Matches in SemOpenAlex for { <https://semopenalex.org/work/W3121520705> ?p ?o ?g. }
Showing items 1 to 91 of
91
with 100 items per page.
- W3121520705 endingPage "1850" @default.
- W3121520705 startingPage "1842" @default.
- W3121520705 abstract "To achieve security of mobile payments within insecure public communication networks, in 2018, a secure transaction scheme for mobile payments is constructed by Yeh from a certificateless signature (CLS) scheme without bilinear pairing Yeh, (2008). However, we point out that this CLS scheme is insecure, and a malicious users can create a valid forged signature on any new message by performing public key replacement attacks. The security flaws of the underlying CLS scheme cause that the upper transaction scheme cannot keep its claimed security. In this article, we describe how this forgery attack works against the CLS scheme, which demonstrates that Yeh’s scheme cannot achieve its original security. Furthermore, to further solve the above-mentioned security flaws, a concrete construction of CLS scheme with improved security is presented. Our improved scheme can be rigorously proved using Forking lemma in the random oracle model, assuming that solving the discrete logarithm problem is infeasible. Finally, a secure transaction scheme for android-based mobile payments is proposed from our improved CLS scheme." @default.
- W3121520705 created "2021-02-01" @default.
- W3121520705 creator A5025196728 @default.
- W3121520705 creator A5054395496 @default.
- W3121520705 creator A5058920105 @default.
- W3121520705 creator A5077290356 @default.
- W3121520705 date "2022-06-01" @default.
- W3121520705 modified "2023-10-16" @default.
- W3121520705 title "Improved Secure Transaction Scheme With Certificateless Cryptographic Primitives for IoT-Based Mobile Payments" @default.
- W3121520705 cites W1607062122 @default.
- W3121520705 cites W2095995861 @default.
- W3121520705 cites W2169194339 @default.
- W3121520705 cites W2344151296 @default.
- W3121520705 cites W2594719586 @default.
- W3121520705 cites W2795055082 @default.
- W3121520705 cites W2918475629 @default.
- W3121520705 cites W2936876535 @default.
- W3121520705 cites W2942653054 @default.
- W3121520705 cites W2981797988 @default.
- W3121520705 cites W3003508977 @default.
- W3121520705 cites W3034161988 @default.
- W3121520705 doi "https://doi.org/10.1109/jsyst.2020.3046450" @default.
- W3121520705 hasPublicationYear "2022" @default.
- W3121520705 type Work @default.
- W3121520705 sameAs 3121520705 @default.
- W3121520705 citedByCount "19" @default.
- W3121520705 countsByYear W31215207052021 @default.
- W3121520705 countsByYear W31215207052022 @default.
- W3121520705 countsByYear W31215207052023 @default.
- W3121520705 crossrefType "journal-article" @default.
- W3121520705 hasAuthorship W3121520705A5025196728 @default.
- W3121520705 hasAuthorship W3121520705A5054395496 @default.
- W3121520705 hasAuthorship W3121520705A5058920105 @default.
- W3121520705 hasAuthorship W3121520705A5077290356 @default.
- W3121520705 hasConcept C118463975 @default.
- W3121520705 hasConcept C134306372 @default.
- W3121520705 hasConcept C136764020 @default.
- W3121520705 hasConcept C145097563 @default.
- W3121520705 hasConcept C148730421 @default.
- W3121520705 hasConcept C173259116 @default.
- W3121520705 hasConcept C178489894 @default.
- W3121520705 hasConcept C203062551 @default.
- W3121520705 hasConcept C31258907 @default.
- W3121520705 hasConcept C33923547 @default.
- W3121520705 hasConcept C38652104 @default.
- W3121520705 hasConcept C41008148 @default.
- W3121520705 hasConcept C75949130 @default.
- W3121520705 hasConcept C77088390 @default.
- W3121520705 hasConcept C77618280 @default.
- W3121520705 hasConcept C94284585 @default.
- W3121520705 hasConcept C99138194 @default.
- W3121520705 hasConceptScore W3121520705C118463975 @default.
- W3121520705 hasConceptScore W3121520705C134306372 @default.
- W3121520705 hasConceptScore W3121520705C136764020 @default.
- W3121520705 hasConceptScore W3121520705C145097563 @default.
- W3121520705 hasConceptScore W3121520705C148730421 @default.
- W3121520705 hasConceptScore W3121520705C173259116 @default.
- W3121520705 hasConceptScore W3121520705C178489894 @default.
- W3121520705 hasConceptScore W3121520705C203062551 @default.
- W3121520705 hasConceptScore W3121520705C31258907 @default.
- W3121520705 hasConceptScore W3121520705C33923547 @default.
- W3121520705 hasConceptScore W3121520705C38652104 @default.
- W3121520705 hasConceptScore W3121520705C41008148 @default.
- W3121520705 hasConceptScore W3121520705C75949130 @default.
- W3121520705 hasConceptScore W3121520705C77088390 @default.
- W3121520705 hasConceptScore W3121520705C77618280 @default.
- W3121520705 hasConceptScore W3121520705C94284585 @default.
- W3121520705 hasConceptScore W3121520705C99138194 @default.
- W3121520705 hasFunder F4320321001 @default.
- W3121520705 hasFunder F4320335787 @default.
- W3121520705 hasIssue "2" @default.
- W3121520705 hasLocation W31215207051 @default.
- W3121520705 hasOpenAccess W3121520705 @default.
- W3121520705 hasPrimaryLocation W31215207051 @default.
- W3121520705 hasRelatedWork W110748487 @default.
- W3121520705 hasRelatedWork W1600697683 @default.
- W3121520705 hasRelatedWork W1605305207 @default.
- W3121520705 hasRelatedWork W2022961789 @default.
- W3121520705 hasRelatedWork W2057152612 @default.
- W3121520705 hasRelatedWork W2186860991 @default.
- W3121520705 hasRelatedWork W2357912800 @default.
- W3121520705 hasRelatedWork W2367896838 @default.
- W3121520705 hasRelatedWork W3204476283 @default.
- W3121520705 hasRelatedWork W4296962880 @default.
- W3121520705 hasVolume "16" @default.
- W3121520705 isParatext "false" @default.
- W3121520705 isRetracted "false" @default.
- W3121520705 magId "3121520705" @default.
- W3121520705 workType "article" @default.