Computer Science ›› 2020, Vol. 47 ›› Issue (1): 309-314.doi: 10.11896/jsjkx.181202416
• Information Security • Previous Articles Next Articles
ZUO Li-ming,CHEN Lan-lan
CLC Number:
[1]GUO Q H,TANG Y T,LI J,et al.Exploration on safety ma-nagement of university chemical engineering laboratory under new normal situation[J].Experimental Technology and Mana-gement,2017,34(10):249-251. [2]WEI K,REN C X,LI X.Synchronous collection of rollover parameter data of dangerous goods tank truck[J].Journal of Highway and Transportation Research and Development,2017,34(S2):59-63. [3]MIAO K Y.Analysis and research on the safety strategy of dangerous transportation[J].Journal of Safety Science and Technology,2011,7(12):103-107. [4]WANG L,HUA J,YANG Y F,et al.Study on system dynamics simulation of road dangerous cargo transportation[J].China Journal of Highway and Transport,2018,31(8):181-188,196. [5]LEI D Y,WEN H C.Computer inspecting and managing system of railway dangerous goods transportation[J].Journal of Traffic and Transportation Engineering,2004(2):123-126. [6]ZUO L M,HU K Y,ZHANG M L,et al.Data transmission protocol based on short signature scheme for railway bridge monitoring[J].Journal of Computer Applications,2018,38(8):2261-2266. [7]SHAMIR A.Identity-based cryptosystems and signature schemes[C]∥Workshop on the Theory and Application of Cryptographic Techniques.New York:Springer-Verlag,1984:47-53. [8]XU D H,KANG B Y.Secure Identity-based Strong Designated Verifier Signature Scheme[J].Computer Science,2016,43(4):50-52,57. [9]ZHU H,TAN Y,YU X,et al.An identity- based proxy signature on NTRU lattice[J].Chinese Journal of Electronics,2018,27(2):297-303. [10]BELLARE M,NAMPREMPRE C,NEVEN G.Security proofs for identity-based identification and signature schemes[J].Journal of Cryptology,2009,22(1):1-61. [11]VALENTE F,ZACHEO G,LOSITO P,et al.A telecommunications framework for real-time monitoring of dangerous goods transport[C]∥2009 9th International Conference on Intelligent Transport Systems Telecommunications,(ITST).IEEE,2009:13-18. [12]ZHANG F,SAFAVI-NAINI R,SUSILO W.ID-based chameleon hashes from bilinear pairings[J].IACR Cryptology ePrint Archive,2003,2003:208. [13]BONEH D,SHEN E,WATERS B.Strongly unforgeable signatures based on computational Diffie-Hellman[C]∥International Workshop on Public Key Cryptography.New York:Springer-Verlag,2006:229-240. [14]LO N W,TSAI J L.An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(5):1319-1328. [15]SUN H W,ZHANG L,ZUO H J,et al.Offline arbitrated quantum blind dual-signature protocol with better performance in resisting existential forgery attack[J].International Journal of Theoretical Physics,2018,57(9):2695-2708. [16]BONEH D,LYNN B,SHACHAM H.Short signatures from the Weil pairing[J].Journal of Cryptology,2004,17(4):297-319. [17]SUBHAS C S,BUBU B,MANIK L D.An efficient key escrow-Free identity-based signature scheme[J].International Journal of Applied Engineering Research,2017,12(19):8964-8971. [18]NEETU S,BIRENDRA K S.Identity-based signature scheme using random oracle model[J].Journal of Computer and Mathematical Sciences,2018,9(4):254-263. [19]KRISHNAMOORTHY M,PERUMAL V.Secure and efficient hand-over authentication in WLAN using elliptic curve RSA[J].Computers & Electrical Engineering,2017,64:552-566. [20]HWANG M S,CHEN S M,LIU C Y.Digital signature with message recovery based on factoring and discrete logarithm[J].IETE Journal of Research,2016,62(3):415-423. |
[1] | CHAI Lin-peng , ZHANG Bin. One-off Public Key Scheme for Preventing Dishonest Third Party Attacking [J]. Computer Science, 2018, 45(7): 139-142. |
[2] | HUO Shi-wei,ANG Wen-jing,LI Jing-zhi,SHEN Jin-shan. New Identity-based Authentication and Key Agreement Scheme in Ad hoc Networks [J]. Computer Science, 2018, 45(6A): 380-382. |
[3] | WANG Hong, LI Jian-hua and CUI Qiong. Military Equipment’s Distributed Key-generating Algorithm for Identity-based Cryptography [J]. Computer Science, 2016, 43(Z11): 355-357. |
[4] | GE Jing-jun,HU Chang-jun,LIU Xin,LI Yang and LIU Zhen-yu. Resources Aggregation Model towards Domain-specific Scientific Data Cloud [J]. Computer Science, 2013, 40(9): 25-29. |
[5] | SUN Ling and TIAN Yuan. Identity-based Key Management Scheme in Pervasive Computing Environments [J]. Computer Science, 2013, 40(6): 124-127. |
[6] | . Secure Key Issuing for Boneh-Boyen} Identity-based Encryption [J]. Computer Science, 2012, 39(Z6): 35-37. |
[7] | FU Xiao-jing,ZHANG Guo-yin,MA Chun-guang. Survey on Identity-based Key Establishment Protocols for Wireless Sensor Networks [J]. Computer Science, 2010, 37(8): 26-31. |
[8] | GUO Hua,ZHANG Fan,LI Zhou-jun,ZHOU Xiao-juan. Cryptanalysis and Improvement of a New Identity-based Key Exchange Protocol [J]. Computer Science, 2010, 37(10): 78-81. |
[9] | . [J]. Computer Science, 2009, 36(4): 282-284. |
[10] | . [J]. Computer Science, 2005, 32(11): 72-74. |
|