Generic Codes Based Traitor Tracing and Revoking Scheme from Attribute-Based Encryption
暂无分享,去创建一个
[1] Dongqing Xie,et al. Multi-authority ciphertext-policy attribute-based encryption with accountability , 2011, ASIACCS '11.
[2] Brent Waters,et al. A fully collusion resistant broadcast, trace, and revoke system , 2006, CCS '06.
[3] Jin Li,et al. Privacy-Aware Attribute-Based Encryption with User Accountability , 2009, ISC.
[4] Zhen Liu,et al. Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay , 2013, CCS.
[5] Serdar Pehlivanoglu,et al. Pirate Evolution: How to Make the Most of Your Traitor Keys , 2007, CRYPTO.
[6] Olivier Billet,et al. Traitors Collaborating in Public: Pirates 2.0 , 2009, EUROCRYPT.
[7] Thomas Sirvent. Traitor tracing scheme with constant ciphertext rate against powerful pirates , 2006, IACR Cryptol. ePrint Arch..
[8] Olivier Billet,et al. Efficient Traitor Tracing from Collusion Secure Codes , 2008, ICITS.
[9] Amos Fiat,et al. Dynamic Traitor Training , 1999, CRYPTO.
[10] Nigel P. Smart,et al. Identity-Based Encryption Gone Wild , 2006, ICALP.
[11] Brent Waters,et al. Building efficient fully collusion-resilient traitor tracing and revocation schemes , 2010, CCS '10.
[12] Guo-Sun Zeng,et al. An Attribute-Based Encryption Scheme for Traitor Tracing and Revocation Together , 2012 .
[13] Yevgeniy Dodis,et al. Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack , 2003, Public Key Cryptography.
[14] Brent Waters,et al. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.
[15] Xingwen Zhao,et al. Codes Based Tracing and Revoking Scheme with Constant Ciphertext , 2012, ProvSec.
[16] Amos Fiat,et al. Tracing Traitors , 1994, CRYPTO.
[17] Koji Nuida,et al. A General Conversion Method of Fingerprint Codes to (More) Robust Fingerprint Codes against Bit Erasure , 2009, ICITS.
[18] Duong Hieu Phan,et al. Identity-Based Traitor Tracing , 2007, Public Key Cryptography.
[19] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[20] David Pointcheval,et al. Public Traceability in Traitor Tracing Schemes , 2005, EUROCRYPT.
[21] Douglas R. Stinson,et al. Combinatorial Properties and Constructions of Traceability Schemes and Frameproof Codes , 1998, SIAM J. Discret. Math..
[22] M. Kasahara,et al. A New Traitor Tracing , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[23] Serdar Pehlivanoglu,et al. Defending against the pirate evolution attack , 2010, Int. J. Appl. Cryptogr..
[24] Matthew K. Franklin,et al. An Efficient Public Key Traitor Tracing Scheme , 1999, CRYPTO.
[25] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[26] Jian-Hong Chen,et al. Attribute-Based Traitor Tracing , 2011, J. Inf. Sci. Eng..
[27] Xingwen Zhao,et al. Traitor Tracing against Public Collaboration , 2011, ISPEC.
[28] Dong Hoon Lee,et al. Fully collusion-resistant trace-and-revoke scheme in prime-order groups , 2011, Journal of Communications and Networks.
[29] 電子情報通信学会. IEICE transactions on fundamentals of electronics, communications and computer sciences , 1992 .
[30] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[31] Wen-Guey Tzeng,et al. A Public-Key Traitor Tracing Scheme with an Optimal Transmission Rate , 2009, ICICS.
[32] Yvo Desmedt,et al. Optimum Traitor Tracing and Asymmetric Schemes , 1998, EUROCRYPT.
[33] Moni Naor,et al. Efficient trace and revoke schemes , 2000, International Journal of Information Security.
[34] Jessica Staddon,et al. Efficient Traitor Tracing Algorithms Using List Decoding , 2001, ASIACRYPT.
[35] Ratna Dutta,et al. Dynamic Ciphertext-Policy Attribute-Based Encryption for Expressive Access Policy , 2014, ICDCIT.
[36] Dong Hoon Lee,et al. Fully collusion-resistant traitor tracing scheme with shorter ciphertexts , 2011, Des. Codes Cryptogr..
[37] Jin Li,et al. Defending against Key Abuse Attacks in KP-ABE Enabled Broadcast Systems , 2009, SecureComm.
[38] Moni Naor,et al. Traitor tracing with constant size ciphertext , 2008, CCS.
[39] Miguel Soriano,et al. Decoding codes with the identifiable parent property , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.
[40] Paolo D'Arco,et al. Fighting Pirates 2.0 , 2011, ACNS.
[41] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[42] Josep Domingo-Ferrer,et al. Tracing and revoking leaked credentials: accountability in leaking sensitive outsourced data , 2014, AsiaCCS.
[43] Hui Li,et al. Fully Secure Codes Based Tracing and Revoking Scheme with Constant Ciphertext , 2014 .
[44] Jean-Paul M. G. Linnartz,et al. On Codes with the Identifiable Parent Property , 1998, J. Comb. Theory, Ser. A.
[45] Zhen Liu,et al. White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Any Monotone Access Structures , 2013, IEEE Transactions on Information Forensics and Security.
[46] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[47] Duong Hieu Phan,et al. Identity-Based Trace and Revoke Schemes , 2011, ProvSec.