[1]HU C,LI H,HUO Y,et al.Secure and efficient data communication protocol for wireless body area networks[J].IEEE Transactions on Multi-Scale Computing Systems,2016,2(2):94-107.
[2]SHAMIR A.Identity-based cryptosystems and signature schemes[C]//Proceedings of Advances in Cryptology-Crypto’84.Washington D.C.,USA:IEEE Press,1984:47-53.
[3]PATERSON K G.ID-based signatures from pairings on elliptic curves[J].Electronics Letters,2002,38(18):1025-1026.
[4]PATERSON K G,SCHULDT J C N.Efficient identity-based signatures secure in the standard model[C]//Proceedings of Australasian Conference on Information Security and Privacy.Sydney,Australia:[s.n.],2006:207-222.
[5]李继国,姜平进.标准模型下可证安全的基于身份的高效签名方案[J].计算机学报,2009,32(11):2130-2136.
[6]谷科,贾维嘉,姜春林.高效安全的基于身份的签名方案[J].软件学报,2011,22(6):1350-1360.
[7]禹勇,李继国,伍玮,等.基于身份签名方案的安全性分析[J].计算机学报,2014,37(5):1025-1029.
[8]TSAI T T,TSENG Y M,HUANG S S.Efficient strongly unforgeable ID-based signature without random oracles[J].Informatica,2014,25(3):505-521.
[9]KWON S.An identity-based strongly unforgeable signature without random oracles from bilinear pairings[J].Information Sciences,2014,276:1-9.
[10]LEE K,LEE D H.Security analysis of an identity-based strongly unforgeable signature scheme[J].Information Sciences,2014,286:29-34.
[11]黄一才,张星昊,郁滨.高效防重放体域网IBS方案[J].密码学报,2017,4(5):447-457.
[12]SHOUP V.Sequences of games:a tool for taming complexity in security proofs[EB/OL].[2017-12-20].https://www.researchgate.net.
[13]SSHOUP V.A computational introduction to number theory and algebra[M].Cambridge,USA:Cambridge University Press,2009.
[14]BONEH D,BOYEN X.Efficient selective-ID secure identity-based encryption without random oracles[C]//Proceedings of Conference on Theory and Applications of Cryptographic Techniques.Washington D.C.,USA:IEEE Press,2004:223-238.
[15]LIU Z,CHOO K K R,GROSSSCHADL J.Securing edge devices in the post-quantum internet of things using lattice-based cryptography[J].IEEE Communications Magazine,2018,56(2):158-162.
[16]冯超逸,赵一鸣.基于理想格的可证明安全数字签名方案[J].计算机工程,2017,43(5):103-107. |