| 1 | RIVEST R L, SHAMIR A, TAUMAN Y. How to leak a secret[C]// Proceedings of the 2001 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 2248. Berlin: Springer, 2001: 552-565. | 
																													
																							| 2 | DIFFIE W, HELLMAN M. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644-654.  10.1109/tit.1976.1055638 | 
																													
																							| 3 | GUTMANN P. PKI: it’s not dead, just resting[J]. Computer, 2002, 35(8): 41-49.  10.1109/mc.2002.1023787 | 
																													
																							| 4 | SHIM K A. An efficient ring signature scheme from pairings[J]. Information Sciences, 2015, 300: 63-69.  10.1016/j.ins.2014.12.019 | 
																													
																							| 5 | 张文芳,熊丹,王小敏,等. 基于RSA公钥密码体制的可选择可转换关联环签名[J]. 计算机学报, 2017, 40(5):1168-1180.  10.11897/SP.J.1016.2017.01168 | 
																													
																							|  | ZHANG W F, XIONG D, WANG X M, et al. Selectively linkable and convertible ring signature based on RSA public key cryptosystem[J]. Chinese Journal of Computers, 2017, 40(5): 1168-1180.  10.11897/SP.J.1016.2017.01168 | 
																													
																							| 6 | SHAMIR A. Identity-based cryptosystems and signature schemes[C]// Proceedings of the 1984 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 196. Berlin: Springer, 1985: 47-53.  10.1007/3-540-39568-7_5 | 
																													
																							| 7 | WANG K, MU Y, SUSILO W. Identity-based quotable ring signature[J]. Information Sciences, 2015, 321: 71-89.  10.1016/j.ins.2015.05.033 | 
																													
																							| 8 | AU M H, LIU J K, SUSILO W, et al. Realizing fully secure unrestricted ID-based ring signature in the standard model based on HIBE[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(12): 1909-1922.  10.1109/tifs.2013.2282908 | 
																													
																							| 9 | 赵艳琦,来齐齐,禹勇,等. 标准模型下基于身份的环签名方案[J]. 电子学报, 2018, 46(4): 1019-1024.  10.3969/j.issn.0372-2112.2018.04.033 | 
																													
																							|  | ZHAO Y Q, LAI Q Q, YU Y, et al. ID-based ring signature in the standard model[J]. Acta Electronica Sinica, 2018, 46(4): 1019-1024.  10.3969/j.issn.0372-2112.2018.04.033 | 
																													
																							| 10 | AL-RIYAMI S S, PATERSON K G. Certificateless public key cryptography[C]// Proceedings of the 2003 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 2894. Berlin: Springer, 2003: 452-473. | 
																													
																							| 11 | YUAN H, ZHANG F, HUANG X, et al. Certificateless threshold signature scheme from bilinear maps[J]. Information Sciences, 2010, 180(23): 4714-4728.  10.1016/j.ins.2010.07.021 | 
																													
																							| 12 | 张福泰,孙银霞,张磊,等. 无证书公钥密码体制研究[J]. 软件学报, 2011, 22(6): 1316-1332.  10.3724/sp.j.1001.2011.04007 | 
																													
																							|  | ZHANG F T, SUN Y X, ZHANG L, et al. Research on certificateless public key cryptography[J]. Journal of Software, 2011, 22(6): 1316-1332.  10.3724/sp.j.1001.2011.04007 | 
																													
																							| 13 | KARATI A, ISLAM S H, KARUPPIAH M. Provably secure and lightweight certificateless signature scheme for IIoT environments[J]. IEEE Transactions on Industrial Informatics, 2018, 14(8): 3701-3711.  10.1109/tii.2018.2794991 | 
																													
																							| 14 | ZHANG Y, DENG R H, ZHENG D, et al. Efficient and robust certificateless signature for data crowdsensing in cloud-assisted industrial IoT[J]. IEEE Transactions on Industrial Informatics, 2019, 15(9): 5099-5108.  10.1109/tii.2019.2894108 | 
																													
																							| 15 | KOBLITZ N. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987, 48(177): 203-209.  10.1090/s0025-5718-1987-0866109-5 | 
																													
																							| 16 | BONEH D, BOYEN X. Short signatures without random oracles[C]// Proceedings of the 2004 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3027. Berlin: Springer, 2004: 56-73. | 
																													
																							| 17 | POINTCHEVAL D, STERN J. Security proofs for signature schemes[C]// Proceedings of the 1996 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 1070. Berlin: Springer, 1996: 387-398. | 
																													
																							| 18 | BOUAKKAZ S, SEMCHEDINE F. A certificateless ring signature scheme with batch verification for applications in VANET[J]. Journal of Information Security and Applications, 2020, 55: No.102669.  10.1016/j.jisa.2020.102669 | 
																													
																							| 19 | YU H, WANG W. Certificateless network coding ring signature scheme[J]. Security and Communication Networks, 2021, 2021: No.8029644.  10.1155/2021/8029644 | 
																													
																							| 20 | ZHANG Y, ZENG J, LI W, et al. A certificateless ring signature scheme with high efficiency in the random oracle model[J]. Mathematical Problems in Engineering, 2017, 2017: No.7696858.  10.1155/2017/7696858 | 
																													
																							| 21 | WANG Z, FAN J. Flexible threshold ring signature in chronological order for privacy protection in edge computing[J]. IEEE Transactions on Cloud Computing, 2022, 15(9): 1253-1261. |