-
2
-
-
84976752387
-
Cryptographic solution to a problem of access control in a hierarchy
-
S.G. Akl, and P.D. Taylor Cryptographic solution to a problem of access control in a hierarchy ACM Transactions on Computer Systems 1 3 1983 239 248
-
(1983)
ACM Transactions on Computer Systems
, vol.1
, Issue.3
, pp. 239-248
-
-
Akl, S.G.1
Taylor, P.D.2
-
5
-
-
33745793594
-
Dynamic and efficient key management for access hierarchies
-
Alexandria, Virginia, USA, November
-
M.J. Atallah, M. Blanton, K.B. Frikken, Dynamic and efficient key management for access hierarchies, in: Proc. of the 12th ACM Conference on Computer and Communications Security, CCS 2005, Alexandria, Virginia, USA, November 2005, pp. 190201.
-
(2005)
Proc. of the 12th ACM Conference on Computer and Communications Security, CCS 2005
, pp. 190-201
-
-
Atallah, M.J.1
Blanton, M.2
Frikken, K.B.3
-
6
-
-
33748049115
-
Key management for non-tree access hierarchies
-
SACMAT 2006: Proceedings of the Eleventh ACM Symposium on Access Control Models and Technologies
-
M.J. Atallah, M. Blanton, K.B. Frikken, Key management for non-tree access hierarchies, in: Proc. of the 11th ACM Symposium on Access Control Models and Technologies, SACMAT 2006, Lake Tahoe, CA, USA, June 2006, pp. 1118. (Pubitemid 44300737)
-
(2006)
Proceedings of ACM Symposium on Access Control Models and Technologies, SACMAT
, vol.2006
, pp. 11-18
-
-
Atallah, M.J.1
Blanton, M.2
Frikken, K.B.3
-
7
-
-
84862218233
-
Provably-secure time-bound hierarchical key assignment schemes
-
10.1007/s00145-010-9094-6 Preliminary version in Proc. of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, Virginia, USA, November 2006, pp. 288297
-
G. Ateniese, A. De Santis, A.L. Ferrara, and B. Masucci Provably-secure time-bound hierarchical key assignment schemes Journal of Cryptology 2011 10.1007/s00145-010-9094-6 Preliminary version in Proc. of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, Virginia, USA, November 2006, pp. 288297
-
(2011)
Journal of Cryptology
-
-
Ateniese, G.1
De Santis, A.2
Ferrara, A.L.3
Masucci, B.4
-
8
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
M. Bellare, A. Desai, E. Jokipii, P. Rogaway, A concrete security treatment of symmetric encryption, in: Proc. of the 38th IEEE Symposium on Foundations of Computer Science, 1997, pp. 394403.
-
(1997)
Proc. of the 38th IEEE Symposium on Foundations of Computer Science
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
9
-
-
35248891000
-
Forward-security in private-key cryptography
-
Lecture Notes in Computer Science
-
M. Bellare, and B.S. Yee Forward-security in private-key cryptography Proc. of Topics in Cryptology, CT-RSA 2003, San Francisco, CA, USA, April 2003 Lecture Notes in Computer Science vol. 2612 2003 1 18
-
(2003)
Proc. of Topics in Cryptology, CT-RSA 2003, San Francisco, CA, USA, April 2003
, vol.2612
, pp. 1-18
-
-
Bellare, M.1
Yee, B.S.2
-
11
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
D. Boneh, X. Boyen, and E. Goh Hierarchical identity-based encryption with constant size ciphertexts Proc. of Advances in Cryptology, Eurocrypt 2005, Aarhus, Denmark, May 2005 Lecture Notes in Computer Science vol. 3494 2005 440 456 (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
12
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Advances in Cryptology - CRYPTO 2005 - 25th Annual International Cryptology Conference, Proceedings
-
D. Boneh, C. Gentry, and B. Waters Collusion resistant broadcast encryption with short ciphertexts and private keys Proc. of Advances in Cryptology, Crypto 2005, Santa Barbara, CA, USA, August 2005 Lecture Notes in Computer Science vol. 3621 2005 258 275 (Pubitemid 43902118)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
13
-
-
52449148136
-
Computing on a free tree via complexity-preserving mappings
-
B. Chazelle Computing on a free tree via complexity-preserving mappings Algorithmica 2 1987 337 361
-
(1987)
Algorithmica
, vol.2
, pp. 337-361
-
-
Chazelle, B.1
-
14
-
-
33947630349
-
On key assignment for hierarchical access control
-
DOI 10.1109/CSFW.2006.20, 1648711, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
-
J. Crampton, K. Martin, P. Wild, On key assignment for hierarchical access control, in: Proc. of the 19th IEEE Computer Security Foundations Workshop, CSFW 2006, S. Servolo Island, Venice, Italy, July 2006, pp. 98111. (Pubitemid 46499720)
-
(2006)
Proceedings of the Computer Security Foundations Workshop
, vol.2006
, pp. 98-111
-
-
Crampton, J.1
Martin, K.2
Wild, P.3
-
16
-
-
38049077460
-
Efficient provably-secure hierarchical key assignment schemes
-
Lecture Notes in Computer Science Extended version avail. as Rep. 2006/479 at the IACR Cryptology ePrint Archive
-
A. De Santis, A.L. Ferrara, and B. Masucci Efficient provably-secure hierarchical key assignment schemes Proc. of the 32nd International Symposium on Mathematical Foundations of Computer Science, MFCS 2007, Cesky Krumlov, Czech Republic, August 2007 Lecture Notes in Computer Science vol. 4708 2007 371 382 Extended version avail. as Rep. 2006/479 at the IACR Cryptology ePrint Archive
-
(2007)
Proc. of the 32nd International Symposium on Mathematical Foundations of Computer Science, MFCS 2007, Cesky Krumlov, Czech Republic, August 2007
, vol.4708
, pp. 371-382
-
-
De Santis, A.1
Ferrara, A.L.2
Masucci, B.3
-
17
-
-
53249115281
-
New constructions for provably-secure time-bound hierarchical key assignment schemes
-
A. De Santis, A.L. Ferrara, and B. Masucci New constructions for provably-secure time-bound hierarchical key assignment schemes Theoretical Computer Science 407 13 2008 213 230
-
(2008)
Theoretical Computer Science
, vol.407
, Issue.13
, pp. 213-230
-
-
De Santis, A.1
Ferrara, A.L.2
Masucci, B.3
-
20
-
-
85180624291
-
Key regression: Enabling efficient key distribution for secure distributed storage
-
San Diego, CA, USA
-
K. Fu, S. Kamara, T. Kohno, Key regression: enabling efficient key distribution for secure distributed storage, in: Proc. of Network and Distributed System Security Symposium, NDSS 2006, San Diego, CA, USA.
-
Proc. of Network and Distributed System Security Symposium, NDSS 2006
-
-
Fu, K.1
Kamara, S.2
Kohno, T.3
-
22
-
-
0000954459
-
A cryptographic key generation scheme for multilevel data security
-
L. Harn, and H.Y. Lin A cryptographic key generation scheme for multilevel data security Computers & Security 9 6 1990 539 546
-
(1990)
Computers & Security
, vol.9
, Issue.6
, pp. 539-546
-
-
Harn, L.1
Lin, H.Y.2
-
23
-
-
0038077468
-
Directed graphs requiring large number of shortcuts
-
Baltimore, Maryland, USA, January
-
W. Hesse, Directed graphs requiring large number of shortcuts, in: Proc. of the Fourteenth Annual ACMSIAM Symposium on Discrete Algorithms, SODA 2003, Baltimore, Maryland, USA, January 2003, pp. 665669.
-
(2003)
Proc. of the Fourteenth Annual ACMSIAM Symposium on Discrete Algorithms, SODA 2003
, pp. 665-669
-
-
Hesse, W.1
-
24
-
-
0031194544
-
A cryptographic key assignment scheme in a hierarchy for access control
-
M.S. Hwang A cryptographic key assignment scheme in a hierarchy for access control Mathematical and Computational Modeling 26 1 1997 27 31
-
(1997)
Mathematical and Computational Modeling
, vol.26
, Issue.1
, pp. 27-31
-
-
Hwang, M.S.1
-
25
-
-
33745140894
-
Generic transformation for scalable broadcast encryption schemes
-
Lecture Notes in Computer Science
-
J.Y. Hwang, D.H. Lee, and J. Lim Generic transformation for scalable broadcast encryption schemes Proc. of Advances in Cryptology, Crypto 2005, Santa Barbara, CA, USA, August 2005 Lecture Notes in Computer Science vol. 3621 2005 276 292
-
(2005)
Proc. of Advances in Cryptology, Crypto 2005, Santa Barbara, CA, USA, August 2005
, vol.3621
, pp. 276-292
-
-
Hwang, J.Y.1
Lee, D.H.2
Lim, J.3
-
26
-
-
0000653210
-
Selecting cryptographic key sizes
-
DOI 10.1007/s00145-001-0009-4
-
A.K. Lenstra, and E.R. Verheul Selecting cryptographic key sizes Journal of Cryptology 14 4 2001 255 293 (Pubitemid 33770276)
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
27
-
-
29644436249
-
Characterization of security notions for probabilistic private-key encryption
-
DOI 10.1007/s00145-005-0310-8
-
J. Katz, and M. Yung Characterization of security notions for probabilistic private-key encryption Journal of Cryptology 19 2006 67 95 (Pubitemid 43023011)
-
(2006)
Journal of Cryptology
, vol.19
, Issue.1
, pp. 67-95
-
-
Katz, J.1
Yung, M.2
-
29
-
-
0031344109
-
Dynamic key management schemes for access control in a hierarchy
-
C.H. Lin Dynamic key management schemes for access control in a hierarchy Computer Communications 20 1997 1381 1385
-
(1997)
Computer Communications
, vol.20
, pp. 1381-1385
-
-
Lin, C.H.1
-
31
-
-
0023962708
-
Cryptographic implementation of a tree hierarchy for access control
-
R.S. Sandhu Cryptographic implementation of a tree hierarchy for access control Information Processing Letters 27 1988 95 98
-
(1988)
Information Processing Letters
, vol.27
, pp. 95-98
-
-
Sandhu, R.S.1
-
32
-
-
85016192208
-
On shortcutting digraphs
-
Lecture Notes in Computer Science
-
M. Thorup On shortcutting digraphs Proc. of the 18th International Workshop on Graph-Theoretic Concepts in Computer Science, WG '92, Wiesbaden-Naurod, Germany, June 1992 Lecture Notes in Computer Science vol. 657 1992 205 211
-
(1992)
Proc. of the 18th International Workshop on Graph-Theoretic Concepts in Computer Science, WG '92, Wiesbaden-Naurod, Germany, June 1992
, vol.657
, pp. 205-211
-
-
Thorup, M.1
-
34
-
-
84976782955
-
Space-time tradeoff for answering range queries
-
San Francisco, CA, USA, May
-
A.C. Yao, Space-time tradeoff for answering range queries, in: Proc. of the 14th annual ACM Symposium on the Theory of Computing, STOC 1982, San Francisco, CA, USA, May 1982, pp. 128136.
-
(1982)
Proc. of the 14th Annual ACM Symposium on the Theory of Computing, STOC 1982
, pp. 128-136
-
-
Yao, A.C.1
|