2005
DOI: 10.1093/ietfec/e88-a.4.1093
|View full text |Cite
|
Sign up to set email alerts
|

On the Security of Signcryption Scheme with Key Privacy

Abstract: In this paper, we analyse the signcryption scheme proposed by Libert and Quisquater in 2004 and show that their scheme does not meet the requirements as claimed in their paper in PKC'2004, such as, semantically secure against adaptive chosen ciphtertext attack, ciphertext anonymity and key invisibility.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
6
0

Year Published

2006
2006
2010
2010

Publication Types

Select...
5
3
2

Relationship

0
10

Authors

Journals

citations
Cited by 19 publications
(6 citation statements)
references
References 3 publications
0
6
0
Order By: Relevance
“…They proved that their signcryption scheme was insider-secure against adaptive chosen ciphertext attacks in the random oracle model. In 2005, Tan [25] disproved their claimed and showed that their signcryption scheme is in fact not insider-secure against adaptive chosen ciphertext attack under their defined attacks games. In 2005, Yang et al [29] also independently showed that the signcryption scheme [20] was not insider-secure against adaptive chosen ciphertext attacks and further improved the signcryption scheme.…”
Section: Related Workmentioning
confidence: 99%
“…They proved that their signcryption scheme was insider-secure against adaptive chosen ciphertext attacks in the random oracle model. In 2005, Tan [25] disproved their claimed and showed that their signcryption scheme is in fact not insider-secure against adaptive chosen ciphertext attack under their defined attacks games. In 2005, Yang et al [29] also independently showed that the signcryption scheme [20] was not insider-secure against adaptive chosen ciphertext attacks and further improved the signcryption scheme.…”
Section: Related Workmentioning
confidence: 99%
“…However, [21] and [23] independently demonstrated that it is neither semantically secure nor anonymous under chosen plaintext attack. In [23], Yang, Wong and Deng also proposed an improvement (hereinafter referred as the YWD scheme) based on [14].…”
Section: Introductionmentioning
confidence: 99%
“…They proved that their signcryption scheme was secure in the random oracle model with the following properties: semantically security against adaptive chosen ciphertext attacks, ciphertext anonymity and key invisibility. Unfortunately, Tan showed that the scheme did not satisfy the above properties in [5]. Up to now, the most efficient IDbased signcryption scheme [9] was proposed by Barreto et al and the security of the scheme was based on recently studied computational assumptions: the q-Bilinear Diffie-Hellman Inversion problem.…”
Section: Introductionmentioning
confidence: 99%