scientific article; zbMATH DE number 1942412

From MaRDI portal
Publication:4409109

zbMath1026.94528MaRDI QIDQ4409109

Adi Shamir, Dani Halevy

Publication date: 30 June 2003

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2442/24420047.htm

Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

Implementing broadcast encryption scheme using bilinear map and group characteristic, Constructions of CCA-Secure Revocable Identity-Based Encryption, Efficient revocable identity-based encryption with short public parameters, Efficient revocable identity-based encryption via subset difference methods, Revocable hierarchical identity-based encryption with shorter private keys and update keys, Black-box Trace\&Revoke codes, A multivariate identity-based broadcast encryption with applications to the Internet of Things, Complete tree subset difference broadcast encryption scheme and its analysis, Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, Attribute-Based Broadcast Encryption Scheme Made Efficient, Lower Bounds for Subset Cover Based Broadcast Encryption, Fully collusion resistant trace-and-revoke functional encryption for arbitrary identities, Generic construction of trace-and-revoke inner product functional encryption, How to use (plain) witness encryption: registered ABE, flexible broadcast, and more, Identity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parameters, Collusion resistant trace-and-revoke for arbitrary identities from standard assumptions, Provably secure role-based encryption with revocation mechanism, Authenticated public key broadcast encryption scheme secure against insiders' attack, Provably secure threshold public-key encryption with adaptive security and short ciphertexts, Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys, On the mean number of encryptions for tree-based broadcast encryption schemes, Tree based symmetric key broadcast encryption, Problems and results in extremal combinatorics. II, On the Effects of Pirate Evolution on the Design of Digital Content Distribution Systems, A note on the security of KHL scheme, A Contents Encryption Mechanism Using Reused Key in IPTV, Fighting Pirates 2.0, Lower bounds and new constructions on secure group communication schemes, Group rekeying in the exclusive subset-cover framework, Fully collusion-resistant traitor tracing scheme with shorter ciphertexts, Efficient Broadcast Encryption with Personalized Messages, Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys, Fully CCA2 secure identity based broadcast encryption without random oracles, Ternary Subset Difference Method and Its Quantitative Analysis, Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time, Optimal subset-difference broadcast encryption with free riders, Scalable public-key tracing and revoking, Establishing the broadcast efficiency of the subset difference revocation scheme, Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts), Proxy Signature with Revocation, Fully Distributed Broadcast Encryption, Dynamic broadcast encryption scheme with revoking user, Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol, A Mechanism for Communication-Efficient Broadcast Encryption over Wireless Ad Hoc Networks