A note on the security of KHL scheme (Q497669): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(5 intermediate revisions by 5 users not shown)
Property / Mathematics Subject Classification ID
 
Property / Mathematics Subject Classification ID: 94A60 / rank
 
Normal rank
Property / zbMATH DE Number
 
Property / zbMATH DE Number: 6485285 / rank
 
Normal rank
Property / zbMATH Keywords
 
cryptography
Property / zbMATH Keywords: cryptography / rank
 
Normal rank
Property / zbMATH Keywords
 
traitor-tracing
Property / zbMATH Keywords: traitor-tracing / rank
 
Normal rank
Property / zbMATH Keywords
 
broadcast encryption
Property / zbMATH Keywords: broadcast encryption / rank
 
Normal rank
Property / zbMATH Keywords
 
chosen-ciphertext attacks
Property / zbMATH Keywords: chosen-ciphertext attacks / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.tcs.2015.07.051 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W1069688625 / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q115036535 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4037500 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4341773 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public Key Broadcast Encryption for Stateless Receivers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409109 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys / rank
 
Normal rank
Property / cites work
 
Property / cites work: One-Way Chain Based Broadcast Encryption Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4940701 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783719 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4536284 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941864 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941866 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2724596 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack (Extended Abstract) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249317 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737235 / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 20:16, 10 July 2024

scientific article
Language Label Description Also known as
English
A note on the security of KHL scheme
scientific article

    Statements

    A note on the security of KHL scheme (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    25 September 2015
    0 references
    0 references
    cryptography
    0 references
    traitor-tracing
    0 references
    broadcast encryption
    0 references
    chosen-ciphertext attacks
    0 references
    0 references
    0 references