Sciweavers

78 search results - page 4 / 16
» Broadcast Encryption
Sort
View
TIT
2008
79views more  TIT 2008»
13 years 7 months ago
Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption
We develop a couple of new methods to reduce transmission overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way...
Jung Hee Cheon, Nam-Su Jho, Myung-Hwan Kim, Eun Su...
CRYPTO
1993
Springer
137views Cryptology» more  CRYPTO 1993»
13 years 11 months ago
Broadcast Encryption
A broadcast encryption scheme allows the sender to securely distribute data to a dynamically changing set of users over an insecure channel. One of the most challenging settings fo...
Amos Fiat, Moni Naor
FOCS
2006
IEEE
14 years 1 months ago
Explicit Exclusive Set Systems with Applications to Broadcast Encryption
A family of subsets C of [n] def = {1, . . . , n} is (r, t)exclusive if for every S ⊂ [n] of size at least n − r, there exist S1, . . . , St ∈ C with S = S1∪S2∪· · · ...
Craig Gentry, Zulfikar Ramzan, David P. Woodruff
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
We describe two new public key broadcast encryption systems for stateless receivers. Both systems are fully secure against any number of colluders. In our first construction both...
Dan Boneh, Craig Gentry, Brent Waters
ICISC
2004
96views Cryptology» more  ICISC 2004»
13 years 9 months ago
Efficient Broadcast Encryption Using Multiple Interpolation Methods
We propose a new broadcast encryption scheme based on polynomial interpolations. Our scheme, obtained from the Naor-Pinkas scheme by partitioning the user set and interpolating mul...
Eun Sun Yoo, Nam-Su Jho, Jung Hee Cheon, Myung-Hwa...