Detailed Information

Cited 7 time in webofscience Cited 7 time in scopus
Metadata Downloads

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

Full metadata record
DC Field Value Language
dc.contributor.authorLe, Minh-Ha-
dc.contributor.authorHwang, Seong Oun-
dc.date.available2020-07-10T06:00:35Z-
dc.date.created2020-07-06-
dc.date.issued2016-08-
dc.identifier.issn1225-6463-
dc.identifier.urihttps://scholarworks.bwise.kr/hongik/handle/2020.sw.hongik/7521-
dc.description.abstractTo achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.-
dc.language영어-
dc.language.isoen-
dc.publisherWILEY-
dc.subjectBROADCAST ENCRYPTION-
dc.titleCertificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key-
dc.typeArticle-
dc.contributor.affiliatedAuthorHwang, Seong Oun-
dc.identifier.doi10.4218/etrij.16.0115.0983-
dc.identifier.scopusid2-s2.0-84983488656-
dc.identifier.wosid000380802700014-
dc.identifier.bibliographicCitationETRI JOURNAL, v.38, no.4, pp.724 - 734-
dc.relation.isPartOfETRI JOURNAL-
dc.citation.titleETRI JOURNAL-
dc.citation.volume38-
dc.citation.number4-
dc.citation.startPage724-
dc.citation.endPage734-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.identifier.kciidART002130526-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.description.journalRegisteredClasskci-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.relation.journalWebOfScienceCategoryTelecommunications-
dc.subject.keywordPlusBROADCAST ENCRYPTION-
dc.subject.keywordAuthorSigncryption-
dc.subject.keywordAuthorcertificate-based signcryption-
dc.subject.keywordAuthorcertificate-based public key cryptography-
Files in This Item
There are no files associated with this item.
Appears in
Collections
College of Science and Technology > Department of Computer and Information Communications Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE