|
[1] Satyabrata Aich, Sabyasachi Chakraborty, Mangal Sain, Hye-In Lee, and Hee-Cheol Kim. A Review on Benefits of IoT Integrated Blockchain based Supply Chain Management Implementations across Different Sectors with Case Study. pages 138–141, 02 2019. [2] Adam Bender, Jonathan Katz, and Ruggero Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. 2005. [3] Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. pages 416–432, 2003. [4] Emmanuel Bresson, Jacques Stern, and Michael Szydlo. Threshold ring signatures and applications to ad-hoc groups. 2442:465–480, 08 2002. [5] Yu-chi Chen, Raylin Tso, Willy Susilo, Xinyi Huang, and Gwoboa Horng. Certificateless Signatures: Structural Extensions of Security Models and New ProvablySecure Schemes. [6] Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi, and Victor Shoup. Anonymous identification in ad hoc groups. Proc. EUROCRYPT 2004, 3027:609–626, 05 2004. [7] Cynthia Dwork, Moni Naor, and Amit Sahai. Concurrent zero-knowledge. J. ACM, 51(6):851–898, 11 2004. [8] Hamdan Hejazi, Husam Rajab, Tibor Cinkler, and László Lengyel. Survey of platforms for massive iot. pages 1–8, 2018. [9] Javier Herranz and Germán Sáez. Forking lemmas for ring signature schemes. pages 266–279, 2003. [10] Ying Ji. Decision Optimization for Cold Chain Logistics of Fresh Agricultural Products under the Perspective of Cost-Benefit. OALib, 06(02):1–17, 2019. [11] Zhang Guoyin Ma Chunguang Jour, Wang Lingling. A survey of ring signature, 2008. [12] P. Kamat, Yanyong Zhang, W. Trappe, and Celal Ozturk. Enhancing source-location privacy in sensor network routing. pages 599–608, 07 2005. [13] Dae-Hwi Lee, Kangbin Yim, and Im-Yeong Lee. A Certificateless Aggregate Arbitrated Signature Scheme for IoT Environments. Sensors, 20(14):3983, 07 2020. [14] Jie Lin, Wei Yu, Nan Zhang, Xinyu Yang, Hanlin Zhang, and Wei Zhao. A survey on internet of things: Architecture, enabling technologies, security and privacy, and applications. IEEE Internet of Things Journal, 4(5):1125–1142, 2017. [15] Joseph Liu, Tsz Yuen, and Jianying Zhou. Forward secure ring signature without random oracles. IACR Cryptology ePrint Archive, 2011:1–14, 11 2011. [16] Victor Medel, Omer Rana, José ángel Bañares, and Unai Arronategui. Modelling performance & resource management in kubernetes. page 257–262, 2016. [17] Scott C.-H. Huang Morris C.H. Tsai, Hsiao-Chun Wu. Double-ring agreement and its security analysis. N/A, N/A. [18] Malte Möser, Kyle Soska, Ethan Heilman, Kevin Lee, Henry Heffan, Shashvat Srivastava, Kyle Hogan, Jason Hennessey, Andrew Miller, Arvind Narayanan, and Nicolas Christin. An empirical analysis of traceability in the monero blockchain. Proceedings on Privacy Enhancing Technologies, 2018:143–163, 06 2018. [19] Moni Naor. Deniable ring authentication. Lecture Notes in Computer Science, 08 2002. [20] Anne H. H. Ngu, Mario Gutierrez, Vangelis Metsis, Surya Nepal, and Michael Z. Sheng. IoT Middleware: A Survey on Issues and Enabling technologies. IEEE Internet of Things Journal, pages 1–1, 07 2016. [21] Ana Reyna, Cristian Martín, Jaime Chen, Enrique Soler, and Manuel Díaz. On blockchain and its integration with i.o.t. challenges and opportunities. Future Generation Computer Systems, 88:173–190, 05 2018. [22] Ronald L. Rivest, Adi Shamir, and Yael Tauman. How to leak a secret: Theory and applications of ring signatures. page 164–186, 2006. [23] Sara Saberi, Mahtab Kouhizadeh, Joseph Sarkis, and Lejia Shen. Blockchain technology and its relationships to sustainable supply chain management. International Journal of Production Research, 57(7):2117–2135, 2019. [24] Mayra Samaniego, Uurtsaikh Jamsrandorj, and Ralph Deters. Blockchain as a Service for IoT. pages 433–436, 12 2016. [25] Sven Schäge and Jörg Schwenk. A cdh-based ring signature scheme with short signatures and public keys. pages 129–142, 2010. [26] Hovav Shacham and Brent Waters. Efficient ring signatures without random oracles. IACR Cryptology ePrint Archive, 2006:289, 01 2006. [27] Hovav Shacham and Brent Waters. Efficient ring signatures without random oracles. pages 166–180, 2007. [28] Kyung-Ah Shim. An efficient ring signature scheme from pairings. Information Sciences, 300:63–69, 2015. [29] Madhusudan Singh, Abhiraj Singh, and Shiho Kim. Blockchain: A game changer for securing iot data. pages 51–55, 2018. [30] Thattapon Surasak, Nungnit Wattanavichean, Chakkrit Preuksakarn, and Scott C.-H. Huang. Thai Agriculture Products Traceability System using Blockchain. and Internet of Things. International Journal of Advanced Computer Science and Applications (IJACSA), 10(9), 2019. [31] Raylin Tso. A new way to generate a ring: Universal ring signature. Computers & Mathematics with Applications, 65:1350–1359, 05 2013. [32] Xiaodong Yang, Xizhen Pei, Guilan Chen, Ting Li, Meiding Wang, and Caifen Wang. A Strongly Unforgeable Certificateless Signature Scheme and Its Application in IoT Environments. Sensors, 19(12):2692, 06 2019. [33] Yuchen Yang, Longfei Wu, Guisheng Yin, Lijie Li, and Hongbin Zhao. A Survey on Security and Privacy Issues in Internet-of-Things. IEEE Internet of Things Journal, 4(5):1250–1258, 10 2017. [34] Fangguo Zhang, Reihaneh Safavi-Naini, and Willy Susilo. An efficient signature scheme from bilinear pairings and its applications. pages 277–290, 2004. |