[1] SHAMIR A. Identity-based cryptosystems and signature schemes [C]// Advances in Cryptology—CRYPTO'84, LNCS 196. Berlin: Springer-Verlag, 1984: 47-53.[2] RIVEST R L, SHAMIR A, TAUMAN Y. How to leak a secret [C]// Advances in Cryptology—ASIACRYPT 2001, LNCS 2248. Berlin: Springer-Verlag, 2001: 552-565.[3] 张键红,伍前红,邹建成,等.一种高效的群签名[J].电子学报,2005, 33(6): 1113-1115.[4] WANG LINGLING, ZHANG GUOYIN, MA CHUNGUANG. A survey of ring signature [J]. Frontiers of Electrical and Electronic Engineering in China, 2008, 3(1): 10-19.[5] ZHANG F, KIM K. ID-based blind signature and ring signature from pairings [C]// Advances in Cryptology—ASIACRYPT 2002, LNCS 2501. Berlin: Springer-Verlag, 2002: 533-547.[6] SHACHAM H, WATERS B. Efficient ring signatures without random oracles [EB/OL]. [2011-06-20 ]. http: //eprint.iacr.org/2006/289.pdf.[7] AU M H, LIU J K, YUEN T H, et al. ID-based ring signature scheme secure in the standard model [C]// IWSEC 2006: The First Internet Workshop on Security, LNCS 4266. Berlin: Springer-Verlag, 2006: 1-16.[8] 张跃宇,李晖,王育民.标准模型下基于身份的环签名方案[J].通信学报,2008,29(4):40-44.[9] 刘振华,胡予濮,牟宁波,等.新的标准模型下基于身份的环签名方案[J].电子与信息学报,2009,31(7):1727-1731.[10] 程文华,王彩芬,韩亚宁,等.改进的标准模型下的基于身份的环签名方案[J].计算机应用研究,2009,26(11):4286-4288.[11] 吴涛.环签名及其在电子现金中的应用研究[D].西安:西安交通大学,2010.[12] 王文强,陈少真.一种基于身份的高效环签名方案[J].计算机应用,2009,29(11):2990-2992.[13] 王化群,于红,吕显强,等.两个标准模型中可证安全的环签名方案的安全性分析及其改进[J].通信学报,2008,29(8):57-62.[14] JIANG HAN, XU QIU-LIANG, CHEN GUO-HUA. Efficient ID-based threshold ring signature scheme [C]// The 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing. Piscataway: IEEE, 2008: 437-442. |