[1] |
ZHENG Y , . Digital signcryption or how to achieve(signature & encryption) <<cost(signature)+cost(encryption)[C]// The Crypto’97, 1997: 291-312.
|
[2] |
SWAPNA G , REDDY V . An efficient id-based public verifiable signcryption scheme[J]. International Journal of Cryptography and Security, 2013,3(1): 41-46.
|
[3] |
刘振华, 李娟娟, 俎龙辉 . 可撤销的基于身份的签密方案[J]. 四川大学学报(工程科学版), 2014,46(2): 79-86.
|
|
LIU Z H , LI J J , ZU L H . Revocable ID-based signcryption scheme[J]. Journal of Sichuan University(Engineering Science Edition), 2014,46(2): 79-86.
|
[4] |
ALRIYAMI S , PATERSON K . Certificateless public key cryptography[C]// ASIACRYPT 2003, 2003: 452-473.
|
[5] |
刘文浩, 许春香 . 无双线性配对的无证书签密机制[J]. 软件学报, 2011,22(8): 1918-1926.
|
|
LIU W H , XU C X . Certificateless signcryption scheme without bilinear pairing[J]. Journal of Software, 2011,22(8): 1918-1926.
|
[6] |
何德彪 . 无证书签密机制的安全性分析[J]. 软件学报, 2013,24(3): 618-622.
|
|
HE D B . Security analysis of a certificateless signcryption scheme[J]. Journal of Software, 2013,24(3): 618-622.
|
[7] |
孙华, 孟坤 . 标准模型下可证安全的有效无证书签密方案[J]. 计算机应用, 2013,33(7): 1846-1850.
|
|
SUN H , MENG K . Efficient provably secure certificateless signcryption scheme in standard model[J]. Journal of Computer Applications, 2013,33(7): 1846-1850.
|
[8] |
马陵勇, 卓泽朋, 廉玉忠 . 新的无证书签密方案[J]. 吉林师范大学学报(自然科学版), 2014,3(8): 93-95.
|
|
MA L Y , ZHUO Z P , LIAN Y Z . New Certificateless signcryption scheme[J]. Jilin Normal University Journal (Natural Science Edition), 2014,3(8): 93-95.
|
[9] |
汤鹏志, 张庆兰, 杨俊芳 . 一种改进的基于双线对的无证书签密方案[J]. 合肥工业大学学报(自然科学版), 2016,39(7): 917-923.
|
|
TANG P Z , ZHANG Q L , YANG J F . An improved certificateless signcryption scheme based on bilinear pairing[J]. Journal of Hefei University of Technology(Natural Science), 2016,39(7): 917-923.
|
[10] |
AKAVIA A , GOLDWASSER S , VAIKUNTANATHAN V . Simultaneous hardcore bits and cryptography against memory attacks[C]// The Theory of Cryptography Conference. 2009: 474-495.
|
[11] |
NAOR M , SEGEV G . Public-key cryptosystems resilient to key leakage[J]. Society for Industrial and Applied Mathematics, 2012,41(4): 772-814.
|
[12] |
LI S J , ZHANG F T , SUN Y X ,et al. Efficient leakage-resilient public key encryption from DDH assumption[J]. Cluster Comput, 2013,16(4): 797-806.
|
[13] |
HAO X , YUEN T H , ZHANG C ,et al. Leakage-resilient certificateless public key encryption[C]// The First ACM Workshop on Asia Public-key Cryptograph. 2013: 13-22.
|
[14] |
YU Q H , LI J G , ZHANG Y C ,et al. Certificate-based encryption resilient to key leakage[J]. Journal of Systems and Software, 2016,116(1): 101-112
|
[15] |
TANG F , LI H . Joint signature and encryption in the presence of continual leakage[C]// Information Security Applications,LNCS8909, 2014: 269-280.
|
[16] |
ZHOU Y W , YANG B , ZHANG W Z . Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing[J]. Discrete Applied Mathematics, 2016,204(3): 185-202.
|
[17] |
FAONIO A , VENTURI D . Efficient public-key cryptography with bounded leakage and tamper resilience[C]// International Association for Cryptologic Research 2016. 2016: 877-907.
|
[18] |
秦艳琳, 吴晓平 . 对一种无证书签密方案的分析与改进[J]. 计算机应用研究, 2015,32(11): 3426-3429.
|
|
QIN Y L , WU X P . Security analysis and improvement of certificateless signcryption scheme[J]. Application Research of Computers, 2015,32(11): 3426-3429.
|
[19] |
GROTH J , OSTROVSKY R , SAHAI A . Perfect non-interactive zero knowledge for np[C]// EUROCRYPT 2006. 2006: 339-358.
|
[20] |
FAONIO A , VENTURI D . Efficient public-key cryptography with bounded leakage and tamper resilience[C]// International Association for Cryptologic research 2016. 2016: 877-907.
|