메뉴 건너뛰기




Volumn 5479 LNCS, Issue , 2009, Pages 171-188

Adaptive security in broadcast encryption systems (with short ciphertexts)

Author keywords

[No Author keywords available]

Indexed keywords

ADAPTIVE SECURITY; BILINEAR MAP; BROADCAST ENCRYPTION; BROADCAST ENCRYPTION SYSTEMS; CIPHERTEXTS; COLLUSION RESISTANT; IDENTITY-BASED; SECURE SYSTEM; SECURITY PARAMETERS; STATIC SECURITY; SUBLINEAR; THE STANDARD MODEL;

EID: 67650659197     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-01001-9_10     Document Type: Conference Paper
Times cited : (236)

References (27)
  • 1
    • 38049040237 scopus 로고    scopus 로고
    • Tackling adaptive corruptions in multicast encryption protocols
    • In: Vadhan, S.P. (ed.), LNCS, Springer, Heidelberg
    • Panjwani, S.: Tackling adaptive corruptions in multicast encryption protocols. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol.4392, pp. 21-40. Springer, Heidelberg (2007)
    • (2007) TCC 2007 , vol.4392 , pp. 21-40
    • Panjwani, S.1
  • 2
    • 38049061158 scopus 로고    scopus 로고
    • Generalized key delegation for hierarchical iDentity-based encryption
    • In: Biskup, J., Ĺopez, J. (eds.), LNCS, Springer, Heidelberg
    • Abdalla, M., Kiltz, E., Neven, G.: Generalized Key Delegation for Hierarchical IDentity-Based Encryption. In: Biskup, J., Ĺopez, J. (eds.) ESORICS 2007. LNCS, vol.4734, pp. 139-154. Springer, Heidelberg (2007)
    • (2007) ESORICS 2007 , vol.4734 , pp. 139-154
    • Abdalla, M.1    Kiltz, E.2    Neven, G.3
  • 4
    • 24144432124 scopus 로고    scopus 로고
    • Efficient multi-receiver identity-based encryption and its application to broadcast encryption
    • Public Key Cryptography - PKC 2005 - 8th International Workshop on Theory and Practice in Public Key Cryptography
    • Baek, J., Safavi-Naini, R., Susilo, W.: Efficient Multi-receiver IDentity-Based Encryption and Its Application to Broadcast Encryption. In: VauDenay, S. (ed.) PKC 2005. LNCS, vol.3386, pp. 380-397. Springer, Heidelberg (2005) (Pubitemid 41231344)
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 380-397
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 6
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical IDentity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.3494, pp. 440-456. Springer, Heidelberg (2005) (Pubitemid 41313968)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 7
    • 43149116953 scopus 로고    scopus 로고
    • Space efficient iDentify based encryption without pairings
    • Boneh, D., Gentry, C., Hamburg, M.: Space Efficient IDentify Based Encryption without Pairings. In: FOCS 2007 (2007)
    • (2007) FOCS 2007
    • Boneh, D.1    Gentry, C.2    Hamburg, M.3
  • 10
    • 34547269833 scopus 로고    scopus 로고
    • A fully collusion resistant broadcast trace and revoke system
    • Boneh, D., Waters, B.: A Fully Collusion Resistant Broadcast, Trace, and Revoke System. In: CCS 2006 (2006)
    • (2006) CCS 2006
    • Boneh, D.1    Waters, B.2
  • 11
    • 85025586099 scopus 로고    scopus 로고
    • Multi-receiver iDentity-based key encapsulation with shortened ciphertext
    • In: Barua, R., Lange, T. (eds.), LNCS Springer, Heidelberg
    • Chatterjee, S., Sarkar, P.: Multi-receiver IDentity-Based Key Encapsulation with Shortened Ciphertext. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol.4329, pp. 394-408. Springer, Heidelberg (2006)
    • (2006) INDOCRYPT 2006 , vol.4329 , pp. 394-408
    • Chatterjee, S.1    Sarkar, P.2
  • 12
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • In: Knudsen, L.R. (ed.), LNCS, Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol.2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) EUROCRYPT 2002 , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 13
    • 38149117029 scopus 로고    scopus 로고
    • IDentity-based broadcast encryption with constant size ciphertexts and private keys
    • In: Kurosawa, K. (ed.), LNCS, Springer, Heidelberg
    • Delerablée, C.: IDentity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.4833, pp. 200-215. Springer, Heidelberg (2007)
    • (2007) ASIACRYPT 2007 , vol.4833 , pp. 200-215
    • Delerablée, C.1
  • 14
    • 38149121099 scopus 로고    scopus 로고
    • Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys
    • In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.), LNCS, Springer, Heidelberg
    • Delerabĺee, C., Paillier, P., Pointcheval, D.: Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol.4575, pp. 39-59. Springer, Heidelberg (2007)
    • (2007) Pairing 2007 , vol.4575 , pp. 39-59
    • Delerablée, C.1    Paillier, P.2    Pointcheval, D.3
  • 15
    • 35248901924 scopus 로고    scopus 로고
    • Public key broadcast encryption for stateless receivers
    • In: Feigenbaum, J. (ed.), LNCS, Springer, Heidelberg
    • Dodis, Y., Fazio, N.: Public Key Broadcast Encryption for Stateless Receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol.2696, pp. 61-80. Springer, Heidelberg (2003)
    • (2003) DRM 2002 , vol.2696 , pp. 61-80
    • Dodis, Y.1    Fazio, N.2
  • 16
    • 35248899841 scopus 로고    scopus 로고
    • Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
    • Public Key Cryptography - PKC 2003
    • Dodis, Y., Fazio, N.: Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol.2567, pp. 100-115. Springer, Heidelberg (2002) (Pubitemid 36137131)
    • (2002) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2567 , pp. 100-115
    • Dodis, Y.1    Fazio, N.2
  • 17
    • 84979291225 scopus 로고
    • Broadcast encryption
    • In: Stinson, D.R. (ed.), LNCS, Springer, Heidelberg
    • Fiat, A., Naor, M.: Broadcast Encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol.773, pp. 480-491. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1993 , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 19
    • 24944584332 scopus 로고    scopus 로고
    • Efficient tree-based revocation in groups of low-state devices
    • In: Franklin, M. (ed.), LNCS, Springer, Heidelberg
    • Goodrich, M.T., Sun, J.Z., Tamassia, R.: Efficient Tree-Based Revocation in Groups of Low-State Devices. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.3152, pp. 511-527. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004 , vol.3152 , pp. 511-527
    • Goodrich, M.T.1    Sun, J.Z.2    Tamassia, R.3
  • 20
    • 84937435227 scopus 로고    scopus 로고
    • The LSD broadcast encryption scheme
    • In: Yung, M. (ed.), LNCS, Springer, Heidelberg
    • Halevy, D., Shamir, A.: The LSD Broadcast Encryption Scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.2442, pp. 47-60. Springer, Heidelberg (2002)
    • (2002) CRYPTO 2002 , vol.2442 , pp. 47-60
    • Halevy, D.1    Shamir, A.2
  • 21
    • 18744364723 scopus 로고    scopus 로고
    • Efficiency improvements for signature schemes with tight security reductions
    • Katz, J., Wang, N.: Efficiency Improvements for Signature Schemes with Tight Security Reductions. In: CCS 2003 (2003)
    • (2003) CCS 2003
    • Katz, J.1    Wang, N.2
  • 22
    • 84880852861 scopus 로고    scopus 로고
    • Revocation and Tracing Schemes for Stateless Receivers
    • Advances in Cryptology - CRYPTO 2001
    • Naor, D., Naor, M., Lotspiech, J.: Revocation and Tracing Schemes for Stateless Receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.2139, pp. 41-62. Springer, Heidelberg (2001) (Pubitemid 33317907)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2139 , pp. 41-62
    • Naor, D.1    Naor, M.2    Lotspiech, J.3
  • 23
    • 84944319284 scopus 로고    scopus 로고
    • Efficient Trace and Revoke Schemes
    • Financial Cryptography
    • Naor, M., Pinkas, B.: Efficient Trace and Revoke Schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol.1962, pp. 1-20. Springer, Heidelberg (2001) (Pubitemid 33359593)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1962 , pp. 1-20
    • Naor, M.1    Pinkas, B.2
  • 25
    • 85020598353 scopus 로고
    • IDentity-based cryptosystems and signature schemes
    • In: Blakely, G.R., Chaum, D. (eds.), LNCS, Springer, Heidelberg
    • Shamir, A.: IDentity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol.196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) CRYPTO 1984 , vol.196 , pp. 47-53
    • Shamir, A.1
  • 26
    • 23944449681 scopus 로고    scopus 로고
    • Efficient key encapsulation to multiple parties
    • Security in Communication Networks - 4th International Conference, SCN 2004
    • Smart, N.P.: Efficient Key Encapsulation to Multiple Parties. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol.3352, pp. 208-219. Springer, Heidelberg (2005) (Pubitemid 41191007)
    • (2005) Lecture Notes in Computer Science , vol.3352 , pp. 208-219
    • Smart, N.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.