Collusion resistant trace-and-revoke for arbitrary identities from standard assumptions
From MaRDI portal
Publication:2692377
DOI10.1007/978-3-030-64834-3_3OpenAlexW2978365452MaRDI QIDQ2692377
Publication date: 21 March 2023
Full work available at URL: https://doi.org/10.1007/978-3-030-64834-3_3
Related Items (4)
Broadcast, trace and revoke with optimal parameters from polynomial hardness ⋮ Fully collusion resistant trace-and-revoke functional encryption for arbitrary identities ⋮ Beyond software watermarking: traitor-tracing for pseudorandom functions ⋮ Generic construction of trace-and-revoke inner product functional encryption
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Traitor-tracing from LWE made simple and attribute-based
- A simple construction of iO for Turing machines
- Watermarking PRFs under standard assumptions: public marking and security with extraction queries
- Indistinguishability obfuscation for Turing machines: constant overhead and amortization
- New approaches to traitor tracing with embedded identities
- Collusion resistant broadcast and trace from positional witness encryption
- Watermarking PRFs from lattices: stronger security via extractable PRFs
- Watermarking public-key cryptographic primitives
- Broadcast and trace with \(N^{\varepsilon}\) ciphertext size from standard assumptions
- Functional Encryption for Turing Machines
- Hardness of k-LWE and Applications in Traitor Tracing
- Functional Encryption with Bounded Collusions via Multi-party Computation
- Indistinguishability Obfuscation for Turing Machines with Unbounded Memory
- Public Key Broadcast Encryption for Stateless Receivers
- Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys
- Conjunctive, Subset, and Range Queries on Encrypted Data
- Pirate Evolution: How to Make the Most of Your Traitor Keys
- Traitors Collaborating in Public: Pirates 2.0
- Combinatorial properties of frameproof and traceability codes
- Tracing traitors
- Collusion resistant traitor tracing from learning with errors
- Advances in Cryptology - EUROCRYPT 2004
- Watermarking cryptographic capabilities
- Fuzzy Identity-Based Encryption
- On the (im)possibility of obfuscating programs
- Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
- Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products
- Reusable garbled circuits and succinct functional encryption
- Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key
- On lattices, learning with errors, random linear codes, and cryptography
- Watermarking cryptographic functionalities from standard lattice assumptions
This page was built for publication: Collusion resistant trace-and-revoke for arbitrary identities from standard assumptions