[1] CHAUM D L. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 24(2): 84-90.
[2] CULNANE C, ESSEX A, LEWIS S J, et al. Knights and Knaves run elections: Internet voting and undetectable elec-toral fraud[J]. IEEE Security & Privacy, 2019, 17(4): 62-70.
[3] WOLCHOK S, WUSTROW E, HALDERMAN J A, et al. Security analysis of India’s electronic voting machines[C]//Proceedings of the 17th ACM Conference on Computer and Communications Security, 2010: 1-14.
[4] 张超, 李强, 陈子豪, 等. Medical Chain: 联盟式医疗区块链系统[J]. 自动化学报,2019, 45(8): 1495-1510.
ZHANG C, LI Q, CHEN Z H, et al. Medical Chain: alliance medical blockchain system[J]. Acta Automatica Sinica, 2019, 45(8): 1495-1510.
[5] 牛淑芬, 刘文科, 陈俐霞, 等. 基于联盟链的可搜索加密电子病历数据共享方案[J]. 通信学报,2020, 41(8): 204-214.
NIU S F, LIU W K, CHEN L X, et al. Electronic medical record data sharing scheme based on searchable encryption via consortium blockchain[J]. Journal on Communications, 2020, 41(8): 204-214.
[6] SHARMA G, BALA S, VERMA K A. Pairing-free certificate-less ring signcryption (PF-CLRSC) scheme for wireless sensor networks[J]. Wireless Personal Communications, 2015, 84(2): 1469-1485.
[7] FUJISAKI E, SUZUKI K. Traceable ring signature[C]//International Workshop on Public Key Cryptography. Berlin, Heidelberg: Springer, 2007: 181-200.
[8] DENG L Z, JIANG Y H, NING B Q. Identity-based linkable ring signature scheme[J]. IEEE Access, 2019, 7: 153969-153976.
[9] HE D, CHEN J, ZHANG R. An efficient and provably-secure certificateless signature scheme without bilinear pairings[J]. International Journal of Communication Systems, 2012, 25(11): 1432-1442.
[10] KARATI A, ISLAM S K H, BISWAS G P. A pairing-free and provably secure certificateless signature scheme[J]. Information Sciences, 2018, 450: 378-391.
[11] PAKNIAT N, VANDA B A. Cryptanalysis and improve-ment of a pairing-free certificateless signature scheme[C]//2018 15th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2018: 1-5.
[12] NEFF C A. A verifiable secret shuffle and its application to e-voting[C]//Proceedings of the 8th ACM Conference on Computer and Communications Security, 2001: 116-125.
[13] RYAN P Y A, R?NNE P B, IOVINO V. Selene: voting with transparent verifiability and coer-cion-mitigation[C]//Proceedings of the 2016 International Conference on Financial Cryptography and Data Security, 2016: 176-192.
[14] LIU F, WANG Q. IBRS: an efficient identity-based batch verification scheme for VANETs based on ring signature[C]//Proceedings of the 2019 IEEE Vehicular Networking Conference, 2019: 1-8.
[15] DAN B, GENNARO R, GOLDFEDER S, et al. Threshold cryptosystems from threshold fully homomorphic encryp-tion[C]//Proceedings of the 38th Annual International Cryp-tology Conference, Santa Barbara, 2018: 565-596.
[16] CRIMMINS B L, RHEA M, HALDERMAN J A. RemoteVote and SAFE vote: towards usable end-to-end verification for vote-by-mail[J]. arXiv:2111.08662, 2021.
[17] ZHAO Z C, CHAN T H H. How to vote privately using bitcoin[C]//Proceedings of the 2016 International Conference on Information and Communications Security. Cham: Springer, 2016: 82-96.
[18] HJáLMARSSON F T, HREIDARSSON G K, HAMDAQA M, et al. Blockchain-based e-voting system[C]//Proceedings of the 2018 IEEE 11th International Conference on Cloud Computing, 2018: 983-986.
[19] PEREZ A J, CEESAY E N. Improving end-to-end verifiable voting systems with blockchain technologies[C]//Proceedings of the 2018 IEEE International Conference on Internet of Things and IEEE Green Computing and Communications and IEEE Cyber, Physical and Social Computing and IEEE Smart Data, 2019: 1108-1115.
[20] BISTARELLI S, MANTILACCI M, SANTANCINI P, et al. An end-to-end voting-system based on bitcoin[C]//Proceedings of the 2017 Symposium on Applied Computing, 2017: 1836-1841.
[21] RIVEST R L. How to leak a secret[C]//Proceedings of the 2021 International Conference on the Theory and Application of Cryptology and Information Security, 2001: 553-565.
[22] LI J, YUN L, ZHANG Z, et al. Efficient ID-based message authentication with enhanced privacy in wireless ad-hoc networks[C]//Proceedings of the 2018 International Confer-ence on Computing, Networking and Communications, 2018: 322-326.
[23] HUANG X, SUSILO W, MU Y, et al. Identity-based ring signcryption schemes: cryptographic primitives for pre-serving privacy and authenticity in the ubiquitous world[C]//Proceedings of the 19th International Conference on Advanced Information Networking and Applications, 2005: 649-654.
[24] NOETHER S, MACKENZIE A. Ring confidential transac-tions[J]. Ledger, 2016, 1: 1-18.
[25] CAI Y, ZHANG H, FANG Y G. A conditional privacy pro-tection scheme based on ring signcryption for vehicular ad hoc networks[J]. IEEE Internet of Things Journal, 2021, 8(1): 647-656. |