On Re-use of randomness in broadcast encryption
暂无分享,去创建一个
[1] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[2] Dalit Naor,et al. Broadcast Encryption , 1993, Encyclopedia of Multimedia.
[3] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[4] Qian Wang,et al. Plutus: Scalable Secure File Sharing on Untrusted Storage , 2003, FAST.
[5] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[6] Alessandro Armando,et al. Cooperative access control for the Grid , 2010, 2010 Sixth International Conference on Information Assurance and Security.
[7] A. Merlo. A Cooperative Model for Resource Sharing on Grid , 2011 .
[8] M. B ELLARE,et al. Multi-Recipient Encryption Schemes : Efficient Constructions and their Security , 2007 .
[9] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[10] Mihir Bellare,et al. Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security , 2007, IEEE Transactions on Information Theory.
[11] David Pointcheval,et al. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys , 2007, Pairing.
[12] Hovav Shacham,et al. SiRiUS: Securing Remote Untrusted Storage , 2003, NDSS.
[13] Javier Herranz,et al. KEM/DEM: Necessary and Sufficient Conditions for Secure Hybrid Encryption , 2006 .
[14] Mihir Bellare,et al. Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation , 2006, CCS '06.
[15] Jeremy Horwitz. A Survey of Broadcast Encryption , 2003 .