Sciweavers

78 search results - page 5 / 16
» Long-Lived Broadcast Encryption
Sort
View
CRYPTO
1993
Springer
137views Cryptology» more  CRYPTO 1993»
13 years 11 months ago
Broadcast Encryption
A broadcast encryption scheme allows the sender to securely distribute data to a dynamically changing set of users over an insecure channel. One of the most challenging settings fo...
Amos Fiat, Moni Naor
FOCS
2006
IEEE
14 years 1 months ago
Explicit Exclusive Set Systems with Applications to Broadcast Encryption
A family of subsets C of [n] def = {1, . . . , n} is (r, t)exclusive if for every S ⊂ [n] of size at least n − r, there exist S1, . . . , St ∈ C with S = S1∪S2∪· · · ...
Craig Gentry, Zulfikar Ramzan, David P. Woodruff
ICISC
2004
96views Cryptology» more  ICISC 2004»
13 years 9 months ago
Efficient Broadcast Encryption Using Multiple Interpolation Methods
We propose a new broadcast encryption scheme based on polynomial interpolations. Our scheme, obtained from the Naor-Pinkas scheme by partitioning the user set and interpolating mul...
Eun Sun Yoo, Nam-Su Jho, Jung Hee Cheon, Myung-Hwa...
LATINCRYPT
2010
13 years 6 months ago
Broadcast Encryption with Multiple Trust Authorities
Abstract. In this paper we extend the notion of hierarchical identitybased encryption with wildcards (WIBE) from the domain of a single Trusted Authority (TA) to a setting with mul...
Kent D. Boklan, Alexander W. Dent, Christopher A. ...