Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors
暂无分享,去创建一个
[1] Brent Waters,et al. A fully collusion resistant broadcast, trace, and revoke system , 2006, CCS '06.
[2] Brent Waters,et al. Building efficient fully collusion-resilient traitor tracing and revocation schemes , 2010, CCS '10.
[3] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[4] Jean-Sébastien Coron,et al. New Multilinear Maps Over the Integers , 2015, CRYPTO.
[5] Ratna Dutta,et al. Cost-effective Private Linear Key Agreement with Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors. , 2018 .
[6] Amos Fiat,et al. Tracing Traitors , 1994, CRYPTO.
[7] Craig Gentry,et al. Graph-Induced Multilinear Maps from Lattices , 2015, TCC.
[8] Brent Waters,et al. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.
[9] Mark Zhandry,et al. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation , 2014, Algorithmica.
[10] Mark Zhandry,et al. Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key , 2016, EUROCRYPT.
[11] Craig Gentry,et al. Functional Encryption Without Obfuscation , 2016, TCC.
[12] Chunsheng Gu. An Improved Multilinear Map and its Applications , 2015, Int. J. Inf. Technol. Web Eng..
[13] Aggelos Kiayias,et al. On Crafty Pirates and Foxy Tracers , 2001, Digital Rights Management Workshop.
[14] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[15] Fuyuki Kitagawa,et al. Obfustopia Built on Secret-Key Functional Encryption , 2018, Journal of Cryptology.
[16] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[17] Brent Waters,et al. Low Overhead Broadcast Encryption from Multilinear Maps , 2014, IACR Cryptol. ePrint Arch..