[1]
Roberto Maria Avanzi. Aspects of Hyper-elliptic Curves over Large Prime Fields in Software Implementations [A], International Association for Cryptology Research 2004[C], Berlin, Heidelberg, New York: Springer-Verlag, 2004, 148~162.
DOI: 10.1007/978-3-540-28632-5_11
Google Scholar
[2]
Xuanwu Zhou. The Research of Secure Electronic Transaction Based on Hyper-elliptic Curves Cryptosystem. [D]. Xi'an: Engineering College of CAPF, (2005).
Google Scholar
[3]
Li Hui-Xian, Cheng Chun-Tian, Pang Liao-Jun. A New (t, n)-threshold Multi-secret Sharing Scheme [A]. CIS2005[C], Berlin, Heidelberg, New York: Springer-Verlag, 2005, 421-426.
Google Scholar
[4]
Chang Ting-Yi, Yang Chou-Chen, Hwang Min-Shiang. A threshold signature scheme for group communications without a shared distribution center [J]. Future Generation Computer Systems, 2004, 20(6): 1013-1021.
DOI: 10.1016/j.future.2003.09.005
Google Scholar
[5]
B Pfitzmann, Michael Waidner. Anonymous fingerprinting [A]. Advances in Cryptology-EUROCRYPT'97[C]. Berlin, Heidelberg, New York: Springer-Verlag, 1997, 88~102.
DOI: 10.1007/3-540-69053-0_8
Google Scholar
[6]
D.W. Matolak, and B. Wang, Efficient Statistical Parallel Interference Cancellation for DS-CDMA in Rayleigh Fading Channels, IEEE Transactions On Wireless Communications, vol. 6, no. 2, pp.566-574, February (2007).
DOI: 10.1109/twc.2007.05264
Google Scholar
[7]
S. Abedi and R. Tafazolli, Genetically Modified Multiuser Detection for Code Division Multiple Access Systems, IEEE Journal on Selected Areas in Communications, vol. 20, no. 2, pp.463-473, (2002).
DOI: 10.1109/49.983373
Google Scholar
[8]
M. Abe, M. Ohkubo and K. Suzuki. 1 out of n Signature from a Variety of Keys,. Advances in Cryptology-ASIACRYPT2002[C]. Berlin, Heidelberg: Springer-Verlag, 2002, 415~423.
Google Scholar
[9]
Haipeng Zhang, Mitsuo Gen. Effective Genetic Approach for Optimizing Advanced Planning and Scheduling in Flexible Manufacturing System. GECCO'06, July 8-12, 2006, Seattle, Washington, USA.
Google Scholar
[10]
Xuanwu Zhou. Threshold Cryptosystem Based Fair Off-line E-cash[C]. Proceedings of International Symposium on Intelligent Information Technology Application IITA'2008, IEEE Press. 2008, 692-696.
DOI: 10.1109/iita.2008.87
Google Scholar
[11]
Z. Luo, M. Zhao, S. Liu, and Y. Liu, Generalized Parallel Interference Cancellation With Near-Optimal Detection Performance, IEEE Transactions On Signal Processing, vol. 56, no. 1, pp.304-312, January (2008).
DOI: 10.1109/tsp.2007.906774
Google Scholar
[12]
T Nakanishi, M Tao and Y Sugiyama. A Group Signature Scheme Committing the Group [A], ICICS2002[C], Berlin, Heidelberg, New York: Springer-Verlag, 2002, 73~84.
DOI: 10.1007/3-540-36159-6_7
Google Scholar
[13]
S. Manohar, V. Tikiya, R. Annavajjala, and A. Chockalingam, BEROptimal Linear Parallel Interference Cancellation for Multicarrier DSCDMA in Rayleigh Fading, IEEE Transactions On Communications, vol. 55, no. 6, pp.1253-1265, June (2007).
DOI: 10.1109/tcomm.2007.898860
Google Scholar
[14]
Chang Ting-Yi, Yang Chou-Chen, Hwang Min-Shiang. A threshold signature scheme for group communications without a shared distribution center,. Future Generation Computer Systems, 2004, 20(6): 1013-1021.
DOI: 10.1016/j.future.2003.09.005
Google Scholar
[15]
Xuanwu Zhou, Xiao-Yuan Yang, Ping Wei, Yupu Hu. BSADF: Blind Signature Based on Anonymous Digital Fingerprint. Proceeding of the Fourth International Conference on Fuzzy System and Knowledge Discovery FSKD'2007, IEEE Press . PP. 426-430, 2007. 8.
DOI: 10.1109/fskd.2007.208
Google Scholar
[16]
Changji Wang, Dingyi Pei, Wenbao Jiang. An Improved E-cash System based on Restricted Blind Signature[J]. Journal of Electronics, 2002, 30(7): 1083-1085.
Google Scholar