[1] A Shamir.Identity-based cryptosystems and signature schemes[C]. In:Proccrypto 1984,LNCS,S-pringer Verlag,1985:196, 47-53. [2] D Boneh,M Franklin.Identity-Based Encryption from the Weil pairing[C].In:Proc Crypto 2001,LNCS,Springer-Verlag,2001:213-229. [3] F Hess.Exponent group signature schemes and efficient identity based signature schemes base-d on pairing[EB/OL]. http://eprint.iacr.org,2002. [4] Mambo M,Usuda K,Okamoto E. Proxy signatures delegation of the power to sign messages[J].IEICE Transactions on Fundamentals,1996,E79~2A(9):1338-1353. [5] B Schneier .应用密码学[M].吴世忠译.北京:机械工业出版社,2000. [6] Lee B, Kim H, Kim K. Secure mobile agent using strong non-designated proxy signature [C]//Information Security and Privacy. Berlin: Springer Berlin Heidelberg, 2001: 474-486. [7] Lee B, Kim H, Kim K. Strong Proxy Signature and its Application [C]// Proceedings of SCIS 2001. Berlin: Springer Berlin Heidelberg, 2001: 604-608. [8] 王泽成,斯桃枝,李志斌,等.基于身份的代理签名和盲签名[J].计算机工程与应用,2003,(23):148-150. [9] Zhang F, Kim K. Efficient ID-based blind signature and proxy signature from bilinear pairings [C]// Information Security and Privacy. Berlin: Springer Berlin Heidelberg, 2003:312-323. [10] J H Silverman. The Arithmetic of Elliptic Curves[J]. Graduate Texts in Mathematic, Springer-Verlag, 1986:106,96-99. A 选取 P' ∈ G 1 ,计算 r P ' =e ( P ' , P ) e ( Q IDB , Q TA ) -1 , v P' =H 2 ( ID B , r P' ), 11 S P' =v P S IDA +P' 。 |