2013
DOI: 10.1080/09720529.2013.821367
|View full text |Cite
|
Sign up to set email alerts
|

Strong Forward Security in Identity-Based Signcryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(2 citation statements)
references
References 12 publications
0
2
0
Order By: Relevance
“…Then the data owner can make a policy, that is, a subset of the attributes, so that later only the users meeting the policy can authenticate themselves to the cloud or can decrypt the encrypted data labeled with the policy. Although ABC is very versatile, few attribute‐based signcryption (ABSC) schemes have been proposed . These schemes are either in the random oracle model, which is too weak to provide practical security, or in the standard model but at the cost of large signcryption ciphertext expansion and/or heavy computation burden.…”
Section: Introductionmentioning
confidence: 99%
“…Then the data owner can make a policy, that is, a subset of the attributes, so that later only the users meeting the policy can authenticate themselves to the cloud or can decrypt the encrypted data labeled with the policy. Although ABC is very versatile, few attribute‐based signcryption (ABSC) schemes have been proposed . These schemes are either in the random oracle model, which is too weak to provide practical security, or in the standard model but at the cost of large signcryption ciphertext expansion and/or heavy computation burden.…”
Section: Introductionmentioning
confidence: 99%
“…Selvi and others [5] proposed an identitybased threshold signcryption scheme and formally proved its security in the existing security model. Muniz and Laud [6] proposed the first strong forward-secure identity-based signcryption scheme.…”
Section: Introductionmentioning
confidence: 99%