RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//Proceedings of ASIACRYPT’01.Berlin:Springer-Verlag,2001:552-565.
[2]
MANULIS M.Democratic group signature:On an example of joint ventures[C]//Proceedings of ACM Symposium on Information,Computer and Communications Security.New York:ACM Press,2006:191-196.
[3]
刘方斌,张琨,李海,等.无可信中心的门限追踪ad hoc网络匿名认证[J].通信学报,2012,33(8):208-213.LIU F B,ZHANG K,LI H,et al.Threshold traceability anonymous authentication scheme without trusted center for ad hoc network[J].Journal of Communications,2012,33(8):208-213(Ch).
[4]
CHOI S G,PARK K,YUNG M.Short traceable signatures based on bilinear pairings[C]//Advances in Information and Computer Security,First International Workshop on Security,IWSEC,2006.Berlin:Springer-Verlag,2006:88-103.
[5]
SHIN S,KWON T.AAnA:Anonymous authentication and authorization based on short traceable signatures[J].International Journal of Information Security,2014,13(5):477-495.
[6]
ABE M,OHKUBO M,SUZUKI K.1-out-of-n signatures from a variety of keys[C]//Proceedings of ASIACRYPT’02.Berlin:Springer-Verlag,2002:415-423.
[7]
殷凤梅,侯整风,濮光宁.可选子密钥的门限追踪匿名认证方案[J].武汉大学学报(理学版),2015,61(6):549-553.DOI:10.14188/j.1671-8836.2015.06.008.YIN F M,HOU Z F,PU G N.Self-selecting share threshold traceable anonymous authentication scheme[J].Journal of Wuhan University(Natural Science Edition),2015,61(6):549-553.DOI:10.141881J.1671-8836.2015.06.008(Ch).
[8]
甘元驹,彭银桥,梅其祥.防欺诈的动态(t,n)认证加密方案[J].电子科技大学学报,2011,40(2):201-203.DOI:10.3969/j.issn.1001-0548.2011.02.008.GAN Y J,PENG Y Q,MEI Q X.Dynamic(t,n)authenticated encryption scheme for cheat-proof[J].Journal of University of Electronic Science and Technology of China,2011,40(2):201-203.DOI:10.3969/j.issn.1001-0548.2011.02.008(Ch).
[9]
田子建,王继林,伍云霞.一个动态的可追踪匿名认证方案[J].电子与信息学报,2005,27(11):1737-1740.TIAN Z J,WANG J L,WU Y X.A dynamic anonymous authentication scheme with identity escrow[J].Journal of Electronics&Information Technology,2005,27(11):1737-1740(Ch).