex.org/W4309584611","https://openalex.org/W4308784203","https://openalex.org/W4246652009","https://openalex.org/W3118757263","https://openalex.org/W2370942914","https://openalex.org/W2361619969","https://openalex.org/W1993945719","https://openalex.org/W1025240641“],”ngrams_url“:”https://api.openalex.org/works/W3084474192/ngrams(英文)“,”“abstract_inverted_index”:{“最近,”:[0],“使用”:[1],“的”:[2,37107],“云”:[3],“计算”:[4],“有”:[5],“扩展”:[6],“到”:[7141],“包括”:[8],“任务”:[9],“例如”:[10],“如”:[1130],“数据”:[12],“共享”:[13],“在”:[14]之间,“多”:[15,96],“企业”:[16],“代表”:[17,23,33,85,95],“开放”:[18],“创新”:[19],“和”:[20,59,89115],“物联网“:[21],“系统”:[22162],“设备”:[24],“管理”,“:[25],“等”:[26],“公钥”:[27],“可搜索”:[28,46,75,87],“加密”:[29,47,76138],“是”:[30,43102117],“特别”:[31],“有用”:[32],“案例”:[34],“需要”:[35],“保护”:[36],“共享”:[38],“机密”:[39,93],“数据。“:[40],”“然而,”:[41],“那里”:[42],“没有”:[44],“公钥”:[45,74,86],“方案”:[48,77125158],“那”:[49168],“同时”:[50],“实现:”:[51],“(A)”:[52,79101],“高效”:[53],“搜索”:[54170],“性能”,“:[55],”(B)“:[56,90116],“多用户”:[57],“支持”:[58],“(C)”:[60],“实现”:[61],“on”:[62],“数据库”:[63160],“管理“:[64161],”系统“:[65],”同时。“:[66],”In“:[67,98],”this“:[68],”论文“:[69],”we“:[70149],”提议“:[71151],”a“:[72105113164],”new“:[73],”which“:[78155],”提供“:[80],”an“:[81152],”索引“:[82],”生成“:[83],”机制“:[84],”加密“:[88],”生成“:[91],”不同“:[92],”密钥“:[94],“用户。“:[97],”我们的“:[99157],”方案“:[100],”实现“:[103118],”通过“:[104119],”部分“:[106],”the“:[108131],”确定性“:[109],”values“:[110],”generated“:[111],”from“:[1112134],”keyword,“:[114],”hierarchical“:[12013144],”inner-product“:[121136],”predicated“:%122137],”encryption。“:[123],“我们的”:[124],“in”:[126139],“special”,:[127],“forms”:[128],“通配符”:[129],“user”:[132],“identity”:[133],“order”:[140],“easyly”:[142174],“representation”:[143],“indentities”。“:[145],“To”:[146],“实现”:[147],“(C),”:[148],“进一步”:[150],“集成”:[153],“方法”:[154],“执行”:[156],“到”:[159],“通过”:[163],“用户定义”:[165],“函数”:[166],“so”:/167],“其”:[169],“功能”:[171],“可以”:[172],“be”:[173],“使用”:[175],”通过“:[176],”SQL。“:[177]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W3084474192“,”counts_by_year“:[],”updated_date“:”2024-06-26T23:05:56.955619“,”created_date:“2020-09-21”}“