[1] BLAZE M,BLEUMER G,STRAUSS M.Divertible protocols and atomic proxy cryptography[J].Lecture Notes in Computer Science,1998,1403:127-144. [2] ATENIESE G,HOHENBERGER S.Proxy re-signatures:new definitions,algorithms,and applications[C]//Proceedings of ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2005:310-319. [3] LIBERT B,VERGNAUD D.Multi-use unidirectional proxy re-signatures[EB/OL].[2019-03-01].https://arxiv.org/pdf/0802.1113v1.pdf. [4] SHAO Jun,FENG Min,ZHU Bin,et al.The security model of unidirectional proxy re-signature with private re-signature key[C]//Proceedings of Australasian Conference on Information Security and Privacy.Berlin,Germany:Springer,2010:216-232. [5] YANG Xiaodong,WANG Caifen.Efficient on-line/off-line proxy re-signature schemes[J].Journal of Electronics and Information Technology,2011,33(12):2916-2921.(in Chinese)杨小东,王彩芬.高效的在线/离线代理重签名方案[J].电子与信息学报,2011,33(12):2916-2921. [6] YANG Xiaodong,WANG Caifen,LAN Caihui,et al.Flexible threshold proxy re-signature schemes[J].Chinese Journal of Electronics,2011,20(4E):691-696. [7] HAO S G,ZHANG L,MUHAMMAD G.A union authentication protocol of cross-domain based on bilinear pairing[J].Journal of Software,2013,8(5):1094-1100. [8] HAMIR A.Identity-based cryptosystems and signature schemes[C]//Proceedings of Workshop on the Theory and Application of Cryptographic Techniques.Berlin,Germany:Springer,1985:47-53. [9] SHAO Jun,CAO Zhenfu,WANG Licheng,et al.Proxy re-signature schemes without random oracles[C]//Proceedings of the 8th International Conference on Cryptology in India.Berlin,Germany:Springer,2007:197-209. [10] HU Xiaoming,ZHANG Zhe,YANG Yinchun.Identity based proxy re-signature schemes without random oracle[C]//Proceedings of 2009 International Conference on Computational Intelligence and Security.Washington D.C.,USA:IEEE Computer Society,2009:256-259. [11] FENG Jie,LAN Caihui,JIA Barong.ID-based proxy re-signature scheme with strong unforgeability[J].Journal of Computer Applications,2014,34(11):3291-3294.(in Chinese)冯婕,蓝才会,郏伯荣.基于身份的强不可伪造代理重签名方案[J].计算机应用,2014,34(11):3291-3294. [12] TIAN M.Identity-based proxy re-signatures from lattices[J].Information Processing Letters,2015,115(4):462-467. [13] WANG Zhiwei,XIA Aidong,HE Mingjun.ID-based proxy re-signature without pairing[J].Telecommunication Systems,2018,69:217-222. [14] YANG Xiaodong,CHEN Chunlin,YANG Ping,et al.Partially blind proxy re-signature scheme with proven security[J].Journal on Communications,2018,39(2):65-72.(in Chinese)杨小东,陈春霖,杨平,等.可证安全的部分盲代理重签名方案[J].通信学报,2018,39(2):65-72. [15] DENG Yuqiao.A quadratic residues difficulty based blind proxy re-signature scheme[J].Computer Applications and Software,2011,28(6):293-295,301.(in Chinese)邓宇乔.一种基于二次剩余困难的盲代理重签名方案[J].计算机应用与软件,2011,28(6):293-295,301. [16] ZHANG Yanhong,CHEN Ming.Extended identity-based partially blind signature scheme in the standard model[J].Journal of Sichuan University(Engineering Science Edition),2014,46(1):95-101.(in Chinese)张延红,陈明.标准模型下增强的基于身份部分盲签名[J].四川大学学报(工程科学版),2014,46(1):95-101. [17] TAHAT N,ADBALLAH E E.A proxy partially blind signature approach using elliptic curve cryptosystem[J].International Journal of Mathematics in Operational Research,2016,8(1):87-95. [18] BELLARE M.GQ and schnorr identification schemes:proofs of security against impersonation under active and concurrent attacks[C]//Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology.New York,USA:ACM Press,2002:162-177. [19] HU Xiaoming,YANG Yinchun,LIU Yan.Analysis and improvement of a blind proxy re-signature scheme based on standard model[J].Journal of Chinese Computer Systems,2011,32(10):2008-2011.(in Chinese)胡小明,杨寅春,刘琰.一种基于标准模型的盲代理重签名方案的安全性分析和改进[J].小型微型计算机系统,2011,32(10):2008-2011. [20] FENG Tao,LIANG Yixin.Provably secure certificate less blind proxy re-signatures[J].Journal on Communications,2012,33(Z1):58-69.(in Chinese)冯涛,梁一鑫.可证安全的无证书盲代理重签名[J].通信学报,2012,33(Z1):58-69. |