Public Key Broadcast Encryption for Stateless Receivers

From MaRDI portal
Publication:3082983

DOI10.1007/978-3-540-44993-5_5zbMath1327.94041OpenAlexW1793265733MaRDI QIDQ3082983

Yevgeniy Dodis, Nelly Fazio

Publication date: 18 March 2011

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-44993-5_5




Related Items

An efficient IBE scheme with tight security reduction in the random oracle modelEfficient Identity-Based Outsider Anonymous Public-Key Trace and Revoke with Constant Ciphertext-Size and Fast DecryptionImplementing broadcast encryption scheme using bilinear map and group characteristicHIBE: Hierarchical Identity-Based EncryptionGeneric constructions for fully secure revocable attribute-based encryptionBlack-box Trace\&Revoke codesBonsai trees, or how to delegate a lattice basisA multivariate identity-based broadcast encryption with applications to the Internet of ThingsMultiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscationUnconditionally Secure Revocable Storage: Tight Bounds, Optimal Construction, and RobustnessSecure and Efficient Construction of Broadcast Encryption with DealershipUnique-path identity based encryption with applications to strongly secure messagingAttribute-Based Broadcast Encryption Scheme Made EfficientAnonymous certificate-based broadcast encryption with constant decryption costHow to use (plain) witness encryption: registered ABE, flexible broadcast, and moreIdentity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parametersRevocable hierarchical identity-based encryption via history-free approachCollusion resistant trace-and-revoke for arbitrary identities from standard assumptionsAdaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroupsAuthenticated public key broadcast encryption scheme secure against insiders' attackProvably secure threshold public-key encryption with adaptive security and short ciphertextsEfficient certificateless anonymous multi-receiver encryption scheme without bilinear paringsAdaptively Secure Broadcast Encryption with DealershipIdentity-based broadcast encryption with shorter transmissionsTrapdoor delegation and HIBE from middle-product LWE in standard modelOn the mean number of encryptions for tree-based broadcast encryption schemesOn the Effects of Pirate Evolution on the Design of Digital Content Distribution SystemsA note on the security of KHL schemeFighting Pirates 2.0Anonymous HIBE with short ciphertexts: full security in prime order groupsEfficient Broadcast Encryption with Personalized MessagesRevocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short CiphertextsPublic Key Broadcast Encryption with Low Number of Keys and Constant Decryption TimeProvably Secure (Broadcast) Homomorphic SigncryptionScalable public-key tracing and revokingRevocable hierarchical identity-based encryption with adaptive securityEstablishing the broadcast efficiency of the subset difference revocation schemeAdaptive Security in Broadcast Encryption Systems (with Short Ciphertexts)Proxy Signature with RevocationGeneric Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext SecurityAnonymous Identity-Based Broadcast Encryption with Revocation for File SharingFully Distributed Broadcast EncryptionIdentity-Based Trace and Revoke SchemesConjunctive Broadcast and Attribute-Based EncryptionNew Techniques for Dual System Encryption and Fully Secure HIBE with Short CiphertextsEfficient Dynamic Broadcast Encryption and Its Extension to Authenticated Dynamic Broadcast EncryptionSecurity analysis and improvements for the IETF MLS standard for group messaging




This page was built for publication: Public Key Broadcast Encryption for Stateless Receivers