| 1 |
RIVEST R L, SHAMIR A, TAUMAN Y. How to leak a secret[C]//Proceeding of International Conference on the Theory and Application of Cryptology and Information Security. Berlin, Germany: Springer, 2001: 552-565.
|
| 2 |
LIU J K, WEI V K, WONG D S. Linkable spontaneous anonymous group signature for ad hoc groups[C]//Proceedings of Australasian Conference on Information Security and Privacy. Berlin, Germany: Springer, 2004: 325-335.
|
| 3 |
AU M H, CHOW S S M, SUSILO W, et al. Short linkable ring signatures revisited[C]//Proceedings of European Public Key Infrastructure Workshop. Berlin, Germany: Springer, 2006: 101-115.
|
| 4 |
HON Y T , LIU J K , HO A M , et al. Efficient linkable and/or threshold ring signature without random oracles. The Computer Journal, 2013, 56 (4): 407- 421.
doi: 10.1093/comjnl/bxs115
|
| 5 |
GU K , DONG X , WANG L . Efficient traceable ring signature scheme without pairings. Advances in Mathematics of Communications, 2020, 14 (2): 256- 263.
|
| 6 |
DENG L Z , SHI H Y , GAO Y . Certificateless linkable ring signature scheme. IEEE Access, 2020, 8, 54641- 54651.
doi: 10.1109/ACCESS.2020.2981360
|
| 7 |
王伊婷, 万武南, 张仕斌, 等. 基于SM9算法的可链接环签名方案. 计算机应用, 2024, 44 (2): 3709- 3716.
|
|
WANG Y T , WAN W N , ZHANG S B , et al. Linkable ring signature scheme based on SM9 algorithm. Journal of Computer Applications, 2024, 44 (2): 3709- 3716.
|
| 8 |
TORRES W A A, STEINFELD R, SAKZAD A, et al. Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (Lattice RingCT v1.0)[C]//Proceedings of Australasian Conference on Information Security and Privacy. Berlin, Germany: Springer, 2018: 558-576.
|
| 9 |
BAUM C, LIN H, OECHSNER S. Towards practical lattice-based one-time linkable ring signatures[C]//Proceedings of International Conference on Information and Communications Security. Berlin, Germany: Springer, 2018: 303-322.
|
| 10 |
汤永利, 夏菲菲, 叶青, 等. 格上基于身份的可链接环签名. 密码学报, 2021, 8 (2): 232- 247.
|
|
TANG Y L , XIA F F , YE Q , et al. Identity-based linkable ring signature on lattice. Journal of Cryptologic Research, 2021, 8 (2): 232- 247.
|
| 11 |
曹成堂, 游林, 胡耿然. 一种新的格上基于身份的可链接环签名方案. 密码学报, 2022, 9 (6): 969- 981.
|
|
CAO C T , YOU L , HU G R . A new identity-based linkable ring signature scheme on lattices. Journal of Cryptologic Research, 2022, 9 (6): 969- 981.
|
| 12 |
贾小英, 何德彪, 许芷岩, 等. 高效的基于身份的环签名体制. 密码学报, 2017, 4 (4): 392- 404.
|
|
JIA X Y , HE D B , XU Z Y , et al. An efficient identity-based ring signature scheme over a lattice. Journal of Cryptologic Research, 2017, 4 (4): 392- 404.
|
| 13 |
YE Q, ZHAO N N, WANG X J, et al. Linkable ring signature scheme from NTRU lattice[C]//Proceedings of the 8th International Conference on Artificial Intelligence and Security. Berlin, Germany: Springer, 2022: 40-53.
|
| 14 |
LANGLOIS A , STEHLÉ D . Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, 2015, 75 (3): 565- 599.
doi: 10.1007/s10623-014-9938-4
|
| 15 |
GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York, USA: ACM Press, 2008: 197-206.
|
| 16 |
AJTAI M. Generating hard instances of the short basis problem[C]//Proceedings of the 26th Conference on Automata, Languages and Programming. [S. l. ]: AAAI Press, 2002: 1-9.
|
| 17 |
LYUBASHEVSKY V. Lattice signatures without trapdoors[C]//Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Springer, 2012: 738-755.
|
| 18 |
JIANG Z L, LIANG Y D, LIU Z C, et al. Lattice-based proxy signature scheme with reject sampling method[C]//Proceedings of International Conference on Security, Pattern Analysis, and Cybernetics (SPAC). Washington D.C., USA: IEEE Press, 2017: 558-563.
|
| 19 |
LI C Y , TIAN Y , CHEN X B , et al. An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems. Information Sciences, 2021, 546, 253- 264.
doi: 10.1016/j.ins.2020.08.032
|
| 20 |
ZHANG P Y , JIANG H , ZHENG Z H , et al. A new post-quantum blind signature from lattice assumptions. IEEE Access, 2018, 6, 27251- 27258.
doi: 10.1109/ACCESS.2018.2833103
|
| 21 |
LYUBASHEVSKY V, SEILER G. Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs[C]//Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Springer, 2018: 204-224.
|
| 22 |
POINTCHEVAL D , STERN J . Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13 (3): 361- 396.
doi: 10.1007/s001450010003
|
| 23 |
MICCIANCIO D, PEIKERT C. Trapdoors for lattices: simpler, tighter, faster, smaller[C]//Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Springer, 2012: 700-718.
|
| 24 |
MICCIANCIO D, REGEV O. Lattice-based cryptogram-phy[M]//Post-quantum cryptography. Berlin, Germany: Springer, 2009: 147-191.
|
| 25 |
SHANG T , LEI Q , LIU J W . Quantum random oracle model for quantum digital signature. Physical Review, A, 2016, 94 (4): 042314.
doi: 10.1103/PhysRevA.94.042314
|
| 26 |
YAMAKAWA T, ZHANDRY M. Classical vs quantum random oracles[C]//Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Springer, 2021: 568-597.
|