REFERENCES
2. Shamir A. identity-based cryptosystems and signature schemes. In: Blakley GR, Chaum D, editors. Proceedings of the Annual International Cryptology Conference-CRYPTO; 1984 Aug 19-22; Santa Barbara, USA. Springer; 1984. pp. 47–53.
3. Al-Riyami SS, Paterson KG. Certificateless public key cryptography. In: Laih C, editor. Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security-ASIACRYPT; 2003 Nov 30 - Dec 4; Taipei, Taiwan. Springer; 2003. pp. 452–73.
4. Huang X, Susilo W, Mu Y, Zhang F. on the security of certificateless signature schemes from asiacrypt 2003. In: Desmedt Y, Wang H, Mu Y, Li Y, editors. Proceedings of the 4th International Conference on Cryptology and Network Security-CANS; 2005 Dec 14-16; Xiamen, China. Springer; 2005. pp. 13–25.
5. Huang X, Mu Y, Susilo W, Wong DS, Wu W. Certificateless signatures: new schemes and security models. Comput J. 2012;55:457-74.
6. Zhang Z, Wong DS, Xu J, Feng D. certificateless public-key signature: security model and efficient construction. In: Zhou J, Yung M, Bao F, editors. Proceedings of the 4th International Conference on Applied Cryptography and Network Security-ACNS; 2006 Jun 6-9; Singapore, Singapore. Springer; 2006. pp. 293–308.
7. Huang X, Mu Y, Susilo W, Wong DS, Wu W. Certificateless signature revisited. In: Pieprzyk J, Ghodosi H, Dawson E, editors. Proceedings of the 12th Australasian Conference on Information Security and Privacy-ACISP; 2007 Jul 2-4; Townsville, Australia. Springer; 2007. pp. 308–22.
8. Choi KY, Park JH, Hwang JY, Lee DH. Efficient certificateless signature schemes. In: Katz J, Yung M, editors. Proceedings of the 5th International Conference on Applied Cryptography and Network Security-ACNS; 2007 Jun 5-8; Zhuhai, China. Springer; 2007. pp. 443–58.
9. Tso R, Yi X, Huang X. Efficient and short certificateless signature. In: Franklin MK, Hui LCK, Wong DS, editors. Proceedings of the 7th International Conference on Cryptology and Network Security-CANS; 2008 Dec 2-4; Hong-Kong, China. Springer; 2008. pp. 64–79.
10. Zhang L, Zhang F, Zhang F. New efficient certificateless signature scheme. In: Denko MK, Shih C, Li K, et al., editors. Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing-EUC; 2007 Dec 17-20; Taipei, Taiwan. Springer; 2007. pp. 692–703.
11. Hu BC, Wong DS, Zhang Z, Deng X. Key replacement attack against a generic construction of certificateless signature. In: Batten LM, Safavi-Naini R, editors. Proceedings of the 11th Australasian Conference on Information Security and Privacy-ACISP; 2006 Jul 3-5; Melbourne, Australia. Springer; 2006. pp. 235–46.
12. Chen Y, Tso R, Horng G, Fan C, Hsu R. Strongly secure certificateless cignature: cryptanalysis and improvement of two schemes. J Inf Sci Eng 2015;31: 297–314. Available from: http://www.iis.sinica.edu.tw/page/jise/2014/2015/201501_16.html.[Last accessed 29 Oct 2024].
13. Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited (preliminary version). In: Vitter JS, editor. Proceedings of the 30th Annual ACM Symposium on Theory of Computing-STOC; 1998 May 23-26; Dallas, USA. ACM; 1998. pp. 209–18.
14. Liu JK, Au MH, Susilo W. Self-generated-certificate public key cryptography and certificateless signature / encryption scheme in the standard model. In: Deng R, Samarati P, Baoand F, Miller S, editors. Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security-ASIACCS; 2007 Mar 20-22; Singapore, Singapore. ACM; 2007. pp. 273–83.
15. Xiong H, Qin Z, Li F. An improved certificateless signature scheme secure in the standard model. Fundam Informaticae 2008;88: 193–206. Available from: http://content.iospress.com/articles/fundamenta-informaticae/fi88-1-2-09.[Last accessed 29 Oct 2024].
16. Xia Q, Xu C, Yu Y. Key replacement attack on two certificateless signature schemes without random oracles. Key Eng Mat. 2010;439-440:1606-11.
17. Yuan H, Zhang F, Huang X, et al. Certificateless threshold signature scheme from bilinear maps. Inf Sci. 2010;180:4714-28.
18. Yu Y, Mu Y, Wang G, Xia Q, Yang B. Improved certificateless signature scheme provably secure in the standard model. IET Inf Secur. 2012;6:102-10.
19. Cheng L, Wen Q. Provably secure and efficient certificateless signature in the standard model. Int J Inf Commun Technol. 2015;7:287-301.
20. Hung Y, Huang S, Tseng Y, Tsai T. Certificateless signature with strong unforgeability in the standard model. Informatica 2015;26: 663–84. Available from: http://content.iospress.com/articles/informatica/inf1073.[Last accessed 29 Oct 2024].
21. Yang W, Weng J, Luo W, Yang A. Strongly unforgeable certificateless signature resisting attacks from malicious-but-passive KGC. Secur Commun Networks. 2017;2017:1-8.
22. Pang L, Hu Y, Liu Y, Xu K, Li H. Efficient and secure certificateless signature scheme in the standard model. Int J Commun Syst. 2017;30.
23. Wang F, Xu L. Strongly secure certificateless signature scheme in the standard model with resisting malicious-but-passive KGC attack ability. J Inf Sci Eng 2017;33: 873–89. Available from: https://jise.iis.sinica.edu.tw/JISESearch/pages/View/PaperView.jsf?keyId=157_2046.[Last accessed 29 Oct 2024].
24. Shim K. A new certificateless signature scheme provably secure in the standard model. IEEE Syst J. 2019;13:1421-30.
25. Wu C, Huang H, Zhou K, Xu C. Cryptanalysis and improvement of a new certificateless signature scheme in the standard model. China Commun. 2021;18:151-60.
26. Tseng Y, Fan C, Chen C. Top-level secure certificateless signature scheme in the standard model. IEEE Syst J. 2019;13:2763-74.
27. Rastegari P, Susilo W. On random-oracle-Free Top-Level Secure Certificateless Signature Schemes. Comput J. 2022;65:3049-61.
28. Yang X, Wen H, Liu L, Ren N, Wang C. Blockchain-enhanced certificateless signature scheme in the standard model. Math Biosci Eng. 2023;20:1271-73.
29. Waters B. Efficient identity-based encryption without random oracles. In: Cramer R, editor. Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques-EUROCRYPT; 2005 May 22-26; Aarhus, Denmark. Springer; 2005. pp. 114–27.
30. Hu BC, Wong DS, Zhang Z, Deng X. Certificateless signature: a new security model and an improved generic construction. Des Codes Cryptogr. 2007;42:109-26.
31. Paterson KG, Schuldt JCN. Efficient identity-based signatures secure in the standard model. In: Batten LM, Safavi-Naini R, editors. Proceedings of the 11th Australasian Conference on Information Security and Privacy-ACISP; 2006 Jul 3-5; Melbourne, Australia. Springer; 2006. pp. 207–22.
32. Ateniese G, Burns RC, Curtmola R, et al. Provable data possession at untrusted stores. In: Ning P, di Vimercati SDC, Syverson PF, editors. Proceedings of the 2007 ACM Conference on Computer and Communications Security-CCS; 2007 Oct 28-31; Alexandria, USA. ACM; 2007. pp. 598–609.
33. Juels A, Jr BSK. Pors: proofs of retrievability for large files. In: Ning P, di Vimercati SDC, Syverson PF, editors. Proceedings of the 2007 ACM Conference on Computer and Communications Security-CCS; 2007 Oct 28-31; Alexandria, USA. ACM; 2007. pp. 584–97.
34. Ma M, Weber J, van den Berg J. Secure public-auditing cloud storage enabling data dynamics in the standard model. In: Proceedings of the Third International Conference on Digital Information, Data Mining, and Wireless Communications-DIPDMWC; 2016 July 6-8; Moscow, Russia. IEEE; 2016. pp. 170–75.
35. Zhang J, Li P, Mao J. IPad: ID-based public auditing for the outsourced data in the standard model. Clust Comput. 2016;19:127-38.
36. Deng L, Wang B, Wang T, Feng S, Li S. Certificateless provable data possession scheme with provable security in the standard model suitable for cloud storage. IEEE Trans Serv Comput. 2023;16:3986-98.
37. Yang G, Han L, Bi J, Wang F. A collusion-resistant certificateless provable data possession scheme for shared data with user revocation. Clust Comput. 2024;27:2165-79.
38. Xu Y, Ren J, Zhang Y, Zhang C, Shen B, et al. Blockchain empowered arbitrable data auditing scheme for network storage as a service. IEEE Trans Serv Comput. 2020;13:289-300.