2015
DOI: 10.1002/dac.3041
|View full text |Cite
|
Sign up to set email alerts
|

Efficient and secure certificateless signature scheme in the standard model

Abstract: SUMMARYCertificateless cryptography not only enjoys many advantages of identity-based cryptography (IBC) but also eliminates the fatal drawback, which is called the key escrow in IBC. Most of the early certificateless signature schemes are secure based on the random oracle model, and nowadays, more and more researchers put emphasis on the scheme based on the standard model. In 2010, Xia et al. demonstrated that the previous schemes in the standard model cannot resist the public-key-replace attack. In 2012, for… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
10
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(10 citation statements)
references
References 27 publications
0
10
0
Order By: Relevance
“…Hence, there is potential to improve the performance in the schemes reported in [ 14 , 15 , 32 ] without invalidating the security claims. Pang et al [ 33 ] presented a bilinear pairing-based certificateless signature scheme and proved its security in the standard model. However, the proposed scheme requires significant computation due to the inherent nature of bilinear pairing.…”
Section: Related Workmentioning
confidence: 99%
“…Hence, there is potential to improve the performance in the schemes reported in [ 14 , 15 , 32 ] without invalidating the security claims. Pang et al [ 33 ] presented a bilinear pairing-based certificateless signature scheme and proved its security in the standard model. However, the proposed scheme requires significant computation due to the inherent nature of bilinear pairing.…”
Section: Related Workmentioning
confidence: 99%
“…Obviously, in the security proof [21], the attacker passively received the master secret key and public parameters generated by the challenger like all the previous schemes [15][16][17][18][19][20][21][22][23], which did not consider how to capture the MKGC attacks.…”
Section: Remarkmentioning
confidence: 99%
“…Nevertheless, most of these early CLS schemes are only provably secure in the random oracle model [14], whose security may not be able to remain when the random oracle is instantiated with a concrete hash function. To fill the gap, Liu et al proposed the first CLS scheme secure in the standard model [15] and then some modified schemes were put forward in [16][17][18][19][20][21][22][23]. Nevertheless, all of them only were proven to be secure against PKR attacks and HKGC attacks.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In such IoT applications, low‐cost sensors are prone to fail due to battery exhaustion, environmental degradation, malfunction of external hazard, mechanical/electrical problem, or malfunction of different hardware components in the sensor nodes 6–9 . These faulty sensor nodes lead to increase data transmission latency and reduce the performance of the network 10–15 . An IoT‐based smart system always needs actionable insights at the required time that avoid further damage when an incident has occurred.…”
Section: Introductionmentioning
confidence: 99%