Public Key Broadcast Encryption for Stateless Receivers
From MaRDI portal
Publication:3082983
DOI10.1007/978-3-540-44993-5_5zbMath1327.94041OpenAlexW1793265733MaRDI QIDQ3082983
Publication date: 18 March 2011
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-44993-5_5
Related Items
An efficient IBE scheme with tight security reduction in the random oracle model ⋮ Efficient Identity-Based Outsider Anonymous Public-Key Trace and Revoke with Constant Ciphertext-Size and Fast Decryption ⋮ Implementing broadcast encryption scheme using bilinear map and group characteristic ⋮ HIBE: Hierarchical Identity-Based Encryption ⋮ Generic constructions for fully secure revocable attribute-based encryption ⋮ Black-box Trace\&Revoke codes ⋮ Bonsai trees, or how to delegate a lattice basis ⋮ A multivariate identity-based broadcast encryption with applications to the Internet of Things ⋮ Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation ⋮ Unconditionally Secure Revocable Storage: Tight Bounds, Optimal Construction, and Robustness ⋮ Secure and Efficient Construction of Broadcast Encryption with Dealership ⋮ Unique-path identity based encryption with applications to strongly secure messaging ⋮ Attribute-Based Broadcast Encryption Scheme Made Efficient ⋮ Anonymous certificate-based broadcast encryption with constant decryption cost ⋮ How to use (plain) witness encryption: registered ABE, flexible broadcast, and more ⋮ Identity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parameters ⋮ Revocable hierarchical identity-based encryption via history-free approach ⋮ Collusion resistant trace-and-revoke for arbitrary identities from standard assumptions ⋮ Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups ⋮ Authenticated public key broadcast encryption scheme secure against insiders' attack ⋮ Provably secure threshold public-key encryption with adaptive security and short ciphertexts ⋮ Efficient certificateless anonymous multi-receiver encryption scheme without bilinear parings ⋮ Adaptively Secure Broadcast Encryption with Dealership ⋮ Identity-based broadcast encryption with shorter transmissions ⋮ Trapdoor delegation and HIBE from middle-product LWE in standard model ⋮ On the mean number of encryptions for tree-based broadcast encryption schemes ⋮ On the Effects of Pirate Evolution on the Design of Digital Content Distribution Systems ⋮ A note on the security of KHL scheme ⋮ Fighting Pirates 2.0 ⋮ Anonymous HIBE with short ciphertexts: full security in prime order groups ⋮ Efficient Broadcast Encryption with Personalized Messages ⋮ Revocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short Ciphertexts ⋮ Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time ⋮ Provably Secure (Broadcast) Homomorphic Signcryption ⋮ Scalable public-key tracing and revoking ⋮ Revocable hierarchical identity-based encryption with adaptive security ⋮ Establishing the broadcast efficiency of the subset difference revocation scheme ⋮ Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) ⋮ Proxy Signature with Revocation ⋮ Generic Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security ⋮ Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing ⋮ Fully Distributed Broadcast Encryption ⋮ Identity-Based Trace and Revoke Schemes ⋮ Conjunctive Broadcast and Attribute-Based Encryption ⋮ New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts ⋮ Efficient Dynamic Broadcast Encryption and Its Extension to Authenticated Dynamic Broadcast Encryption ⋮ Security analysis and improvements for the IETF MLS standard for group messaging
This page was built for publication: Public Key Broadcast Encryption for Stateless Receivers