[1] RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//Proceedings of the 7th International Conference on Theory and Application of Cryptology and Information Security.Berlin,Germany:Springer,2001:21-28. [2] DODIS Y,KIAYIAS A,NICOLOSI A,et al.Anonymous identification in ad-hoc groups[C]//Proceedings of EUROCRYPT'04.Berlin,Germany:Springer,2004:609-626. [3] BENDER A,KATZ J,MORSELLI R.Ring signatures:stronger definitions,and constructions without random oracles[EB/OL].[2019-08-10].https://www.iacr.org/cryptodb/data/paper.php?pubkey=12638. [4] ABE M,OHKUBO M,SUZUKI K.L-out-of-n signatures from a variety of keys[C]//Proceedings of International Conference on the Theory and Application of Cryptology and Information Security.Berlin,Germany:Springer,2002:65-73. [5] HERRANZ J,GERMAN S.Forking lemmas for ring signature schemes[J].Journal of Management Studies,2003,2904(2):266-279. [6] ZHANG F,SAFAVINAINI R,SUSILO W.An efficient signature scheme from bilinear pairings and its applications[C]//Proceedings of PKC'04.Berlin,Germany:Springer,2004:277-290. [7] SHACHAM H,WATERS B.Efficient ring signatures without random oracles[J].Public Key Cryptography,2007,3352(2):166-180. [8] NGUYEN L.Accumulators from bilinear pairings and applications[C]//Proceedings of CT-RSA'05.Berlin,Germany:Springer,2005:275-292. [9] SHOR P W.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J].SIAM Review,1999,41(2):303-332. [10] MICCIANCIO D,PEIKERT C.Trapdoors for lattices:simpler,tighter,faster,smaller[C]//Proceedings of EUROCRYPT'12.Berlin,Germany:Springer,2012:700-718. [11] GENTRY C,PEIKERT C,VAIKUNTANATHAN V.Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the 40th Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press,2008:32-37. [12] LI Zichen,LIANG Lan,SUN Yafei.Digital certificate scheme based on lattice signature algorithm[J].Journal of Cryptologic Research,2018,5(1):13-20.(in Chinese)李子臣,梁斓,孙亚飞.一种基于格签名算法的数字证书方案[J].密码学报,2018,5(1):13-20. [13] JIA Xiaoying,HE Debiao,XU Zhiyan,et al.An efficient identity-based ring signature scheme over a lattice[J].Journal of Cryptologic Research,2007,4(4):392-404.(in Chinese)贾小英,何德彪,许芷岩,等.格上高效的基于身份的环签名体制[J].密码学报,2017,4(4):392-404. [14] CASH D,HOFHEINZ D,KILTZ E,et al.Bonsai trees,or how to delegate a lattice basis[C]//Proceedings of 2010 International Conference on Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,2010:62-68. [15] WANG Jin,SUN Bo.Ring signature schemes from lattice basis delegation[C]//Proceedings of the 13th Conference on Information and Communications Security.Berlin,Germany:Springer,2011:15-28. [16] TIAN Miaomiao,HUANG Liusheng,YANG Wei.Efficient lattice-based ring signature scheme[J].Chinese Journal of Computers,2012,35(4):712-718.(in Chinese)田苗苗,黄刘生,杨威.高效的基于格的环签名方案[J].计算机学报,2012,35(4):712-718. [17] Rena Ehmet,ZHANG Juan,LI Wei,et al.An improvement of a ring signature scheme based on lattices[J].Journal of Xiamen University(Natural Science Edtion),2018,57(2):238-242.(in Chinese)热娜·艾合买提,张娟,李伟,等.一个基于格的环签名方案的改进[J].厦门大学学报(自然科学版),2018,57(2):238-242. [18] HOFHEINZ D,KILTZ E.Programmable Hash functions and their applications[EB/OL].[2019-08-10].https://link.springer.com/article/10.1007/s00145-011-9102-5. [19] HOFHEINZ D,JAGER T,KILTZ E.Short signatures from weaker assumptions[C]//Proceedings of ASIACRYPT'11.Berlin,Germany:Springer,2011:647-666. [20] WANG Zhiwei.Short signature based on programmable Hash functions[J].SCIENTIA SINICA Informationis,2013,43(3):335-342.(in Chinese)王志伟.基于可编程Hash函数的短签名[J].中国科学(信息科学),2013,43(3):335-342. [21] ZHANG Jiang,CHEN Yu,ZHANG Zhenfeng.Programmable Hash functions from lattices:short signatures and IBEs with small key sizes[C]//Proceedings of CRYPTO'16.Berlin,Germany:Springer,2016:303-332. |