2008
DOI: 10.1007/978-3-540-89598-5_5
|View full text |Cite
|
Sign up to set email alerts
|

Signcryption Scheme in Multi-user Setting without Random Oracles

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
5
0

Year Published

2011
2011
2024
2024

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 13 publications
(5 citation statements)
references
References 23 publications
0
5
0
Order By: Relevance
“…Because it is unable to generate the ephemeral key for PKE instance from the randomness of signature, and such invertibility of the MAP operation is only useful in the security proof nor in practical usage. Some other recent PKI‐based signcryption schemes have been also proposed from different motivations, but their signcryption algorithms are less efficient than ours.…”
Section: Introductionmentioning
confidence: 92%
“…Because it is unable to generate the ephemeral key for PKE instance from the randomness of signature, and such invertibility of the MAP operation is only useful in the security proof nor in practical usage. Some other recent PKI‐based signcryption schemes have been also proposed from different motivations, but their signcryption algorithms are less efficient than ours.…”
Section: Introductionmentioning
confidence: 92%
“…In this subsection, we compare the major computational cost, ciphertext length, and key size of our scheme with those of Tan's scheme .…”
Section: Analysis Of the Schemementioning
confidence: 99%
“…All of these schemes are hybrid construction. In 2008, Tan proposed a signcryption scheme based on the Boneh and Boyen's identity‐based encryption scheme and the Boneh and Boyen's short signature scheme . This scheme is not hybrid construction.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In Crypto'97, Zheng [1] introduced the notion of signcryption, which can be viewed as the functional combination of encryption and signature, and its efficiency is higher than the separate signing and encrypting. Since then, a number of signcryption schemes have been proposed, e.g., [2][3][4][5][6][7][8][9][10], including some variants for different settings, e.g., identity-based signcryption [11][12][13][14], certificateless signcryption [15][16][17].…”
Section: Introductionmentioning
confidence: 99%