{“id”:“https://openalex.org/W3174314855“,”doi“:”https://doi.org/10.4018/ijcini.20211001.oa26“,”title“:”基于量子电路的移动互联网安全加密系统的研究与应用“,”display_name“:”用于移动互联网安全的基于量子电路加密系统研究与应用”,“publication_year”:2021,“publitation_date”:“2021-06-25”,“ids”:{“openalex”:“https://openalex.org/W3174314855“,”doi“:”https://doi.org/10.4018/ijcini.20211001.oa26“,”mag“:”3174314855“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.4018/ijcini.20211001.oa26,“pdf_url”:https://www.igi-global.com/ViewTitle.aspx?TitleId=273136&isxn=9781799859857,“源”:{“id”:https://openalex.org/S157664362“,”display_name“:”国际认知信息学与自然智能杂志“,”issn_l“:”1557-3958“,”isn“:[”1557-39“,”1557-3966“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320424“,”“host_organization_name”:“IGI全局”,“host_ordanization_lineage”:[“https://openalex.org/P4310320424“],”host_organization_lineage_names“:[”IGI Global“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“]https://www.igi-global.com/ViewTitle.aspx?TitleId=273136&isxn=9781799859857“,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5091834593“,”display_name“:”李月华“,”兽人“:”https://orcid.org/0000-0003-2037-1071“},”机构“:[{”id“:”https://openalex.org/I199305430“,”display_name“:”南通大学“,”ror“:”https://ror.org/02afcvw97“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I199305430“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”李月华“,”raw _ afiliation_strings“:[“中国南通大学信息科学与技术学院”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5032469132“,”display_name“:”王成诚“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I199305430“,”display_name“:”南通大学“,”ror“:”https://ror.org/02afcvw97“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I199305430“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Chengcheng Wang“,”raw_affiliation_strings“:【”南通大学信息科学与技术学院“,中国南通”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5082503137“,”display_name“:”Jiahao Sun“,”orcid“:”https://orcid.org/0000-0002-3559-1774“},”机构“:[{”id“:”https://openalex.org/I199305430“,”display_name“:”南通大学“,”ror“:”https://ror.org/02afcvw97“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I199305430“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Jiahao Sun“,”raw_affiliation_strings“:【”南通大学信息科学与技术学院“,中国南通”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5012734433“,”display_name“:”Zhiwei Guan“,”orcid“:”https://orcid.org/0000-0001-8607-936X“},”机构“:[{”id“:”https://openalex.org/I199305430“,”display_name“:”南通大学“,”ror“:”https://ror.org/02afcvw97“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I199305430“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Zhijin Guan“,”raw_affiliation_strings“:【”南通大学信息科学与技术学院“,中国南通”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5040816966“,”display_name“:”陈嘉庆“,”orcid“:null},”机构“:[{”id“:”https://openalex.org/I199305430“,”display_name“:”南通大学“,”ror“:”https://ror.org/02afcvw97“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I199305430“]}],”countries“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Jiaqing Chen“,”raw_affiliation_strings“:【”南通大学信息科学与技术学院“,中国南通”]},{“author_position”:“last”,“author”:{“id”:“https://openalex.org/A5025684755“,”display_name“:”Zelin Wang“,”orcid“:”https://orcid.org/0009-0003-2933-1305“},”机构“:[{”id“:”https://openalex.org/I199305430“,”display_name“:”南通大学“,”ror“:”https://ror.org/02afcvw97“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I199305430“]}],”国家“:[”CN“],”is_corresponding“:false,”raw_author_name“:”Zelin Wang“,”raw_affiliation_strings“:[“南通大学信息科学与技术学院,中国南通”]}]“countries_distict_count”:1,”institutions_distinct_count“:1,“corresponding_author_ids”:[],”correspounding_institution_ids“:[]”,“apc_list”:null,“apc_pay“:null,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count“:0,”ciped_by_percentile_year“:{”min“:0”max“:63},”biblio“:{“volume”:“15”,“issue”:“4”,“first_page”:“1”,“last_page”:”17“},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T11241“,”display_name“:”Android恶意软件的特征描述和检测“,”score“:0.9891,”subfield“:{”id“:”https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11241“,”display_name“:”Android恶意软件的特征描述和检测“,”score“:0.9891,”subfield“:{”id“:”https://openalex.org/subfields/1711“,”display_name“:”信号处理“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10400“,”“display_name”:“网络入侵检测和防御机制”,“score”:0.985,“subfield”:{“id”:“https://openalex.org/subfields/1705“,”display_name“:”计算机网络和通信“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11598“,”“display_name”:“互联网流量分类的机器学习”,“score”:0.9788,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/iot-security(https://openalex.org/keywords/iot-security)“,”display_name“:”物联网安全“,”score“:0.585245},{”id“:”https://openalex.org/keywords/iot-devices网站“,”display_name“:”物联网设备“,”score“:0.508911}],”concepts“:[{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.8163074},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.75567913},{”id“:”https://openalex.org/C58053490,“wikidata”:https://www.wikidata.org/wiki/Q176555“,”display_name“:”Quantum computer“,”level“:3,”score“:0.49603924},{”id“:”https://openalex.org/C55439883,“wikidata”:https://www.wikidata.org/wiki/Q360812“,”display_name“:”正确性“,”级别“:2,”分数“:0.48241603},{”id“:”https://openalex.org/C54569210,“wikidata”:https://www.wikidata.org/wiki/Q7246854“,”display_name“:”概率加密“,”level“:3,”score“:0.4440571},{”id“:”https://openalex.org/C9368797,“wikidata”:https://www.wikidata.org/wiki/Q117010“,”display_name“:”磁盘加密“,”level“:4,”score“:0.43320343},{”id“:”https://openalex.org/C158215988,“wikidata”:https://www.wikidata.org/wiki/Q4637271“,”display_name“:”40位加密“,”level“:3,”score“:0.4241923},{”id“:”https://openalex.org/C46905813,“wikidata”:https://www.wikidata.org/wiki/Q4640678“,”display_name“:”56位加密“,”level“:4,”score“:0.4161023},{”id“:”https://openalex.org/C149635348,“wikidata”:https://www.wikidata.org/wiki/Q193040“,”display_name“:”嵌入式系统“,”level“:1,”score“:0.39517614},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.3946381},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.38159847},{”id“:”https://openalex.org/C120314980,“wikidata”:https://www.wikidata.org/wiki/Q180634“,”display_name“:”分布式计算“,”level“:1,”score“:0.36427608},{”id“:”https://openalex.org/C84114770,“wikidata”:https://www.wikidata.org/wiki/Q46344“,”display_name“:”Quantum“,”level“:2,”score“:0.3086982},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.2315937},{”id“:”https://openalex.org/C121332964,“wikidata”:https://www.wikidata.org/wiki/Q413“,”display_name“:”物理“,”等级“:0,”分数“:0.06576511},{”id“:”https://openalex.org/C62520636,“wikidata”:https://www.wikidata.org/wiki/Q944“,”display_name“:”量子力学“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.4018/ijcini.20211001.oa26,“pdf_url”:https://www.igi-global.com/ViewTitle.aspx?TitleId=273136&isxn=9781799859857,“源”:{“id”:https://openalex.org/S157664362“,”display_name“:”国际认知信息学与自然智能杂志“,”issn_l“:”1557-3958“,”isn“:[”1557-39“,”1557-3966“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320424“,”“host_organization_name”:“IGI全局”,“host_ordanization_lineage”:[“https://openalex.org/P4310320424“],”host_organization_lineage_names“:[”IGI Global“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.4018/ijcini.20211001.oa26,“pdf_url”:https://www.igi-global.com/ViewTitle.aspx?TitleId=273136&isxn=9781799859857,“源”:{“id”:https://openalex.org/S157664362“,”display_name“:”国际认知信息学与自然智能杂志“,”issn_l“:”1557-3958“,”isn“:[”1557-39“,”1557-3966“],”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310320424“,”“host_organization_name”:“IGI全局”,“host_ordanization_lineage”:[“https://openalex.org/P4310320424“],”host_organization_lineage_names“:[”IGI Global“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”sustainable_development_goals“:[],”grants“:【】,”dataset“:【],“versions”:【】、“referenced_works_count”:13,“reference d_works”:【”https://openalex.org/W2025129299","https://openalex.org/W2343000917","https://openalex.org/W2565839197","https://openalex.org/W2742269906","https://openalex.org/W2746399491","https://openalex.org/W2790368141","https://openalex.org/W2883778764网址","https://openalex.org/W2907867704","https://openalex.org/W2917147437","https://openalex.org/W2956065540","https://openalex.org/W2962792428","https://openalex.org/W3123462502","https://openalex.org/W3160291429“],”related_works“:[”https://openalex.org/W4379801595","https://openalex.org/W3029898465","https://openalex.org/W2624091145","https://openalex.org/W2396533199","https://openalex.org/W2231057570","https://openalex.org/W2188276378","https://openalex.org/W2184870945","https://openalex.org/W2144246620","https://openalex.org/W2111426419","https://openalex.org/W198693115“],”ngrams_url“:”https://api.openalex.org/works/W3174314855/ngrams网站“,”“abstract_inverted_index”:{“Todaw,”:[0],“the”:[1,11,15,20,33,54,59,82,94102106112115128131136144149],“IoT”:[2137],“technology”:[3],“is”:[4,89140],“developing”:[5],“rapid.]”:[6],“In”:[7108],“order”:[8109],“to”:[9,5210123],“protect”:[10101],“information”:[12103],“security”:[13102]04],“共”:[14,22,35,77,93105114127148],“IoT,“:[16],”this“:[17117],”paper“:[18118],”applicates“:[19],”characteristics“:[21],”quantum“:[23,45,50,65,72,78],”circuit“:[24],”such“:[25],”as“:[26],“high”:[27],“complexity”:[28],“and”:[29,38,57,62,85146],“no”:[30],“feedback,”:[31],“into”:[32],“field”:[34],“加密”:[36,41,55,83150],“技术”,:[37],“设计”:[39119141],“a”:[40],“系统“:[42,48,76129139151],”基于“:[43],”关于“:[44],”电路。“:[46],”The“:[47],”uses“:[49],”circuit“:[51,79],”construct“:[53],”algorithm,“:[56],”implements“:[58],”mathematical“:[60],”operations“:[61],”transformation“:[63],”in“:[64142],”logic“:[66,73],”which“:[67143],”can“:[68,80,99],”be“:[69],”realized“:[70],”through“:[71],”gates。“:[74],”加密“:[75],”提高“:[81],”复杂性“:[84],”其“:[86],”抗攻击“:[87],”能力“:[88],”(“:[90],”-1)!“:[91],”次数“:[92],”传统“:[95],”方法“:[96],”因此“:[97],”它“:[98],”有效“:[100],”物联网。“:[107],”增加“:[111],”实用性“:[113],”系统“:[116],”an“:[120],”接口“:[121],”模块“:[122],”便利“:[124],”交互“:[126],”with“:[130],”outside“:[132],”world“:[133],”。What\u2019s“:[134],”more“,:[135],”application“:[138],”validity“:[145],”correctivity“:[147],”are“:[152],”verified。“:[153]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W3174314855“,”counts_by_year“:[],”updated_date“:”2024-05-25T16:25:19.165611“,”created_date:“2021-07-05”}“