[1] Rabin M.Digitalized Signatures[M]//Lipton R,de Millo R.Foundations of Secure Computation.New York,USA:Academic Press,1978. [2] Lamport L.Constructing Digital Signatures from a One-way Function[R].Palo Alto,USA:SRI International,Technical Report:CSL-98,1979. [3] Canetti R,Halevi S,Katz J.Chosen-ciphertext Security from Identity-based Encryption[C]//Proceedings of EUROCRYPT’04.Interlaken,Switzerland:Springer-Verlag,2004:207-222. [4] Huang Qiong,Wong D S,Zhao Yiming.Generic Transformation to Strongly Unforgeable Signatures[C]//Proceedings of ACNS’07.Zhuhai,China:[s.n.],2007:1-17. [5] Even S,Goldreich O,Micali S.On-line/Off-line Digital Signatures[J].Journal of Cryptology,1996,9(1):35-67. [6] Dahmen E,KrauβC.Short Hash-based Signatures for Wireless Sensor Networks[C]//Proceedings of CANS’09.Sanya,China:[s.n.],2009:463-476. [7] 郭江鸿.无线传感网若干安全问题研究[D].西安:西安电子科技大学,2013. [8] 孙 瑾,胡予濮.双系统密码技术下的身份型广播加密算法[J].电子与信息学报,2011,33(5):1266-1270. [9] 王庆滨,陈少真.具有固定公钥和私钥长度的广播加密算法[J].通信学报,2011,32(2):114-119. [10] Zaverucha G M,Stinson D R.Short One-time Signatures[EB/OL].[2014-02-10].http://eprint.iacr.org/. [11] Mohassel P.One-time Signatures and Chameleon Hash Functions[C]//Proceedings of the 17th International Conference on Selected Areas in Cryptography.Waterloo,Canada:[s.n.],2010:302-319. [12] Rohde S,Eisenbarth T,Dahmen E,et al.Fast hash-based Signatures on Constrained Devices[C]//Proceedings of CARDIS’08.[S.l.]:Springer-Verlag:2008:104-117. [13] Bellare M,Boldyreva A,Palacio A.An Uninstantiable Random-oracle-model Scheme for a Hybrid-Encryption Problem[C]//Proceedings of EUROCRYPT’04.[S.l.]:Springer-Verlag:2004:171-188. [14] 康 立.身份相关的可证明安全公钥密码算法研究[D].西南交通大学,2009. [15] Boneh D,Boyen X.Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups[J].Journal of Cryptology,2008,21:149-177. [16] Waters B.Efficient Identity-based Encryption Without Random Oracles[C]//Proceedings of EuroCrypto’05.Berlin,Germany:Springer-Verlag,2005:114-127. [17] Boneh D,Shen E,Waters B.Strongly Unforgeable Signatures Based on Computational Diffie-Hellman[C]//Proceedings of PKC’06.[S.l.]:IEEE Press,2006:229-240. [18] 康 立,杨 城.PS基于身份数字签名算法的改进[J].吉林大学学报:信息科学版,2012,30(2):120-126. [19] 康 立.标准模型下基于(q/2^n)-SDH难题的数字签名算法[J].吉林大学学报:信息科学版,2011,29(3):207-212. [20] 王之怡,刘 铁,康 立,等.短公钥的可证明安全基于身份数字签名算法[J].计算机科学,2011,38(3):136-139. [21] Secure Hash Standard[EB/OL].(2002-09-01).http://csrc.nist.gov/publications/fips/fips180-2/fips180-2with changenotice.pdf. [22] Burington G R.Handbook of Mathematical Tables and Formulas[M].5th ed.New York,USA:McGraw-Hill Book Company,1973. [23] Marsaglia G,Marsaglia J.A New Derivation of Stirling Approximation to n![J].The American Mathematical Monthly,1990,97(9):826-829. |