-
1
-
-
33750065702
-
Privacy in encrypted content distribution using private broadcast encryption
-
Financial Cryptography and Data Security - 10th International Conference, FC 2006, Revised Selected Papers
-
Barth, A., Boneh, D., Waters, B.: Privacy in encrypted content distribution using private broadcast encryption. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 52-64. Springer, Heidelberg (2006) (Pubitemid 44577277)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4107 LNCS
, pp. 52-64
-
-
Barth, A.1
Boneh, D.2
Waters, B.3
-
2
-
-
79251578513
-
On the (Im)possibility of obfuscating programs
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (Im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1-18. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 1-18
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.P.6
Yang, K.7
-
4
-
-
84893283837
-
Protecting obfuscation against algebraic attacks
-
Report 2013/631
-
Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A.: Protecting obfuscation against algebraic attacks. Cryptology ePrint Archive, Report 2013/631 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Barak, B.1
Garg, S.2
Kalai, Y.T.3
Paneth, O.4
Sahai, A.5
-
5
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Advances in Cryptology - CRYPTO 2005 - 25th Annual International Cryptology Conference, Proceedings
-
Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005) (Pubitemid 43902118)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3621 LNCS
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
8
-
-
84893307532
-
Virtual black-box obfuscation for all circuits via generic graded encoding
-
Report 2013/563
-
Brakerski, Z., Rothblum, G.N.: Virtual black-box obfuscation for all circuits via generic graded encoding. Cryptology ePrint Archive, Report 2013/563 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Brakerski, Z.1
Rothblum, G.N.2
-
9
-
-
5644266059
-
Applications of multilinear forms to cryptography
-
Boneh, D., Silverberg, A.: Applications of multilinear forms to cryptography. Contemporary Mathematics 324, 71-90 (2003)
-
(2003)
Contemporary Mathematics
, vol.324
, pp. 71-90
-
-
Boneh, D.1
Silverberg, A.2
-
10
-
-
33746104815
-
Fully collusion resistant traitor tracing with short ciphertexts and private keys
-
DOI 10.1007/11761679-34, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Boneh, D., Sahai, A., Waters, B.: Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 573-592. Springer, Heidelberg (2006) (Pubitemid 44072262)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4004 LNCS
, pp. 573-592
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
12
-
-
84892392741
-
Constrained Pseudorandom Functions and Their Applications
-
Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. Springer, Heidelberg
-
Boneh, D., Waters, B.: Constrained Pseudorandom Functions and Their Applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 280-300. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8270
, pp. 280-300
-
-
Boneh, D.1
Waters, B.2
-
13
-
-
84905364497
-
Low overhead broadcast encryption from multilinear maps
-
Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. Springer, Heidelberg
-
Boneh, D., Waters, B., Zhandry, M.: Low overhead broadcast encryption from multilinear maps. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 206-223. Springer, Heidelberg (2014)
-
(2014)
LNCS
, vol.8616
, pp. 206-223
-
-
Boneh, D.1
Waters, B.2
Zhandry, M.3
-
14
-
-
84904150739
-
Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation
-
Full version available at the
-
Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. Full version available at the Cryptology ePrint Archives http://eprint.iacr.org/2013/642.
-
Cryptology ePrint Archives
-
-
Boneh, D.1
Zhandry, M.2
-
15
-
-
84958626314
-
Towards realizing random oracles: Hash functions that hide all partial information
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Canetti, R.: Towards realizing random oracles: Hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455-469. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 455-469
-
-
Canetti, R.1
-
16
-
-
84985922619
-
Tracing traitors
-
Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
-
Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 257-270. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 257-270
-
-
Chor, B.1
Fiat, A.2
Naor, M.3
-
17
-
-
84884473382
-
Practical Multilinear Maps over the Integers
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. Springer, Heidelberg
-
Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical Multilinear Maps over the Integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476-493. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8042
, pp. 476-493
-
-
Coron, J.-S.1
Lepoint, T.2
Tibouchi, M.3
-
18
-
-
0031624874
-
Perfectly One-Way Probabilistic Hash Functions
-
Canetti, R., Micciancio, D., Reingold, O.: Perfectly One-Way Probabilistic Hash Functions. In: Proc. of STOC 1998, pp. 131-140 (1998)
-
(1998)
Proc. of STOC 1998
, pp. 131-140
-
-
Canetti, R.1
Micciancio, D.2
Reingold, O.3
-
19
-
-
24944511263
-
Public traceability in traitor tracing schemes
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Chabanne, H., Phan, D.H., Pointcheval, D.: Public traceability in traitor tracing schemes. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 542-558. Springer, Heidelberg (2005) (Pubitemid 41313974)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 542-558
-
-
Chabanne, H.1
Phan, D.H.2
Pointcheval, D.3
-
20
-
-
77949622814
-
Obfuscation of hyperplane membership
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Canetti, R., Rothblum, G.N., Varia, M.: Obfuscation of hyperplane membership. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 72-89. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 72-89
-
-
Canetti, R.1
Rothblum, G.N.2
Varia, M.3
-
21
-
-
38149117029
-
Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Delerablée, C.: Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200-215. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 200-215
-
-
Delerablée, C.1
-
22
-
-
35248901924
-
Public key broadcast encryption for stateless receivers
-
Feigenbaum, J. (ed.) DRM 2002. Springer, Heidelberg
-
Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61-80. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2696
, pp. 61-80
-
-
Dodis, Y.1
Fazio, N.2
-
23
-
-
35248899841
-
Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
-
Public Key Cryptography - PKC 2003
-
Dodis, Y., Fazio, N.: Public key broadcast encryption secure against adaptive chosen ciphertext attack. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 100-115. Springer, Heidelberg (2002) (Pubitemid 36137131)
-
(2002)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2567
, pp. 100-115
-
-
Dodis, Y.1
Fazio, N.2
-
24
-
-
70350689921
-
On the complexity of differentially private data release: Efficient algorithms and hardness results
-
Dwork, C., Naor, M., Reingold, O., Rothblum, G.N., Vadhan, S.: On the complexity of differentially private data release: efficient algorithms and hardness results. In: Proceedings of STOC 2009 (2009)
-
Proceedings of STOC 2009 (2009)
-
-
Dwork, C.1
Naor, M.2
Reingold, O.3
Rothblum, G.N.4
Vadhan, S.5
-
25
-
-
38149121099
-
Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys
-
Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. Springer, Heidelberg
-
Delerablée, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 39-59. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4575
, pp. 39-59
-
-
Delerablée, C.1
Paillier, P.2
Pointcheval, D.3
-
26
-
-
84873963501
-
Non-interactive key exchange
-
Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
-
Freire, E.S.V., Hofheinz, D., Kiltz, E., Paterson, K.G.: Non-interactive key exchange. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 254-271. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7778
, pp. 254-271
-
-
Freire, E.S.V.1
Hofheinz, D.2
Kiltz, E.3
Paterson, K.G.4
-
27
-
-
84884490208
-
Programmable Hash Functions in the Multilinear Setting
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. Springer, Heidelberg
-
Freire, E.S.V., Hofheinz, D., Paterson, K.G., Striecks, C.: Programmable Hash Functions in the Multilinear Setting. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 513-530. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8042
, pp. 513-530
-
-
Freire, E.S.V.1
Hofheinz, D.2
Paterson, K.G.3
Striecks, C.4
-
28
-
-
84979291225
-
Broadcast encryption
-
Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
-
Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480-491. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
29
-
-
84861665813
-
Outsider-anonymous broadcast encryption with sublinear ciphertexts
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
-
Fazio, N., Perera, I.M.: Outsider-anonymous broadcast encryption with sublinear ciphertexts. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 225-242. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7293
, pp. 225-242
-
-
Fazio, N.1
Perera, I.M.2
-
30
-
-
77954639466
-
Converting pairing-based cryptosystems from composite-order groups to prime-order groups
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Freeman, D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 44-61. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 44-61
-
-
Freeman, D.M.1
-
31
-
-
84879875394
-
Candidate multilinear maps from ideal lattices
-
Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
-
Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1-17. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7881
, pp. 1-17
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
-
32
-
-
84893494300
-
Candidate indistinguishability obfuscation and functional encryption for all circuits
-
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Proc. of FOCS 2013 (2013)
-
Proc. of FOCS 2013 (2013)
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Raykova, M.4
Sahai, A.5
Waters, B.6
-
33
-
-
0022793132
-
How to Construct Random Functions
-
Goldreich, O., Goldwasser, S., Micali, S.: How to Construct Random Functions. Journal of the ACM (JACM) 33(4), 792-807 (1986)
-
(1986)
Journal of the ACM (JACM)
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
34
-
-
78650009814
-
Building efficient fully collusion-resilient traitor tracing and revocation schemes
-
Garg, S., Kumarasubramanian, A., Sahai, A., Waters, B.: Building efficient fully collusion-resilient traitor tracing and revocation schemes. In: ACM Conference on Computer and Communications Security, pp. 121-130 (2010)
-
(2010)
ACM Conference on Computer and Communications Security
, pp. 121-130
-
-
Garg, S.1
Kumarasubramanian, A.2
Sahai, A.3
Waters, B.4
-
35
-
-
38049015775
-
On best-possible obfuscation
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 194-213. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 194-213
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
36
-
-
24944584332
-
Efficient tree-based revocation in groups of low-state devices
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Goodrich, M.T., Sun, J.Z., Tamassia, R.: Efficient tree-based revocation in groups of low-state devices. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 511-527. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 511-527
-
-
Goodrich, M.T.1
Sun, J.Z.2
Tamassia, R.3
-
37
-
-
67650659197
-
Adaptive security in broadcast encryption systems (with short ciphertexts)
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Gentry, C., Waters, B.: Adaptive security in broadcast encryption systems (with short ciphertexts). In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 171-188. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 171-188
-
-
Gentry, C.1
Waters, B.2
-
38
-
-
84937435227
-
The LSD broadcast encryption scheme
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Halevy, D., Shamir, A.: The LSD broadcast encryption scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47-60. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 47-60
-
-
Halevy, D.1
Shamir, A.2
-
39
-
-
84894289440
-
Replacing a random oracle: Full domain hash from indistinguishability obfuscation
-
Report 2013/509
-
Hohenberger, S., Sahai, A., Waters, B.: Replacing a random oracle: Full domain hash from indistinguishability obfuscation. Cryptology ePrint Archive, Report 2013/509 (2013)
-
(2013)
Cryptology ePrint Archive
-
-
Hohenberger, S.1
Sahai, A.2
Waters, B.3
-
40
-
-
23944461491
-
A One Round Protocol for Tripartite Diffie-Hellman
-
Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. Journal of Cryptology 17(4), 263-276 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 263-276
-
-
Joux, A.1
-
41
-
-
84889072826
-
Delegatable pseudorandom functions and applications
-
Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: Proceedings ACM CCS (2013)
-
Proceedings ACM CCS (2013)
-
-
Kiayias, A.1
Papadopoulos, S.2
Triandopoulos, N.3
Zacharias, T.4
-
42
-
-
84904329058
-
Separations in circular security for arbitrary length key cycles
-
Report 2013/683
-
Koppula, V., Ramchen, K., Waters, B.: Separations in circular security for arbitrary length key cycles. Cryptology ePrint Archive, Report 2013/683 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
-
-
Koppula, V.1
Ramchen, K.2
Waters, B.3
-
43
-
-
84874432828
-
Lower bounds for private broadcast encryption
-
Kirchner, M., Ghosal, D. (eds.) IH 2012. Springer, Heidelberg
-
Kiayias, A., Samari, K.: Lower bounds for private broadcast encryption. In: Kirchner, M., Ghosal, D. (eds.) IH 2012. LNCS, vol. 7692, pp. 176-190. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7692
, pp. 176-190
-
-
Kiayias, A.1
Samari, K.2
-
44
-
-
35248831207
-
Breaking and repairing asymmetric public-key traitor tracing
-
Feigenbaum, J. (ed.) DRM 2002. Springer, Heidelberg
-
Kiayias, A., Yung, M.: Breaking and repairing asymmetric public-key traitor tracing. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 32-50. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2696
, pp. 32-50
-
-
Kiayias, A.1
Yung, M.2
-
45
-
-
84861702751
-
Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
-
Libert, B., Paterson, K.G., Quaglia, E.A.: Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 206-224. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7293
, pp. 206-224
-
-
Libert, B.1
Paterson, K.G.2
Quaglia, E.A.3
-
46
-
-
35048895442
-
Positive results and techniques for obfuscation
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Lynn, B., Prabhakaran, M., Sahai, A.: Positive results and techniques for obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20-39. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 20-39
-
-
Lynn, B.1
Prabhakaran, M.2
Sahai, A.3
-
47
-
-
77955211933
-
Revocation systems with very small private keys
-
Lewko, A.B., Sahai, A., Waters, B.: Revocation systems with very small private keys. In: IEEE Symposium on Security and Privacy, pp. 273-285 (2010)
-
(2010)
IEEE Symposium on Security and Privacy
, pp. 273-285
-
-
Lewko, A.B.1
Sahai, A.2
Waters, B.3
-
48
-
-
84904320453
-
There is no indistinguishability obfuscation in pessiland
-
Report 2013/643
-
Moran, T., Rosen, A.: There is no indistinguishability obfuscation in pessiland. Cryptology ePrint Archive, Report 2013/643 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Moran, T.1
Rosen, A.2
-
49
-
-
84880852861
-
Revocation and Tracing Schemes for Stateless Receivers
-
Advances in Cryptology - CRYPTO 2001
-
Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41-62. Springer, Heidelberg (2001) (Pubitemid 33317907)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2139
, pp. 41-62
-
-
Naor, D.1
Naor, M.2
Lotspiech, J.3
-
50
-
-
84944319284
-
Efficient trace and revoke schemes
-
Frankel, Y. (ed.) FC 2000. Springer, Heidelberg
-
Naor, M., Pinkas, B.: Efficient trace and revoke schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 1-20. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.1962
, pp. 1-20
-
-
Naor, M.1
Pinkas, B.2
-
51
-
-
84954420982
-
Trials of traced traitors
-
Anderson, R. (ed.) IH 1996. Springer, Heidelberg
-
Pfitzmann, B.: Trials of traced traitors. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 49-64. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1174
, pp. 49-64
-
-
Pfitzmann, B.1
-
54
-
-
54249166293
-
Traitor tracing scheme with constant ciphertext rate against powerful pirates
-
Sirvent, T.: Traitor tracing scheme with constant ciphertext rate against powerful pirates. In: Workshop on Coding and Cryptography (2007)
-
Workshop on Coding and Cryptography (2007)
-
-
Sirvent, T.1
-
55
-
-
84894240173
-
How to Use Indistinguishability Obfuscation: Deniable Encryption, and More
-
Report 2013/454
-
Sahai, A.,Waters, B.: How to Use Indistinguishability Obfuscation: Deniable Encryption, and More. Cryptology ePrint Archive, Report 2013/454 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Sahai, A.1
Waters, B.2
-
56
-
-
84879825242
-
Answering n{2+o(1)} counting queries with differential privacy is hard
-
Ullman, J.: Answering n{2+o(1)} counting queries with differential privacy is hard. In: STOC, pp. 361-370 (2013)
-
(2013)
STOC
, pp. 361-370
-
-
Ullman, J.1
-
57
-
-
33745541383
-
On obfuscating point functions
-
Wee, H.: On obfuscating point functions. In: Proc. of STOC 2005, p. 523 (2005)
-
(2005)
Proc. of STOC 2005
, pp. 523
-
-
Wee, H.1
-
58
-
-
84937577268
-
Efficient Asymmetric Public-Key Traitor Tracing without Trusted Agents
-
Topics in Cryptology - CT-RSA 2001 The Cryptographers' Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings
-
Watanabe, Y., Hanaoka, G., Imai, H.: Efficient asymmetric public-key traitor tracing without trusted agents. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 392-407. Springer, Heidelberg (2001) (Pubitemid 33255178)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2020
, pp. 392-407
-
-
Watanabe, Y.1
Hanaoka, G.2
Imai, H.3
|