2012
DOI: 10.1016/j.jss.2011.08.018
|View full text |Cite
|
Sign up to set email alerts
|

ID-based proxy signature scheme with message recovery

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
61
0

Year Published

2012
2012
2017
2017

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 33 publications
(61 citation statements)
references
References 3 publications
0
61
0
Order By: Relevance
“…Padhey and Tiwari [13], claim that they proposed the first certificateless proxy signature with message recovery, whose security is based on ECDLP. They also claim that their signature scheme is secure against existential forgery under adaptive chosen message, ID attacks, and furthermore, it is more efficient than Singh and Verma [19], scheme for practical applications.…”
Section: Introductionmentioning
confidence: 97%
See 1 more Smart Citation
“…Padhey and Tiwari [13], claim that they proposed the first certificateless proxy signature with message recovery, whose security is based on ECDLP. They also claim that their signature scheme is secure against existential forgery under adaptive chosen message, ID attacks, and furthermore, it is more efficient than Singh and Verma [19], scheme for practical applications.…”
Section: Introductionmentioning
confidence: 97%
“…In the year 2012, Xie [22], shows that Wu et al's scheme is not secure against proxy warrant revision attack. In the same year, the first identity-based proxy signature scheme with message recovery using bilinear pairing is proposed by Singh and Verma [19]. Tian, Huang and Yang [20], via two concrete attacks showed that Singh's scheme is not secure.…”
Section: Introductionmentioning
confidence: 99%
“…Accordingly schemes without pairing would be more appropriate to be implemented in power-constrained devices, such as wireless sensor networks, etc. [16]. The proxy signature scheme with message recovery is a digital signature scheme in which the original message of the signature does not need to be transmitted in addition to the proxy signature since it has been appended to the signature and can be recovered according to the verification/message recovery process.…”
Section: Introductionmentioning
confidence: 99%
“…This type of signature is different from a signcryption scheme or authenticated encryption schemes, because in proxy signature with message recovery scheme, the embedded message can be recovered by everyone without the secret information. The purpose of proxy signature scheme with message recovery is to degrade the total length of the original message and the appended signature [16]. Therefore, these are useful in any application where bandwidth is one of the main concerns or small message should be signed.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation