[1] MAMBO M, USUDA K, OKAMOTO E. Proxy signatures:delegation of the power to sign messages[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 1996, E79-A(9):1338-1354. [2] MAMBO M, USUDA K, OKAMOTO E. Proxy signatures for delegating signing operation[C]//Proceedings of the 3rd ACM Conference on Computer and Communication Security. New York:ACM, 1996:48-57. [3] 杨力,马建峰,姜奇.无线移动网络跨可信域的直接匿名证明方案[J].软件学报,2012,23(5):1260-1271.(YANG L, MA J F, JIANG Q. Direct anonymous attestation scheme in cross trusted domain for wireless mobile networks[J]. Journal of Software, 2012, 23(5):1260-1271.) [4] WEN X J, CHEN Y Z, FANG J B. An inter-bank E-payment protocol based on quantum proxy blind signature[J]. Quantum Information Processing, 2013, 12(1):549-558. [5] GAO T H, MIAO Q D, GUO N. Anonymous authentication scheme based on proxy group signature for wireless MESH network[C]//Proceedings of the 8th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing. Piscataway, NJ:IEEE, 2014:533-537. [6] WANG B Y, LI B C, LI H. Panda:public auditing for shared data with efficient user revocation in the cloud[J]. IEEE Transactions on Services Computing, 2015, 8(1):92-106. [7] 张新鹏,许春香,张新颜,等.基于代理重签名的支持用户可撤销的云存储数据公共审计方案[J].计算机应用,2016,36(7):1816-1821.(ZHANG X P, XU C X, ZHANG X Y, et al. Efficient public auditing scheme for cloud storage supporting user revocability with proxy re-signature scheme[J]. Journal of Computer Applications, 2016, 36(7):1816-1821.) [8] CHIOU S Y, WANG T J, CHEN J M. Design and implementation of a mobile voting system using a novel oblivious and proxy signature[J]. Security and Communication Networks, 2017, 2017:Article ID 3075210. [9] HONG H S, SUN Z X, XIA Y H. Achieving secure and fine-grained data authentication in cloud computing using attribute based proxy signature[C]//Proceedings of the 4th International Conference on Information Science and Control Engineering. Piscataway, NJ:IEEE, 2017:130-134. [10] XU S M, YANG G M, MU Y. A new revocable and redelegable proxy signature and its application[J]. Journal of Computer Science and Technology, 2018, 33(2):380-399. [11] VERMA G K, SINGH B B, SINGH H. Provably secure message recovery proxy signature scheme for wireless sensor networks in e-healthcare[J]. Wireless Personal Communications, 2018, 99(1):539-554. [12] WEI J N, YANG G M, MU Y. Designated verifier proxy re-signature for deniable and anonymous wireless communications[J]. Wireless Personal Communications, 2017, 97(6):3017-3030. [13] WEI L, ZHANG L, HUANG D, et al. Efficient and provably secure identity-based multi-signature schemes for data aggregation in marine wireless sensor networks[C]//Proceedings of the 2017 IEEE International Conference on Networking, Sensing and Control. Piscataway, NJ:IEEE, 2017:593-598. [14] STANFORD. PBC Library[EB/OL].[2018-03-26]. https://crypto.stanford.edu/pbc/. [15] LI J G, XU L Z, ZHANG Y C. Provably secure certificate-based proxy signature schemes[J]. Journal of Computers, 2009, 4(6):444-452. [16] SEO S H, CHOI K Y, HWANG J Y, et al. Efficient certificateless proxy signature scheme with provable security[J]. Information Sciences, 2012, 188:322-337. [17] ISLAM S K H, BISWAS G P. A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings[J]. Journal of King Saud University-Computer and Information Sciences, 2014, 26(1):55-67. [18] ASAAR M R, SALMASIZADEH M, SUSILO W. A short ID based proxy signature scheme[J]. International Journal of Communication Systems, 2016, 29(5):859-873. [19] HU X M, TAN W N, XU H J, et al. Short and provably secure designated verifier proxy signature scheme[J]. IET Information Security, 2016, 10(2):69-79. [20] 左黎明,胡凯雨,张梦丽,等.铁路桥梁中基于短签名方案的监测数据传输协议[J].计算机应用,2018,38(8):2261-2266.(ZUO L M, HU K Y, ZHANG M L, et al. Data transmission protocol based on short signature scheme for railway bridge monitoring[J]. Journal of Computer Applications, 2018, 38(8):2261-2266.) |