2015
DOI: 10.1002/sec.1344
|View full text |Cite
|
Sign up to set email alerts
|

Design of provably secure and efficient certificateless blind signature scheme using bilinear pairing

Abstract: In the literature, several pairing-based blind signature schemes have been put forwarded using identity-based cryptography. However, the private key escrow problem of these schemes makes them unsuitable in practical environments because the private key generator computes signer private key using signer public identity. Therefore, an untrusted/semitrusted private key generator may perform malicious activity on behalf of the signer. We took the advantage of certificateless public key cryptography and constructed… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
16
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 12 publications
(16 citation statements)
references
References 46 publications
0
16
0
Order By: Relevance
“…The random oracle model is used to prove the effectiveness of the proposed scheme. It has been demonstrated on multiple occasions that the blind signature scheme offers forgery-proof operations when applied in sensitive applications such as e-voting and e-cash, among other applications [47,48]. However, anonymity and intractability of the voter and the unforgeability of the electronic vote are the main security concerns.…”
Section: Related Certificateless Blind Signature Schemesmentioning
confidence: 99%
See 2 more Smart Citations
“…The random oracle model is used to prove the effectiveness of the proposed scheme. It has been demonstrated on multiple occasions that the blind signature scheme offers forgery-proof operations when applied in sensitive applications such as e-voting and e-cash, among other applications [47,48]. However, anonymity and intractability of the voter and the unforgeability of the electronic vote are the main security concerns.…”
Section: Related Certificateless Blind Signature Schemesmentioning
confidence: 99%
“…This section compares the performance of the proposed scheme with the existing counterparts suggested by Lei et al [4], Islam et al [47], Nayak et al [48], and Chen et al [49].…”
Section: Performance Comparisonmentioning
confidence: 99%
See 1 more Smart Citation
“…To compute the computation cost, in Table 2, we denote a modular multiplication by M, map to point hash function by H, scalar multiplication by Sm, modular exponentiation by E, pairing operation by e and modular inversion by Inv. According to previous work, 45 the computation cost H ≈ 29M, Sm ≈ 29M, E ≈ 240M, e ≈ 87M and Inv ≈ 11.6M. To compute the costs in miliseconds (ms), we follow the work of Tsai, 46 where the cost of modular multiplication is M = 0.1 ms.…”
Section: Efficiency Analysismentioning
confidence: 99%
“…Certificateless public key cryptography 12 has gained popularity in designing lightweight cryptographic protocols. Islam et al 13,14 designed a key escrow free certificateless blind signature and a new anonymous certificateless multireceiver encryption. Researchers have also proposed PEKS/dPEKS based on certificateless public key cryptography.…”
Section: Introductionmentioning
confidence: 99%