2010 International Symposium on Intelligence Information Processing and Trusted Computing 2010
DOI: 10.1109/iptc.2010.111
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of Efficient Identity Based Signature/Signcryption Schemes in the Standard Model

Abstract: Efficient identity based signature/signcryption in the standard model with full security has been pursued for a long time. At ISDPE'07, Ren and Gu claimed to construct efficient identity based signature/signcryption schemes with full security in the standard model. They claimed their schemes have short public parameters, high efficiency and a tight reduction. But in this paper we give attacks to their schemes to show their schemes are not secure.Index Terms-Identity based signature/signcryption, standard model… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2012
2012
2021
2021

Publication Types

Select...
3
1

Relationship

1
3

Authors

Journals

citations
Cited by 4 publications
(2 citation statements)
references
References 14 publications
0
2
0
Order By: Relevance
“…In 2003, Boyen et al suggested an ℐℬSC essentially serving multipurpose, and Chow et al proposed provably secure one. In 2007, Yanli designed an advanced ℐℬSC in this model, but Wang et al crytanalyze it and found it is not secure in the given model (ST model). In 2009, Yu et al suggested a new ℐℬSC in ST model, but Zhang et al studied this scheme and justify it does not support IND‐CCA2 security in ST model.…”
Section: Introductionmentioning
confidence: 99%
“…In 2003, Boyen et al suggested an ℐℬSC essentially serving multipurpose, and Chow et al proposed provably secure one. In 2007, Yanli designed an advanced ℐℬSC in this model, but Wang et al crytanalyze it and found it is not secure in the given model (ST model). In 2009, Yu et al suggested a new ℐℬSC in ST model, but Zhang et al studied this scheme and justify it does not support IND‐CCA2 security in ST model.…”
Section: Introductionmentioning
confidence: 99%
“…The second author is the corresponding author. This paper is an extended work of [29], [30] broken in unexpected way, and thus they should be more cautious on which cryptographic scheme can be employed in practical applications.…”
Section: Introductionmentioning
confidence: 99%