Fighting Pirates 2.0
暂无分享,去创建一个
[1] Michael T. Goodrich,et al. Efficient Tree-Based Revocation in Groups of Low-State Devices , 2004, CRYPTO.
[2] Aggelos Kiayias,et al. Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.
[3] Dong Hoon Lee,et al. Generic Transformation for Scalable Broadcast Encryption Schemes , 2005, CRYPTO.
[4] Olivier Billet,et al. Traitors Collaborating in Public: Pirates 2.0 , 2009, EUROCRYPT.
[5] Douglas R. Stinson,et al. Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.
[6] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[7] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[8] Douglas R. Stinson,et al. Key Preassigned Traceability Schemes for Broadcast Encryption , 1998, Selected Areas in Cryptography.
[9] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[10] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[11] Amos Fiat,et al. Tracing traitors , 2000, IEEE Trans. Inf. Theory.
[12] Jessica Staddon,et al. Efficient Methods for Integrating Traceability and Broadcast Encryption , 1999, CRYPTO.
[13] David Pointcheval,et al. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys , 2007, Pairing.
[14] Tsutomu Matsumoto,et al. A Quick Group Key Distribution Scheme with "Entity Revocation" , 1999, ASIACRYPT.
[15] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[16] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[17] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[18] Dong Hoon Lee,et al. One-Way Chain Based Broadcast Encryption Schemes , 2005, EUROCRYPT.
[19] Shimshon Berkovits,et al. How To Broadcast A Secret , 1991, EUROCRYPT.
[20] Jessica Staddon,et al. Combinatorial Bounds for Broadcast Encryption , 1998, EUROCRYPT.
[21] Moni Naor,et al. Traitor tracing with constant size ciphertext , 2008, CCS.
[22] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[23] A. J. Menezes,et al. Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.
[24] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[25] Joseph Bonneau,et al. What's in a Name? , 2020, Financial Cryptography.
[26] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[27] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[28] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[29] Olivier Billet,et al. Efficient Traitor Tracing from Collusion Secure Codes , 2008, ICITS.
[30] Serdar Pehlivanoglu,et al. Pirate Evolution: How to Make the Most of Your Traitor Keys , 2007, CRYPTO.
[31] Adi Shamir,et al. The LSD Broadcast Encryption Scheme , 2002, CRYPTO.
[32] Yvo Desmedt,et al. Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.
[33] Shlomo Shamai,et al. Information Theoretic Security , 2009, Found. Trends Commun. Inf. Theory.
[34] Amit Sahai,et al. Coding Constructions for Blacklisting Problems without Computational Assumptions , 1999, CRYPTO.
[35] Walter M. Lioen,et al. Factorization of RSA-140 Using the Number Field Sieve , 1999, CRYPTO 1999.
[36] Moni Naor,et al. Efficient trace and revoke schemes , 2000, International Journal of Information Security.
[37] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[38] Amos Fiat,et al. Broadcast Encryption , 1993, CRYPTO.
[39] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[40] Moni Naor,et al. Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).
[41] Tsuyoshi Takagi,et al. Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings , 2007, Pairing.
[42] Jeffrey Shallit,et al. Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.
[43] Pil Joong Lee,et al. Efficient Broadcast Encryption Scheme with Log-Key Storage , 2006, Financial Cryptography.
[44] Yvo Desmedt,et al. Optimum Traitor Tracing and Asymmetric Schemes , 1998, EUROCRYPT.