2013
DOI: 10.1109/cc.2013.6674208
|View full text |Cite
|
Sign up to set email alerts
|

Certificateless proxy identity-based signcryption scheme without bilinear pairings

Abstract: Signcryption, which was introduced by ZHENG, is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more efficient way. Certificateless signcryption and proxy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pairings. In this paper, w… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
23
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 17 publications
(23 citation statements)
references
References 4 publications
0
23
0
Order By: Relevance
“…The authors of this new PS, failing to provide formal security analysis and suffering from the absence of anti-replay attack security property. It can also be affected by elliptic curve point scalar multiplications, which need more time.In 2017, Bhatia and Verma [1], first did the cryptanalysis of Yanfeng et al [38] and proved that it is not resisted against the forgery attack. They also provide a secure PS scheme for the E-prescription system.…”
Section: Ming Et Al [2014]mentioning
confidence: 99%
See 2 more Smart Citations
“…The authors of this new PS, failing to provide formal security analysis and suffering from the absence of anti-replay attack security property. It can also be affected by elliptic curve point scalar multiplications, which need more time.In 2017, Bhatia and Verma [1], first did the cryptanalysis of Yanfeng et al [38] and proved that it is not resisted against the forgery attack. They also provide a secure PS scheme for the E-prescription system.…”
Section: Ming Et Al [2014]mentioning
confidence: 99%
“…In this phase, we compare our CB-PS with the existing related schemes TBKAV [1], LXKXD [2], CYL [39], HZJX [40], and QTLG [38] on the basis of three major parameters: security, computational cost, and communication overhead. The following are illustrations of the claimed performance parameters.…”
Section: G Efficiencymentioning
confidence: 99%
See 1 more Smart Citation
“…However, such schemes often have high computational and communication costs; thus, they are not suited for deployment on mobile devices. Hence, there have been attempts to design pairing-free proxy-signcryption schemes, such as the certificateless proxy-signcryption (CLPSC) schemes of Liu et al [14] and Qi et al [15]. The design of such schemes is challenging.…”
Section: Security and Communication Networkmentioning
confidence: 99%
“…In this section, we compare the efficiency and security of our improved scheme with other proxy-signcryption schemes [15,16] in the literature. We use the standard cryptographic library MIRACL [19] to measure the runtime, whose comparative summary is given in Table 1, where denotes an ECCbased point multiplication operation time and ℎ denotes general hash operation time.…”
Section: Performance Evaluationmentioning
confidence: 99%