[1]张宇, 汪宗斌, 秦体红. 基于SM2的高效签密方案[J]. 信息安全研究, 2024, 10(6): 526531[2]Basu S S, Tripathy S. Secure Multicast Communication Techniques for IoT: Security and Fault Tolerance in Internet of Things[M]. Berlin: Springer, 2019: 4359[3]Lal S, Kushwah P. Anonymous ID based signcryption scheme for multiple receivers[JOL]. Iacr Cryptology Eprint Archive, 2009 [20250617]. http:dx.doi.org[4]Qi X, Xiu Y Y. A new (t,n) threshold signature scheme withstanding the conspiracy attack[J]. Wuhan University Journal of Natural Sciences, 2005, 10(1): 107110 [5]Pang L, Yan X, Zhao H, et al. A novel multireceiver signcryption scheme with complete anonymity [J]. PloS One, 2016, 11(11): 118[6]Liang Y, Liu Y, Gupta B B. PPRP: Preservingprivacy route planning scheme in VANETs[J]. ACM Trans on Internet Technology, 2022, 22(4): 118[7]Tseng Y, Huang Y, Chang H. Privacypreserving multireceiver IDbased encryption with provable security[J]. International Journal of Communication Systems, 2014, 27(7): 10341050[8]王新阳. 基于身份的多签密和多接收者签密算法研究[D]. 南京: 南京邮电大学, 2020[9]Yang Y, He D, Vijayakumar P, et al. An efficient identitybased aggregate signcryption scheme with blockchain for IoTenabled maritime transportation system[J]. IEEE Trans on Green Communications and Networking, 2022, 6(3): 15201531[10]王利朋, 高健博, 李青山, 等. 应用区块链的多接收者多消息签密方案[J]. 软件学报, 2021, 32(11): 36063627[11]Fan C, Huang L, Ho P. Anonymous multireceiver identitybased encryption [J]. IEEE Trans on Computers, 2010, 59(9): 12391249[12]Wang H, Zhang Y, Xiong H, et al. Cryptanalysis and improvements of an anonymous multireceiver identitybased encryption scheme[J]. IET Information Security, 2012, 6(1): 2027[13]Fan C I, Tseng Y F. Anonymous multireceiver identitybased authenticated encryption with CCA security[J]. Symmetry, 2015, 7(4): 18561881[14]Selvi S S D, Vivek S S, Shukla D, et al. Efficient and provably secure certificateless multireceiver signcryption[C] LNCS 5324: Proc of Int Conf on provable Security. Berlin: Springer, 2008: 5267[15]Islam S K, Khan M K, AlKhouri A M. Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing[J]. Security and Communication Networks, 2015, 8(13): 22142231[16]Hung Y H, Huang S S, Tseng Y M, et al. Efficient anonymous multireceiver certificateless encryption[J]. IEEE Systems Journal, 2017, 11(4): 26022613[17]Ronghai G, Jiwen Z, Lunzhi D. Efficient certificateless anonymous multireceiver encryption scheme without bilinear parings[J]. Mathematical Problems in Engineering, 2018, 2018(Pt.9): 113[18]Win E K, Yoshihisa T, Ishi Y, et al. Lightweight and secure certificateless multi receiver encryption based on ECC[J]. Journal of Information Processing, 2018, 26(1): 612624[19]Yang Y, He D, Vijayakumar P, et al. Privacypreserving aggregationauthentication scheme for safety warning system in fogcloud based VANET[J]. IEEE Trans on Information Forensics and Security, 2022, 17(1): 317331[20]Deng L. Anonymous certificateless multireceiver encryption scheme for smart community management systems[J]. Soft Computing, 2020, 24(1): 281292[21]Wang L, Guan Z, Chen Z, et al. Multireceiver signcryption scheme with multiple key generation centers through public channel in edge computing[J]. China Communications, 2022, 19(4): 177198[22]秦艳琳, 吴晓平, 胡卫. 高效的无证书多接收者匿名签密方案[J]. 通信学报, 2016, 37(6): 129136[23] Li H X, Wu C H, Pang L J. Completely anonymous certificateless multireceiver signcryption scheme with sender traceability[J]. Journal of Information Security and Applications, 2022, 71(10): 33843395
|