References
- L. Rivest, A. Shamir, and Y. Tauman, "How to leak a secret," in Advances in Cryptology - ASIACRYPT'01, LNCS 2248, 2001, pp. 552-565.
- A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology - CRYPTO'84, LNCS 196, 1985, pp. 47-53.
- M. Bellare, C. Namprempre, and G. Neven, "Security proofs for identity-based identification and signature schemes," in Advances in Cryptology - EUROCRYPT'04, 2009, LNCS 3027, pp. 268-286.
- S. S.M. Chow, S.M. Yiu, and L. C.K. Hui, "Efficient identity based ring signature," in ACNS'05, 2005, LNCS 3531, pp. 499-512.
- J. Herranz, "Identity-based ring signatures from RSA," in Theoretical Computer Science, 2007, vol. 389 (1-2), pp. 100-117. https://doi.org/10.1016/j.tcs.2007.08.002
- M. Abe, M. Ohkubo, and K. Suzuki, "1-Out-of-n signatures from a variety of keys," in Advances in Cryptology - ASIACRYPT'02, LNCS 2501, 2002, pp. 415-432.
- Guillou and J.J. Quisquater, "A Paradoxical" Identity-Based Signature Scheme Resulting from Zero-knowledge," in Advances in Cryptology - CRYPTO'88, 1990, LNCS 403, pp. 216-231.
- J. C. Cha and J. H. Cheon, "An identity-based signature from gap Diffie-Hellman Groups," in Public Key Cryptography - PKC'03, LNCS 2139, 2003, pp. 18-30.
- F. Hess, "Efficient Identity Based Signature Schemes on Pairings," in Selected Areas in Cryptography - SAC'02, LNCS 2595, 2003, pp. 310-324.
- J. Herranz, "Formal Proof of Security of Zhang and Kim's ID-Based Ring Signature Scheme," International Workshop on Security in Information Systems, in WOSIS'04, 2004, pp. 63-72.
- F. Zhang and K. Kim, "ID-based Blind Signature and Ring Signature from Pairings," in Advances in Cryptology - ASIACRYPT'02, LNCS 2501, 2002, pp. 533-547.
- A. Bender, J. Katz, and R. Morselli, "Ring Signatures: Stronger Definitions, and Constructions without Random Oracles," in Proceedings of TCC'06, LNCS 3876, 2006, vol. 3876, pp. 60-79.
- B. Adida, S. Hohenberger, and R. L. Rivest, "Separable Identity-Based Signature: Theoretical Foundation For Fighting Phishing Attacks," Computer Science and Artificial Intelligence Laboratory; MIT.
- K. Lee, J. Y. Hwang, and D. H. Lee, "Non-Interactive Identity-Based DNF Signature Scheme and Its Extensions," in Bulletin of the Korean Mathematical Society, 2009, vol. 46, no. 4, pp. 743-769. https://doi.org/10.4134/BKMS.2009.46.4.743
- R. Cramer, I. Damgard, and B. Schoenmakers, "Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols," in Advances in Cryptology - CRYPTO'94, 2004, LNCS 839, pp. 174-187.
- J. Camenisch and M. Michels, "Separability and Efficiency for Generic Group Signature Schemes," in Advances in Cryptology - CRYPTO'99, 1999, LNCS 1666, pp. 413-430.
- J. E. Nymann, "On the Probability that Positive Integers are Relatively Prime," J. Number Th., vol. 4, 1972, pp. 469-473. https://doi.org/10.1016/0022-314X(72)90038-8
- A. Fiat and A. Shamir, "How to Prove Yourself: Practical Solutions to Identification and Signature Problems," in Advances in Cryptology - CRYPTO'86, 1987, LNCS 263, pp. 186-199.
- K. Ohta and T. Okamoto, "On Concrete Security Treatment of Signatures Devised from Identification," in Advances in Cryptology - CRYPTO'98, LNCS 1462, 1998, pp. 354-369.
- D. Pointcheval and J. Stern, "Security Arguments for Digital Signatures and Blind Signatures," in J. of Cryptology, vol. 13, 2000, pp. 361-396. https://doi.org/10.1007/s001450010003
- X. Boyen, "A Tapestry of Identity-Based Encryption: Practical Frameworks Compared," in Int. J. Applied Cryptography, Vol. 1, No. 1, 2008, Inderscience, pp. 3-21. https://doi.org/10.1504/IJACT.2008.017047