[1] Rivest R, Shamir A, Tauman Y. How to leak a secret//Proc of Asiacrypt 2001. Berlin: Springer-Verlag, 2001: 552-565.
[2] Abe M, Ohkubo M, Suzuki K. 1-out-of-n signatures from a variety of keys//Proc of Asiacrypt 2002. Berlin: Springer-Verlag, 2002: 415-423.
[3] Zhang F, Kim K. ID-based blind signature and ring signature from pairings//Proc of Asiacrypt 2002. Berlin: Springer-Verlag, 2002: 533-574.
[4] Chow S S M, Hui L C K, Yiu S M. Efficient identity based ring signature//Proc of ACNS 2005. Berlin: Springer-Verlag, 2005: 499-512.
[5] Mambo M, Usuda K, Okamoto E. Proxy signature: delegation of the power to sign messages[J]. IEICE Trans Fundamentals, 1996, E79-A(9): 1338-1353.
[6] 谷利泽, 李忠献, 杨义先. 不需要可信任方的匿名代理签名方案[J]. 北京邮电大学学报, 2005, 28(1): 48-51. Gu Lize, Li Zhongxian, Yang Yixian. A anonymous proxy signature scheme without a trusted party[J]. Journal of Beijing University of Posts and Telecommunications, 2005, 28(1): 48-51.
[7] Lee B, Kim H, Kim K. Strong proxy signature and its applications//Proc of ACISP 2001. Japan:, 2001: 603-608.
[8] Zhang F, Naini R, Lin C Y. New proxy signature, proxy blind signature and proxy ring signature schemes from bilinear pairings. . http://eprint.iacr.org/2003/.
[9] Amit K, Sunder L. ID-based ring signature and proxy ring signature schemes from bilinear pairings[J]. Internal Journal of Network Security, 2007, 4(2): 187-192.
[10] Boneh D, Franklin M. Identity-based encryption from the weil pairing//Proc of Crypto 2001. Berlin: Springer-Verlag, 2001: 213-229.
[11] Boneh D, Lynn B, Shacham H. Short signature from the weil pairing//Proc of Asiacrypt 2001. Berlin: Springer-Verlag, 2001: 514-532.
[12] Herranz J, Saez G. Forking lemmas for ring signature schemes//Proc of INDOCRYPT 2003. Berlin: Springer-Verlag, 2003: 266-279. |