[1] Shamir A. Identity-based cryptosystems and signature schemes[C]//Edited by Goos G and Hartmanis J. Proc of Crypto'84. Berlin: Springer-Verlag, 1984: 47-53.[2] Gentry C. Certificate-based encryption and the certificate revocation problem[C]//Edited by Goos G, Hartmanis J, and Leeuwen J V. Proc of EuroCrypt'2003. Berlin: Springer-Verlag, 2003: 272-293.[3] Kang B G, Park J H, Hahn S G. A certificate-based signature scheme[C]//Edited by Goos G, Hartmanis J, and Leeuwen J V. Proc of CT-RSA'04. Berlin: Springer-Verlag, 2004: 99-111.[4] Li Jiguo, Huang Xinyi, Mu Yi, et al. Certificate-based signature: security model and efficient construction[C]//Edited by Lopez J, Samarati P and Ferrer J L. Proc of EuroPKI' 07. Berlin: Springer-Verlag, 2007: 110-125.[5] Wu Wei, Mu Yi, Susilo W, et al. Certificate-based signatures: new definitions and a generic construction from certificateless signatures[C]//Edited by Chung K I, Sohn K and Yung M. Proc of WISA. Berlin: Springer-Verlag, 2008: 99-114.[6] 杨波, 肖自碧. 基于证书的签名方案[J]. 北京邮电大学学报, 2012, 35(5): 73-76. Yang Bo, Xiao Zibi. Efficient certificate-based signature scheme[J]. Journal of Beijing University of Posts and Telecommunications, 2012, 35(5): 73-76.[7] Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights[J]. Journal of Cryptology, 2012, 25(1): 57-115.[8] Bellare M, Neven G. Multi-signatures in the plain public-key model and a general forking lemma[C]//Proc of CCS'06. Alexandria: ACM, 2006: 390-399.[9] Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361-396. |