scientific article; zbMATH DE number 1024079
From MaRDI portal
zbMath0870.94026MaRDI QIDQ4341773
Publication date: 18 June 1997
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items
Efficient subtree-based encryption for fuzzy-entity data sharing, An application of ramp schemes to broadcast encryption, Improving the trade-off between storage and communication in broadcast encryption schemes, A novel group key transfer for big data security, Broadcast encryption with size \(N^{1/3}\) and more from \(k\)-Lin, Trade-offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution, The GGM Function Family Is a Weakly One-Way Family of Functions, A sequence approach to linear perfect hash families, Report and trace ring signatures, Pirate decoder for the broadcast encryption schemes from Crypto 2005, Identity-based data storage scheme with anonymous key generation in fog computing, Bounds and constructions for unconditionally secure distributed key distribution schemes for general access structures, Optimal broadcast encryption and CP-ABE from evasive lattice assumptions, Multi-designated receiver signed public key encryption, Efficient revocable identity-based encryption via subset difference methods, Chosen ciphertext secure authenticated group communication using identity-based signcryption, Black-box Trace\&Revoke codes, Adaptively secure certificate-based broadcast encryption and its application to cloud storage service, On optimal cryptographic key derivation, Broadcast encryption based non-interactive key distribution in MANETs, Key regression from constrained pseudorandom functions, Linear Time Constructions of Some $$d$$-Restriction Problems, Perfect hash families of strength three with three rows from varieties on finite projective geometries, Blind key-generation attribute-based encryption for general predicates, Complete tree subset difference broadcast encryption scheme and its analysis, A secure and efficient on-line/off-line group key distribution protocol, Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, Hardness of \(k\)-LWE and applications in traitor tracing, Unconditionally Secure Revocable Storage: Tight Bounds, Optimal Construction, and Robustness, Secure and Efficient Construction of Broadcast Encryption with Dealership, CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts, Attribute-Based Broadcast Encryption Scheme Made Efficient, Lower Bounds for Subset Cover Based Broadcast Encryption, Anonymous certificate-based broadcast encryption with constant decryption cost, Cryptanalysis of an identity based broadcast encryption scheme without random oracles, On non-binary traceability set systems, Identity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parameters, Collusion resistant trace-and-revoke for arbitrary identities from standard assumptions, Confidential gossip, A new technique for compacting ciphertext in multi-channel broadcast encryption and attribute-based encryption, Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups, Authenticated public key broadcast encryption scheme secure against insiders' attack, Chosen ciphertext secure identity-based broadcast encryption in the standard model, Provably secure threshold public-key encryption with adaptive security and short ciphertexts, Adaptively Secure Broadcast Encryption with Dealership, Identity-based broadcast encryption with shorter transmissions, Unconditional secure conference key distribution schemes with disenrollment capability, Functional broadcast encryption with applications to data sharing for cloud storage, Multiparty authentication services and key agreement protocols with semi-trusted third party., Efficient identity-based broadcast encryption with keyword search against insider attacks for database systems, Efficient anonymous multi-group broadcast encryption, Tree based symmetric key broadcast encryption, On the Effects of Pirate Evolution on the Design of Digital Content Distribution Systems, A note on the security of KHL scheme, Multicast key distribution schemes based on Stinson-Van Trung designs, Fighting Pirates 2.0, Security Notions for Broadcast Encryption, Geometric constructions of optimal linear perfect hash families, Leakage-resilient attribute based encryption in prime-order groups via predicate encodings, Group rekeying in the exclusive subset-cover framework, Mobile access and flexible search over encrypted cloud data in heterogeneous systems, Fully collusion-resistant traitor tracing scheme with shorter ciphertexts, Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys, Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption, Generalized Identity Based and Broadcast Encryption Schemes, Fully CCA2 secure identity based broadcast encryption without random oracles, Ternary Subset Difference Method and Its Quantitative Analysis, Compacting ciphertext in multi-channel broadcast encryption and attribute-based encryption, Déjà Q: Encore! Un Petit IBE, Optimal subset-difference broadcast encryption with free riders, Placing conditional disclosure of secrets in the communication complexity universe, On \(\tau\)-time secure key agreement, Explicit constructions for perfect hash families, Establishing the broadcast efficiency of the subset difference revocation scheme, Linear hash families and forbidden configurations, Linear broadcast encryption schemes, Generation of key predistribution schemes using secret sharing schemes, Generic Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security, Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing, Optimal broadcast encryption from pairings and LWE, Constrained PRFs for Unbounded Inputs with Short Keys, Fully Distributed Broadcast Encryption, Identity-Based Trace and Revoke Schemes, Conjunctive Broadcast and Attribute-Based Encryption, Revocable identity-based encryption with server-aided ciphertext evolution, Perfectly secure key distribution for dynamic conferences, Generalized Beimel-Chor schemes for broadcast encryption and interactive key distribution, Secure frameproof codes, key distribution patterns, group testing algorithms and related structures, Defending against Attribute-Correlation Attacks in Privacy-Aware Information Brokering, Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol, Identity-based broadcast encryption with continuous leakage resilience, Distributing hash families with few rows, A public-key traitor tracing scheme with revocation using dynamic shares, DNA-chip-based dynamic broadcast encryption scheme with constant-size ciphertexts and decryption keys, Security analysis and improvements for the IETF MLS standard for group messaging, A performance evaluation of pairing-based broadcast encryption systems, Multireceiver authentication codes: Models, bounds, constructions, and extensions, A Mechanism for Communication-Efficient Broadcast Encryption over Wireless Ad Hoc Networks, Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts, Generic transformation from broadcast encryption to round-optimal deniable ring authentication, Attribute-Based Keyword Search from Lattices, Efficient Identity-Based Outsider Anonymous Public-Key Trace and Revoke with Constant Ciphertext-Size and Fast Decryption, A multivariate identity-based broadcast encryption with applications to the Internet of Things, Broadcast, trace and revoke with optimal parameters from polynomial hardness, Deniable authentication when signing keys leak, Tight lower bounds and optimal constructions of anonymous broadcast encryption and authentication, Adaptive multiparty NIKE, (Augmented) broadcast encryption from identity based encryption with wildcard, Generic construction of trace-and-revoke inner product functional encryption, Fully anonymous identity-based broadcast signcryption with public verification, How to use (plain) witness encryption: registered ABE, flexible broadcast, and more, A broadcast key distribution scheme based on block designs, Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys, ON APPLICATION OF ALGEBRAIC GEOMETRY CODES OF L-CONSTRUCTION IN COPY PROTECTION, Explicit constructions of perfect hash families from algebraic curves over finite fields, Bounded-Collusion Attribute-Based Encryption from Minimal Assumptions, Efficient Broadcast Encryption with Personalized Messages, Unnamed Item, Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time, Broadcast authentication for group communication, Provably Secure (Broadcast) Homomorphic Signcryption, ACE with Compact Ciphertext Size and Decentralized Sanitizers, Scalable public-key tracing and revoking, Defending against the Pirate Evolution Attack, Asymmetric Group Key Agreement, Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts), Dynamic broadcast encryption scheme with revoking user, Efficient Dynamic Broadcast Encryption and Its Extension to Authenticated Dynamic Broadcast Encryption, Efficient Traitor Tracing from Collusion Secure Codes, Multi-round Secure Light-Weight Broadcast Exclusion Protocol with Pre-processing