2013
DOI: 10.1016/j.ins.2011.11.045
|View full text |Cite
|
Sign up to set email alerts
|

On security of a certificateless signcryption scheme

Abstract: It would be interesting if a signcryption scheme in the standard model could be made certificateless. One of the interesting attempts is due to Liu et al. [Z. Liu, Y. Hu, X. Zhang, H. Ma, Certificateless signcryption scheme in the standard model, Information Sciences 180 (3) (2010) [452][453][454][455][456][457][458][459][460][461][462][463][464]. In this paper, we provide a cryptanalysis on this scheme by depicting two kinds of subtle public key replacement attacks against it. Our analysis reveals that it doe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
6
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 39 publications
(8 citation statements)
references
References 29 publications
0
6
0
Order By: Relevance
“…In the same year, by using the one-time Schnorr-based signature to the user's public key, Jin et al [39] give the improved version of the scheme proposed in [38]. After a year, in the Liu et al scheme [40], Weng et al [41] point out that the two malicious-but-passive KGCs attack. These attacks were managed in the improved scheme [40].…”
Section: Related Workmentioning
confidence: 99%
“…In the same year, by using the one-time Schnorr-based signature to the user's public key, Jin et al [39] give the improved version of the scheme proposed in [38]. After a year, in the Liu et al scheme [40], Weng et al [41] point out that the two malicious-but-passive KGCs attack. These attacks were managed in the improved scheme [40].…”
Section: Related Workmentioning
confidence: 99%
“…Concept of CLSC was primarily introduced by Barbosa and Farshim to resist the key escrow attack in IBSC scheme. Since then, several works were proposed based on the concept of Reference . Subsequently, Wu and Cheng devised a new CLSC which has the facility to provide the public verifiability property.…”
Section: Introductionmentioning
confidence: 99%
“…In 2008, Barbosa and Farshim [15] first proposed certificateless signcryption scheme, however, its performance was not acceptable. In 2010, a certificateless signcryption scheme in the standard mode is proposed by Liu et al [16], but it is not secure against malicious KGC attacks [17], [18]. In 2015, certificateless hybrid signcryption [19] and Leakage-free certificateless signcryption [20] are proposed.…”
Section: Introductionmentioning
confidence: 99%