[1] ANDERSON R. Two remarks on public key cryptology-invited lecture[C]//Proceedings of the 4th ACM Conference on Computer and Communications Security, Zurich, Apr 1-4, 1997. New York: ACM, 1997.
[2] LYSYANSKAYA A, MICALI S, REYZIN L, et al. Sequential aggregate signatures from trapdoor permutations[C]//LNCS 3027: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, In-terlaken, May 2-6, 2004. Berlin, Heidelberg: Springer, 2004: 74-90.
[3] MA D, TSUDIK G. Extended abstract: forward-secure sequ-ential aggregate authentication[C]//Proceedings of the 2007 IEEE Symposium on Security and Privacy, Oakland, May 20-23, 2007. Piscataway: IEEE, 2007: 86-91.
[4] MA D. Practical forward secure sequential aggregate signa-tures[C]//Proceedings of the 2008 ACM Symposium on In-formation, Computer and Communications Security, Tokyo, Mar 18-20, 2008. New York: ACM, 2008: 341-352.
[5] WEI X J, ZHANG J H, LIU Z F, et al. Identity based aggre-gate signature scheme with forward security[J]. Computer Science, 2018, 45(6A): 387-391.
韦性佳, 张京花, 刘增芳, 等. 具有前向安全性质的基于身份的聚合签名方案[J]. 计算机科学, 2018, 45(6A): 387-391.
[6] WEI X J. Research on aggregate signature scheme with for-ward security[D]. Xining: Qinghai Normal University, 2018.
韦性佳. 具有前向安全性质的聚合签名方案研究[D]. 西宁: 青海师范大学, 2018.
[7] KIM J, OH H. FAS: forward secure sequential aggregate signatures for secure logging[J]. Information Sciences, 2019, 471: 115-131.
[8] WEI X J, LU D J. Forward secure aggregated signature scheme based on Chinese remainder theorem[J]. Computer Technology and Development, 2021, 31(4): 137-141.
韦性佳, 芦殿军. 基于中国剩余定理的前向安全的聚合签名方案[J]. 计算机技术与发展, 2021, 31(4): 137-141.
[9] LIAO X P. Security analysis and improvement of a forward security proxy blind signature scheme[J]. Microcomputer Applications, 2019, 35(3): 35-37.
廖小平. 一个前向安全代理盲签名的安全性分析与改进[J]. 微型电脑应用, 2019, 35(3): 35-37.
[10] ZHANG P, LI Y M. Forward secure elliptic curve digital signature scheme[J]. Computer Engineering and Applications, 2020, 56(1): 115-120.
张平, 栗亚敏. 前向安全的椭圆曲线数字签名方案[J]. 计算机工程与应用, 2020, 56(1): 115-120.
[11] HONG X, ZHANG X X. Forward secure group signature scheme based on Chinese remainder theorem[J]. Applica-tion Research of Computers, 2020, 37(9): 2806-2810.
洪璇, 张绪霞. 基于中国剩余定理的前向安全群签名方案[J]. 计算机应用研究, 2020, 37(9): 2806-2810.
[12] XIE J, HU Y P, JIANG M M. Lattice-based forward secure proxy signatures[J]. Journal of Computer Research and De-velopment, 2021, 58(3): 583-597.
谢佳, 胡予濮, 江明明. 前向安全的格基代理签名[J]. 计算机研究与发展, 2021, 58(3): 583-597.
[13] SHOR P W. Polynomial-time algorithms for prime factori-zation and discrete logarithms on a quantum computer[J]. SIAM Journal of Computing, 1997, 26(5): 1484-1509.
[14] EL BANSARKHANI R, BUCHMANN J. Towards lattice based aggregate signatures[C]//LNCS 8469: Proceedings of the?7th International Conference on Cryptology in Africa, Marrakesh, May 28-30, 2014. Cham: Springer, 2014: 336-355.
[15] ZHANG Y H, HU Y P, JIANG M M, et al. Lattice-based sequential aggregate signatures with lazy verification[J]. The Journal of China Universities of Posts and Telecommunica-tions, 2015, 22(6): 36-44.
[16] LU X, YIN W, WEN Q, et al. A lattice-based unordered agg-regate signature scheme based on the intersection method[J]. IEEE Access, 2018, 6: 33986-33994.
[17] WANG Z P, WU Q H. A practical lattice-based sequential aggregate signature[C]//LNCS 11821: Proceedings of the 13th International Conference on Provable Security, Cairns, Oct 1-4, 2019. Cham: Springer, 2019: 94-109.
[18] GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trap-doors for hard lattices and new cryptographic constructions[C]//Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, May 17-20, 2008. New York: ACM, 2008: 197-206.
[19] AGRAWAL S, BONEH D, BOYEN X. Lattice basis delega-tion in fixed dimension and shorter-ciphertext hierarchical IBE[C]//LNCS 6223: Proceedings of the 30th Annual Cryp-tology Conference, Santa Barbara, Aug 15-19, 2010. Berlin, Heidelberg: Springer, 2010: 98-115.
[20] ALWENY J, PEIKERTZ C. Generating shorter bases for hard random lattices[J]. Theory of Computing Systems, 2011, 48(3): 535-553.
[21] BOYEN X. Lattice mixing and vanishing trapdoors: a frame-work for fully secure short signature and more[C]//LNCS 6056: Proceedings of the 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, May 26-28, 2010. Berlin, Heidelberg: Springer, 2010: 499-517.
[22] MICCIANCIO D, REGEV O. Worst-case to average-case reductions based on Gaussian measures[J]. SIAM Journal on Computing, 2007, 37(1): 267-302.
[23] EBRI N A, BEAK J, SHOUFAN A. Forward-secure identity-based signature: new generic constructions and their appli-cations[J]. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, 2013, 4(1): 32-54.
[24] NEVEN G. Efficient sequential aggregate signed data[C]//LNCS 4965: Proceedings of the 27th Annual International Conference on the Theory and Applications of Cryptogra-phic Techniques, Istanbul, Apr 13-17, 2008. Berlin, Heidel-berg: Springer, 2008: 52-69. |