A Performance Evaluation of Pairing-Based Broadcast Encryption Systems
暂无分享,去创建一个
Susan Hohenberger | Satyanarayana Vusirikala | Arush Chhatrapati | James Trombo | S. Hohenberger | Satyanarayana Vusirikala | Arush Chhatrapati | James Trombo
[1] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[2] Mark Zhandry,et al. New Techniques for Traitor Tracing: Size N1/3 and More from Pairings , 2020, CRYPTO.
[3] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[4] Brent Waters,et al. Lockable Obfuscation , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).
[5] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[6] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[7] Dan Boneh,et al. Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..
[8] Jin Wang,et al. Lattice-based Identity-Based Broadcast Encryption Scheme , 2010, IACR Cryptol. ePrint Arch..
[9] Amos Fiat,et al. Tracing traitors , 2000, IEEE Trans. Inf. Theory.
[10] Wang Chunxiao,et al. Lattice-Based Dynamical and Anonymous Broadcast Encryption Scheme , 2015, 2015 10th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC).
[11] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[12] Palash Sarkar,et al. Efficient Adaptively Secure IBBE From the SXDH Assumption , 2016, IEEE Transactions on Information Theory.
[13] Jeremy Horwitz. A Survey of Broadcast Encryption , 2003 .
[14] Allison Bishop,et al. Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.
[15] Puwen Wei,et al. Identity-based Broadcast Encryption with Efficient Revocation , 2019, IACR Cryptol. ePrint Arch..
[16] Brent Waters,et al. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..
[17] Cécile Delerablée,et al. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.
[18] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[19] Brent Waters,et al. Risky Traitor Tracing and New Differential Privacy Negative Results , 2018, IACR Cryptol. ePrint Arch..
[20] Brent Waters,et al. A fully collusion resistant broadcast, trace, and revoke system , 2006, CCS '06.
[21] Ahmed Obied,et al. Broadcast Encryption , 2008, Encyclopedia of Multimedia.
[22] Brent Waters,et al. Building efficient fully collusion-resilient traitor tracing and revocation schemes , 2010, CCS '10.
[23] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[24] Brent Waters,et al. Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) , 2009, EUROCRYPT.
[25] Michael T. Goodrich,et al. Efficient Tree-Based Revocation in Groups of Low-State Devices , 2004, CRYPTO.
[26] David Naccache,et al. Compact CCA2-secure Hierarchical Identity-Based Broadcast Encryption for Fuzzy-entity Data Sharing , 2016, IACR Cryptol. ePrint Arch..
[27] Brent Waters,et al. Low Overhead Broadcast Encryption from Multilinear Maps , 2014, IACR Cryptol. ePrint Arch..
[28] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[29] Brent Waters,et al. Broadcast and Trace with N^ε Ciphertext Size from Standard Assumptions , 2019, CRYPTO.
[30] Brent Waters,et al. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.
[31] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[32] Jun Furukawa,et al. Identity-Based Broadcast Encryption , 2007, IACR Cryptol. ePrint Arch..