2017
DOI: 10.1007/978-3-319-73423-1_7
|View full text |Cite
|
Sign up to set email alerts
|

An Untraceable Identity-Based Blind Signature Scheme without Pairing for E-Cash Payment System

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 10 publications
(6 citation statements)
references
References 25 publications
0
6
0
Order By: Relevance
“…We can conclude thanks to our study that the most computationally efficient IDBS scheme using EC is [54]. But schemes can be chosen from other kind of feature such as number of communications, number of blinding factors or the size of the signature.…”
Section: Discussionmentioning
confidence: 80%
See 2 more Smart Citations
“…We can conclude thanks to our study that the most computationally efficient IDBS scheme using EC is [54]. But schemes can be chosen from other kind of feature such as number of communications, number of blinding factors or the size of the signature.…”
Section: Discussionmentioning
confidence: 80%
“…And again, the best pairing free scheme is 5 times faster than the best pairing based scheme. The complexity of [54] and [35] is close, and the difference might be negligible regarding time needed for cache affectation during the execution of properly implemented scheme. The only advantage is for [35], it uses less random values, but it might be compensated by the lowest complexity of the former scheme.…”
Section: Id-based Blind Signature -Idbsmentioning
confidence: 98%
See 1 more Smart Citation
“…We take the following cryptographic operations for analysis of the execution cost of the proposed IBS-secPKG system: modular multiplication, bilinear pairing operations, scalar multiplication in ECC, addition in ECC, modular inversion, modular exponentiation, and map-to-point hash function represented as 𝑇 𝑀 , 𝑇 𝐵𝑃 , 𝑇 𝑆𝑀 , 𝑇 𝐴 , 𝑇 𝐼 , 𝑇 𝐸 , and 𝑇 𝐻 respectively. According to the methodology given in [49], [50], we compute the average execution time (in ms) of these operations, summarized in Table 1. In Table 2, we compare the signing and verifying cost of our proposed IBS-secPKG scheme with related schemes such as Karati et al [29], Chen et al [32], Chen et al [33], Sahana et al [36], Shim et al [39], Tseng et al [38], Yang et al [40], Hussain et al [42] and Du et al [43] schemes.…”
Section: Performance Evaluationmentioning
confidence: 99%
“…Besides, this scheme was provably secure in the random oracle model. In 2017, an untraceable ID-based blind signature scheme without pairing for e-cash payment system was proposed by Kumar et al [30]. en, James et al [31] proposed an efficient pairing-free ID-based blind signature scheme with message recovery in 2018.…”
Section: Related Workmentioning
confidence: 99%