[1] |
CHAUM D. Blind Signatures for Untraceable Payments [C]//Springer. Advances in Cryptology, August 19-22, 1983, Boston, MA, USA. Heidelberg: Springer, 1983: 199-203.
|
[2] |
SHAMIR A. Identity-based Cryptosystems and Signature Schemes [C]//Springer. Workshop on the Theory and Application of Cryptographic Techniques, August 18-22, 1985, Berlin, Heidelberg, Germany. Heidelberg: Springer, 1985: 47-53.
|
[3] |
MASAHIRO M, KEISUKE U, EIJI O. Proxy Signatures for Delegating Signing Operation [C]//ACM. 3rd ACM Conference on Computer and Communications Security, March 14-16, 1996, New Delhi, India. New York: ACM, 1996: 48-57.
|
[4] |
ABE M, FUJISAKI E. How to Date Blind Signatures [C]//Springer. International Conference on the Theory and Application of Cryptology and Information Security, November 3-7, 1996, Berlin, Heidelberg, Germany. Heidelberg: Springer, 1996: 244-251.
|
[5] |
LIN W D, JAN J K. Security Personal Learning Tools Using A Proxy Blind Signature Scheme[EB/OL]. https://www.researchgate.net/publication/239065774_Security_personal_learning_tools_using_a_proxy_blind_signature_scheme, 2020-05-20.
|
[6] |
ZHENG Dong, HUANG Zheng, CHEN Kefei, et al. ID-based Proxy Blind Signature [C]//IEEE. 18th International Conference on Advanced Information Networking and Applications, March 29-31, 2004, Fukuoka, Japan. Jersey: IEEE, 2004: 380-383.
|
[7] |
AJTAI M. Generating Hard Instances of Lattice Problems [C]//ACM. 28th Annual ACM Symposium on the Theory of Computing, May 22-24, 1996, Philadelphia, Pennsylvania, USA. New York: ACM, 1996: 99-108.
|
[8] |
AGRAWAL S, BONEH D, BOYEN X. Lattice Basis Delegation in Fixed Dimension and Shorter-ciphertext Hierarchical IBE [C]//Springer. Advances in Cryptology-CRYPTO 2010, August 15-19, 2010, Berlin, Heidelberg, German. Heidelberg: Springer, 2010: 98-115.
|
[9] |
CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai Trees, or How to Delegate A Lattice Basis[J]. Journal of Cryptology, 2012,25(4):601-639.
|
[10] |
XIA Feng, YANG Bo, MA Sha, et al. Lattice-based Proxy Signature Scheme[J]. Journal of Hunan University(Natural Sciences), 2011,38(6):84-88.
|
[11] |
ZHANG Lili, MA Yanqin. A lattice-based Identity-based Proxy Blind Signature Scheme in the Standard Model[EB/OL]. https://downloads.hindawi.com/journals/mpe/2014/307637.pdf. 2020-05-12.
|
[12] |
CRAIG G, CHRIS P, VINOD V. Trapdoors for Hard Lattices and New Cryptographic Constructions [C]//ACM. 14th Annual ACM Symposium on Theory of Computing, May 17-20, 2008, Victoria, British Columbia, Canada. New York: ACM, 2008: 197-206.
|
[13] |
YE Qing, ZHOU Jin, TANG Yongli, et al. Identity-based Against Quantum Attacks Partially Blind Signature Scheme from Lattice[J]. Netinfo Security, 2018,18(3):46-53.
|
[14] |
RAWAL S, PADHYE S. Cryptanalysis of ID Based Proxy-blind Signature Scheme over Lattice[J]. ICT Express, 2020,6(1):20-22.
|
[15] |
AJTAI M. Generating Hard Instances of the Short Basis Problem [C]//Springer. International Colloquium on Automata, Languages and Programming, July 11-15, 1999, Berlin, Heidelberg, German. Heidelberg: Springer, 1999: 1-9.
|
[16] |
GAO Wen, HU Yupu, WANG Baocang, et al. Identity-based Blind Signature from Lattices in Standard Model [C]//Springer. International Conference on Information Security and Cryptology, November 4-6, 2016, Cham, Switzerland. Heidelberg: Springer, 2016: 205-218.
|
[17] |
MICCIANCIO D, REGEV O. Worst-case to Average-case Reductions Based on Gaussian Measures[J]. SIAM Journal on Computing, 2007,37(1):267-302.
|
[18] |
LYUBASHEVSKY V, MICCIANCIO D. Asymptotically Efficient Lattice-based Digital Signatures[J]. Journal of Cryptology, 2008,31(6):774-797.
|
[19] |
BOYEN X. Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More [C]//Springer. 13th International Workshop on Public Key Cryptography, May 26-28, 2010, Berlin, Heidelberg, German. Heidelberg: Springer, 2010: 499-517.
|