计算机科学与探索 ›› 2023, Vol. 17 ›› Issue (5): 985-1001.DOI: 10.3778/j.issn.1673-9418.2210022
谢佳,刘仕钊,王露,高军涛,王保仓
出版日期:
2023-05-01
发布日期:
2023-05-01
XIE Jia, LIU Shizhao, WANG Lu, GAO Juntao, WANG Baocang
Online:
2023-05-01
Published:
2023-05-01
摘要: 环签名作为一种特殊的群签名,因其不仅可以在不需要环成员协作的情况下完成签名,还能保证签名者的匿名性这一特点,已被广泛应用在匿名投票、匿名存证以及匿名交易等领域。首先,以时间为主线,将环签名发展分为不同的阶段,在每个阶段内又根据属性将环签名分为门限环签名、可链接环签名、可撤销匿名性的环签名、可否认的环签名等签名方案。通过对环签名发展历程的分析可知,环签名在门限环签名和可链接环签名领域的研究进展较为突出,其应用领域也最为广泛。在后量子时代,诸如基于大整数分解、离散对数等传统数论问题的密码方案已经不再安全,格公钥密码体制因其抗量子性、存在最坏实例到普通实例的规约等诸多优势成为后量子时代密码标准的最佳候选。因此,着重对现有基于格的门限环签名和基于格的可链接环签名进行了详尽的分析和效率比对。环签名天然的匿名特性使得其在产业区块链时代有着得天独厚的优势,因此将环签名在区块链中的几个应用进行了详细阐述。诸如对环签名在匿名投票、医疗数据共享、车联网领域的应用进行了概述和流程分析;又对环签名在虚拟货币、SIP云呼叫协议、Ad Hoc网络领域的应用意义进行了简单梳理。最后,对环签名技术近几年的研究进行分析,并总结了目前存在的问题。
谢佳, 刘仕钊, 王露, 高军涛, 王保仓. 环签名技术研究进展及展望[J]. 计算机科学与探索, 2023, 17(5): 985-1001.
XIE Jia, LIU Shizhao, WANG Lu, GAO Juntao, WANG Baocang. Research Progress and Prospect of Ring Signatures[J]. Journal of Frontiers of Computer Science and Technology, 2023, 17(5): 985-1001.
[1] RIVEST R L, SHAMIR A, TAUMAN Y. How to leak a secret[C]//LNCS 2248: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Dec 9-13, 2001. Berlin, Heidelberg: Springer, 2001: 552-565. [2] BRESSON E, STERN J, SZYDLO M. Threshold ring sig-natures and applications to ad-hoc groups[C]//LNCS 2442: Proceedings of the 22nd Annual International Cryptology Conference, Santa Barbara, Aug 18-22, 2002. Berlin, Heidelberg: Springer, 2002: 465-480. [3] DESMEDT Y. Shared generation of authenticators and sig-natures[C]//LNCS 576: Proceedings of the 11th Annual Inter-national Cryptology Conference, Santa Barbara, Aug 11-15, 1991. Berlin, Heidelberg: Springer, 1991: 457-469. [4] NAOR M. Deniable ring authentication[C]//LNCS 2442: Pro-ceedings of the 22nd Annual International Cryptology Con-ference, Santa Barbara, Aug 18-22, 2002. Berlin, Heidelberg: Springer, 2002: 481-498. [5] LIU J K, WEI V K, WONG D S. A separable threshold ring signature scheme[C]//LNCS 2971: Proceedings of the 6th International Conference on Information Security and Cryp-tology, Seoul, Nov 27-28, 2003. Berlin, Heidelberg: Sprin-ger, 2003: 12-26. [6] TSANG P P, WEI V K, CHAN T K, et al. Separable linka-ble threshold ring signatures[C]//LNCS 3348: Procee-dings of the 5th International Conference on Cryptology, Chennai, Dec 20-22, 2004. Berlin, Heidelberg: Springer, 2004: 384-398. [7] 王继林, 张键红, 王育民. 基于环签名思想的一种类群签名方案[J]. 电子学报, 2004, 32(3): 408-410. WANG J L, ZHANG J H, WANG Y M. A group signature scheme based on ring signature idea[J]. Acta Electronica Sinica, 2004, 32(3): 408-410. [8] AWASTHI A K, LAI S. ID-based ring signature and proxy ring signature schemes from bilinear pairings[J]. arXiv:cs/0504097, 2005. [9] HAYASHI R, TANAKA K. Schemes for encryption with anonymity and ring signature[J]. IEICE Transactions on Fun-damentals of Electronics, Communications and Computer Sciences, 2006, 89-A(1): 66-73. [10] 郎为民, 杨少春. 基于身份和双线性对的代理环签名方案[J]. 微计算机信息, 2006(12): 79-81. LANG W M, YANG S C. An identity-based proxy ring signature scheme from bilinear pairings[J]. Microcomputer Information, 2006(12): 79-81. [11] 吴问娣, 曾吉文. 一种无证书的环签名方案和一个基于身份的多重签名方案[J]. 数学研究, 2006, 39(2): 155-163. WU W D, ZENG J W. A certificateless ring signature scheme and an ID-based multisignature scheme[J]. Journal of Mathe-matical Study, 2006, 39(2): 155-163. [12] AWASTHI A K, LAI S. A new proxy ring signature scheme[J]. arXiv:cs/0410010, 2004. [13] ZHANG F G, SAFAVI-NAINI R, SUSILO W. An efficient signature scheme from bilinear pairings and its applications[C]//LNCS 2947: Proceedings of the 7th International Work-shop on Theory and Practice in Public Key Cryptography, Singapore, Mar 1-4, 2004. Berlin, Heidelberg: Springer, 2004: 277-290. [14] 罗大文, 何明星, 董丽莉. 一种新的基于双线性对的代理环签名方案[J]. 计算机应用研究, 2007, 24(2): 125-126. LUO D W, HE M X, DONG L L. A new proxy ring signa-ture scheme based on bilinear pairing[J]. Application Rese-arch of Computers, 2007, 24(2): 125-126. [15] 王玲玲, 张国印, 马春光. 一种签名长度固定的基于身份的环签名方案[J]. 电子与信息学报, 2007, 29(11): 2645-2648. WANG L L, ZHANG G Y, MA C G. An identity-based ring signature scheme with constant-size signature[J]. Journal of Electronics & Information Technology, 2007, 29 (11): 2645-2648. [16] LIU D Y W, LIU K S, MU Y, et al. Revocable ring signature[J]. Journal of Computer Science and Technology, 2007, 22(6): 785-794. [17] JEONG I R, KWON J O, LEE D H. Ring signature with weak linkability and its applications[J]. IEEE Transactions on Knowledge and Data Engineering, 2008, 20(8): 1145-1148. [18] WATERS B. Efficient identity-based encryption without ran-dom oracles[C]//LNCS 3494: Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, May 22-26, 2005. Berlin, Heidelberg: Springer, 2005: 114-127. [19] 张跃宇, 李晖, 王育民. 标准模型下基于身份的环签名方案[J]. 通信学报, 2008, 29(4): 40-44. ZHANG Y Y, LI H, WANG Y M. Identity-based ring signa-ture scheme under standard model[J]. Journal on Commu-nications, 2008, 29(4): 40-44. [20] HERRANZ J, SáEZ G. Distributed ring signatures for identity-based scenarios[J]. IACR Cryptology ePrint Archive, 2004: 190. [21] 桑永宣, 曾吉文. 两种无证书的分布环签名方案[J]. 电子学报, 2008, 36(7): 1468-1472. SANG Y X, ZENG J W. Two certificateless distributed ring signature schemes[J]. Acta Electronica Sinica, 2008, 36(7): 1468-1472. [22] CHANG S, WONG D S, MU Y, et al. Certificateless thres-hold ring signature[J]. Information Sciences, 2009, 179(20): 3685-3696. [23] 吴磊, 孔凡玉. 一种高效的基于身份代理环签名方案[J]. 山东大学学报(理学版), 2009, 44(1): 40-43. WU L, KONG F Y. An efficient ID-based proxy ring signa-ture scheme[J]. Journal of Shandong University (Natural Science), 2009, 44 (1): 40-43. [24] 刘振华, 胡予濮, 牟宁波, 等. 新的标准模型下基于身份的环签名方案[J]. 电子与信息学报, 2009, 31(7): 1727-1731. LIU Z H, HU Y P, MOU N B, et al. New identity-based ring signature in the standard model[J]. Journal of Elec-tronics & Information Technology, 2009, 31(7): 1727-1731. [25] BONEH D, GENTRY C, LYNN B, et al. Aggregate and veri-fiably encrypted signatures from bilinear maps[C]//LNCS 2656: Proceedings of the 2003 International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, May 4-8, 2003. Berlin, Heidelberg: Springer, 2003: 416-432. [26] 杨铭熙, 罗蛟, 李腊元. 多源网络编码签名[J]. 中国通信, 2010, 7(1): 131-137. YANG M X, LUO J, LI L Y. Multi source network coding signature[J]. China Communications, 2010, 7(1): 131-137. [27] 王凤和, 胡予濮, 王春晓. 格上基于盆景树模型的环签名[J]. 电子与信息学报, 2010, 32(10): 2400-2403. WANG F H, HU Y P, WANG C X. A lattice-based ring sig-nature scheme from bonsai trees[J]. Journal of Electronics & Information Technology, 2010, 32(10): 2400-2403. [28] BRAKERSKI Z, KALAI Y T. A framework for efficient signatures, ring signatures and identity based encryption in the standard model[J]. IACR Cryptology ePrint Archive, 2010: 86. [29] WANG J. Ring signature and identity-based ring signature from lattice basis delegation[J]. IACR Cryptology ePrint Archive, 2010: 378. [30] LI J, KIM K. Attribute-based ring signatures[J]. IACR Cryp-tology ePrint Archive, 2008: 394. [31] 陈少真, 王文强, 彭书娟. 高效的基于属性的环签名方案[J]. 计算机研究与发展, 2010, 47(12): 2075-2082. CHEN S Z, WANG W Q, PENG S J. Efficient attribute-based ring signature schemes[J]. Journal of Computer Rese-arch and Development, 2010, 47(12): 2075-2082. [32] 黄大威, 杨晓元, 陈海滨. 一种可撤销匿名性的环签名方案[J]. 计算机工程与应用, 2010, 46(24): 88-89. HUANG D W, YANG X Y, CHEN H B. Ring signature scheme with revocable anonymity[J]. Computer Engineering and Applications, 2010, 46(24): 88-89. [33] NGUYEN L. Accumulators from bilinear pairings and appli-cations to ID-based ring signatures and group membership revocation[C]//LNCS 3376: Proceedings of the CT-RSA 2005, San Francisco, Feb 14-18, 2005. Berlin, Heidelberg: Springer, 2005: 275-292. [34] 黎宏伟. 环签名和环签密方案的研究与设计[D]. 成都: 西华大学, 2011. LI H W. Research and design of ring signature and ring signcryption scheme[D]. Chengdu: Xihua University, 2011. [35] 田苗苗, 黄刘生, 杨威. 高效的基于格的环签名方案[J]. 计算机学报, 2012, 35(4):712-718. TIAN M M, HUANG L S, YANG W. Efficient lattice-based ring signature scheme[J]. Chinese Journal of Compu-ters, 2012, 35(4): 712-718. [36] WU Y F, HUANG Z, ZHANG J, et al. A lattice-based digi-tal signature from the Ring-LWE[C]//Proceedings of the 3rd IEEE International Conference on Network Infrastructure and Digital Content, Beijing, Sep 21-23, 2012. Piscataway: IEEE, 2012: 646-651. [37] ZHANG F, KIM K. ID-based blind signature and ring sig-nature from pairings[C]//LNCS 2501: Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, Dec 1-5, 2002. Berlin, Heidelberg: Springer, 2002: 533-547. [38] 刘彪. 环签名算法研究与应用[D]. 西安: 西安电子科技大学, 2012. LIU B. Research and application of ring signature algorithm[D]. Xi’an: Xidian University, 2012. [39] 孙华, 王爱民, 郑雪峰. 一个可证明安全的无证书盲环签名方案[J]. 计算机应用研究, 2013, 30(8): 2510-2514. SUN H, WANG A M, ZHENG X F. Provably secure cer-tificateless blind ring signature scheme[J]. Application Res-earch of Computers, 2013, 30(8): 2510-2514. [40] 李玉海, 田苗苗,黄刘生. 一种格上基于身份的环签名方案[J]. 小型微型计算机系统, 2013, 34(8): 1768-1771. LI Y H, TIAN M M,HUANG L S. An identity-based ring signature scheme from lattices[J]. Journal of Chinese Com-puter Systems, 2013, 34(8): 1768-1771. [41] PETZOLDT A, BULYGIN S, BUCHMANN J. A multivariate based threshold ring signature scheme[J]. IACR Cryptology ePrint Archive, 2012: 194. [42] 李晓琳, 梁向前, 刘奎, 等. 可验证环签名方案的分析和改进[J]. 计算机应用, 2012, 32(12): 3466-3469. LI X L, LIANG X Q, LIU K, et al. Analysis and improve-ment of verifiable ring signature scheme[J]. Journal of Com-puter Applications, 2012, 32(12): 3466-3469. [43] 张姣, 何勇, 李雄. 两种可验证环签名方案的安全性分析与改进[J]. 计算机工程与应用, 2016, 52(8): 115-119. ZHANG J, HE Y, LI X. Cryptanalysis and improvement of two verifiable ring signature schemes[J]. Computer Engi-neering and Applications, 2016, 52(8): 115-119. [44] 杨华杰, 缪祥华, 朱海韬, 等. 一种高效无证书可追踪环签名方案[J]. 信息安全与技术, 2014, 5(7): 32-35. YANG H J, MIAO X H, ZHU H T, et al. Efficient certifica-teless ring signature scheme with identity tracing[J]. Cyber-space Security, 2014, 5(7): 32-35. [45] 程小刚, 郭韧, 陈永红. 匿名性可撤销的高效环签名构建[J]. 计算机工程与设计, 2015, 36(4): 857-861. CHENG X G, GUO R, CHEN Y H. Construction of efficient ring signature scheme with revocation of anonymity[J]. Com-puter Engineering and Design, 2015, 36(4): 857-861. [46] 王晓兰. 基于MPKCs可撤销匿名性的环签名方案[J]. 河南科学, 2015, 33(1): 69-72. WANG X L. Ring signature scheme with revocable anony-mity based on MPKCs[J]. Henan Science, 2015, 33(1): 69-72. [47] 热娜·艾合买提. 两个高效新签名方案[D]. 厦门: 厦门大学, 2016. AIHEMATI R. Two efficient new signature schemes[D]. Xiamen: Xiamen University, 2016. [48] 贾小英, 何德彪, 许芷岩, 等. 格上高效的基于身份的环签名体制[J]. 密码学报, 2017, 4(4): 392-404. JIA X Y, HE D B, XU Z Y, et al. An efficient identity-based ring signature scheme over a lattice[J]. Journal of Crypto-logic Research, 2017, 4(4): 392-404. [49] 郭秋玲, 向宏, 蔡斌, 等. 基于多变量公钥密码体制的门限环签名方案[J]. 密码学报, 2018, 5(2): 140-150. GUO Q L, XIANG H, CAI B, et al. Threshold ring signa-ture scheme based on multivariate public key cryptosystems[J]. Journal of Cryptologic Research, 2018, 5(2): 140-150. [50] WANG S P, MA R, ZHANG Y L, et al. Ring signature scheme based on multivariate public key cryptosystems[J]. Computers & Mathematics with Applications, 2011, 62(10): 3973-3979. [51] TORRES W A A, STEINFELD R, SAKZAD A, et al. Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice RingCT v1.0)[C]//LNCS 10946: Proceedings of the 23rd Australasian Conference on Information Security and Privacy, Wollongong, Jul 11-13, 2018. Cham: Springer, 2018: 558-576. [52] BAUM C, LIN H, OECHSNER S. Towards practical lattice-based one-time linkable ring signature[C]//LNCS 11149: Proceedings of the 20th International Conference on Infor-mation and Communications Security, Lille, Oct 29-31, 2018. Cham: Springer, 2018: 303-322. [53] DENG L Z, JIANG Y H, NING B Q. Identity-based linka-ble ring signature scheme[J]. IEEE Access, 2019, 7: 153969-153976. [54] GAO W, CHEN L Q, HU Y P, et al. Lattice-based deniable ring signatures[J]. International Journal of Information Security, 2019, 18(3): 355-370. [55] LU X Y, AU M H, ZHANG Z F, et al. Raptor: a practical lattice-based (linkable) ring signature[J]. IACR Cryptology ePrint Archive, 2018: 857. [56] 陈江山. 格上无陷门的数字签名研究[D]. 西安: 西安电子科技大学, 2020. CHEN J S. Research on digital signature without trapdoor on lattice[D]. Xi’an: Xidian University, 2020. [57] TANG Y L, XIA F F, YE Q, et al. Identity-based linkable ring signature on NTRU lattice[J]. Security and Communi-cation Networks, 2021: 9992414. [58] 范家幸. 基于动态门限环签名的分级匿名表决研究[D]. 南京: 南京邮电大学, 2021. FAN J X. Research on hierarchical anonymous voting based on dynamic threshold ring signature[D]. Nanjing: Nanjing University of Posts and Telecommunications, 2021. [59] 庄立爽, 陈杰, 王启宇. 电子投票协议下的基于格的可链接门限环签名[J]. 密码学报, 2021, 8(3): 402-416. ZHUANG L S, CHEN J, WANG Q Y. Lattice-based linkable threshold ring signature in E-voting[J]. Journal of Cryptologic Research, 2021, 8(3): 402-416. [60] 范青, 何德彪, 罗敏, 等. 基于SM2数字签名算法的环签名方案[J]. 密码学报, 2021, 8(4): 710-723. FAN Q, HE D B, LUO M, et al. Ring signature schemes based on SM2 digital signature algorithm[J]. Journal of Cryp-tologic Research, 2021, 8(4): 710-723. [61] LIN H, WANG M Q. Repudiable ring signature: stronger security and logarithmic-size[J]. Computer Standards & Inter-faces, 2022, 80: 103562. [62] BARAK B. The complexity of public-key cryptography[M]//LINDELL Y. Tutorials on the Foundations of Cryptography. Berlin, Heidelberg: Springer, 2017. [63] ONG H, SCHNORR C P. Fast signature generation with a fiat Shamir-like scheme[C]//LNCS 473: Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, May 21-24, 1990. Berlin, Heidelberg: Springer, 1990: 432-440. [64] POINTCHEVAL D, STERN J. Security arguments for digi-tal signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361-396. [65] DENG L Z, ZENG J W. Two new identity-based threshold ring signature schemes[J]. Theoretical Computer Science, 2014, 535: 38-45. [66] CHUNG Y F, WU Z Y, LAI F P, et al. A novel ID-based threshold ring signature scheme competent for anonymity and anti-forgery[C]//LNCS 4456: Proceedings of the Inter-national Conference on Computational Intelligence and Secu-rity, Guangzhou, Nov 3-6, 2006. Berlin, Heidelberg: Springer, 2006: 502-512. [67] YUEN T H, LIU J K, AU M H, et al. Threshold ring sig-nature without random oracles[C]//Proceedings of the 6th International Symposium on Information, Computer and Com-munications Security, Hong Kong, China, Mar 22-24, 2011. New York: ACM, 2011: 261-267. [68] 陈晓峰, 王育民. 基于匿名通讯信道的安全电子投票方案[J]. 电子学报, 2003, 31(3): 390-393. CHEN X F, WANG Y M. A secure electronic voting scheme based on anonymous communication channel[J]. Acta Elec-tronica Sinica, 2003, 31(3): 390-393. [69] CHILLOTTI I, GAMA N, GEORGIEVA M, et al. A homo-morphic LWE based E-voting scheme[C]//LNCS 9606: Pro-ceedings of the 7th International Workshop on Post-Quantum Cryptography, Fukuoka, Feb 24-26, 2016. Cham: Springer, 2016: 245-265. [70] 吴宸. LWE同态加密算法在电子投票系统中的应用[D]. 广州: 华南理工大学, 2018. WU C. Application of LWE homomorphic encryption algo-rithm in electronic voting system[D]. Guangzhou: South China University of Technology, 2018. [71] AGUILAR-MELCHOR C, BETTAIEB S, BOYEN X, et al. Adapting Lyubashevsky’s signature schemes to the ring sig-nature setting[C]//LNCS 7918: Proceedings of the 6th Inter-national Conference on Cryptology, Cairo, Jun 22-24, 2013. Berlin, Heidelberg: Springer, 2013: 1-25. [72] CAYREL P L, LINDNER R, RüCKERT M, et al. A lattice-based threshold ring signature scheme[C]//LNCS 6212: Proceedings of the 1st International Conference on Crypto-logy and Information Security, Puebla, Aug 8-11, 2010. Berlin, Heidelberg: Springer, 2010: 255-273. [73] BETTAIEB S, SCHREK J. Improved lattice-based thres-hold ring signature scheme[C]//LNCS 7932: Proceedings of the 5th International Workshop on Post-Quantum Crypto-graphy, Limoges, Jun 4-7, 2013. Berlin, Heidelberg: Springer, 2013: 34-51. [74] LIU J K, WEI V K, WONG D S. Linkable spontaneous anonymous group signature for ad hoc groups[C]//Procee-dings of the 9th Australasian Conference on Information Security and Privacy, Sydney, Jul 13-15, 2004. Berlin, Heidel-berg: Springer, 2004: 325-335. [75] AU M H, CHOW S S M, SUSILO W, et al. Short linkable ring signatures revisited[C]//LNCS 4043: Proceedings of the 3rd European PKI Workshop: Theory and Practice, Turin, Jun 19-20, 2006. Berlin, Heidelberg: Springer, 2006: 101-115. [76] TORRES W A A, KUCHTA V, STEINFELD R, et al. Lat-tice ringCT V2.0 with multiple input and multiple output wallets[C]//LNCS 11547: Proceedings of the 24th Australa-sian Conference on Information Security and Privacy, Chri-stchurch, Jul 3-5, 2019. Cham: Springer, 2019: 156-175. [77] DUCAS L, DURMUS A, LEPOINT T, et al. Lattice signa-tures and bimodal Gaussians[C]//LNCS 8042: Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, Aug 18-22, 2013. Berlin, Heidelberg: Springer, 2013: 40-56. [78] BRAKERSKI Z, KALAI Y T. A framework for efficient signatures, ring signatures and identity based encryption in the standard model[J]. IACR Cryptology ePrint Archive, 2010: 86. [79] DUCAS L, MICCIANCIO D. Improved short lattice signa-tures in the standard model[C]//LNCS 8616: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, Aug 17-21, 2014. Cham: Springer, 2014: 335-352. [80] 蒋玉章. 基于环签名和区块链的车联网隐私保护方案[D].成都: 西华大学, 2021. JIANG Y Z. Privacy protection scheme of Internet of vehicles based on ring signature and blockchain[D]. Chengdu: Xihua University, 2021. [81] 宋婷婷. 车联网环境下环签名方案的研究[D]. 兰州: 西北师范大学, 2020. SONG T T. Research on ring signature scheme in Internet of vehicles environment[D]. Lanzhou: Northwest Normal University, 2020. |
[1] | 林浩, 王春东, 孙永杰. 面向社交媒体数据的人格识别研究进展[J]. 计算机科学与探索, 2023, 17(5): 1002-1016. |
[2] | 沈铁孙龙, 付晓东, 岳昆, 刘骊, 刘利军. 融合人格特征的概率推荐模型[J]. 计算机科学与探索, 2023, 17(1): 251-262. |
[3] | 赵家波, 游晓明, 刘升. 结合价格波动策略与动态回溯机制的蚁群算法[J]. 计算机科学与探索, 2022, 16(6): 1390-1404. |
[4] | 郑云海, 田呈亮. 模指数外包方案ExpSOS的格基密码分析[J]. 计算机科学与探索, 2022, 16(5): 1087-1095. |
[5] | 赵山, 罗睿, 蔡志平. 中文命名实体识别综述[J]. 计算机科学与探索, 2022, 16(2): 296-304. |
[6] | 胡康, 奚雪峰, 崔志明, 周悦尧, 仇亚进. 深度学习的表格到文本生成研究综述[J]. 计算机科学与探索, 2022, 16(11): 2487-2504. |
[7] | 兰浩良, 李馥娟, 王群, 印杰, 徐杰, 洪磊, 薛益时, 夏明辉. 匿名通信与暗网综合治理[J]. 计算机科学与探索, 2022, 16(11): 2430-2455. |
[8] | 谢佳, 胡予濮, 高军涛, 王保仓, 江明明. 格上前向安全的有序聚合签名[J]. 计算机科学与探索, 2021, 15(9): 1658-1666. |
[9] | 王亚丽, 翟岩慧, 张少霞, 贾楠, 李德玉. 蕴涵的决策蕴涵表示研究[J]. 计算机科学与探索, 2021, 15(7): 1322-1331. |
[10] | 徐霁琳, 徐健锋, 刘龙, 吴方文. 面向滑动窗口法的概念格漂移计算研究[J]. 计算机科学与探索, 2021, 15(6): 1145-1154. |
[11] | 张明军,杨思华,姚兵. 探索拓扑编码中的图格与传统格的联系[J]. 计算机科学与探索, 2021, 15(11): 2171-2183. |
[12] | 谢佳, 胡予濮, 高军涛, 王保仓, 江明明. 标准模型下前向安全的格基有序聚合签名[J]. 计算机科学与探索, 2021, 15(10): 1912-1920. |
[13] | 沈浩,王士同. 基于多核学习的风格正则化最小二乘支持向量机[J]. 计算机科学与探索, 2020, 14(9): 1532-1544. |
[14] | 叶青,王文博,李莹莹,秦攀科,赵宗渠,王永军. 利用环上容错学习问题构造可链接环签名方案[J]. 计算机科学与探索, 2020, 14(7): 1164-1172. |
[15] | 刘运鑫,江爱文,叶继华,王明文. 改进型任意风格快速迁移元网络算法[J]. 计算机科学与探索, 2020, 14(5): 861-869. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||