메뉴 건너뛰기




Volumn 3, Issue 2, 2000, Pages 107-134

Key Management for Encrypted Broadcast

Author keywords

Conditional access; pay per view; Security

Indexed keywords


EID: 84975035144     PISSN: 10949224     EISSN: 15577406     Source Type: Journal    
DOI: 10.1145/354876.354879     Document Type: Article
Times cited : (20)

References (33)
  • 1
    • 0034238689 scopus 로고    scopus 로고
    • Key management for restricted multicast using broadcast encryption
    • Abdalla, M., Shavitt, Y., and Wool, A. 2000. Key management for restricted multicast using broadcast encryption. IEEE/ACM Trans. Netw. 8, 4, 443-454
    • (2000) IEEE/ACM Trans. Netw. , vol.8 , Issue.4 , pp. 443-454
    • Abdalla, M.1    Shavitt, Y.2    Wool, A.3
  • 2
    • 84969401421 scopus 로고
    • Design of practical and provably good random number generators
    • In Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms (San Francisco, CA, Jan.). ACM Press, New York, NY
    • Aiello, W., Rajagopalan, S., and Venkatesan, R. 1995. Design of practical and provably good random number generators. In Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms (San Francisco, CA, Jan.). ACM Press, New York, NY, 1-9
    • (1995) , pp. 1-9
    • Aiello, W.1    Rajagopalan, S.2    Venkatesan, R.3
  • 6
    • 84948984838 scopus 로고
    • Space requirements for broadcast encryption
    • A. D. Santis, Ed. Springer-Verlag, New York, NY
    • Blundo, C. and Cresti, A. 1995. Space requirements for broadcast encryption. In Advances in Cryptology-EUROCRYPT'94, A. D. Santis, Ed. Springer-Verlag, New York, NY, 287-298
    • (1995) Advances in Cryptology-EUROCRYPT'94 , pp. 287-298
    • Blundo, C.1    Cresti, A.2
  • 7
    • 0001720832 scopus 로고    scopus 로고
    • Generalized Beimal-Chor schemes for broadcast encryption and interactive key distribution
    • Blundo, C., Frota Mattos L. A., and Stinson, D. R. 1998. Generalized Beimal-Chor schemes for broadcast encryption and interactive key distribution. Theor. Comput. Sci. 200, 1-2, 313-334
    • (1998) Theor. Comput. Sci. , vol.200 , Issue.1-2 , pp. 313-334
    • Blundo, C.1    Frota, M.L.A.2    Stinson, D.R.3
  • 8
    • 0344908112 scopus 로고    scopus 로고
    • MARKS: Zero side-effect multicast key management using arbitrarily revealed key sequences
    • In Proceedings of 1st International Workshop on Networked Group Communication (NGC'99, Pisa, Italy, Nov.), L. Rizzo and S. Fdida, Eds. Springer-Verlag, New York, NY
    • Briscoe, B. 1999. MARKS: Zero side-effect multicast key management using arbitrarily revealed key sequences. In Proceedings of 1st International Workshop on Networked Group Communication (NGC'99, Pisa, Italy, Nov.), L. Rizzo and S. Fdida, Eds. Springer-Verlag, New York, NY
    • (1999)
    • Briscoe, B.1
  • 10
    • 0024715386 scopus 로고
    • Secure broadcasting using the secure lock
    • (Aug.)
    • Chiou, G.-H. and Chen, W.-T. 1989. Secure broadcasting using the secure lock. IEEE Trans. Softw. Eng. 15, 8 (Aug.), 929-934
    • (1989) IEEE Trans. Softw. Eng. , vol.15 , pp. 929-934
    • Chiou, G.-H.1    Chen, W.-T.2
  • 12
    • 85024264559 scopus 로고    scopus 로고
    • Department Of Commerce
    • 1977. Data encryption standard. National Bureau of Standards. NBS FIPS PUB
    • Des U.S. Department Of Commerce. 1977. Data encryption standard. National Bureau of Standards. NBS FIPS PUB 46
    • Des, U.S.1
  • 13
    • 84979291225 scopus 로고
    • Broadcast encryption
    • (CRYPTO '93, Santa Barbara, CA, Aug. 22-26, 1993), D. R. Stinson, Ed. Springer Lecture Notes in Computer Science. Springer-Verlag, New York, NY
    • Fiat, A. and Naor, M. 1994. Broadcast encryption. In Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '93, Santa Barbara, CA, Aug. 22-26, 1993), D. R. Stinson, Ed. Springer Lecture Notes in Computer Science. Springer-Verlag, New York, NY, 480-491
    • (1994) Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 14
    • 84947905764 scopus 로고    scopus 로고
    • An efficient pseudo-random generator provably as secure as syndrome decoding
    • In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY
    • Fischer, J.-B. and Stern, J. 1996. An efficient pseudo-random generator provably as secure as syndrome decoding. In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY, 245-255
    • (1996) , pp. 245-255
    • Fischer, J.-B.1    Stern, J.2
  • 15
    • 0033324263 scopus 로고    scopus 로고
    • On location-restricted services
    • (Nov/Dec)
    • Gabber, E. and Wool, A. 1999. On location-restricted services. IEEE Network 13, 6 (Nov/Dec), 44-52
    • (1999) IEEE Network , vol.13 , pp. 44-52
    • Gabber, E.1    Wool, A.2
  • 17
    • 0002210679 scopus 로고
    • The number of subspaces of a vector space
    • W. Tuttle, Ed. Academic Press, Inc., New York, NY
    • Goldman, J. and Rota, G. -C. 1969. The number of subspaces of a vector space. In Recent Progress in Combinatorics, W. Tuttle, Ed. Academic Press, Inc., New York, NY, 75-83
    • (1969) Recent Progress in Combinatorics , pp. 75-83
    • Goldman, J.1    Rota, G.-C.2
  • 18
    • 0022793132 scopus 로고
    • How to construct random functions
    • (Oct.)
    • Goldreich, O., Goldwasser, S., and Micali, S. 1986. How to construct random functions. J. ACM 33, 4 (Oct.), 792-807
    • (1986) J. ACM , vol.33 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 19
    • 0004201481 scopus 로고
    • Shift Register Sequences
    • San Francisco, CA
    • Golomb, S. W. 1967. Shift Register Sequences. Holden-Day, Inc., San Francisco, CA
    • (1967) Holden-Day, Inc.
    • Golomb, S.W.1
  • 20
    • 85027123825 scopus 로고
    • New protocols for third-party-based authentication and secure broadcast
    • In Proceedings of the 2nd ACM Conference on Computer and Communications Security (Fairfax, VA, Nov. 2-4), D. Denning, R. Pyle, R. Ganesan, and R. Sandhu, Chairs. ACM Press, New York, NY
    • Gong, L. 1994. New protocols for third-party-based authentication and secure broadcast. In Proceedings of the 2nd ACM Conference on Computer and Communications Security (Fairfax, VA, Nov. 2-4), D. Denning, R. Pyle, R. Ganesan, and R. Sandhu, Chairs. ACM Press, New York, NY, 176-183
    • (1994) , pp. 176-183
    • Gong, L.1
  • 22
    • 0024768555 scopus 로고
    • Efficient cryptographic schemes as secure as subset sum
    • In Proceedings of the 30th IEEE Symposium on Foundations of Computer Science (FOCS '89, Research Triangle Park, NC, Oct. 30-Nov. 1). IEEE Computer Society Press, Los Alamitos, CA
    • Impagliazzo, R. and Naor, M. 1989. Efficient cryptographic schemes as secure as subset sum. In Proceedings of the 30th IEEE Symposium on Foundations of Computer Science (FOCS '89, Research Triangle Park, NC, Oct. 30-Nov. 1). IEEE Computer Society Press, Los Alamitos, CA, 236-241
    • (1989) , pp. 236-241
    • Impagliazzo, R.1    Naor, M.2
  • 23
    • 0003984462 scopus 로고    scopus 로고
    • Pseudorandomness and Cryptographic Applications
    • Princeton University Press, Princeton, NJ
    • Luby, M. 1996. Pseudorandomness and Cryptographic Applications. Princeton University Press, Princeton, NJ
    • (1996)
    • Luby, M.1
  • 24
    • 84957696450 scopus 로고    scopus 로고
    • Combinatorial bounds for broadcast encryption
    • In Proceedings of the Workshop on Advances in Cryptology: Lecture Notes in Computer Science (EUROCRYPT '98, Espoo, Finland), K. Nyberg, Ed., vol. 1403. Springer-Verlag, New York, NY
    • Luby, M. and Staddon, J. 1998. Combinatorial bounds for broadcast encryption. In Proceedings of the Workshop on Advances in Cryptology: Lecture Notes in Computer Science (EUROCRYPT '98, Espoo, Finland), K. Nyberg, Ed., vol. 1403. Springer-Verlag, New York, NY, 512-526
    • (1998) , pp. 512-526
    • Luby, M.1    Staddon, J.2
  • 25
    • 84936892450 scopus 로고
    • Cryptology for digital TV broadcasting
    • Macq, D. M. and Quisquater, J.-J. 1995. Cryptology for digital TV broadcasting. Proc. IEEE 83, 6, 944-957
    • (1995) Proc. IEEE , vol.83 , Issue.6 , pp. 944-957
    • Macq, D.M.1    Quisquater, J.-J.2
  • 26
    • 0003525990 scopus 로고
    • The Theory of Error Correcting Codes
    • North-Holland Publishing Co., Amsterdam, The Netherlands
    • Macwilliams, F. J. and Sloane, N. 1977. The Theory of Error Correcting Codes. North-Holland Publishing Co., Amsterdam, The Netherlands
    • (1977)
    • Macwilliams, F.J.1    Sloane, N.2
  • 27
    • 27444448103 scopus 로고    scopus 로고
    • European Scrambling Systems 5
    • Waterford University Press
    • Mccormac, J. 1996. European Scrambling Systems 5. Waterford University Press
    • (1996)
    • Mccormac, J.1
  • 28
    • 0033356116 scopus 로고    scopus 로고
    • A survey of security issues in multicast communications
    • (Nov/Dec)
    • Moyer, M. J., Rao, J. R., and Rohatgi, P. 1999. A survey of security issues in multicast communications. IEEE Network 13, 6 (Nov/Dec), 12-23
    • (1999) IEEE Network , vol.13 , pp. 12-23
    • Moyer, M.J.1    Rao, J.R.2    Rohatgi, P.3
  • 29
    • 84957014368 scopus 로고
    • Discrete logarithms in finite fields and their cryptographic significance
    • (Paris, France, Apr. 9-11, 1984), T Beth, N Cot, and I Ingemarsson, Eds. Springer-Verlag, New York, NY
    • Odlyzko, A. M. 1985. Discrete logarithms in finite fields and their cryptographic significance. In Proc. of the EUROCRYPT 84 workshop on Advances in cryptology: theory and application of cryptographic techniques (Paris, France, Apr. 9-11, 1984), T Beth, N Cot, and I Ingemarsson, Eds. Springer-Verlag, New York, NY, 224-314
    • (1985) Proc. of the EUROCRYPT 84 workshop on Advances in cryptology: theory and application of cryptographic techniques , pp. 224-314
    • Odlyzko, A.M.1
  • 31
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • (Feb.)
    • Rivest, R., Shamir, A., and Adelman, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (Feb.), 120-126
    • (1978) Commun. ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adelman, L.3
  • 32
    • 0003855464 scopus 로고    scopus 로고
    • Applied Cryptography: Protocols, Algorithms, and Source Code in C
    • 2nd ed. John Wiley and Sons, Inc., New York, NY
    • Schneier, B. 1996. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed. John Wiley and Sons, Inc., New York, NY
    • (1996)
    • Schneier, B.1
  • 33
    • 0009504774 scopus 로고
    • NIST FIPS PUB 180-1, Secure Hash Standard
    • National Institute of Standards and Technology, Gaithersburg, MD
    • Sha and Nist 1995. NIST FIPS PUB 180-1, Secure Hash Standard. National Institute of Standards and Technology, Gaithersburg, MD
    • (1995)
    • Sha1    Nist2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.