scientific article; zbMATH DE number 1024079

From MaRDI portal
Revision as of 22:01, 6 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4341773

zbMath0870.94026MaRDI QIDQ4341773

Moni Naor, Amos Fiat

Publication date: 18 June 1997


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Efficient subtree-based encryption for fuzzy-entity data sharingAn application of ramp schemes to broadcast encryptionImproving the trade-off between storage and communication in broadcast encryption schemesA novel group key transfer for big data securityBroadcast encryption with size \(N^{1/3}\) and more from \(k\)-LinTrade-offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key DistributionThe GGM Function Family Is a Weakly One-Way Family of FunctionsA sequence approach to linear perfect hash familiesReport and trace ring signaturesPirate decoder for the broadcast encryption schemes from Crypto 2005Identity-based data storage scheme with anonymous key generation in fog computingBounds and constructions for unconditionally secure distributed key distribution schemes for general access structuresOptimal broadcast encryption and CP-ABE from evasive lattice assumptionsMulti-designated receiver signed public key encryptionEfficient revocable identity-based encryption via subset difference methodsChosen ciphertext secure authenticated group communication using identity-based signcryptionBlack-box Trace\&Revoke codesAdaptively secure certificate-based broadcast encryption and its application to cloud storage serviceOn optimal cryptographic key derivationBroadcast encryption based non-interactive key distribution in MANETsKey regression from constrained pseudorandom functionsLinear Time Constructions of Some $$d$$-Restriction ProblemsPerfect hash families of strength three with three rows from varieties on finite projective geometriesBlind key-generation attribute-based encryption for general predicatesComplete tree subset difference broadcast encryption scheme and its analysisA secure and efficient on-line/off-line group key distribution protocolMultiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscationHardness of \(k\)-LWE and applications in traitor tracingUnconditionally Secure Revocable Storage: Tight Bounds, Optimal Construction, and RobustnessSecure and Efficient Construction of Broadcast Encryption with DealershipCCA2-Secure Threshold Broadcast Encryption with Shorter CiphertextsAttribute-Based Broadcast Encryption Scheme Made EfficientLower Bounds for Subset Cover Based Broadcast EncryptionAnonymous certificate-based broadcast encryption with constant decryption costCryptanalysis of an identity based broadcast encryption scheme without random oraclesOn non-binary traceability set systemsIdentity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parametersCollusion resistant trace-and-revoke for arbitrary identities from standard assumptionsConfidential gossipA new technique for compacting ciphertext in multi-channel broadcast encryption and attribute-based encryptionAdaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroupsAuthenticated public key broadcast encryption scheme secure against insiders' attackChosen ciphertext secure identity-based broadcast encryption in the standard modelProvably secure threshold public-key encryption with adaptive security and short ciphertextsAdaptively Secure Broadcast Encryption with DealershipIdentity-based broadcast encryption with shorter transmissionsUnconditional secure conference key distribution schemes with disenrollment capabilityFunctional broadcast encryption with applications to data sharing for cloud storageMultiparty authentication services and key agreement protocols with semi-trusted third party.Efficient identity-based broadcast encryption with keyword search against insider attacks for database systemsEfficient anonymous multi-group broadcast encryptionTree based symmetric key broadcast encryptionOn the Effects of Pirate Evolution on the Design of Digital Content Distribution SystemsA note on the security of KHL schemeMulticast key distribution schemes based on Stinson-Van Trung designsFighting Pirates 2.0Security Notions for Broadcast EncryptionGeometric constructions of optimal linear perfect hash familiesLeakage-resilient attribute based encryption in prime-order groups via predicate encodingsGroup rekeying in the exclusive subset-cover frameworkMobile access and flexible search over encrypted cloud data in heterogeneous systemsFully collusion-resistant traitor tracing scheme with shorter ciphertextsFully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private KeysEfficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman AssumptionGeneralized Identity Based and Broadcast Encryption SchemesFully CCA2 secure identity based broadcast encryption without random oraclesTernary Subset Difference Method and Its Quantitative AnalysisCompacting ciphertext in multi-channel broadcast encryption and attribute-based encryptionDéjà Q: Encore! Un Petit IBEOptimal subset-difference broadcast encryption with free ridersPlacing conditional disclosure of secrets in the communication complexity universeOn \(\tau\)-time secure key agreementExplicit constructions for perfect hash familiesEstablishing the broadcast efficiency of the subset difference revocation schemeLinear hash families and forbidden configurationsLinear broadcast encryption schemesGeneration of key predistribution schemes using secret sharing schemesGeneric Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext SecurityAnonymous Identity-Based Broadcast Encryption with Revocation for File SharingOptimal broadcast encryption from pairings and LWEConstrained PRFs for Unbounded Inputs with Short KeysFully Distributed Broadcast EncryptionIdentity-Based Trace and Revoke SchemesConjunctive Broadcast and Attribute-Based EncryptionRevocable identity-based encryption with server-aided ciphertext evolutionPerfectly secure key distribution for dynamic conferencesGeneralized Beimel-Chor schemes for broadcast encryption and interactive key distributionSecure frameproof codes, key distribution patterns, group testing algorithms and related structuresDefending against Attribute-Correlation Attacks in Privacy-Aware Information BrokeringSender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocolIdentity-based broadcast encryption with continuous leakage resilienceDistributing hash families with few rowsA public-key traitor tracing scheme with revocation using dynamic sharesDNA-chip-based dynamic broadcast encryption scheme with constant-size ciphertexts and decryption keysSecurity analysis and improvements for the IETF MLS standard for group messagingA performance evaluation of pairing-based broadcast encryption systemsMultireceiver authentication codes: Models, bounds, constructions, and extensionsA Mechanism for Communication-Efficient Broadcast Encryption over Wireless Ad Hoc NetworksAd-Hoc Threshold Broadcast Encryption with Shorter CiphertextsGeneric transformation from broadcast encryption to round-optimal deniable ring authentication







This page was built for publication: