{“id”:“https://openalex.org/W4388489683“,”doi“:”https://doi.org/10.1007/s11416-023-00507-9“,”title“:”使用某些私钥块对RSA进行部分密钥暴露攻击“,”display_name“:”用一些私钥块针对RSA进行的部分密钥暴露袭击“,”publication_year“:2023,”publication_date“:”2023-11-08“,”ids“:{”openalex“:”https://openalex.org/W4388489683“,”doi“:”https://doi.org/10.1007/s11416-023-00507-9“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/s11416-023-00507-9“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S2764922190“,”display_name“:”计算机病毒学和黑客技术杂志“,”issn_l“:”2263-8733“,”issn“:[”2263-8733“],”is_oa“:true,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965“,”https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“journal”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“],url“:null,”any_repository_has_fulltext“:false},”作者身份“:[{”作者位置“:”第一个“,”作者“:{”id“:”https://openalex.org/A5091929483“,”display_name“:”Santosh Kumar Ravva“,”orcid“:null},”institutions“:[],”countries“:[”IN“],”is_corresponding“:true,”raw_author_name“:”Santoh Kumar Rava“、”raw_affiliation_strings“:【”印度海得拉巴瓦萨维工程学院“]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5076996791“,”display_name“:”K.LNC Prakash“,”orcid“:null},”institutions“:[],”countries“:[”IN“],”is_corresponding“:false,”raw_author_name“:”K.L.N.C.Prakath“,”raw _affiliation_strings“:【”CVR工程学院,印度海得拉巴“]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5049416243“,”display_name“:”S.R.M.Krishna“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I134892692“,”display_name“:”Chaitanya Bharathi Institute of Technology“,”ror“:”https://ror.org/047ymzq84“,”country_code“:”IN“,”type“:“教育”,”世系“:[”https://openalex.org/I134892692“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”S.R.M.Krishna“,”raw _affiliation_strings“:[“印度海得拉巴恰塔尼亚·巴拉提理工学院”]}]“countries_distict_count”:1,”institutions_disticent_count“:1,“corresponding_author_ids”:[”https://openalex.org/A5091929483“],”corresponding_institution_ids“:[],”apc_list“:{”value“:2390,”currency“:”EUR“,”value_usd“:2990,”provenance“:”doaj“},”apc _payed“:{”value”:2390,“currency:”EUR”,“value_usd:2990,“provenance”:“doaj”},“has_fulltext”:false,“cited_by_count”:0,“citected_by_percentile_year”:{“min”:0、“max”:79},“biblio”:{“volume”:“20”,“issue”:“1”,“first_page”:“185”,“last_page“:”193“},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9999,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9994,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11130“,”display_name“:”加密和纠错代码“,”score“:0.9991,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/lattice-based-cryptology“,”display_name“:”基于格的加密“,”score“:0.552017},{”id“:”https://openalex.org/keywords/public-key-encryption网站“,”display_name“:”公钥加密“,”score“:0.52178},{”id“:”https://openalex.org/keywords/attribute-based-encryption(https://openalex.org/keywords/attribute-based-encryption)“,”display_name“:”基于属性的加密“,”score“:0.509313},{”id“:”https://openalex.org/keywords/加密“,”display_name“:”加密“,”score“:0.506277},{”id“:”https://openalex.org/keywords/searchable加密“,”display_name“:”Searchable Encryption“,”score“:0.503607}],”concepts“:[{”id“:”https://openalex.org/C6295992,“wikidata”:https://www.wikidata.org/wiki/Q976521“,”display_name“:”Cryptosystem“,”level“:3,”score“:0.8524722},{”id“:”https://openalex.org/C49289754,“wikidata”:https://www.wikidata.org/wiki/Q2267081“,”display_name“:”侧通道攻击“,”level“:3,”score“:0.60776865},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.5791438},{”id“:”https://openalex.org/C203062551,“wikidata”:https://www.wikidata.org/wiki/Q201339“,”display_name“:”公钥密码“,”level“:3,”score“:0.5481938},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.5282801},{”id“:”https://openalex.org/C26517878,“wikidata”:https://www.wikidata.org/wiki/Q228039“,”display_name“:”Key(lock)“,”level“:2,”score“:0.48659742},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.46673617},{”id“:”https://openalex.org/C110406131,“wikidata”:https://www.wikidata.org/wiki/Q41349“,”display_name“:”智能卡“,”level“:2,”score“:0.4234904},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.36264646},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.3351664},{”id“:”https://openalex.org/C94375191,“wikidata”:https://www.wikidata.org/wiki/Q11205“,”display_name“:”算术“,”level“:1,”score“:0.33485067},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.3203199},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.24715337}],”mesh“:[],”locations_count“:1,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/s11416-023-00507-9“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S2764922190“,”display_name“:”计算机病毒学和黑客技术杂志“,”issn_l“:”2263-8733“,”issn“:[”2263-8733“],”is_oa“:true,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965“,”https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer Science+Business Media“],”type“:”journal“},”license“:null,”license_id“:null,”version“:null,”is_accepted“:false,”is_published“:false}],”best_oa_location“:null,”可持续发展目标“:[{”id“:”https://metadata.un.org/sdg/16“,”display_name“:”和平、正义和强大的机构“,”score“:0.47}],”grants“:[],”datasets“:[],”versions“:[】,”referenced_works_count“:14,”referrenced_works“:【”https://openalex.org/W2019689629“,”https://openalex.org/W2039604670“,”https://openalex.org/W2068942287“,”https://openalex.org/W2141040012“,”https://openalex.org/W2156666175“,”https://openalex.org/W2166780626“,”https://openalex.org/W2171236730“,”https://openalex.org/W2175377689“,”https://openalex.org/W2916363687“,”https://openalex.org/W3043187028“,”https://openalex.org/W3086742243“,”https://openalex.org/W4232836212“,”https://openalex.org/W4304144568“,”https://openalex.org/W8003611“],”related_works“:[”https://openalex.org/W3180573957“,”https://openalex.org/W3006344745“,”https://openalex.org/W290234012“,”https://openalex.org/W2117623867“,”https://openalex.org/W2114184981“,”https://openalex.org/W2103519941“,”https://openalex.org/W2004522261“,”https://openalex.org/W1998206633“,”https://openalex.org/W182679101“,”https://openalex.org/W1533979697“],”ngrams_url“:”https://api.openalex.org/works/W4388489683/ngrams网站“,”“abstract_inverted_index”:{“RSA”:[0,61138],“is”:[1],“a”:[2,52,93],“knowled”:[3],“cryptosystem”:[4,13,62],“in”:[5104],“public key”:⑹,“pascryptographics”:[7],“and”:[8,55,89119139143],“the”:[9,12,16,29,33,48,57,60,75,86102109125137141148],“strength”:[10,76],“of”:[11,18,3139143]2,59,77,85,99101108122124],“依赖于”:[14],“依赖”:[15],“硬度”:[17],“因子分解”:[19],“大”:[20],“整数”。“:[21],”几个“:[22],”攻击“:[23,46],”have“:[24],”been“:[25],”proposed“:[26],”by“:[27,40,51,90115],”using“:[28],”partial“:[30,68],”information“:[31,49],”secret“:[34,87110],”参数“:[35],”which“:[36],”can“:[37112127],”be“:[38113128],”geted“:[39],”side-channel“:[41,53],”攻击。“:[42],”部分“:[43],”密钥“:[44],”暴露“:[45],”利用“:[47],”获得“:[50],”攻击“:[54],”识别“:[56],”潜在“:[58],”如果“:[63,79],”an“:[64,80],”攻击者“:[65,81],”知道“:[66],”该“:[67],”信息。“:[69],“In”:[70],“this”:[71],“paper”,“:[72],“we”:[3]3],“investive”:[74],“RSA,”:[78],“get”:[82],“some”:[83120],“blocks”:+84107],“index”:[88],“guess”:[91],“successfully”:[92],“fellow”:[94],“most”:[95],“significant”:[96],“bits”:[97],“(MSB)”:[98],“任意”:[100123],“素数”:[103126],“RSA.”:[105],“某些”:[106],“指数”:[111],“提取”:[114],“cold”:[116],“boot”:[117],“attack”:[1118136],“MSBs”:[121],“guested”:[129],“correctly.”:[130],“We”:[131],“apply”:[132],“LLL”:[133],“algorithm”:%134],“to”:[135146],“follow”:[140],“Jochemsz”:[142],“May”:[144],“access”:[145],“construct”:+147],“lattice”:[149]},“cited_by_api_url”:“https://api.openalex.org/works?filter=引用:W4388489683“,”counts_by_year“:[],”updated_date“:”2024-05-17T20:16:33.746967“,”created_date:“2023-11-09”}“