2016
DOI: 10.1007/s11432-015-0367-6
|View full text |Cite
|
Sign up to set email alerts
|

An efficient pairing-free certificateless signature scheme for resource-limited systems

Abstract: Long Y, et al. An efficient pairing-free certificateless signature scheme for resource-limited systems.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
15
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 25 publications
(15 citation statements)
references
References 6 publications
0
15
0
Order By: Relevance
“…Later, Huang et al [33] noted that their CLS scheme [8] was unable to resist PKR attacks and proposed security notions for CLS schemes. Since then, researchers have constructed a large number of provably secure CLS schemes [9,10,11,12,13,14,15] in the random oracle model. Aiming to eliminate the security requirements of ideal random oracles, Liu et al [18] constructed a CLS scheme without random oracles based on the identity-based signature scheme proposed by Paterson and Schuldt [34].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Later, Huang et al [33] noted that their CLS scheme [8] was unable to resist PKR attacks and proposed security notions for CLS schemes. Since then, researchers have constructed a large number of provably secure CLS schemes [9,10,11,12,13,14,15] in the random oracle model. Aiming to eliminate the security requirements of ideal random oracles, Liu et al [18] constructed a CLS scheme without random oracles based on the identity-based signature scheme proposed by Paterson and Schuldt [34].…”
Section: Related Workmentioning
confidence: 99%
“…According to the security model for CLS presented in References [15,35], a CLS scheme’s security should consider two types of adversaries: type I and type II adversaries. A type I adversary is a PKR attacker who knows the secret value of the targeted entity and who can replace any entity’s public key with its own.…”
Section: Preliminariesmentioning
confidence: 99%
See 1 more Smart Citation
“…The first CLS scheme was designed by Al-Riyami and Paterson [15], but Huang et al [16] found that their scheme [15] was insecure under public key replacement attacks. Subsequently, several efforts have been made to construct more secure CLS schemes [1721].…”
Section: Introductionmentioning
confidence: 99%
“…Dear editor, The discrete logarithm problem is a classical problem in mathematics and widely used in cryptography [1][2][3][4]. The pre-computation of discrete logarithms of factor base is a crucial and extremely expensive step in many algorithms solving discrete logarithms.…”
mentioning
confidence: 99%