[1] MAMBO M,USUDA K,OKAMOTO E.Proxysignatures:delegation of the power to sign messages[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,1996,79(9):1338-1354. [2] JIANG Yali,KONG Fangyu,JU Xiuling.Lattice-based proxy signature[C]//Proceedings of International Conference on Computational Intelligence and Security.Washington D.C.,USA:IEEE Press,2011:382-385. [3] SHAO Zuhua.Provably secure proxy-protected signature schemes based on RSA[J].Computers and Electrical Engineering,2009,35(3):497-505. [4] XU Jing,ZHANG Zhenfeng,FENG Dengguo.ID-based proxy signature using bilinear pairings[C]//Proceedings of International Symposium on Parallel and Distributed Processing and Applications.Berlin,Germany:Springer,2005:359-367. [5] ZHU Ruijin,TAN Yu'an,ZHANG Quanxing,et al.Determining image base of firmware files for ARM devices[J].Digital Investigation,2016,16(2):19-28. [6] ZHANG Xiaosong,TAN Yu'an,XUE Yuan,et al.Cryptographic key protection against FROST for mobile devices[J].Cluster Computing,2017,20(3):1-10. [7] XUE Yuan,TAN Yu'an,LIANG Chen,et al.An optimized data hiding scheme for Deflate codes[J].Soft Computing,2018,22(13):4445-4455. [8] SHAMIR A.Identity-based cryptosystems and signature schemes[C]//Proceedings of Workshop on the Theory and Application of Cryptographic Techniques.Berlin,Germany:Springer,1984:47-53. [9] SHIM K A.Anidentity-based proxy signature scheme from pairings[C]//Proceedings of International Conference on Information and Communications Security.Berlin,Germany:Springer,2006:60-71. [10] ANDERSON R.Two remarks on public key cryptology[EB/OL].[2018-10-01].https://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-549.pdf. [11] BELLARE M,MINER S K.Aforward-secure digital signature scheme[C]//Proceedings of CRYPTO' 99.Berlin,Germany:Springer,1999:431-448. [12] SUNITHA N R,AMBERKER B B.Forward-secure proxy signature scheme for multiple proxy signers using bellare-miner scheme with proxy revocation[C]//Proceedings of International Conference on Information Assurance and Security.Washington D.C.,USA:IEEE Computer Society,2008:73-78. [13] ZHANG Jun.Improvement of a forward-secure multi-proxy signature scheme[J].Journal of Networks,2011,6(9):1272-1279. [14] LI Jiguo,LI Yangqiong,ZHANG Yichen.Forward secure certificateless proxy signature scheme[J].KSII Transactions on Internet and Information Systems,2013,7(8):1972-1988. [15] KIM K S,HONG D,JEONG I R.Identity-based proxy signature from lattices[J].Journal of Communications and Networks,2013,15(1):1-7. [16] WANG Chunxiao,QI Mingnan.Lattice-based proxy signature scheme[J].Journal of Information and Computational Science,2011,8(12):2451-2458. [17] ZHANG Lili,MA Yanqin.A lattice-based identity-based proxy blind signature scheme in the standard model[J].Mathematical Problems in Engineering,2014(1):1-6. [18] 闫玺玺,刘媛,李子臣,等.云环境下理想格上的多机构属性基加密隐私保护方案[J].信息网络安全,2017,17(8):19-25. [19] GENTRY C,PEIKERT C,VAIKUNTANATHAN V.Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the 40th Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press,2008:197-206 [20] ZHU Hongfei,TAN Yu'an,XIAO Yu,et al.An identity-based proxy signature on NTRU lattice[J].Chinese Journal of Electronics,2018,27(2):297-303. [21] XIE Jia,HU Yupu,Gao Juntao,et al.Efficient identity-based signature over NTRU lattice[J].Frontiers of Information Technology and Electronic Engineering,2016,17(2):135-142. [22] LYUBASHEVSKY V.Lattice signatures without trapdoors[C]//Proceedings of EUROCRYPT 2012:Advances in Cryptology.Berlin,Germany:Springer,2012:738-755. |