2019
DOI: 10.2139/ssrn.3351027
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient and Secure Pairing Free Short ID-Based Signature Scheme over Elliptic Curve

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
17
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 7 publications
(17 citation statements)
references
References 22 publications
0
17
0
Order By: Relevance
“…In 1984, Shamir [27] introduced the concept of identitybased signature to solve the certificate management issues of public-key cryptography (PKC). Later on, many ID-based signature schemes were introduced [35]- [37] by using the concept of Shamir [27]. In 2001, Sahu and Padhye [37] introduced a full workable ID-based encryption (IBE) scheme by using bilinear pairings.…”
Section: B Identity-based Signature Schemesmentioning
confidence: 99%
See 4 more Smart Citations
“…In 1984, Shamir [27] introduced the concept of identitybased signature to solve the certificate management issues of public-key cryptography (PKC). Later on, many ID-based signature schemes were introduced [35]- [37] by using the concept of Shamir [27]. In 2001, Sahu and Padhye [37] introduced a full workable ID-based encryption (IBE) scheme by using bilinear pairings.…”
Section: B Identity-based Signature Schemesmentioning
confidence: 99%
“…The authors proved the security of the scheme under the elliptic curve discrete logarithm problem (ECDL). Recently, Yaduvanshi anda Mishra [35] proposed a short IBS scheme over the elliptic curve without using bilinear pairing to reduce computation cost. Further, the scheme is proved under the assumption of the ECDL problem.…”
Section: B Identity-based Signature Schemesmentioning
confidence: 99%
See 3 more Smart Citations