메뉴 건너뛰기




Volumn 5339 LNCS, Issue , 2008, Pages 31-48

Efficient dynamic broadcast encryption and Its extension to authenticated dynamic broadcast encryption

Author keywords

[No Author keywords available]

Indexed keywords

INTERNET; NETWORK SECURITY;

EID: 58449125766     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-89641-8_3     Document Type: Conference Paper
Times cited : (6)

References (21)
  • 1
    • 84958760029 scopus 로고    scopus 로고
    • A revocation scheme with minimal storage at receivers
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Asano, T.: A revocation scheme with minimal storage at receivers. In: Zheng, Y. (ed.) ASIACRYPT 2002, LNCS, vol. 2501, pp. 433-450. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 433-450
    • Asano, T.1
  • 2
    • 33646817761 scopus 로고    scopus 로고
    • Graph-decomposition-based frameworks for subsetcover broadcast encryption and efficient instantiations
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Attrapadung, N., Imai, H.: Graph-decomposition-based frameworks for subsetcover broadcast encryption and efficient instantiations. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 100-120. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 100-120
    • Attrapadung, N.1    Imai, H.2
  • 3
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515-532. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 515-532
    • Barreto, P.S.L.M.1    Libert, B.2    McCullagh, N.3    Quisquater, J.-J.4
  • 4
    • 85030481487 scopus 로고
    • How to broadcast a secret
    • Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
    • Berkovits, S.: How to broadcast a secret. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 535-541. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 535-541
    • Berkovits, S.1
  • 5
    • 38149009170 scopus 로고    scopus 로고
    • Short signatures without random oracles and the sdh assumption in bilinear groups
    • Boneh, D., Boyen, X.: Short signatures without random oracles and the sdh assumption in bilinear groups. J. Cryptology 21(2), 149-177 (2008)
    • (2008) J. Cryptology , vol.21 , Issue.2 , pp. 149-177
    • Boneh, D.1    Boyen, X.2
  • 6
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 7
    • 33745166648 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 8
    • 38149117029 scopus 로고    scopus 로고
    • Identity-based broadcast encryption with constant size ciphertexts and private keys
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Delerablé, C: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200-215. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 200-215
    • Delerablé, C.1
  • 9
    • 38149121099 scopus 로고    scopus 로고
    • Delerablé, C, Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, 4575, pp. 39-59. Springer, Heidelberg (2007)
    • Delerablé, C, Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 39-59. Springer, Heidelberg (2007)
  • 10
    • 35248901924 scopus 로고    scopus 로고
    • Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, 2696, pp. 61-80. Springer, Heidelberg (2003)
    • Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61-80. Springer, Heidelberg (2003)
  • 11
    • 84979291225 scopus 로고
    • Broadcast encryption
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480-491. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 12
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 13
    • 58449115605 scopus 로고    scopus 로고
    • Improvement of broadcast encryption with sender authentication and its security. 2007-csec-37
    • Kanazawa, F., Ohkawa, N., Doi, H., Okamoto, T., Okamoto, E.: Improvement of broadcast encryption with sender authentication and its security. 2007-csec-37, IPSJ SIG Technical Report (2007)
    • (2007) IPSJ SIG Technical Report
    • Kanazawa, F.1    Ohkawa, N.2    Doi, H.3    Okamoto, T.4    Okamoto, E.5
  • 14
    • 35448936926 scopus 로고    scopus 로고
    • Indentity-based broadcast signcryption
    • Li, F., Xin, X., Hu, Y.: Indentity-based broadcast signcryption. Computer Standards and Interfaces 30(1-2), 89-94 (2008)
    • (2008) Computer Standards and Interfaces , vol.30 , Issue.1-2 , pp. 89-94
    • Li, F.1    Xin, X.2    Hu, Y.3
  • 15
    • 35048884128 scopus 로고    scopus 로고
    • Mu, Y., Susilo, W., Lin, Y.-X., R.uan, C: Identity-based authenticated broadcast encryption and distributed authenticated encryption. In: Maher, M.J. (ed.) ASIAN 2004. LNCS, 3321, pp. 169-181. Springer, Heidelberg (2004)
    • Mu, Y., Susilo, W., Lin, Y.-X., R.uan, C: Identity-based authenticated broadcast encryption and distributed authenticated encryption. In: Maher, M.J. (ed.) ASIAN 2004. LNCS, vol. 3321, pp. 169-181. Springer, Heidelberg (2004)
  • 16
    • 84880852861 scopus 로고    scopus 로고
    • Revocation and tracing schemes for stateless receivers
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41-62. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 41-62
    • Naor, D.1    Naor, M.2    Lotspiech, J.3
  • 17
    • 84944319284 scopus 로고    scopus 로고
    • Naor, M., Pinkas, B.: Efficient trace and revoke schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, 1962, pp. 1-20. Springer, Heidelberg (2001)
    • Naor, M., Pinkas, B.: Efficient trace and revoke schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 1-20. Springer, Heidelberg (2001)
  • 18
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptology 13(3), 361-396 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 19
    • 38149030386 scopus 로고    scopus 로고
    • Identity-based broadcast encryption. Cryptology ePrint Archive
    • Report 2007/217
    • Sakai, R., Furukawa, J.: Identity-based broadcast encryption. Cryptology ePrint Archive, Report 2007/217 (2007), http://eprint.iacr.org/
    • (2007)
    • Sakai, R.1    Furukawa, J.2
  • 20
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptology 4(3), 161-174 (1991)
    • (1991) J. Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 21
    • 33750710411 scopus 로고    scopus 로고
    • Scott, M., Costigan, N., Abdulwahab, W.: Implementing cryptographic pairings on smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 134-147. Springer, Heidelberg (2006)
    • Scott, M., Costigan, N., Abdulwahab, W.: Implementing cryptographic pairings on smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 134-147. Springer, Heidelberg (2006)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.