[1] CHAUM D, VAN HEYST E. Group signature[C]//EUROCRYPT'91:Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques. Berlin:Springer, 1991:257-265. [2] RIVEST R L, SHAMIR A R, TAUMAN Y. How to leak a secret[C]//ASIACRYPT'01:Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security:Advances in Cryptology. Berlin:Springer, 2001:552-565. [3] ZHANG F, KIM K. ID-based blind signature and ring signature from pairing[C]//ASIACRYPT'02:Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security:Advances in Cryptology. Berlin:Springer, 2002:533-547. [4] CHOW S S M, YIU S M, HUI L C K. Efficient identity based ring signature[C]//ACNS'05:Proceedings of the Third International Conference on Applied Cryptography and Network Security. Berlin:Springer, 2005:499-512. [5] AU M H, LIU J K, YUEN T H, et al. ID-based ring signature scheme secure in the standard model[C]//IWS 2006:Proceedings of the 2006 International Workshop on Security. Berlin:Springer, 2006:1-16. [6] SHOR P W. Polynomial-time algorithm for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Journal on Computing, 1997, 26(5):1484-1509. [7] WANG J. Ring signature and identity-based ring signature from lattice basis delegation[EB/OL].[2015-10-19]. http://eprint.iacr.org/2010/378. [8] BOYEN X. Lattice mixing and vanishing trapdoors:a framework for fully secure short signatures and more[C]//PKC 2010:Proceedings of the 2010 Public Key Cryptography. Berlin:Springer, 2010:499-517. [9] 田苗苗,黄刘生,杨威.高效的基于格的环签名方案[J].计算机学报,2012,35(4):712-718.(TIAN M M, HUANG L S, YANG W. An efficient ring scheme based on lattice[J]. Chinese Journal of Computers, 2012, 35(4):712-718.) [10] CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai trees or how to delegate a lattice basis[C]//EUROCRYPT'10:Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2010:523-552. [11] 李玉海,田苗苗,黄刘生.一种格上基于身份的环签名方案[J].小型微型计算机系统,2013,34(8):1768-1771.(LI Y H,TIAN M M, HUANG L S. An identity based ring signature scheme on lattice[J]. Journal of Chinese Computer Systems,2013, 34(8):1768-1771). [12] MICCIANCIO D, PEIKERT C. Trapdoors for lattices:simpler, tighter, faster, smaller[C]//EUROCRYPT'12:Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2012:700-718. [13] DUCAS L, MICCIANCIO D. Improved short lattice signatures in the standard model[C]//Proceedings of the 34th Annual Cryptology Conference on Advances in Cryptology. Berlin:Springer, 2014:335-352. [14] 杨丹婷,许春根,徐磊,等.理想格上基于身份的签名方案[J].密码学报,2015,2(4):306-316.(YANG D T, XU C G, XU L, et al. Identity-based signature scheme over ideal lattices[J]. Journal of Cryptologic Research, 2015, 2(4):306-316.) [15] BENDER A, KATZ J, MORSELLI R. Ring signatures:stronger definitions and constructions without random oracles[J]. Journal of Cryptology, 2009, 22(1):114-138. [16] RVCKERT M. Strongly un-forgeable signatures and hierarchical identity-based signatures from lattices without random oracles[C]//PQC 2010:Proceedings of the 2010 Post-Quantum Cryptography. Berlin:Springer, 2010:182-200. [17] 李明祥,刘阳,赵秀明.高效的格上基于身份的签名方案[J].计算机应用研究,2014,31(3):825-828.(LI M X, LIU Y, ZHAO X M. Efficient identity-based signature scheme from lattices[J]. Application Research of Computers, 2014, 31(3):825-828.) |