2005
DOI: 10.1007/11596981_65
|View full text |Cite
|
Sign up to set email alerts
|

Secure Delegation-by-Warrant ID-Based Proxy Signcryption Scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
15
0

Year Published

2008
2008
2020
2020

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(15 citation statements)
references
References 6 publications
0
15
0
Order By: Relevance
“…The scheme supports almost all desirable features of a proxy signcryption scheme at a relatively low computational overhead compared to other schemes in literature (Gamage et al, 1999a;Duan et al, 2005). The proposed scheme employs warrants for the explicit specification of the signing rights of a designated proxy agent.…”
Section: Discussionmentioning
confidence: 73%
“…The scheme supports almost all desirable features of a proxy signcryption scheme at a relatively low computational overhead compared to other schemes in literature (Gamage et al, 1999a;Duan et al, 2005). The proposed scheme employs warrants for the explicit specification of the signing rights of a designated proxy agent.…”
Section: Discussionmentioning
confidence: 73%
“…Wang et al [24] pointed out that Li and Chen's scheme does not satisfy the strong unforgeability and forward secrecy. Wang and Cao [25] and Duan et al [26] proposed an identity-based proxy signcryption scheme, respectively. In 2005, Wang and Liu [27] proposed an identity-based threshold proxy signcryption scheme.…”
Section: Identity-based Signcryption With Special Propertiesmentioning
confidence: 99%
“…We compare our scheme with the other schemes in the literature , which are based on bilinear pairings. The comparisons are summarized in Tables and .…”
Section: Analysis Of the Proposed Schemementioning
confidence: 99%
“…From Table , we can see that our scheme is the first provable security proxy signcryption scheme in the standard model. Both our scheme and the schemes of have a formal security proof, whereas other schemes do not have. We note that the computation of the pairing is the most consuming.…”
Section: Analysis Of the Proposed Schemementioning
confidence: 99%
See 1 more Smart Citation