[1] |
BONEH D , GENTRY C , LYNN B ,et al. Aggregate and verifiably encrypted signatures from bilinear maps[C]// Lecture Notes in Computer Science. Berlin:Springer, 2003: 416-432.
|
[2] |
BOLDYREVA A , GENTRY C , O’ NEILL A ,et al. Ordered multisignatures and identity-based sequential aggregate signatures,with applications to secure routing[C]// Proceedings of the 14th ACM Conference on Computer and Communications Security. New York:ACM Press, 2007: 276-285.
|
[3] |
BANERJEE N , CORNER M D , LEVINE B N . An energy-efficient architecture for DTN throwboxes[C]// Proceedings of IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications. Piscataway:IEEE Press, 2007: 776-784.
|
[4] |
HA J . An efficient and robust anonymous authentication scheme in global mobility networks[J]. International Journal of Security and Its Applications, 2015,9(10): 297-312.
|
[5] |
SHEN L M , MA J F , LIU X M ,et al. A provably secure aggregate signature scheme for healthcare wireless sensor networks[J]. Journal of Medical Systems, 2016,40(11): 244.
|
[6] |
LIU J K , BAEK J , ZHOU J Y . Certificate-based sequential aggregate signature[C]// Proceedings of the Second ACM Conference on Wireless Network Security. New York:ACM Press, 2009: 21-28.
|
[7] |
VERMA G K , SINGH B B . Short certificate-based proxy signature scheme from pairings[J]. Transactions on Emerging Telecommunications Technologies, 2017,28(12): e3214.
|
[8] |
VERMA G K , SINGH B B , KUMAR N ,et al. CB-CAS:certificate-based efficient signature scheme with compact aggregation for industrial Internet of things environment[J]. IEEE Internet of Things Journal, 2020,7(4): 2563-2572.
|
[9] |
MURANAKA K , YANAI N , OKAMURA S ,et al. ISDSR:secure DSR with ID-based sequential aggregate signature[C]// Proceedings of the 13th International Joint Conference on e-Business and Telecommunications.[S.l.]: SciTePress, 2016: 376-387.
|
[10] |
KOJIMA H , YANAI N , CRUZ J P . ISDSR:improving the security and availability of secure routing protocol[J]. IEEE Access, 2019,7: 74849-74868.
|
[11] |
HORNG S J , TZENG S F , HUANG P H ,et al. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks[J]. Information Sciences, 2015,317: 48-66.
|
[12] |
GAYATHRI N B , THUMBUR G , REDDY P V ,et al. Efficient pairing-free certificateless authentication scheme with batch verification for vehicular ad-hoc networks[J]. IEEE Access, 2018,6: 31808-31819.
|
[13] |
刘丹, 石润华, 张顺 ,等. 无线网络中基于无证书聚合签名的高效匿名漫游认证方案[J]. 通信学报, 2016,37(7): 182-192.
|
|
LIU D , SHI R H , ZHANG S ,et al. Efficient anonymous roaming authentication scheme using certificateless aggregate signature in wireless network[J]. Journal on Communications, 2016,37(7): 182-192.
|
[14] |
KAMIL I A , OGUNDOYIN S O . An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks[J]. Journal of Information Security and Applications, 2019,44: 184-200.
|
[15] |
ZHAO Y N , HOU Y Z , WANG L L ,et al. An efficient certificateless aggregate signature scheme for the Internet of vehicles[J]. Transactions on Emerging Telecommunications Technologies, 2020,31(5): e3708.
|
[16] |
XIE J , HU Y P , GAO J T ,et al. Certificateless sequential aggregate signature scheme on NTRU lattice[J]. Chinese Journal of Electronics, 2019,28(2): 294-300.
|
[17] |
CAHYADI E F , HWANG M S . A comprehensive survey on certificateless aggregate signature in vehicular ad hoc networks[J]. IETETechnical Review, 2022:doi.org/10.1080/02564602.2021.2017800.
|
[18] |
GALBRAITH S D , PATERSON K G , SMART N P . Pairings for cryptographers[J]. Discrete Applied Mathematics, 2008,156(16): 3113-3121.
|
[19] |
LYSYANSKAYA A , MICALI S , REYZIN L ,et al. Sequential aggregate signatures from trapdoor permutations[C]// Advances in Cryptology - EUROCRYPT 2004. Berlin:Springer, 2004: 74-90.
|
[20] |
BONEH D , LYNN B , SHACHAM H . Short signatures from the Weil pairing[C]// Advances in Cryptology - ASIACRYPT 2001. Berlin:Springer, 2001: 514-532.
|
[21] |
SHIM K A . Security models for certificateless signature schemes revisited[J]. Information Sciences, 2015,296: 315-321.
|
[22] |
CUI J , ZHANG J , ZHONG H ,et al. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks[J]. Information Sciences, 2018,451/452:1-15.
|
[23] |
秦艳琳, 吴晓平 . 高效的无证书有序多重签名方案[J]. 通信学报, 2013,34(7): 105-110.
|
|
QIN Y L , WU X P . Efficient certificateless sequential multi-signature scheme[J]. Journal on Communications, 2013,34(7): 105-110.
|
[24] |
许芷岩, 吴黎兵, 李莉 ,等. 新的无证书广义指定验证者聚合签名方案[J]. 通信学报, 2017,38(11): 76-83.
|
|
XU Z Y , WU L B , LI L ,et al. New certificateless aggregate signature scheme with universal designated verifier[J]. Journal on Communications, 2017,38(11): 76-83.
|
[25] |
张玉磊, 周冬瑞, 李臣意 ,等. 高效的无证书广义指定验证者聚合签名方案[J]. 通信学报, 2015,36(2): 52-59.
|
|
ZHANG Y L , ZHOU D R , LI C Y ,et al. Certificateless-based efficient aggregate signature scheme with universal designated verifier[J]. Journal on Communications, 2015,36(2): 52-59.
|
[26] |
MEI Q , XIONG H , CHEN J H ,et al. Efficient certificateless aggregate signature with conditional privacy preservation in IoV[J]. IEEE Systems Journal, 2021,15(1): 245-256.
|
[27] |
WANG H W , WANG L L , ZHANG K ,et al. A conditional privacy-preserving certificateless aggregate signature scheme in the standard model for VANETs[J]. IEEE Access, 2022,10: 15605-15618.
|
[28] |
张振超 . 可证明安全的无证书签名方案研究[D]. 扬州:扬州大学, 2021.
|
|
ZHANG Z C . Research on provably secure certificateless signature scheme[D]. Yangzhou:Yangzhou University, 2021.
|