Sciweavers

215 search results - page 8 / 43
» Key Management for Encrypted broadcast
Sort
View
SCN
2010
Springer
163views Communications» more  SCN 2010»
13 years 5 months ago
Time-Specific Encryption
This paper introduces and explores the new concept of Time-Specific Encryption (TSE). In (Plain) TSE, a Time Server broadcasts a key at the beginning of each time unit, a Time Inst...
Kenneth G. Paterson, Elizabeth A. Quaglia
FOCS
2006
IEEE
14 years 1 months ago
Explicit Exclusive Set Systems with Applications to Broadcast Encryption
A family of subsets C of [n] def = {1, . . . , n} is (r, t)exclusive if for every S ⊂ [n] of size at least n − r, there exist S1, . . . , St ∈ C with S = S1∪S2∪· · · ...
Craig Gentry, Zulfikar Ramzan, David P. Woodruff
SP
2010
IEEE
206views Security Privacy» more  SP 2010»
13 years 11 months ago
Revocation Systems with Very Small Private Keys
In this work, we design a method for creating public key broadcast encryption systems. Our main technical innovation is based on a new “two equation” technique for revoking us...
Allison B. Lewko, Amit Sahai, Brent Waters
ALGOSENSORS
2010
Springer
13 years 6 months ago
From Key Predistribution to Key Redistribution
One of crucial disadvantages of key predistribution schemes for ad hoc networks is that if devices A and B use a shared key K to determine their session keys, then any adversarial...
Jacek Cichon, Zbigniew Golebiewski, Miroslaw Kutyl...
ICISC
2004
96views Cryptology» more  ICISC 2004»
13 years 8 months ago
Efficient Broadcast Encryption Using Multiple Interpolation Methods
We propose a new broadcast encryption scheme based on polynomial interpolations. Our scheme, obtained from the Naor-Pinkas scheme by partitioning the user set and interpolating mul...
Eun Sun Yoo, Nam-Su Jho, Jung Hee Cheon, Myung-Hwa...