Open Access
Issue
Wuhan Univ. J. Nat. Sci.
Volume 28, Number 4, August 2023
Page(s) 317 - 323
DOI https://doi.org/10.1051/wujns/2023284317
Published online 06 September 2023
  1. Yang J Q, Chen C H, Li J Y, et al. Compressed-encoding particle swarm optimization with fuzzy learning for large-scale feature selection[J]. Symmetry, 2022, 14(6): 1142. [NASA ADS] [CrossRef] [Google Scholar]
  2. Tang Y M, Pan Z F, Pedrycz W, et al. Viewpoint-based kernel fuzzy clustering with weight information granules[J]. IEEE Transactions on Emerging Topics in Computational Intelligence, 2023, 7(2): 342-356. [CrossRef] [Google Scholar]
  3. Ateniese G, Herzberg A, Krawczyk H, et al. Untraceable mobility or how to travel incognito[J]. Computer Networks, 1999, 31(8):871-884. [CrossRef] [Google Scholar]
  4. Rivest R L, Shamir A, Tauman Y. How to leak a secret[C]// Proceedings of ASIACR-YPT'01. Berlin: Springer-Verlag, 2001: 552-565. [Google Scholar]
  5. Tian Z J, Wang J L, Wu Y X. A dynamic anonymous authentication scheme with identity escrow[J]. Journal of Electronics & Information Technology, 2005, 27(11):1737-1740. [Google Scholar]
  6. Manulis M.Democratic group signature: On an example of joint ventures[C]// Proceedings of ACM Symposium on Information, Computer and Communications Security. New York: ACM Press, 2006: 191-196. [Google Scholar]
  7. Liu F B, Zhang K, Li H, et al. Threshold traceability anonymous authentication scheme without trusted center for adhoc network[J]. Journal of Communications, 2012, 33(8): 208-213. [Google Scholar]
  8. Abe M, Ohkubo M, Suzuki K. 1-out-of-n signatures from a variety of keys[C]// Proceedings of ASIACRYPT'02. Berlin:Springer-Verlag, 2002: 415-423. [Google Scholar]
  9. Yin F M, Hou Z F, Pu G N. Self-selecting share threshold traceable anonymous authentication scheme[J]. Journal of Wuhan University (Natural Science Edition), 2015, 61(6): 549-553. [MathSciNet] [Google Scholar]
  10. Beullens W, Katsumata S, Pintore F. Calamari and falafl: logarithmic (linkable) ring signatures from isogenies and lattices[C]// Advances in Cryptology-ASIACRYPT 2020. Cham:Springer-Verlag, 2020: 464-492. [MathSciNet] [Google Scholar]
  11. Liu J K, Wei V K, Wong D S. Linkable spontaneous anonymous group signature for ad hoc groups[C]// Australasian Conference on Information Security and Privacy. Berlin: Springer-Verlag, 2004: 325-335. [Google Scholar]
  12. Zhang W F, Xiong D,Wang X M, et al. Selectively linkable and convertible ring signature based on RSA public key cryptosystem[J]. Chinese Journal of Computers, 2017, 40(5): 1168-1180. [MathSciNet] [Google Scholar]
  13. Ming Y, Shen X Q. PCPA: A practical certificateless conditional privacy preserving authentication scheme for vehicular ad hoc networks[J]. Sensors, 2018, 18(5): 1573-1596. [CrossRef] [PubMed] [Google Scholar]

Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.

Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.

Initial download of the metrics may take a while.