2015
DOI: 10.1002/cpe.3551
|View full text |Cite
|
Sign up to set email alerts
|

A new certificateless signature with enhanced security and aggregation version

Abstract: SUMMARYTo satisfy the applications in certificateless environment, many researchers have been investigating certificateless aggregate signature schemes. Several schemes that are independent with the aggregated numbers are proposed to reduce the computation overhead. In these schemes, the pairing computations that in verification procedure needs are a constant value. Recently, Hou et al. proposed an improved certificateless aggregate signature scheme. They demonstrated the scheme is provably secure in the rando… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 16 publications
(6 citation statements)
references
References 22 publications
0
6
0
Order By: Relevance
“…However, Shen et al [22] pointed out that the scheme [5] is vulnerable. Deng et al [8] proposed a new CLAS scheme with a constant number of pairing operations. Deng et al [10] constructed another CLAS scheme and gave the security proofs based on RSA and discrete logarithm problem.…”
Section: A Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…However, Shen et al [22] pointed out that the scheme [5] is vulnerable. Deng et al [8] proposed a new CLAS scheme with a constant number of pairing operations. Deng et al [10] constructed another CLAS scheme and gave the security proofs based on RSA and discrete logarithm problem.…”
Section: A Related Workmentioning
confidence: 99%
“…Cheng et al's scheme [6] Follow on, the size of signature are computed. In these three schemes [6], [8], [18], each signature contains n + 1 points in G 1 , thus the signature size is (512 × 1001)/8 = 64064 bytes. In the schemes [19], each signature contains 2 points in G 1 and 2 state information, thus the signature size is (512×2+160×2)/8 = 168 bytes.…”
Section: Efficiencymentioning
confidence: 99%
“…Certificateless aggregate signature schemes are required to satisfy the applications in certificateless environment. In the fourth paper, ‘A New Certificateless Signature with Enhanced Security and Aggregation Version’ , Deng et al present an improved certificateless signature scheme and use it to construct a new certificateless signature scheme with enhanced security and aggregation. Compared with other schemes, the proposed scheme is more suitable for realistic applications.…”
Section: This Special Issuementioning
confidence: 99%
“…As a result, CLAS not only reduces the signature length and the verifier’s computation costs, but also enhances the security of aggregate signature. CLAS is a very useful technique for reducing communication bandwidth and storage overhead, and it is very suitable for environments with limited computing resources and high-efficiency requirements, such as vehicular ad-hoc networks [2224], wireless sensor networks [25, 26], the Internet of things [27], and so on [28, 29].…”
Section: Introductionmentioning
confidence: 99%
“…Chen et al [35] presented another CLAS scheme, but was vulnerable to public key replacement attacks and honest-but-curious KGC attacks [36, 37]. Deng et al [38] constructed an efficient CLAS scheme and demonstrated its security, but Kumar and Sharma [39] showed that this scheme [38] could not provide unforgeability. Zhang et al [40] also proposed an efficient CLAS scheme and proved its security in the random oracle model.…”
Section: Introductionmentioning
confidence: 99%