-
1
-
-
22644448826
-
Towards Making Broadcast Encryption Practical. Financial Cryptography’99
-
M. Abdalla, Y. Shavitt and A. Wool. Towards Making Broadcast Encryption Practical. Financial Cryptography’99, Lecture Notes in Computer Science 1648, pages 140-152, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1648
, pp. 140-152
-
-
Abdalla, M.1
Shavitt, Y.2
Wool, A.3
-
2
-
-
84956868427
-
A Quick Group Key Distribution Scheme with “Entity Revocation”. Advances in Cryptology – ASIACRYPT’99
-
J. Anzai, N. Matsuzaki and T. Matsumoto. A Quick Group Key Distribution Scheme with “Entity Revocation”. Advances in Cryptology – ASIACRYPT’99, Lecture Notes in Computer Science 1716, pages 333-347, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1716
, pp. 333-347
-
-
Anzai, J.1
Matsuzaki, N.2
Matsumoto, T.3
-
3
-
-
84948984838
-
Space Requirements for Broadcast Encryption. Advances in Cryptology – EUROCRYPT’94
-
C. Blundo and A. Cresti. Space Requirements for Broadcast Encryption. Advances in Cryptology – EUROCRYPT’94, Lecture Notes in Computer Science 950, pages 287-298, 1994.
-
(1994)
Lecture Notes in Computer Science
, vol.950
, pp. 287-298
-
-
Blundo, C.1
Cresti, A.2
-
4
-
-
84955614214
-
Trade-offs Between Communication and Storage in Unconditionally Secure Systems for Broadcast Encryption and Interactive Key Distribution. Advances in Cryptology – CRYPTO’96
-
C. Blundo, L. A. Frota Mattos and D. Stinson. Trade-offs Between Communication and Storage in Unconditionally Secure Systems for Broadcast Encryption and Interactive Key Distribution. Advances in Cryptology – CRYPTO’96, Lecture Notes in Computer Science 1109, pages 387-400, 1996.
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 387-400
-
-
Blundo, C.1
Frota Mattos, L.A.2
Stinson, D.3
-
6
-
-
0032661699
-
Issues in Multicast Security: A Taxonomy and Efficient Constructions
-
R. Canetti, J. Garay, G. Itkis, D. Mic ciancio, M. Naor and B. Pinkas. Issues in Multicast Security: A Taxonomy and Efficient Constructions. Proceedings of INFOCOM’99, pages 708-716, 1999.
-
(1999)
Proceedings of INFOCOM’99
, pp. 708-716
-
-
Canetti, R.1
Garay, J.2
Itkis, G.3
Mic Ciancio, D.4
Naor, M.5
Pinkas, B.6
-
7
-
-
84957623200
-
Efficient Communication-Storage Tradeoffs for Multicast Encryption. Advances in Cryptology – EUROCRYPT’99
-
R. Canetti, T. Malkin and K. Nissim. Efficient Communication-Storage Tradeoffs for Multicast Encryption. Advances in Cryptology – EUROCRYPT’99, Lecture Notes in Computer Science 1592, pages 459-474, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 459-474
-
-
Canetti, R.1
Malkin, T.2
Nissim, K.3
-
8
-
-
0032627571
-
Key Management for Secure Internet Multicast Using Boolean Function Minimization Techniques
-
I. Chang, R. Engel, D. Kandlur, D. Pendarakis and D. Saha. Key Management for Secure Internet Multicast Using Boolean Function Minimization Techniques. Proceedings of INFOCOM’99, pages 689-698, 1999.
-
(1999)
Proceedings of INFOCOM’99
, pp. 689-698
-
-
Chang, I.1
Engel, R.2
Kandlur, D.3
Pendarakis, D.4
Saha, D.5
-
9
-
-
84979291225
-
Broadcast Encryption. Advances in Cryptology – CRYPTO’93
-
A. Fiat and M. Naor. Broadcast Encryption. Advances in Cryptology – CRYPTO’93, Lecture Notes in Computer Science 773, pages 480-491, 1994.
-
(1994)
Lecture Notes in Computer Science
, vol.773
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
10
-
-
84947476066
-
-
FIPS 180-1. Secure Hash Standard. NIST, US Department of Commerce, Washington D.C
-
FIPS 180-1. Secure Hash Standard. NIST, US Department of Commerce, Washington D.C., April 1995.
-
(1995)
-
-
-
11
-
-
84957057937
-
Coding Constructions for Blacklisting Problems Without Computational Assumptions. Advances in Cryptology – CRYPTO’99
-
R. Kumar, S. Rajagopalan and A. Sahai. Coding Constructions for Blacklisting Problems Without Computational Assumptions. Advances in Cryptology – CRYPTO’99, Lecture Notes in Computer Science 1666, pages 609-623, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 609-623
-
-
Kumar, R.1
Rajagopalan, S.2
Sahai, A.3
-
12
-
-
33646822842
-
Efficient Revocation Schemes for Secure Multicast. Information Security and Cryptology – ICISC 2001
-
H. Kurnio, R. Safavi-Naini and H. Wang. Efficient Revocation Schemes for Secure Multicast. Information Security and Cryptology – ICISC 2001, Lecture Notes in Computer Science 2288, pages 160-177, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2288
, pp. 160-177
-
-
Kurnio, H.1
Safavi-Naini, R.2
Wang, H.3
-
13
-
-
84957696450
-
Combinatorial Bounds for Broadcast Encryption. Advances in Cryptology – EUROCRYPT’98
-
M. Luby and J. Staddon. Combinatorial Bounds for Broadcast Encryption. Advances in Cryptology – EUROCRYPT’98, Lecture Notes in Computer Science 1403, pages 512-526, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1403
, pp. 512-526
-
-
Luby, M.1
Staddon, J.2
-
15
-
-
84880852861
-
Revocation and Tracing Schemes for Stateless Receivers. Advances in Cryptology – CRYPTO 2001
-
D. Naor, M. Naor and J. Lotspiech. Revocation and Tracing Schemes for Stateless Receivers. Advances in Cryptology – CRYPTO 2001, Lecture Notes in Computer Science 2139, pages 41-62, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 41-62
-
-
Naor, D.1
Naor, M.2
Lotspiech, J.3
-
16
-
-
84944319284
-
Efficient Trace and Revoke Schemes. Financial Cryptography 2000
-
M. Naor and B. Pinkas. Efficient Trace and Revoke Schemes. Financial Cryptography 2000, Lecture Notes in Computer Science 1962, pages 1-20, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.1962
, pp. 1-20
-
-
Naor, M.1
Pinkas, B.2
-
17
-
-
0034838199
-
ELK, a New Protocol for Efficient Large- Group Key Distribution
-
A. Perrig, D. Song and J. D. Tygar. ELK, a New Protocol for Efficient Large- Group Key Distribution. IEEE Symposium on Security and Privacy 2001, pages 247-262, 2001.
-
(2001)
IEEE Symposium on Security and Privacy
, vol.2001
, pp. 247-262
-
-
Perrig, A.1
Song, D.2
Tygar, J.D.3
-
18
-
-
0002993923
-
The Information Dispersal Algorithm and Its Applications. Sequences: Combinatorics, Compression
-
M. O. Rabin. The Information Dispersal Algorithm and Its Applications. Sequences: Combinatorics, Compression, Security and Transmission, pages 406-419, 1990.
-
(1990)
Security and Transmission
, pp. 406-419
-
-
Rabin, M.O.1
-
20
-
-
0034448865
-
New Constructions for Multicast Re-keying Schemes Using Perfect Hash Families. 7th ACM Conference on Computer and Communication Security
-
R. Safavi-Naini and H. Wang. New Constructions for Multicast Re-keying Schemes Using Perfect Hash Families. 7th ACM Conference on Computer and Communication Security, ACM Press, pages 228-234, 2000.
-
(2000)
ACM Press
, pp. 228-234
-
-
Safavi-Naini, R.1
Wang, H.2
-
21
-
-
0018545449
-
How to Share a Secret
-
A. Shamir. How to Share a Secret. Communications of the ACM 22, pages 612-613, 1979.
-
(1979)
Communications of the ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
22
-
-
0005053804
-
Some New Results on Key Distribution Patterns and Broadcast Encryption. Designs
-
D. R. Stinson and T. van Trung. Some New Results on Key Distribution Patterns and Broadcast Encryption. Designs, Codes and Cryptography 15, pages 261-279, 1998.
-
(1998)
Codes and Cryptography
, vol.15
, pp. 261-279
-
-
Stinson, D.R.1
Van Trung, T.2
-
26
-
-
84985796228
-
HAVAL - A One-Way Hashing Algorithm with Variable Length of Output. Advances in Cryptology – AUSCRYPT’92
-
Y. Zheng, J. Pieprzyk and J. Seberry. HAVAL - A One-Way Hashing Algorithm with Variable Length of Output. Advances in Cryptology – AUSCRYPT’92, Lecture Notes in Computer Science 718, pages 83-104, 1993.
-
(1993)
Lecture Notes in Computer Science
, vol.718
, pp. 83-104
-
-
Zheng, Y.1
Pieprzyk, J.2
Seberry, J.3
|