메뉴 건너뛰기




Volumn 3621 LNCS, Issue , 2006, Pages 258-275

Collusion resistant broadcast encryption with short ciphertexts and private keys

Author keywords

[No Author keywords available]

Indexed keywords

BROADCAST ENCRYPTION; CIPHERTEXT SIZE; PUBLIC KEY SIZE; STATELESS RECEIVERS;

EID: 33745166648     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: None     Document Type: Conference Paper
Times cited : (781)

References (34)
  • 1
    • 13944258256 scopus 로고    scopus 로고
    • A quick key distribution scheme with entity revocation
    • [AMM99] Springer-Verlag
    • [AMM99] J. Anzai, N. Matsuzaki, and T. Matsumoto. A quick key distribution scheme with entity revocation. In Proc. of Asiacrypt '99, pages 333-347. Springer-Verlag, 1999.
    • (1999) Proc. of Asiacrypt '99 , pp. 333-347
    • Anzai, J.1    Matsuzaki, N.2    Matsumoto, T.3
  • 2
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID identity based encryption without random oracles
    • [BB04] Proc. of Eurocrypt 2004, Springer-Verlag
    • [BB04] D. Boneh and X. Boyen. Efficient selective-ID identity based encryption without random oracles. In Proc. of Eurocrypt 2004, volume 3027 of LNCS, pages 223-238. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 3
    • 33645998247 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • [BBG05] Springer-Verlag
    • [BBG05] D. Boneh, X. Boyen, and E. Goh. Hierarchical identity based encryption with constant size ciphertext. In Proc. of Eurocrypt 2005. Springer-Verlag, 2005.
    • (2005) Proc. of Eurocrypt 2005
    • Boneh, D.1    Boyen, X.2    Goh, E.3
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • [BF01] Proceedings of Crypto 2001, Springer-Verlag
    • [BF01] D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In Proceedings of Crypto 2001, volume 2139 of LNCS, pages 213-29. Springer-Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 33646870054 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • [BGW05] Full version of current paper
    • [BGW05] D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. Cryptology ePrint Archive, Report 2005/018, 2005. Full version of current paper.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.18
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 6
    • 24144453101 scopus 로고    scopus 로고
    • Improved efficiency for CCA-secure cryptosystems built using identity based encryption
    • [BK05] Proc. of RSA-CT 2005, Springer-Verlag
    • [BK05] D, Boneh and J. Katz. Improved efficiency for CCA-secure cryptosystems built using identity based encryption. In Proc. of RSA-CT 2005, volume 3376 of LNCS, pages 87-103. Springer-Verlag, 2005.
    • (2005) LNCS , vol.3376 , pp. 87-103
    • Boneh, D.1    Katz, J.2
  • 7
    • 5644266059 scopus 로고    scopus 로고
    • Applications of multilinear forms to cryptography
    • [BS03]
    • [BS03] D. Boneh and A. Silverberg. Applications of multilinear forms to cryptography. Contemporary Mathematics, 324:71-90, 2003.
    • (2003) Contemporary Mathematics , vol.324 , pp. 71-90
    • Boneh, D.1    Silverberg, A.2
  • 8
    • 84985922619 scopus 로고
    • Tracing traitors
    • [CFN94] Proc. of Crypto 1994, Springer-Verlag
    • [CFN94] B. Chor, A. Fiat, and M. Naor. Tracing traitors. In Proc. of Crypto 1994, volume 839 of LNCS, pages 257-270. Springer-Verlag, 1994.
    • (1994) LNCS , vol.839 , pp. 257-270
    • Chor, B.1    Fiat, A.2    Naor, M.3
  • 10
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • [CHK04] Proc. of Eurocrypt 2004, Springer-Verlag
    • [CHK04] R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In Proc. of Eurocrypt 2004, volume 3027 of LNCS, pages 207-222. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 11
    • 84957623200 scopus 로고    scopus 로고
    • Efficient communication-storage tradeoffs for multicast encryption
    • [CMN99] Springer-Verlag
    • [CMN99] R. Canetti, T. Malkin, and K. Nissim. Efficient communication-storage tradeoffs for multicast encryption. In Proc. of Eurocrypt 1999, pages 459-474. Springer-Verlag, 1999.
    • (1999) Proc. of Eurocrypt 1999 , pp. 459-474
    • Canetti, R.1    Malkin, T.2    Nissim, K.3
  • 12
    • 35248901924 scopus 로고    scopus 로고
    • Public key broadcast encryption for stateless receivers
    • [DF02] Proc. of DRM 2002, Springer-Verlag
    • [DF02] Y. Dodis and N. Fazio. Public key broadcast encryption for stateless receivers. In Proc. of DRM 2002, volume 2696 of LNCS, pages 61-80. Springer-Verlag, 2002.
    • (2002) LNCS , vol.2696 , pp. 61-80
    • Dodis, Y.1    Fazio, N.2
  • 13
    • 35248899841 scopus 로고    scopus 로고
    • Public key broadcast encryption secure against adaptive chosen ciphertext attack
    • [DF03] Springer-Verlag
    • [DF03] Y. Dodis and N. Fazio. Public key broadcast encryption secure against adaptive chosen ciphertext attack. In Proc. of PKC 2003, pages 100-115. Springer-Verlag, 2003.
    • (2003) Proc. of PKC 2003 , pp. 100-115
    • Dodis, Y.1    Fazio, N.2
  • 14
    • 24144481228 scopus 로고    scopus 로고
    • A verifiable random function with short proofs and keys
    • [DY05] Springer-Verlag
    • [DY05] Y. Dodis and A. Yampolskiy. A verifiable random function with short proofs and keys. In Proc. of PKC 2005, pages 416-431. Springer-Verlag, 2005.
    • (2005) Proc. of PKC 2005 , pp. 416-431
    • Dodis, Y.1    Yampolskiy, A.2
  • 15
    • 84979291225 scopus 로고
    • Broadcast encryption
    • [FN93] Proc. of Crypto 1993, Springer-Verlag
    • [FN93] A. Fiat and M. Naor. Broadcast encryption. In Proc. of Crypto 1993, volume 773 of LNCS, pages 480-491. Springer-Verlag, 1993.
    • (1993) LNCS , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 16
    • 85033498470 scopus 로고    scopus 로고
    • Sirius: Securing remote untrusted storage
    • [GSMB03]
    • [GSMB03] E. Goh, H. Shacham, N. Modadugu, and D. Boneh. Sirius: Securing remote untrusted storage. In Proc. of NDSS 2003, pages 131-145, 2003.
    • (2003) Proc. of NDSS 2003 , pp. 131-145
    • Goh, E.1    Shacham, H.2    Modadugu, N.3    Boneh, D.4
  • 17
    • 24944584332 scopus 로고    scopus 로고
    • Efficient tree-based revocation in groups of low-state devices
    • [GST04] Proc. of Crypto 2004, Springer-Verlag
    • [GST04] M.T. Goodrich, J.Z. Sun, and R. Tamassia. Efficient tree-based revocation in groups of low-state devices. In Proc. of Crypto 2004, volume 3152 of LNCS, pages 511-527. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3152 , pp. 511-527
    • Goodrich, M.T.1    Sun, J.Z.2    Tamassia, R.3
  • 18
    • 84974588069 scopus 로고    scopus 로고
    • Long-lived broadcast encryption
    • [GSW00] Proc. of Crypto 2000, Springer-Verlag
    • [GSW00] J. Garay, J. Staddon, and A. Wool. Long-lived broadcast encryption. In Proc. of Crypto 2000, volume 1880 of LNCS, pages 333-352. Springer-Verlag, 2000.
    • (2000) LNCS , vol.1880 , pp. 333-352
    • Garay, J.1    Staddon, J.2    Wool, A.3
  • 19
    • 84957067564 scopus 로고    scopus 로고
    • Efficient methods for integrating traceability and broadcast encryption
    • [GSY99] Proc. of Crypto 1999, Springer-Verlag
    • [GSY99] E. Gafni, J. Staddon, and Y.L. Yin. Efficient methods for integrating traceability and broadcast encryption. In Proc. of Crypto 1999, volume 1666 of LNCS, pages 372-387. Springer-Verlag, 1999.
    • (1999) LNCS , vol.1666 , pp. 372-387
    • Gafni, E.1    Staddon, J.2    Yin, Y.L.3
  • 20
    • 84937435227 scopus 로고    scopus 로고
    • The 1sd broadcast encryption scheme
    • [HS02] Proc. of Crypto 2002, Springer-Verlag
    • [HS02] D. Halevy and A. Shamir. The 1sd broadcast encryption scheme. In Proc. of Crypto 2002, volume 2442 of LNCS, pages 47-60. Springer-Verlag, 2002.
    • (2002) LNCS , vol.2442 , pp. 47-60
    • Halevy, D.1    Shamir, A.2
  • 21
    • 21144454271 scopus 로고    scopus 로고
    • Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups
    • [JN03] Early version in Cryptology ePrint Archive, Report 2001/003
    • [JN03] A. Joux and K. Nguyen. Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. J. of Cryptology, 16(4):239-247, 2003. Early version in Cryptology ePrint Archive, Report 2001/003.
    • (2003) J. of Cryptology , vol.16 , Issue.4 , pp. 239-247
    • Joux, A.1    Nguyen, K.2
  • 22
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • [Jou00] Proc. of ANTS IV, Springer-Verlag
    • [Jou00] A. Joux. A one round protocol for tripartite Diffie-Hellman. In Proc. of ANTS IV, volume 1838 of LNCS, pages 385-94. Springer-Verlag, 2000.
    • (2000) LNCS , vol.1838 , pp. 385-394
    • Joux, A.1
  • 24
    • 84880852861 scopus 로고    scopus 로고
    • Revocation and tracing schemes for stateless receivers
    • [NNL01] Proc. of Crypto 2001, Springer-Verlag
    • [NNL01] D. Naor, M. Naor, and J. Lotspiech. Revocation and tracing schemes for stateless receivers. In Proc. of Crypto 2001, volume 2139 of LNCS, pages 41-62. Springer-Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 41-62
    • Naor, D.1    Naor, M.2    Lotspiech, J.3
  • 25
    • 84944319284 scopus 로고    scopus 로고
    • Efficient trace and revoke schemes
    • [NP00] Proc. of Financial cryptography 2000, Springer-Verlag
    • [NP00] M. Naor and B. Pinkas. Efficient trace and revoke schemes. In Proc. of Financial cryptography 2000, volume 1962 of LNCS, pages 1-20. Springer-Verlag, 2000.
    • (2000) LNCS , vol.1962 , pp. 1-20
    • Naor, M.1    Pinkas, B.2
  • 26
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • [Sho97] Proc. of Eurocrypt 1997, Springer-Verlag
    • [Sho97] V. Shoup. Lower bounds for discrete logarithms and related problems. In Proc. of Eurocrypt 1997, volume 1233 of LNCS, pages 256-266. Springer-Verlag, 1997.
    • (1997) LNCS , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 27
    • 0038043478 scopus 로고    scopus 로고
    • Key establishment in large dynamic groups using one-way function trees
    • [SM03]
    • [SM03] A.T. Sherman and D.A. McGrew. Key establishment in large dynamic groups using one-way function trees. IEEE Trans. Softw. Eng., 29(5):444-458, 2003.
    • (2003) IEEE Trans. Softw. Eng. , vol.29 , Issue.5 , pp. 444-458
    • Sherman, A.T.1    McGrew, D.A.2
  • 28
    • 0005053804 scopus 로고    scopus 로고
    • Some new results on key distribution patterns and broadcast encryption
    • [ST98]
    • [ST98] D.R. Stinson and T.V. Trung. Some new results on key distribution patterns and broadcast encryption. Des. Codes Cryptography, 14(3):261-279, 1998.
    • (1998) Des. Codes Cryptography , vol.14 , Issue.3 , pp. 261-279
    • Stinson, D.R.1    Trung, T.V.2
  • 29
    • 0000028420 scopus 로고    scopus 로고
    • On some methods for unconditionally secure key distribution and broadcast encryption
    • [Sti97]
    • [Sti97] D.R. Stinson. On some methods for unconditionally secure key distribution and broadcast encryption. Des. Codes Cryptography, 12(3):215-243, 1997.
    • (1997) Des. Codes Cryptography , vol.12 , Issue.3 , pp. 215-243
    • Stinson, D.R.1
  • 30
    • 0002016098 scopus 로고    scopus 로고
    • Combinatorial properties and constructions of traceability schemes and frameproof codes
    • [SW98]
    • [SW98] D.R. Stinson and R. Wei. Combinatorial properties and constructions of traceability schemes and frameproof codes. SIAM J. Discret. Math., 11(1):41-53, 1998.
    • (1998) SIAM J. Discret. Math. , vol.11 , Issue.1 , pp. 41-53
    • Stinson, D.R.1    Wei, R.2
  • 31
    • 84937411419 scopus 로고    scopus 로고
    • A public-key traitor tracing scheme with revocation using dynamic shares
    • [TT01] Springer-Verlag
    • [TT01] W. Tzeng and Z. Tzeng. A public-key traitor tracing scheme with revocation using dynamic shares. In Proc. of PKC 2001, pages 207-224. Springer-Verlag, 2001.
    • (2001) Proc. of PKC 2001 , pp. 207-224
    • Tzeng, W.1    Tzeng, Z.2
  • 32
    • 0002360030 scopus 로고    scopus 로고
    • Secure group communications using key graphs
    • [WGL98]
    • [WGL98] C.K. Wong, M. Gouda, and S. Lam. Secure group communications using key graphs. In Proc. of SIGCOMM 1998, 1998.
    • (1998) Proc. of SIGCOMM 1998
    • Wong, C.K.1    Gouda, M.2    Lam, S.3
  • 34
    • 79960439694 scopus 로고    scopus 로고
    • Efficient broadcast encryption using multiple interpolation methods
    • [YJCK04] LNCS. Springer-Verlag
    • [YJCK04] E. Yoo, N. Jho, J. Cheon, and M. Kim. Efficient broadcast encryption using multiple interpolation methods. In Proc. of ICISC 2004, LNCS. Springer-Verlag, 2004.
    • (2004) Proc. of ICISC 2004
    • Yoo, E.1    Jho, N.2    Cheon, J.3    Kim, M.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.