2019
DOI: 10.1109/access.2019.2943718
|View full text |Cite
|
Sign up to set email alerts
|

Construction of Certificateless Proxy Signcryption Scheme From CMGs

Abstract: As a cryptography primitive for secure data transmission, certificateless proxy signcryption (CLPS) allows an original signcrypter to entrust his signing authority to a proxy signcrypter for signing specified message on his behalf. In this paper, we combine CLPS with cyclic multiplication groups (CMGs) to construct a new certificateless proxy signcryption scheme from CMGs (CMGs-CLPSS). CMGs-CLPSS will receive significant attention because it simplifies the traditional public key cryptosystem (PKC) and solves t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
7
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(7 citation statements)
references
References 16 publications
0
7
0
Order By: Relevance
“…It is clear that our scheme delivered the best performance on the proxy key generation algorithm and the unsigncryption algorithm. In the proxy signcryption algorithm, although our scheme was not the best, only the one proposed by Yu et al [41] was superior to it. In terms of overall overhead, our method was the best.…”
Section: 3mentioning
confidence: 74%
See 1 more Smart Citation
“…It is clear that our scheme delivered the best performance on the proxy key generation algorithm and the unsigncryption algorithm. In the proxy signcryption algorithm, although our scheme was not the best, only the one proposed by Yu et al [41] was superior to it. In terms of overall overhead, our method was the best.…”
Section: 3mentioning
confidence: 74%
“…In this section, our scheme is compared with those proposed in Refs. [39][40][41] from the perspective of com-putational cost, and the results are shown in Table 4. Many key parameters in the IDPSC algorithm can be used all the time after one calculation.…”
Section: 3mentioning
confidence: 99%
“…According to Cao et al [39], processing time unit for per PM is 6.38 ms and for unit E is counted 11.20 ms and one bilinear Pairing BP is 20.01 ms. Here we measure the operational cost of the proposed N-PSC scheme and compare it with the already existing schemes found in literature [23]- [27], [32]. The algorithmic complexity comparison is reflected in Table 2.…”
Section: B Game 2ndmentioning
confidence: 99%
“…The algorithmic complexity comparison is reflected in Table 2. All the security properties compared with existing schemes found in literature [23]- [27], [32] are reflected in Table 3.…”
Section: B Game 2ndmentioning
confidence: 99%
See 1 more Smart Citation