Sciweavers

168 search results - page 15 / 34
» Group Encryption
Sort
View
CRYPTO
2006
Springer
224views Cryptology» more  CRYPTO 2006»
14 years 1 months ago
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the...
Xavier Boyen, Brent Waters
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
14 years 3 months ago
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
We describe two new public key broadcast encryption systems for stateless receivers. Both systems are fully secure against any number of colluders. In our first construction both...
Dan Boneh, Craig Gentry, Brent Waters
ASIACRYPT
2000
Springer
14 years 2 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
SP
2000
IEEE
112views Security Privacy» more  SP 2000»
14 years 2 months ago
Kronos: A Scalable Group Re-Keying Approach for Secure Multicast
In this paper, we describe a novel approach to scalable group re-keying for secure multicast. Our approach, which we call Kronos, is based upon the idea of periodic group re-keyin...
Sanjeev Setia, Samir Koussih, Sushil Jajodia, Eric...
CCS
2010
ACM
13 years 7 months ago
Ad hoc broadcast encryption
Numerous applications in ad hoc networks, peer-to-peer networks, and on-the-fly data sharing call for confidential broadcast without relying on a dealer. To cater for such applica...
Qianhong Wu, Bo Qin, Lei Zhang, Josep Domingo-Ferr...