-
1
-
-
84979291225
-
Broadcast Encryption
-
Amos Fiat and Moni Naor. Broadcast encryption. In CRYPTO'93, LNCS 773, pp. 480-491, 1994.
-
(1994)
CRYPTO'93, LNCS
, vol.773
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
2
-
-
84880852861
-
Revocationand Tracing Schemes For Stateless Receivers
-
Dalit Naor, Moni Naor, and Jeffery Lotspiech. Revocationand tracing schemes for stateless receivers. In CRYPTO2001, LNCS 2139, pp. 41-62, 2001.
-
(2001)
CRYPTO2001, LNCS
, vol.2139
, pp. 41-62
-
-
Naor, D.1
Naor, M.2
Lotspiech, J.3
-
4
-
-
24944584332
-
Efficient Treebased Revocation In Groups of Low-state Devices
-
Michael T. Goodrich, Jonathan Z. Sun, and Roberto Tamassia. Efficient treebased revocation in groups of low-state devices. In CRYPTO 2004, LNCS 3152, pp. 511-527,2004.
-
(2004)
CRYPTO 2004, LNCS
, vol.3152
, pp. 511-527
-
-
Goodrich, M.T.1
Sun, J.Z.2
Tamassia, R.3
-
5
-
-
33745166648
-
Collusionresistant Broadcast Encryption With Short Ciphertexts Andprivate Keys
-
Dan Boneh, Craig Gentry, and Brent Waters. Collusionresistant broadcast encryption with short ciphertexts andprivate keys. In CRYPTO 2005, LNCS 3621, pp. 258-275,2005.
-
(2005)
CRYPTO 2005, LNCS
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
6
-
-
38149121099
-
Fully Collusion Secure Dynamic Broadcast Encryption Withconstant-size Ciphertexts Or Decryption Keys
-
Cćile Delerablée, Pascal Paillier, and David Pointcheval. Fully collusion secure dynamic broadcast encryption withconstant-size ciphertexts or decryption keys. In PAIRING2007, LNCS 4575, pp. 39-59, 2007.
-
(2007)
PAIRING2007, LNCS
, vol.4575
, pp. 39-59
-
-
Delerablée, C.1
Paillier, P.2
Pointcheval, D.3
-
7
-
-
57949110628
-
Identity-based Broadcast Encryptionwith Constant Size Ciphertexts and Private Keys
-
Cćile Delerablée. Identity-Based Broadcast Encryptionwith Constant Size Ciphertexts and Private Keys. In ASI-ACRYPT 07, pp. 200-215, 2007.
-
(2007)
ASI-ACRYPT
, vol.7
, pp. 200-215
-
-
Delerablée, C.1
-
8
-
-
38149030386
-
Identity-based Broad-cast Encryption
-
Ryuichi Sakai and Jun Furukawa. Identity-Based Broad-cast Encryption. In Eprint 2007/217, 2007.
-
(2007)
Eprint 2007/217
-
-
Sakai, R.1
Furukawa, J.2
-
9
-
-
84874324906
-
Identity-based Encryptionfrom the Weil Pairing
-
Dan Boneh and M. Franklin. Identity-based encryptionfrom the Weil pairing. In CRYPTO 2001, LNCS 2139,pp. 213-229, 2001.
-
(2001)
CRYPTO 2001, LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
10
-
-
23944449681
-
Efficient Key Encapsulation to Multiple Parties
-
Nigel P. Smart. Efficient key encapsulation to multiple parties. Security in Communication Networks, LNCS 3352,pp. 208-219, 2005.
-
(2005)
Security In Communication Networks, LNCS
, vol.3352
, pp. 208-219
-
-
Smart, N.P.1
-
11
-
-
33646823652
-
Effcient Identity-basedkey Encapsulation to Multiple Parties
-
Manuel Barbosa and P. Farshim. Effcient identity-basedkey encapsulation to multiple parties. In IMA Int. Conf.,LNCS 3796, pp. 428-441, 2005.
-
(2005)
IMA Int. Conf., LNCS
, vol.3796
, pp. 428-441
-
-
Barbosa, M.1
Farshim, P.2
-
12
-
-
24144432124
-
Effcient Multi-receiver Identity-based Encryption and Itsapplication to Broadcast Encryption
-
Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. Effcient multi-receiver identity-based encryption and itsapplication to broadcast encryption. In PKC 2005, LNCS3386, pp. 380-397, 2005.
-
(2005)
PKC 2005, LNCS3386
, pp. 380-397
-
-
Baek, J.1
Safavi-Naini, R.2
Susilo, W.3
-
13
-
-
85025586099
-
Multi-receiveridentity-based Key Encapsulation With Shortened Ciphertext
-
Sanjit Chatterjee and Palash Sarkar. Multi-receiveridentity-based key encapsulation with shortened ciphertext. In INDOCRYPT 2006, LNCS 4329, pp. 394-408, 2006.
-
(2006)
INDOCRYPT 2006, LNCS
, vol.4329
, pp. 394-408
-
-
Chatterjee, S.1
Sarkar, P.2
-
14
-
-
38049061158
-
Generalized Key Delegation For Hierarchical Identity-based Encryption
-
Michel Abdalla, Eike Kiltz and Gregory Neven. Generalized Key Delegation for Hierarchical Identity-Based Encryption. In ESORICS 07, LNCS 4734, pp. 139-154,2007.
-
(2007)
ESORICS 07, LNCS
, vol.4734
, pp. 139-154
-
-
Abdalla, M.1
Kiltz, E.2
Neven, G.3
-
15
-
-
35048841300
-
Efficient Selective-id Secure Identity Based Encryption Without Random Oracles
-
Dan Boneh and Xavier Boyen. Efficient selective-ID secure identity based encryption without random oracles. In Advances in Cryptology-EUROCRYPT 2004, LNCS 3027,pp. 223-238, 2004.
-
(2004)
Advances in Cryptology-EUROCRYPT 2004
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
16
-
-
58349096483
-
Identity-based Broadcastencryption Scheme With Untrusted PKG
-
Shanqing Guo, Chunhua Zhang. Identity-based BroadcastEncryption Scheme with Untrusted PKG. In ICYCS 2008,pp. 1613-1618, 2008.
-
(2008)
ICYCS 2008
, pp. 1613-1618
-
-
Guo, S.1
Zhang, C.2
-
17
-
-
58349086247
-
Generalized Identity Basedand Broadcast Encryption Schemes
-
Dan Boneh, Michael Hamburg. Generalized Identity Basedand Broadcast Encryption Schemes. In ASIACRYPT 2008,LNCS 5350, pp. 455-470, 2008.
-
(2008)
ASIACRYPT 2008, LNCS
, vol.5350
, pp. 455-470
-
-
Boneh, D.1
Hamburg, M.2
-
18
-
-
0347526096
-
Identity-Based Broadcasting
-
Mu, Y., Susilol, W., Lin, Y.X.: Identity-Based Broadcasting. INDOcrypto03. Lecture Notes in Computer Science,Vol. 2904. pp. 177-190, 2003.
-
(2003)
INDOcrypto03. Lecture Notes In Computer Science
, vol.2904
, pp. 177-190
-
-
Mu, Y.1
Susilol, W.2
Lin, Y.X.3
-
19
-
-
20444502239
-
An ID-based broadcastencryption scheme for key distribution
-
June
-
X. Du, Y. Wang, J. Ge, and Y. Wang. An ID-based broadcastencryption scheme for key distribution. In IEEE Transactions on Broadcasting, vol.51, no.2, pp. 264-266, June 2005.
-
(2005)
IEEE Transactions On Broadcasting
, vol.51
, Issue.2
, pp. 264-266
-
-
Du, X.1
Wang, Y.2
Ge, J.3
Wang, Y.4
-
20
-
-
33750089267
-
A New ID-based Broadcast Encryption Scheme
-
Chen Yang, Xiangguo Cheng, Wenping Ma, and Xinmei Wang. A new ID-based broadcast encryption scheme. In ATC 2006, LNCS 4158, pp. 487-492, 2006.
-
(2006)
ATC 2006, LNCS
, vol.4158
, pp. 487-492
-
-
Yang, C.1
Cheng, X.2
Ma, W.3
Wang, X.4
-
22
-
-
84946844750
-
A One Round Protocol For Tripartite Diffie-Hellman
-
Antoine Joux. A one round protocol for tripartite Diffie-Hellman. In Proceedings of ANTS IV, LNCS 1838, pp.385-394, 2000.
-
(2000)
Proceedings of ANTS IV, LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
23
-
-
0036475666
-
A new traitor tracing
-
S. Mitsunari, R. Sakai, and M. Kasahara. A new traitor tracing. In IEICE Transactions on Fundamentals. E85-A(2),pp. 481-484, 2002.
-
(2002)
IEICE Transactions On Fundamentals
, vol.E85-A
, Issue.2
, pp. 481-484
-
-
Mitsunari, S.1
Sakai, R.2
Kasahara, M.3
|