Sciweavers

20 search results - page 4 / 4
» Key Trees and the Security of Interval Multicast
Sort
View
CN
2004
122views more  CN 2004»
13 years 4 months ago
Group rekeying with limited unicast recovery
In secure group communications, a key server can deliver a "grouporiented" rekey message [22] to a large number of users efficiently using multicast. For reliable delive...
X. Brian Zhang, Simon S. Lam, Dong-Young Lee
CN
2007
77views more  CN 2007»
13 years 5 months ago
Secure many-to-one symbol transmission for implementation on smart cards
Multicast communication is arguably the most promising paradigm to enable mass Internet transmission of live events, or any other content sent on the network from a single source ...
Francesc Sebé, Alexandre Viejo, Josep Domin...
CCS
2007
ACM
13 years 11 months ago
Provably secure ciphertext policy ABE
In ciphertext policy attribute-based encryption (CP-ABE), every secret key is associated with a set of attributes, and every ciphertext is associated with an access structure on a...
Ling Cheung, Calvin C. Newport
COMCOM
2008
84views more  COMCOM 2008»
13 years 5 months ago
SecureStream: An intrusion-tolerant protocol for live-streaming dissemination
Peer-to-peer (P2P) dissemination systems are vulnerable to attacks that may impede nodes from receiving data in which they are interested. The same properties that lead P2P system...
Maya Haridasan, Robbert van Renesse
VLDB
2007
ACM
161views Database» more  VLDB 2007»
14 years 5 months ago
Proof-Infused Streams: Enabling Authentication of Sliding Window Queries On Streams
As computer systems are essential components of many critical commercial services, the need for secure online transactions is now becoming evident. The demand for such application...
Feifei Li, Ke Yi, Marios Hadjieleftheriou, George ...