{“id”:“https://openalex.org/W3164427259“,”doi“:”https://doi.org/10.4018/ijcini.20211001.oa24“,”title“:“基于量子混沌与PWLCM混沌映射组合的S-Box构造方法”,”display_name“:”基于量子混沌和PWLCM混乱映射组合的S盒构造方法“,”publication_year“:2021,”publitation_date“:”2021-05-24“,”ids“:{”openalex“:”https://openalex.org/W3164427259“,”doi“:”https://doi.org/10.4018/ijcini.20211001.oa24“,”mag“:”3164427259“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.4018/ijcini.20211001.oa24,“pdf_url”:https://www.igi-global.com/ViewTitle.aspx?TitleId=272864&isxn=9781799859857,“源”:{“id”:https://openalex.org/S157664362“,”display_name“:”国际认知信息学与自然智能杂志“,”issn_l“:”1557-3958“,”isn“:[”1557-39“,”1557-3966“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320424“,”“host_organization_name”:“IGI全局”,“host_ordanization_lineage”:[“https://openalex.org/P4310320424“],”host_organization_lineage_names“:[”IGI Global“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“]https://www.igi-global.com/ViewTitle.aspx?TitleId=272864&isxn=9781799859857“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5081340968“,”display_name“:”Jun Peng“,”orcid“:”https://orcid.org/0000-0001-6800-0064},“机构”:[{“id”:https://openalex.org/I168337820“,”display_name“:”重庆科技大学“,”ror“:”https://ror.org/03n3v6d52“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I168337820“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Jun Peng“,”raw_affiliation_strings“:[“重庆科技大学,中国重庆”],”affiliations“:[{”raw_affiliation_string“:”中国重庆科技大学“,”institution_ids“:[https://openalex.org/I168337820“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5009384804“,”display_name“:”尚珠金“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I168337820“,”display_name“:”重庆科技大学“,”ror“:”https://ror.org/03n3v6d52“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I168337820“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Shangzhu Jin“,”raw _ afiliation_strings“:【中国重庆科技大学】,”affiliations“:[{”raw _affiliation_string“:”重庆科技大学“,”institution_ids“:【”https://openalex.org/I168337820“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5032861429“,”display_name“:”彭绍宁“,”兽人“:”https://orcid.org/0000-0002-2833-5270},“机构”:[{“id”:https://openalex.org/I149672521“,”display_name“:”联邦大学“,”ror“:”https://ror.org/05qbzwv83“,”country_code“:”AU“,”type“:“教育”,”世系“:[”https://openalex.org/I149672521“]}],”countries“:[”AU“],”is_corresponding“:false,”raw_author_name“:”Shaoning Pang“,”raw _affiliation_strings“:【”澳大利亚悉尼联邦大学“】,”affiliations“:[{”raw _affiliation_string“:”澳大利亚悉尼联合大学“,”institution_ids“:[“https://openalex.org/I149672521“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5038219325“,”display_name“:”Du Zhang“,”orcid“:”https://orcid.org/0000-0002-6961-4815},“机构”:[{“id”:https://openalex.org/I111950717“,”display_name“:”澳门科技大学“,”ror“:”https://ror.org/03jqs2n27“,”country_code“:”MO“,”type“:”教育“,”血统“:[”https://openalex.org/I111950717","https://openalex.org/I4391767947“]}],”国家“:[”MO“],”is_corresponding“:false,”raw_author_name“:”Du Zhang“,”rau_affiliation_strings“:[“中国路氹澳门科技大学”],”affiliations“:[{”raw_affiliation_string“:”澳门科技大学,中国路凼”,“institution_ids”:[“https://openalex.org/I111950717“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5054955661“,”display_name“:”雷锋“,”兽人“:”https://orcid.org/0000-0001-5703-5923},“机构”:[{“id”:https://openalex.org/I168337820“,”display_name“:”重庆科技大学“,”ror“:”https://ror.org/03n3v6d52“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I168337820“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Lixiao Feng“,”raw _ afiliation_strings“:[中国重庆科技大学],”affiliations“:[{”raw_ afiliation _string“:”重庆科技大学“,”institution_ids“:[“https://openalex.org/I168337820“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5072130806“,”display_name“:”左进李“,”兽人“:”https://orcid.org/0000-0002-8154-3968},“机构”:[{“id”:https://openalex.org/I168337820“,”display_name“:”重庆科技大学“,”ror“:”https://ror.org/03n3v6d52“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I168337820“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Zuojin Li“,”raw _ afiliation_strings“:【中国重庆科技大学】,”affiliations“:[{”raw _affiliation_strong“:”重庆科技大学,中国重庆“,”institution_ids“:【”https://openalex.org/I168337820“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5012322217“,”display_name“:”Yingxu Wang“,”orcid“:”https://orcid.org/0000-0003-0445-3632},“机构”:[{“id”:https://openalex.org/I168635309“,”display_name“:”卡尔加里大学“,”ror“:”https://ror.org/03yjb2x39“,”country_code“:”CA“,”type“:”教育“,”血统“:[”https://openalex.org/I168635309“]}],”countries“:[”CA“],”is_corresponding“:false,”raw_author_name“:”Yingxu Wang“,”raw _affiliation_strings“:【”加拿大卡尔加里卡尔加里大学“】,”affiliations“:[{”raw _affiliation_string“:”Calgary,Canada,“institution_ids”:【”https://openalex.org/I168635309“]}]}],”countries_distinct_count“:4,”institutions_disting_count”:4,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]、”apc_list“:null,”apc_payd“:null,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count“,”问题“:”4“,”first_page“:”1“,”last_page“:”17“},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T11017“,”display_name“:”基于混沌的图像加密技术“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11017“,”“display_name”:“基于混沌的图像加密技术”,“score”:1.0,“subfield”:{“id”:“https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10951“,”display_name“:”分组密码和哈希函数的密码分析“,”score“:0.9935,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T12946“,”“display_name”:“基因组信号处理与分析技术”,“score”:0.9775,“subfield”:{“id”:“https://openalex.org/subfields/1312“,”display_name“:”分子生物学“},”字段“:{”id“:”https://openalex.org/fields/13“,”“display_name”:“生物化学、遗传学和分子生物学”},“域”:{“id”:“https://openalex.org/domains/1“,”display_name“:”生命科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/chaotic-maps网站“,”display_name“:”混沌地图“,”score“:0.521106},{”id“:”https://openalex.org/keywords/chaos-game-representation网站“,”display_name“:”混沌游戏表示“,”score“:0.506619}],”concepts“:[{”id“:”https://openalex.org/C45737032,“wikidata”:https://www.wikidata.org/wiki/Q748364“,”display_name“:”S-box“,”level“:4,”score“:0.88370407},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198(网址:https://www.wikidata.org/wiki/Q21198)“,”display_name“:”计算机科学“,”level“:0,”score“:0.77279353},{”id“:”https://openalex.org/C105322999,“wikidata”:https://www.wikidata.org/wiki/Q1557574“,”display_name“:”键空格“,”level“:3,”score“:0.7533635},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.7498033},{”id“:”https://openalex.org/C2777052490,“wikidata”:https://www.wikidata.org/wiki/Q5072826“,”display_name“:”Chaotic“,”level“:2,”score“:0.7101472},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.6183142},{”id“:”https://openalex.org/C181149355,“wikidata”:https://www.wikidata.org/wiki/Q897511“,”display_name“:”密码分析“,”level“:3,”score“:0.5717736},{”id“:”https://openalex.org/C2779374083,“wikidata”:https://www.wikidata.org/wiki/Q5011038“,”display_name“:”CHAOS(操作系统)“,”level“:2,”score“:0.5552115},{”id“:”https://openalex.org/C26517878,“wikidata”:https://www.wikidata.org/wiki/Q228039“,”display_name“:”Key(lock)“,”level“:2,”score“:0.5498897},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.4892852},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.46510515},{”id“:”https://openalex.org/C15998118,“wikidata”:https://www.wikidata.org/wiki/Q11319849“,”display_name“:”帐篷地图“,”level“:3,”score“:0.43633774},{”id“:”https://openalex.org/C205330730,“wikidata”:https://www.wikidata.org/wiki/Q587182“,”display_name“:”后勤地图“,”level“:3,”score“:0.4253784},{”id“:”https://openalex.org/C163173736,“wikidata”:https://www.wikidata.org/wiki/Q3308558“,”display_name“:”密钥生成“,”level“:3,”score“:0.41189495},{”id“:”https://openalex.org/C106544461,“wikidata”:https://www.wikidata.org/wiki/Q543151“,”display_name“:”分组密码“,”level“:3,”score“:0.22433278},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.11375332},{”id“:”https://openalex.org/C154945302,“wikidata”:https://www.wikidata.org/wiki/Q11660“,”display_name“:”人工智能“,”level“:1,”score“:0.08917439}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.4018/ijcini.20211001.oa24,“pdf_url”:https://www.igi-global.com/ViewTitle.aspx?TitleId=272864&isxn=9781799859857,“源”:{“id”:https://openalex.org/S157664362“,”display_name“:”国际认知信息学与自然智能杂志“,”issn_l“:”1557-3958“,”isn“:[”1557-39“,”1557-3966“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320424“,”“host_organization_name”:“IGI全局”,“host_ordanization_lineage”:[“https://openalex.org/P4310320424“],”host_organization_lineage_names“:[”IGI Global“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.4018/ijcini.20211001.oa24,“pdf_url”:https://www.igi-global.com/ViewTitle.aspx?TitleId=272864&isxn=9781799859857,“源”:{“id”:https://openalex.org/S157664362“,”display_name“:”国际认知信息学与自然智能杂志“,”issn_l“:”1557-3958“,”isn“:[”1557-39“,”1557-3966“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320424“,”“host_organization_name”:“IGI全局”,“host_ordanization_lineage”:[“https://openalex.org/P4310320424“],”host_organization_lineage_names“:[”IGI Global“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”sustainable_development_goals“:[],”grants“:【】,”dataset“:【],“versions”:【】、“referenced_works_count”:21,“reference d_works”:【”https://openalex.org/W1991507346","https://openalex.org/W1998796124","https://openalex.org/W2015304581","https://openalex.org/W2016380472","https://openalex.org/W2023892116","https://openalex.org/W2026612438","https://openalex.org/W2040505942","https://openalex.org/W2045085225","https://openalex.org/W2050283542","https://openalex.org/W2060515492","https://openalex.org/W2065383271","https://openalex.org/W2076510849","https://openalex.org/W2088148276","https://openalex.org/W2120706888","https://openalex.org/W2176439519","https://openalex.org/W2516950210","https://openalex.org/W2528238038","https://openalex.org/W2808709002","https://openalex.org/W2916974458","https://openalex.org/W2965629185","https://openalex.org/W2983983435“],”related_works“:[”https://openalex.org/W4319068553","https://openalex.org/W4256382478","https://openalex.org/W3164427259","https://openalex.org/W3096546390","https://openalex.org/W3040591776","https://openalex.org/W2908420681","https://openalex.org/W2905639114","https://openalex.org/W2587616480","https://openalex.org/W2372883970","https://openalex.org/W2362418204“],”ngrams_url“:”https://api.openalex.org/works/W316427259/ngrams“,”“abstract_inverted_index”:{“For”:[0],“a”:[1,14,32,45],“security”:[2],“system”:[3,48,69,77161],“build”:[4],“on”:[5112],“symmetric-key”:[3],“cryptographics”:[7],“algorithms”:[8],“the”:[9,54,72,82,94101108131140],“substitution”:[10],“box”:[11],“(S-box)”:[12],“plays”:[13],“关键”:[15],“角色”:[16],“到”:[17,43,80155],“抵抗”:[18],“密码分析。“:[19],”In“:[20],”this“:[21],”article“:[22],”we“:[23106],”incorporate“:[24],”quantum“:[25],”chaos“:[26],“and”:[27151160],”PWLCM“:[28],”混沌“:[29,58,62,68,76,98],”map“:[30],”into“:[31],”new“:33],”method“:[34],”of“:[35,57,60,66,74,84,84 93,96123143],“S-box”:[36,87109125145],“设计。“:[37],”The“:[38,64136],”secret“:[39],”key“:-40],”is“:[41,51,88],”transformed“:[42],”generate“:[44],”six“:[46],”tuple“:47],”parameter“:[49],”which“:[50],”involved“:[52],”in“:[53,78130],”generation“:[55],”process“:[56],”sequences“:59],”two“:[61,97],”systems●●●●。“:[63,99],”输出“:[65,95],”一“:[67129],”将“:[70],”干扰“:[71],”参数“:[73],”另一个“:[75],”顺序“:[79],”改进“:[81],”复杂性“:[83],”加密“:[85],”序列。“:[86],”已获得“:[89102],”通过“:[90],”异或“:[91],”运算“:[92],”超过“:[100],”500“:[103],”密钥依赖“:[104],”S-box“:[105],”测试“:[107],”密码学“:[110],”属性“:[111],”双射“:[113],”非线性“:[114],”SAC“:[115],”BIC,“:[116],”微分“:[117]、“近似值”:[118]、“概率”:[119]、“。“:[120],”性能“:[121],”比较“:[122],”建议“:[124144],”与“:[126],”那些“:[127],”基于混沌的“:[128],”文学“:[132],”已经“:[133146],”被“:[134],”制造。“:[135],”结果“:[137],”显示“:[138],”那“:[139],”加密“:[141],”特征“:[142],”满足“:[147],”我们的“:[148],”设计“:[149],”目标“:[150],”可以“:[152],”是“:[153],”应用“:[154],”数据“:[156],”密码“:[157],”用户“:[158],”身份验证“:[159],”访问“:[162],”控制。“:[163]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W3164427259“,”counts_by_year“:[{”年份“:2024,”cited_by_count“:1},{”年“:2023,”cited_by_count”:1},{“年份”:2022,”citecd_by_count“:2}],”updated_date“:”2024-06-15T10:50:31.934661“,”created_date:“2021-06-07”}