[1]
[2]
[3]
[4]
[5]
[6]
Chen Q, Li D, Wang L. Blockchain Technology for Enhancing Network Security[J]. Journal of Industrial Engineering and
Applied Science,2024,2(4):22-28.
Franklin M, Zhang H. A framework for unique ring signatures[J].Cryptology ePrint Archive,2012.
Bala M S K, Behera M M K. Digital Signature Verification with Etoken Based Authentication in Local Area
Network[J].Alochana Journal,2019:2231-6329.
Franklin M, Zhang H. Unique ring signatures: A practical construction[C]//Financial Cryptography and Data Security: 17th
International Conference, FC 2013, Okinawa, Japan, April 1-5, 2013, Revised Selected Papers 17. Springer Berlin Heidelberg,
2013:162-170.
Mercer R. Privacy on the blockchain: Unique ring signatures[J]. arXiv preprint arXiv:1612.01188, 2016.
Ta A T, Khuc T X, Nguyen T N, et al. Efficient unique ring signature for blockchain privacy protection[C]//Information Security
and Privacy:26th Australasian Conference, ACISP 2021, Virtual Event, December 1-3,2021, Proceedings 26. SpringerInternational Publishing, 2021:391-407.
[7]
[8]
[9]
Das S, Kar N, Deb S. Moving Towards a Quantum Age: Recent Trends in Quantum and Post-Quantum Cryptography[J].
Advancing Cyber Security Through Quantum Cryptography, 2025,31-58.
Nguyen T N, Ta A T, Le H Q, et al. Efficient unique ring signatures from lattices[C]//European Symposium on Research in
Computer Security. Cham: Springer Nature Switzerland, 2022:447-466.
王俊卉. 基于格的数字签名方案研究[D].曲阜:曲阜师范大学, 2024.
WANG Junhui. The Research on Lattice-Based Digital Signature Schemes [D]. Qufu:Qufu Normal University,2024.
[10] Hoffstein J, Pipher J, Silverman J H. NTRU: A ring-based public key cryptosystem[C]//International algorithmic number theory
symposium. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998: 267-288.
[11] Singh S, Padhye S. Generalisations of NTRU cryptosystem[J]. Security and Communication Networks, 2016,9(18): 6315-6334.
[12] Zhang Y H, Hu Y, Xie J, et al. Efficient ring signature schemes over NTRU Lattices[J]. Security and Communication Networks,
2016, 9(18): 5252-5261.
[13] Tang Y, Xia F, Ye Q, et al. Identity‐Based Linkable Ring Signature on NTRU Lattice[J]. Security and Communication Networks,
2021, 2021(1): 9992414.
[14] Ye Q, Zhao N, Wang X, et al. Linkable ring signature scheme from NTRU lattice[C]//International Conference on Artificial
Intelligence and Security. Cham: Springer International Publishing, 2022: 40-53.
[15] 刘敖迪,杜学绘,王娜,等.区块链技术及其在信息安全领域的研究进展[J].软件学报,2018,29(07):2092-2115.
LUI Aodi, DU Xuehui,WANG Na, et al. Blockchain technology and its research progress in the field of information security[J].
Journal of Software,2018,29(07):2092-2115.
[16] Yu H, Hui W. Certificateless ring signature from NTRU lattice for electronic voting[J]. Journal of Information Security and
Applications,2023,75:103496.
[17] 张宾,张宇,张伟哲,等.PKI技术研究与进展[J/OL].软件学报,1-25[2025-03-12].https://doi.org/10.13328/j.cnki.jos.007305.
ZHANG Bin, ZHNAG Yu, ZHNAG WeiZhe, et al. Research and progress of PKI technology[J/OL]. Journal of Software,1
25[2025-03-12].https://doi.org/10.13328/j.cnki.jos.007305.
[18] Prajapat S, Kumar P, Kumar S, et al. Designing high-performance identity-based quantum signature protocol with strong
security[J]. IEEE Access, 2024, 12: 14647-14658.
[19] Zhang F, Kim K.ID-based blind signature and ring signature from pairings[C]//Advances in Cryptology—ASIACRYPT
2002:8th International Conference on the Theory and Application of Cryptology and Information Security Queenstown, New
Zealand, December 1-5,2002 Proceedings 8. Springer Berlin Heidelberg,2002:533-547.
[20] Liao X, Zhou Y, Xu J, et al. Identity-based Linkable Blind Ring Signature Scheme on Lattice[C]//Proceedings of the 2022 12th
International Conference on Communication and Network Security.2022:51-57.
[21] Hu X, Jia H, Liu J, et al. Efficient identity-based ring identification scheme and identity-based ring signature scheme on
lattices[J]. International Journal of Security and Networks, 2023,18(4):213-226.
[22] Xiong H, Gong L, Li R, et al. Blockchain-enabled distributed identity-based ring signature with identity abort for consumer
electronics[J]. IEEE Transactions on Consumer Electronics, 2024.
[23] Lyubashevsky V, Prest T. Quadratic time, linear space algorithms for Gram-Schmidt orthogonalization and Gaussian sampling in
structured lattices[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin,
Heidelberg: Springer Berlin Heidelberg, 2015: 789-815.
[24] Lyubashevsky V. Lattice signatures without trapdoors[C]//Annual International Conference on the Theory and Applications of
Cryptographic Techniques. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012: 738-755.
[25] Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the
fortieth annual ACM symposium on Theory of computing. 2008: 197-206.
[26] Stehle D, Steinfeld R. Making NTRU Enrypt and NTRU Sign as secure as standard worst-case problems over ideal lattices[J].
Cryptology ePrint Archive, Report 2013/004, 2013. |