[1]SHAMIR A. Identity-based cryptosystems and signature schemes [C]// Proceedings of CRYPTO 84 on Advances in Cryptology. Berlin: Springer-Verlag, 1985: 47-53.[2]GENTRY C. Practical identity-based encryption without random oracles [C]// Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2006: 445-464.[3]AU M H, LIU J K, YUEN T H, et al. Practical hierarchical identity based encryption and signature schemes without random oracles [EB/OL]. [2012-12-15]. http://eprint.iacr.org/2006/368.pdf.[4]Al-RIYAMI S S, PATERSON K G. Certificateless public key cryptography [C]// Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security, LNCS 2894. Berlin: Springer-Verlag, 2003: 452-473.[5]ZHENG Y L. Digital signcryption or how to achieve cost(signature & encryption)<<cost(signature)+cost(encryption) [C]// Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, LNCS 1294. Berlin: Springer-Verlag, 1997: 165-179.[6]AN J H, DODIS Y, RABIN T. On the security of joint signature and encryption [C]// Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques: Advances in Cryptology, LNCS 2332. Berlin: Springer-Verlag, 2002: 83-107.[7]BAEK J, STEINFELD R, ZHENG Y L. Formal proofs for the security of signcryption [J]. Journal of Cryptology, 2007, 20(2): 203-235.[8]BARBOSA M, FARSHIM P. Certificateless signcryption [C]// Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security. New York: ACM Press, 2008: 369-372.[9]ARANHA D, CASTRO R, LOPEZ J, et al. Efficient certificateless signcryption [EB/OL]. [2012-12-20]. http://sbseg2008.inf.ufrgs.br/proceedings/data/pdf/st03_01_resumo.pdf.[10]WU C H, CHEN Z X. A new efficient certificateless signcryption scheme [C]// Proceedings of the 2008 International Symposium on Information Science and Engineering. Washington, DC: IEEE Computer Society, 2008: 661-664.[11]SELVI S S D, VIVEK S S, RANGAN C P. Cryptanalysis of certificateless signcryption schemes and an efficient construction without pairing [EB/OL]. [2012-12-21]. http://eprint.iacr.org/2009/298.[12]SELVI S S D, VIVEK S S, SHUKLA D, et al. Efficient and provably secure certificateless multi-receiver signcryption [C]// Proceedings of the 2nd International Conference on Provable Security, LNCS 5324. Berlin: Springer-Verlag, 2008: 52-67.[13]XIE W J, ZHANG Z. Efficient and provably secure certificateless signcryption from bilinear maps [EB/OL]. [2012-12-21]. http://eprint.iacr.org/2009/578.pdf.[14]SELVI S S D, VIVEK S S, RANGAN C P. Security weaknesses in two certificateless signcryption schemes [EB/OL]. [2012-12-21]. http://eprint.iacr.org/2010/092.[15]LIU Z H, HU Y P, ZHANG X S, et al. Certificateless signcryption scheme in the standard model [J]. Information Sciences, 2010, 180(3): 452-464.[16]WENG J, YAO G X, DENG R H, et al. Cryptanalysis of a certificateless signcryption scheme in the standard model [J]. Information Sciences, 2011, 181(3): 661-667.[17]向新银.标准模型下的无证书签密方案[J].计算机应用,2010,30(8):2151-2153.[18]王培东,解英,解凤强.标准模型下可证安全的无证书签密方案[J].哈尔滨理工大学学报,2012,17(3):83-86.[19]TANAKA N, SAITO T. On the q-strong diffie-hellman problem [EB/OL]. [2012-12-21]. http://eprint.iacr.org/2010/215.pdf. |