-
1
-
-
0003311774
-
Internet group management protocol, version 2
-
Fenner, W.: Internet group management protocol, version 2. RFC-2236 (1997)
-
(1997)
RFC-2236
-
-
Fenner, W.1
-
3
-
-
0003259063
-
Key management for multicast: Issues and architectures
-
Wallner, D., Harder, E., Agee, R.: Key management for multicast: Issues and architectures. IETF Request For Comments, RFC 2627 (1999)
-
(1999)
IETF Request for Comments, RFC
, vol.2627
-
-
Wallner, D.1
Harder, E.2
Agee, R.3
-
4
-
-
0033893174
-
Secure group communications using key graphs
-
Wong, C.K., Gouda, M., Lam, S.S.: Secure group communications using key graphs. IEEE/ACM Trans. Netw. 8 (2000) 16-30
-
(2000)
IEEE/ACM Trans. Netw.
, vol.8
, pp. 16-30
-
-
Wong, C.K.1
Gouda, M.2
Lam, S.S.3
-
5
-
-
0032661699
-
Multicast security: A taxonomy and some efficient constructions
-
Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., Pinkas, B.: Multicast security: A taxonomy and some efficient constructions. In: INFOCOMM'99. (1999)
-
(1999)
INFOCOMM'99
-
-
Canetti, R.1
Garay, J.2
Itkis, G.3
Micciancio, D.4
Naor, M.5
Pinkas, B.6
-
6
-
-
0032627571
-
Key management for secure internet multicast using boolean function minimization techniques
-
Chang, I., Engel, R., Kandlur, D., Pendarakis, D., Saha, D.: Key management for secure internet multicast using boolean function minimization techniques. In: Proceedings IEEE Infocomm'99. Volume 2. (1999) 689-698
-
(1999)
Proceedings IEEE Infocomm'99.
, vol.2
, pp. 689-698
-
-
Chang, I.1
Engel, R.2
Kandlur, D.3
Pendarakis, D.4
Saha, D.5
-
8
-
-
84942438500
-
Batch rekeying for secure group communications
-
Orlando, FL USA
-
Li, X.S., Yang, Y.R., Gouda, M.G., Lam, S.S.: Batch rekeying for secure group communications. In: Proceedings of the tenth international World Wide Web conference on World Wide Web, Orlando, FL USA (2001) 525-534
-
(2001)
Proceedings of the Tenth International World Wide Web Conference on World Wide Web
, pp. 525-534
-
-
Li, X.S.1
Yang, Y.R.2
Gouda, M.G.3
Lam, S.S.4
-
9
-
-
0033690786
-
Kronos: A scalable group re-keying approach for secure multicast
-
Setia, S., Koussih, S., Jajodia, S., Harder, E.: Kronos: A scalable group re-keying approach for secure multicast. In: IEEE Symposium on Security and Privacy. (2000) 215-228
-
(2000)
IEEE Symposium on Security and Privacy
, pp. 215-228
-
-
Setia, S.1
Koussih, S.2
Jajodia, S.3
Harder, E.4
-
10
-
-
0034780938
-
Reliable group rekeying: A performance analysis
-
ACM Press
-
Yang, Y.R., Li, X.S., Zhang, X.B., Lam, S.S.: Reliable group rekeying: a performance analysis. In: Proceedings of the 2001 conference on Applications, technologies, architectures, and protocols for computer communications, ACM Press (2001) 27-38
-
(2001)
Proceedings of the 2001 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications
, pp. 27-38
-
-
Yang, Y.R.1
Li, X.S.2
Zhang, X.B.3
Lam, S.S.4
-
11
-
-
84985922619
-
Tracing traitors
-
CRYPTO 1994. Springer-Verlag
-
Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: CRYPTO 1994. Volume 839 of Lecture Notes in Computer Science., Springer-Verlag (1994) 257-270
-
(1994)
Lecture Notes in Computer Science
, vol.839
, pp. 257-270
-
-
Chor, B.1
Fiat, A.2
Naor, M.3
-
12
-
-
84979291225
-
Broadcast encryption
-
CRYPTO 1993. Springer-Verlag
-
Fiat, A., Naor, M.: Broadcast encryption. In: CRYPTO 1993. Volume 773 of Lecture Notes in Computer Science., Springer-Verlag (1994) 480-491
-
(1994)
Lecture Notes in Computer Science
, vol.773
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
13
-
-
84957085257
-
An efficient public key traitor tracing scheme
-
CRYPTO 1999. Springer-Verlag
-
Boneh, D., Franklin, M.: An efficient public key traitor tracing scheme. In: CRYPTO 1999. Volume 1666 of Lecture Notes in Computer Science., Springer-Verlag (1999) 338-353
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 338-353
-
-
Boneh, D.1
Franklin, M.2
-
14
-
-
84956868427
-
A quick group key distribution scheme with "entity revocation"
-
ASIACRYPT 1999. Singapore, Springer
-
Anzai, J., Matsuzaki, N., Matsumoto, T.: A quick group key distribution scheme with "entity revocation". In: ASIACRYPT 1999. Volume 1716 of Lecture Notes in Computer Science., Singapore, Springer (1999) 333-347
-
(1999)
Lecture Notes in Computer Science
, vol.1716
, pp. 333-347
-
-
Anzai, J.1
Matsuzaki, N.2
Matsumoto, T.3
-
15
-
-
84957696450
-
Combinatorial bounds for broadcast encryption
-
EUROCRYPT 1998. Springer-Verlag
-
Luby, M., Staddon, J.: Combinatorial bounds for broadcast encryption. In: EUROCRYPT 1998. Volume 1403 of Lecture Notes in Computer Science., Springer-Verlag (1998) 512-526
-
(1998)
Lecture Notes in Computer Science
, vol.1403
, pp. 512-526
-
-
Luby, M.1
Staddon, J.2
-
16
-
-
84974588069
-
Long-lived broadcast encryption
-
CRYPTO 2000. Springer-Verlag
-
Garay, J.A., Staddon, J., Wool, A.: Long-lived broadcast encryption. In: CRYPTO 2000. Volume 1880 of Lecture Notes in Computer Science., Springer-Verlag (2000) 333-352
-
(2000)
Lecture Notes in Computer Science
, vol.1880
, pp. 333-352
-
-
Garay, J.A.1
Staddon, J.2
Wool, A.3
-
18
-
-
84937435227
-
The LSD broadcast encryption scheme
-
CRYPTO 2002. Springer-Verlag
-
Halevy, D., Shamir, A.: The LSD broadcast encryption scheme. In: CRYPTO 2002. Volume 2442 of Lecture Notes in Computer Science., Springer-Verlag (2002) 47-60
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 47-60
-
-
Halevy, D.1
Shamir, A.2
-
19
-
-
84880852861
-
Revocation and tracing schemes for stateless receivers
-
CRYPTO 2001. Springer-Verlag
-
Naor, D., Naor, M., Lotspiech, J.B.: Revocation and tracing schemes for stateless receivers. In: CRYPTO 2001. Volume 2139 of Lecture Notes in Computer Science., Springer-Verlag (2001) 41-62
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 41-62
-
-
Naor, D.1
Naor, M.2
Lotspiech, J.B.3
-
20
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
CRYPTO 1998. Springer-Verlag
-
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: CRYPTO 1998. Volume 1462 of Lecture Notes in Computer Science., Springer-Verlag (1998) 13-25
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
21
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
CRYPTO 2005. Springer-Verlag
-
Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: CRYPTO 2005. Volume 3621 of Lecture Notes in Computer Science., Springer-Verlag (2005) 258-275
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
23
-
-
35248899841
-
Public key trace and revoke scheme secure against adaptive chosen ciphertext attack
-
Workshop on Public Key Cryptography - PKC '03
-
Dodis, Y., Fazio, N.: Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In: Workshop on Public Key Cryptography - PKC '03. Volume 2567 of Lecture Notes in Computer Science. (2003) 100-115
-
(2003)
Lecture Notes in Computer Science
, vol.2567
, pp. 100-115
-
-
Dodis, Y.1
Fazio, N.2
-
24
-
-
0345058964
-
An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack
-
ASIACRYPT 2003. Springer-Verlag
-
Kim, C.H., Hwang, Y.H., Lee, P.J.: An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In: ASIACRYPT 2003. Volume 2894 of Lecture Notes in Computer Science., Springer-Verlag (2003) 359-373
-
(2003)
Lecture Notes in Computer Science
, vol.2894
, pp. 359-373
-
-
Kim, C.H.1
Hwang, Y.H.2
Lee, P.J.3
-
25
-
-
3543050471
-
Efficient self-healing group key distribution with revocation capability
-
ACM Press
-
Liu, D., Ning, P., Sun, K.: Efficient self-healing group key distribution with revocation capability. In: Proceedings of the 10th ACM conference on Computer and communication security, ACM Press (2003) 231-240
-
(2003)
Proceedings of the 10th ACM Conference on Computer and Communication Security
, pp. 231-240
-
-
Liu, D.1
Ning, P.2
Sun, K.3
-
26
-
-
0036086453
-
Self-healing key distribution with revocation
-
IEEE Computer Society
-
Staddon, J., Miner, S., Franklin, M., Balfanz, D., Malkin, M., Dean, D.: Self-healing key distribution with revocation. In: Proceedings of the 2002 IEEE Symposium on Security and Privacy, IEEE Computer Society (2002) 241
-
(2002)
Proceedings of the 2002 IEEE Symposium on Security and Privacy
, pp. 241
-
-
Staddon, J.1
Miner, S.2
Franklin, M.3
Balfanz, D.4
Malkin, M.5
Dean, D.6
-
28
-
-
0002181960
-
Digital multisignatures
-
Boyd, C.: Digital multisignatures. Cryptography and Coding (1986) 241-246
-
(1986)
Cryptography and Coding
, pp. 241-246
-
-
Boyd, C.1
-
29
-
-
85032188633
-
Society and group oriented cryptography: A new concept
-
CRYPTO 1987. Springer-Verlag
-
Desmedt, Y.: Society and group oriented cryptography: A new concept. In: CRYPTO 1987. Volume 293 of Lecture Notes in Computer Science., Springer-Verlag (1987) 120-127
-
(1987)
Lecture Notes in Computer Science
, vol.293
, pp. 120-127
-
-
Desmedt, Y.1
-
30
-
-
85023809951
-
Threshold cryptosystems
-
CRYPTO 1989. Springer-Verlag
-
Desmedt, Y.G., Frankel, Y.: Threshold cryptosystems. In: CRYPTO 1989. Volume 435 of Lecture Notes in Computer Science., Springer-Verlag (1989) 307-315
-
(1989)
Lecture Notes in Computer Science
, vol.435
, pp. 307-315
-
-
Desmedt, Y.G.1
Frankel, Y.2
-
31
-
-
0027961556
-
How to share a function securely
-
ACM Press
-
De Santis, A., Desmedt, Y., Frankel, Y., Yung, M.: How to share a function securely. In: Proceedings of the twenty-sixth annual ACM symposium on Theory of computing, ACM Press (1994) 522-533
-
(1994)
Proceedings of the Twenty-sixth Annual ACM Symposium on Theory of Computing
, pp. 522-533
-
-
De Santis, A.1
Desmedt, Y.2
Frankel, Y.3
Yung, M.4
-
32
-
-
84957712291
-
An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
-
EUROCRYPT 1999. Springer-Verlag
-
Canetti, R., Goldwasser, S.: An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: EUROCRYPT 1999. Volume 1592 of Lecture Notes in Computer Science., Springer-Verlag (1999) 90-106
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 90-106
-
-
Canetti, R.1
Goldwasser, S.2
-
33
-
-
84957069963
-
Robust distributed multiplication without interaction
-
CRYPTO 1999. Springer-Verlag
-
Abe, M.: Robust distributed multiplication without interaction. In: CRYPTO 1999. Volume 1666 of Lecture Notes in Computer Science., Springer-Verlag (1999) 130-147
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 130-147
-
-
Abe, M.1
-
34
-
-
84948968753
-
Adaptively secure threshold cryptography: Introducing concurrency, removing erasures (extended abstract)
-
Proceedings of Eurocrypt 2000. Springer-Verlag
-
Jarecki, S., Lysyanskaya, A.: Adaptively secure threshold cryptography: Introducing concurrency, removing erasures (extended abstract). In: Proceedings of Eurocrypt 2000. Volume 1807 of Lecture Notes in Computer Science., Springer-Verlag (2000) 221-242
-
(2000)
Lecture Notes in Computer Science
, vol.1807
, pp. 221-242
-
-
Jarecki, S.1
Lysyanskaya, A.2
-
35
-
-
1842599265
-
Securing threshold cryptosystems against chosen ciphertext attack
-
Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptology 15 (2002) 75-96
-
(2002)
J. Cryptology
, vol.15
, pp. 75-96
-
-
Shoup, V.1
Gennaro, R.2
-
36
-
-
84946827596
-
Threshold cryptoSystems secure against chosenciphertext attacks
-
ASIACRYPT 2001. Springer-Verlag
-
Fouque, P.A., Pointcheval, D.: Threshold cryptoSystems secure against chosenciphertext attacks. In: ASIACRYPT 2001. Volume 2248 of Lecture Notes in Computer Science., Springer-Verlag (2001) 351-368
-
(2001)
Lecture Notes in Computer Science
, vol.2248
, pp. 351-368
-
-
Fouque, P.A.1
Pointcheval, D.2
-
37
-
-
84942550998
-
Public-key cryptosystems based on discrete logarithms residues
-
EUROCRYPT 1999. Springer-Verlag
-
Paillier, P.: Public-key cryptosystems based on discrete logarithms residues. In: EUROCRYPT 1999. Volume 1592 of Lecture Notes in Computer Science., Springer-Verlag (1999) 223-238
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
40
-
-
84948986458
-
Optimal asymmetric encryption - How to encrypt with RSA
-
EUROCRYPT 1994. Springer-Verlag
-
Bellare, M., Rogaway, P.: Optimal asymmetric encryption - how to encrypt with RSA. In: EUROCRYPT 1994. Volume 950 of Lecture Notes in Computer Science., Springer-Verlag (1994) 92-111
-
(1994)
Lecture Notes in Computer Science
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
41
-
-
84880904783
-
OAEP reconsidered
-
CRYPTO 2001. Springer-Verlag
-
Shoup, V.: OAEP reconsidered. In: CRYPTO 2001. Volume 2139 of Lecture Notes in Computer Science., Springer-Verlag (2001) 239-259
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 239-259
-
-
Shoup, V.1
-
42
-
-
84880853825
-
RSA-OAEP is secure under the rsa assumption
-
CRYPTO 2001. Springer-Verlag
-
Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the rsa assumption. In: CRYPTO 2001. Volume 2139 of Lecture Notes in Computer Science., Springer-Verlag (2001) 260-274
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 260-274
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
43
-
-
84937578837
-
Another method for attaining security against adaptively chosen ciphertext attacks
-
CRYPTO 1993. Springer-Verlag
-
Lim, C.H., Lee, P.J.: Another method for attaining security against adaptively chosen ciphertext attacks. In: CRYPTO 1993. Volume 773 of Lecture Notes in Computer Science., Springer-Verlag (1993) 420-434
-
(1993)
Lecture Notes in Computer Science
, vol.773
, pp. 420-434
-
-
Lim, C.H.1
Lee, P.J.2
-
44
-
-
84947441722
-
Robust and efficient sharing of RSA functions
-
CRYPTO 1996. Springer-Verlag
-
Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Robust and efficient sharing of RSA functions. In: CRYPTO 1996. Volume 1109 of Lecture Notes in Computer Science., Springer-Verlag (1996) 157-172
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 157-172
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
46
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
CRYPTO 1991. Springer-Verlag
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: CRYPTO 1991. Volume 576 of Lecture Notes in Computer Science., Springer-Verlag (1992) 433-444
-
(1992)
Lecture Notes in Computer Science
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
|