{“id”:“https://openalex.org/W3021078041“,”doi“:”https://doi.org/10.3390/cryptography4030020“,”title“:“使用2-扭点优化CSIDH实施”,“display_name”:“使用2-Torsion点优化CSIDEH实施”、“publication_year”:2020,“publication_date”:“2020-07-29”,“ids”:{“openalex”:“https://openalex.org/W3021078041“,”doi“:”https://doi.org/10.3390/cryptography4030020“,”mag“:”3021078041“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.3390/cryptography4030020,“pdf_url”:https://www.mdpi.com/2410-387X/4/3/20/pdf?版本=1596180741,“源”:{“id”:https://openalex.org/S4210223320“,”display_name“:”Cryptography“,”issn_l“:”2410-387X“,”isn“:[”2410-38.7X“],”is_oa“:true,”is-in_doaj“:true,”is_core“:true,”host_organization“:”https://openalex.org/P4310310987“,”“host_organization_name”:“多学科数字出版研究所”,“host_ordanization_lineage”:[“https://openalex.org/P4310310987“],”host_organization_lineage_names“:[”多学科数字出版研究所“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”type“:”article“,”type_crossref“:“journal-article”,”indexed_in“:[”crossref“,”doaj“],”open_access“:{”is_oa“:true,”oa_status“:”gold“,”oa_url“:”https://www.mdpi.com/2410-387X/4/3/20/pdf?版本=1596180741“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5017137785“,”display_name“:”Donghoe Heo“,”orcid“:”https://orcid.org/0000-0001-9300-2985},“机构”:[{“id”:https://openalex.org/I197347611“,”display_name“:”韩国大学“,”ror“:”https://ror.org/047dqcg40“,”country_code“:”KR“,”type“:“教育”,”世系“:[”https://openalex.org/I197347611“]}],”国家“:[”KR“],”is_corresponding“:false,”raw_author_name“:”Donghoe Heo“,”raw_affiation_string“:[”韩国首尔02841韩国大学网络安全与隐私研究所信息安全研究生院“],”附属“:[{”raw_affiation_string“:”韩国首尔02841韩国大学网络安全与隐私研究所信息安全研究生院“,”Institute_ids“:[”https://openalex.org/I197347611“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5075293056“,”display_name“:”Suhri Kim“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I197347611“,”display_name“:”韩国大学“,”ror“:”https://ror.org/047dqcg40“,”country_code“:”KR“,”type“:“教育”,”世系“:[”https://openalex.org/I197347611“]}],”国家“:[”KR“],”is_corresponding“:false,”raw_author_name“:”Suhri Kim“,”raw _affiliation_strings“:[“韩国大学信息安全与隐私研究所信息安全研究生院,韩国首尔02841”],”affiliations“:”韩国首尔02841韩国大学网络安全与隐私研究所信息安全研究生院“,”institution_ids“:[”https://openalex.org/I197347611“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5009550950“,”display_name“:”Kisoon Yoon“,”orcid“:null},”institutions“:[],”countries“:[”KR“],”is_corresponding“:false,”raw_author_name“:”Kisoun Yoon”,“raw_affiliation_strings”:[”NSHC Inc.,Seoul 08502,Korea“],“afliations”:[{”raw_affiliation_string“:”NSHC.,Seou尔08502中间“,”作者“:{”id“:”https://openalex.org/A5028978854“,”display_name“:”Young Ho Park“,”orcid“:”https://orcid.org/0000-0002-0406-6547},“机构”:[{“id”:https://openalex.org/I4210110812“,”display_name“:”世宗网络大学“,”ror“:”https://ror.org/020b78451“,”country_code“:”KR“,”type“:“教育”,”世系“:[”https://openalex.org/I4210110812“]}],”国家“:[”KR“],”is_corresponding“:false,”raw_author_name“:”Young Ho Park“,”raw _affiliation_strings“:[“韩国首尔世宗网络大学信息安全研究生院信息安全系,05000”],”affiliations“:”韩国首尔世宗网络大学信息安全研究生院信息安全系05000“,“institution_ids”:[“https://openalex.org/I4210110812“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5078931547“,”display_name“:”Seokhie Hong“,”orcid“:”https://orcid.org/0000-0001-7506-4023},“机构”:[{“id”:https://openalex.org/I197347611“,”display_name“:”韩国大学“,”ror“:”https://ror.org/047dqcg40“,”country_code“:”KR“,”type“:“教育”,”世系“:[”https://openalex.org/I197347611“]}],”国家“:[”KR“],”is_corresponding“:true,”raw_author_name“:”Seokhie Hong“,”raw _ afiliation_strings“:[“韩国大学信息安全与隐私研究所信息安全研究生院,韩国首尔02841”],”affiliations“:”韩国首尔02841韩国大学网络安全与隐私研究所信息安全研究生院“,”institution_ids“:[”https://openalex.org/I197347611“]}]}],”countries_distict_count“:1,”institutions_disict_count“:2,”corresponding_author_ids“:[”https://openalex.org/A5078931547“],”对应的机构ID“:[”https://openalex.org/I197347611“],”apc_list“:{”value“:1600,”currency“:”CHF“,”value_usd“:1732,”provenance“:”doaj“},”apc _payed“:”{“value”:1600、”current“:”CHF“,”value_usd”:1732、“provenance”:“doaj”}、“fwci”:0.82、“has_fulltext”:false、“cited_by_count”:2、“cited_by_count年”:{“min”:73、“max”:77}、”bib lio“:{”卷“:”4“,”问题“:”3“,”第一页“:”20“,”最后一页“:“20”},“is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11435“,”“display_name”:“代数几何和密码学中的符号计算”,“score”:0.9764,“subfield”:{“id”:“https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11130“,”display_name“:”加密和纠错代码“,”score“:0.9696,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/加密“,”display_name“:”Cryptography“,”score“:0.478477}],”concepts“:[{”id“:”https://openalex.org/C2779765290,“wikidata”:https://www.wikidata.org/wiki/Q1674414“,”display_name“:”Isogeny“,”level“:3,”score“:0.95673025},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.7409159},{”id“:”https://openalex.org/C179603306,“wikidata”:https://www.wikidata.org/wiki/Q268493“,”display_name“:”椭圆曲线“,”level“:2,”score“:0.6198111},{”id“:”https://openalex.org/C92727272,“wikidata”:https://www.wikidata.org/wiki/Q3001190“,”display_name“:”Edwards curve“,”level“:5,”score“:0.48683637},{”id“:”https://openalex.org/C157567686,“wikidata”:https://www.wikidata.org/wiki/Q7644139“,”display_name“:”超奇异椭圆曲线“,”level“:3,”score“:0.44939783},{”id“:”https://openalex.org/C37055786,“wikidata”:https://www.wikidata.org/wiki/Q7843607“,”display_name“:”Tripling-oriented Doche\u2013Icart\u2013Kohel curve“,”level“:5,”score“:0.44256192},{”id“:”https://openalex.org/C166780011,“wikidata”:https://www.wikidata.org/wiki/Q3005926“,”display_name“:”超椭圆曲线加密“,”level“:5,”score“:0.44092295},{”id“:”https://openalex.org/C104993295,“wikidata”:https://www.wikidata.org/wiki/Q17023345“,”display_name“:”椭圆曲线的Hessian形式“,”level“:5,”score“:0.43524012},{”id“:”https://openalex.org/C167615521,“wikidata”:https://www.wikidata.org/wiki/Q1048911“,”display_name“:”椭圆曲线加密“,”level“:4,”score“:0.4231405},{”id“:”https://openalex.org/C77461463,“wikidata”:https://www.wikidata.org/wiki/Q7827201“,”display_name“:”扭转(腹足动物)“,”level“:2,”score“:0.42139184},{”id“:”https://openalex.org/C131182338,“wikidata”:https://www.wikidata.org/wiki/Q7858596“,”display_name“:”曲线扭曲“,”level“:5,”score“:0.41868252},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.35088873},{”id“:”https://openalex.org/C121444067,“wikidata”:https://www.wikidata.org/wiki/Q2835817“,”display_name“:”Schoof算法“,”level“:4,”score“:0.29495817},{”id“:”https://openalex.org/C202444582,“wikidata”:https://www.wikidata.org/wiki/Q837863“,”display_name“:”纯数学“,”level“:1,”score“:0.266054},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.21164876},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥加密“,”level“:3,”score“:0.16974348},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C71924100,“wikidata”:https://www.wikidata.org/wiki/Q11190“,”display_name“:”Medicine“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C141071460,“wikidata”:https://www.wikidata.org/wiki/Q40821“,”display_name“:”Surgery“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C197875053,“wikidata”:https://www.wikidata.org/wiki/Q7269266“,”display_name“:”季度周期“,”level“:3,”score“:0.0},{”id“:”https://openalex.org/C111919701,“wikidata”:https://www.wikidata.org/wiki/Q9135“,”display_name“:”操作系统“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:2,”location“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.3390/cryptography4030020,“pdf_url”:https://www.mdpi.com/2410-387X/4/3/20/pdf?版本=1596180741,“源”:{“id”:https://openalex.org/S4210223320“,”display_name“:”Cryptography“,”issn_l“:”2410-387X“,”isn“:[”2410-38.7X“],”is_oa“:true,”is-in_doaj“:true,”is_core“:true,”host_organization“:”https://openalex.org/P4310310987“,”“host_organization_name”:“多学科数字出版研究所”,“host_ordanization_lineage”:[“https://openalex.org/P4310310987“],”host_organization_lineage_names“:[”多学科数字出版研究所“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},{”is_oa“:false,”landing_page_url“:”https://doaj.org/article/f64ca773f4f045f7ab214ec314851f13“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4306401280“,”display_name“:”DOAJ(DOAJ:开放存取期刊目录)“,”issn_l“:null,”issn“:null:”is_oa“:true,”is_in_DOAJ“:false,”is_core“:false,”host_organization“:null,”host_organization_name“:null,“host_orgganization_lineage”:[],“host_orgganization _lineage_names”:[[],”type“:”repository“}”,“license”:nullis_accepted“:false,”is_published“:false}],”best_oa_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.3390/cryptography4030020,“pdf_url”:https://www.mdpi.com/2410-387X/4/3/20/pdf?版本=1596180741,“源”:{“id”:https://openalex.org/S4210223320“,”display_name“:”Cryptography“,”issn_l“:”2410-387X“,”isn“:[”2410-38.7X“],”is_oa“:true,”is-in_doaj“:true,”is_core“:true,”host_organization“:”https://openalex.org/P4310310987“,”“host_organization_name”:“多学科数字出版研究所”,“host_ordanization_lineage”:[“https://openalex.org/P4310310987“],”host_organization_lineage_names“:[”多学科数字出版研究所“],“type”:“journal”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”publishedVersion“,”is_accepted“:true,”is_published“:true},”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[https://openalex.org/W1843670779","https://openalex.org/W1987475429","https://openalex.org/W3101994345“],”related_works“:[”https://openalex.org/W4283814357","https://openalex.org/W3211097549","https://openalex.org/W3122762531","https://openalex.org/W2953939619","https://openalex.org/W2548082687","https://openalex.org/W2336533864","https://openalex.org/W2188057592","https://openalex.org/W2121110380","https://openalex.org/W2084836129","https://openalex.org/W2071707911“],”ngrams_url“:”https://api.openalex.org/works/W3021078041/ngrams网站“,”“abstract_inverted_index”:{“The”:[0118],“implementation”:[1154],“of”:[2,36,65121178],“isogeny-based”:[3],“cryptographics”:[4],“madical”:[5],“use”:[6],“Montgomery”:[7,21,68,87185],“curves”:[8],“as”:[9],“theys”:[10],“offer”:[11],“fast”:[12],“椭圆”:[13],“curve”:[14]39,69119124],“算术”:[15],“和”:[16,26146],“同系”:[17],“计算。“:[18],”“然而,”“:[19],”虽然“:[20],”曲线“:[22],”有“:[23],”有效“:[24],”3-“:[25],”4-同系“:[27],”公式“:[28],“it”:[29],“变为”:[30],“低效”:[31],“当”:[32],“恢复”:[33],“the”:[34,37,45,62101109112116122136140153168],“系数”:[35120],“image“:[38123],”表示“:[40,70,81,97],”大“:[41],”度“:[42],”等基因。“:[43],”Because“:[44],”Commutative“:[46],”Supersingular“:[47],”Isogeny“:[48],”Diffie-Hellman“:[49],”(CSIDH)“:[50],”requires“:[51],”odd-degree“:[52],”isogenies“:[53],”up“:[54],”to“:[55],”at“:[56],”least“:[57],”587,“:[58],”this“:[59,73,90],“低效”:[60],“is”:[61164180],“main”:[63],“瓶颈”:[64],“using”:[66108139156184],“a“:[67,77,94129144],”CSIDH。“:[71170],”In“:[72],”paper“:[74],”we“:【75,92151】,”present“:【76,93152】,“new”:【78,95】,“optimization”:【79】,“method”:【80163】,,“更快”:【82166】,《CSIDH》:【83113137179】,‘protocols’:【84】,‘complete’:【85】,‘on’:【86】,‘curves’。“:[88186],“To”:[89],“end”,“:[91],“parameter”:[96142],“CSIDH,”:[98],“in”:[99],“which”:[100],“three”:[102],“rational”:[103],“two-torsion”:[104130],“points”:[105],“exist”。“:[106],”By“:[107],”proposed“:[111041],”parameters“:[111],”moves“:[114],”around“:[115],”表面。“:[117],”can“:[125],”be“:[126],”recovered“:[127],”by“:[128],”point。“:[131],”我们“:[132159],”也“:[133],”证明“:[134],”那“:[135161174],”while“:[138182],”保证“:[143],”自由“:[145],”传递“:[147],”组“:[148],”动作。“:[149],”另外,“:[150],”结果“:[155],”我们的“:[157162],”方法。“:[158],”演示“:[160],”6.4%“:[165],”比“:[167],”原始“:[169],”我们的“:[171],”作品“:[172],”表演“:[173],”安静“:[175],”更高“:[176],”性能“:[177],”实现“:[181],”仅“:[183]},”引用_by_api_url“:”https://api.openalex.org/works?filter=cites:W3021078041“,”counts_by_year“:[{“年份”:2021,”cited_by_count“:1},{“年度”:2020,”cited_by_count”:1}],”updated_date“:”2024-06-27T06:06:36.029078“,”created_date:“2020-05-13”}“