The following pages link to (Q4341773):
Displaying 50 items.
- An application of ramp schemes to broadcast encryption (Q294638) (← links)
- A novel group key transfer for big data security (Q298626) (← links)
- Black-box Trace\&Revoke codes (Q378263) (← links)
- On optimal cryptographic key derivation (Q388109) (← links)
- Broadcast encryption based non-interactive key distribution in MANETs (Q389369) (← links)
- Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups (Q445344) (← links)
- Authenticated public key broadcast encryption scheme secure against insiders' attack (Q445379) (← links)
- Provably secure threshold public-key encryption with adaptive security and short ciphertexts (Q456458) (← links)
- Tree based symmetric key broadcast encryption (Q491159) (← links)
- A note on the security of KHL scheme (Q497669) (← links)
- Group rekeying in the exclusive subset-cover framework (Q526907) (← links)
- Fully collusion-resistant traitor tracing scheme with shorter ciphertexts (Q548093) (← links)
- Bounds and constructions for unconditionally secure distributed key distribution schemes for general access structures (Q596095) (← links)
- Chosen ciphertext secure authenticated group communication using identity-based signcryption (Q604107) (← links)
- Identity-based broadcast encryption with shorter transmissions (Q655096) (← links)
- Optimal subset-difference broadcast encryption with free riders (Q730946) (← links)
- Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol (Q778404) (← links)
- Identity-based broadcast encryption with continuous leakage resilience (Q781856) (← links)
- Perfect hash families of strength three with three rows from varieties on finite projective geometries (Q887417) (← links)
- Fully CCA2 secure identity based broadcast encryption without random oracles (Q987813) (← links)
- Explicit constructions for perfect hash families (Q1008968) (← links)
- Establishing the broadcast efficiency of the subset difference revocation scheme (Q1009165) (← links)
- Linear hash families and forbidden configurations (Q1009168) (← links)
- Perfectly secure key distribution for dynamic conferences (Q1273875) (← links)
- Generalized Beimel-Chor schemes for broadcast encryption and interactive key distribution (Q1276261) (← links)
- Multiparty authentication services and key agreement protocols with semi-trusted third party. (Q1433952) (← links)
- Secure frameproof codes, key distribution patterns, group testing algorithms and related structures (Q1569877) (← links)
- Efficient subtree-based encryption for fuzzy-entity data sharing (Q1626290) (← links)
- Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation (Q1688405) (← links)
- Hardness of \(k\)-LWE and applications in traitor tracing (Q1688407) (← links)
- A new technique for compacting ciphertext in multi-channel broadcast encryption and attribute-based encryption (Q1708030) (← links)
- Efficient identity-based broadcast encryption with keyword search against insider attacks for database systems (Q1733051) (← links)
- Leakage-resilient attribute based encryption in prime-order groups via predicate encodings (Q1752551) (← links)
- Linear broadcast encryption schemes (Q1811106) (← links)
- Generation of key predistribution schemes using secret sharing schemes (Q1811107) (← links)
- Multireceiver authentication codes: Models, bounds, constructions, and extensions (Q1854288) (← links)
- Improving the trade-off between storage and communication in broadcast encryption schemes (Q1887056) (← links)
- Complete tree subset difference broadcast encryption scheme and its analysis (Q1934221) (← links)
- Cryptanalysis of an identity based broadcast encryption scheme without random oracles (Q1944923) (← links)
- Unconditional secure conference key distribution schemes with disenrollment capability (Q1969684) (← links)
- Mobile access and flexible search over encrypted cloud data in heterogeneous systems (Q1998999) (← links)
- Placing conditional disclosure of secrets in the communication complexity universe (Q2035998) (← links)
- Optimal broadcast encryption from pairings and LWE (Q2055600) (← links)
- Security analysis and improvements for the IETF MLS standard for group messaging (Q2096486) (← links)
- A performance evaluation of pairing-based broadcast encryption systems (Q2096602) (← links)
- Generic transformation from broadcast encryption to round-optimal deniable ring authentication (Q2115719) (← links)
- Broadcast encryption with size \(N^{1/3}\) and more from \(k\)-Lin (Q2139632) (← links)
- Report and trace ring signatures (Q2149823) (← links)
- Identity-based data storage scheme with anonymous key generation in fog computing (Q2152910) (← links)
- Optimal broadcast encryption and CP-ABE from evasive lattice assumptions (Q2170046) (← links)