dc.contributor.author |
Alornyo, Seth |
|
dc.contributor.author |
Mohammed, Adamu Mustapha |
|
dc.contributor.author |
Anibrika, Selorm Bright |
|
dc.contributor.author |
Asante, Michael |
|
dc.date.accessioned |
2024-11-25T10:36:53Z |
|
dc.date.available |
2024-11-25T10:36:53Z |
|
dc.date.issued |
2021 |
|
dc.identifier.uri |
http://ir.ktu.edu.gh/xmlui/handle/123456789/193 |
|
dc.description.abstract |
This work is an extension of a research work presented at ICSIoT 2019. A suggested cryptographic primitive by Carnard
et al. 2012 permits the checkability of a plaintext to a ciphertext to determine whether the ciphertext is an encryption of the
plaintext. The proposed construction ensures a public plaintext query to a ciphertext. However, their proposed scheme is
susceptible to data forgery and re-play attacks during data transmission. Therefore, we propose an improved scheme to resist
data forgery and re-play attacks, and to achieve a simultaneous beneft of digital signature and public key encryption. Our
proposed scheme achieves a desirable security property of EUF-CMA via the random oracle model |
en_US |
dc.publisher |
SN Computer Science |
en_US |
dc.subject |
ID-based signcryption · Plaintext checkable signcryption · Equality test |
en_US |
dc.title |
ID‑Based Plaintext Checkable Signcryption with Equality Test in Healthcare Systems |
en_US |
dc.type |
Article |
en_US |