Sciweavers

78 search results - page 3 / 16
» Long-Lived Broadcast Encryption
Sort
View
FC
2006
Springer
96views Cryptology» more  FC 2006»
13 years 8 months ago
Privacy in Encrypted Content Distribution Using Private Broadcast Encryption
In many content distribution systems it is important both to restrict access to content to authorized users and to protect the identities of these users. We discover that current s...
Adam Barth, Dan Boneh, Brent Waters
PROVSEC
2007
Springer
13 years 11 months ago
CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts
In a threshold broadcast encryption scheme, a sender chooses (ad-hoc) a set of n receivers and a threshold t, and then encrypts a message by using the public keys of all the recei...
Vanesa Daza, Javier Herranz, Paz Morillo, Carla R&...
CCS
2006
ACM
13 years 9 months ago
A fully collusion resistant broadcast, trace, and revoke system
We introduce a simple primitive called Augmented Broadcast Encryption (ABE) that is sufficient for constructing broadcast encryption, traitor-tracing, and trace-and-revoke systems...
Dan Boneh, Brent Waters
ASIACRYPT
2003
Springer
13 years 10 months ago
Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes
Abstract. We study two closely related primitives: Broadcast Encryption and Key Predistribution Schemes (KPS). Broadcast Encryption allows a broadcaster to broadcast an encrypted m...
Nuttapong Attrapadung, Kazukuni Kobara, Hideki Ima...
PAIRING
2007
Springer
148views Cryptology» more  PAIRING 2007»
13 years 11 months ago
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys
This paper puts forward new efficient constructions for public-key broadcast encryption that simultaneously enjoy the following properties: receivers are stateless; encryption is c...
Cécile Delerablée, Pascal Paillier, ...