Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Moreover, we show that a signcryption protocol realizes the signcryption functionality if and only if the corresponding signcryption scheme is secure. Download ...
Moreover, we show that a signcryption protocol realizes the signcryption functionality if and only if the corresponding signcryption scheme is secure.
People also ask
Topics · Signcryption · Secure Messaging · Public Key Infrastructure · Universal Composability Framework · Signcryption Scheme ...
Universally Composable Signcryption. 347 is defined in Sect. 3. This section also presents a natural ideal functionality for secure messaging, which is a ...
Moreover, we show that a signcryption protocol realizes the signcryption functionality if and only if the corresponding signcryption scheme is secure.
Moreover, we show that a signcryption protocol realizes the signcryption functionality if and only if the corresponding signcryption scheme is secure.
Dec 2, 2018 · In this paper, we construct an identity-based proxy signcryption protocol (IBPSP) based on the universally composable (UC) framework.
Aug 27, 2014 · Universally Composable Secure Group Communication ... Then, we construct a UC secure identity-based signcryption protocol π I D S C .
In this paper, we construct an identity-based proxy signcryption protocol (IBPSP) based on the universally composable (UC) framework. In the random oracle ...
We illustrate the modular reusability of our functionality by constructing the first non-interactive signcryption scheme secure against adaptive corruptions ...