Sciweavers

23 search results - page 3 / 5
» Randomized Traitor Tracing Algorithms for Broadcast Security
Sort
View
EUROCRYPT
2003
Springer
13 years 10 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
ASIACRYPT
2003
Springer
13 years 10 months ago
A Traceable Block Cipher
In this paper1 we propose a new symmetric block cipher with the following paradoxical traceability properties: it is computationally easy to derive many equivalent secret keys prov...
Olivier Billet, Henri Gilbert
ICC
2007
IEEE
136views Communications» more  ICC 2007»
13 years 9 months ago
SAMcast - A Scalable, Secure and Authenticated Multicast Protocol for Large Scale P2P Networks
Overlay networks have shown tremendous potential in solving large scale data dissemination problem by employing peer-to-peer communication protocols. These networks, however, have ...
Waseem Ahmad, Ashfaq A. Khokhar
CRYPTO
2001
Springer
202views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Revocation and Tracing Schemes for Stateless Receivers
We deal with the problem of a center sending a message to a group of users such that some subset of the users is considered revoked and should not be able to obtain the content of...
Dalit Naor, Moni Naor, Jeffery Lotspiech
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 7 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi