Sciweavers

10 search results - page 2 / 2
» New broadcast encryption scheme using tree-based circle
Sort
View
TIT
2008
79views more  TIT 2008»
13 years 8 months ago
Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption
We develop a couple of new methods to reduce transmission overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way...
Jung Hee Cheon, Nam-Su Jho, Myung-Hwan Kim, Eun Su...
SCN
2010
Springer
163views Communications» more  SCN 2010»
13 years 6 months ago
Time-Specific Encryption
This paper introduces and explores the new concept of Time-Specific Encryption (TSE). In (Plain) TSE, a Time Server broadcasts a key at the beginning of each time unit, a Time Inst...
Kenneth G. Paterson, Elizabeth A. Quaglia
SP
2010
IEEE
206views Security Privacy» more  SP 2010»
14 years 8 days ago
Revocation Systems with Very Small Private Keys
In this work, we design a method for creating public key broadcast encryption systems. Our main technical innovation is based on a new “two equation” technique for revoking us...
Allison B. Lewko, Amit Sahai, Brent Waters
ASIACRYPT
2003
Springer
14 years 1 months ago
A Traceable Block Cipher
In this paper1 we propose a new symmetric block cipher with the following paradoxical traceability properties: it is computationally easy to derive many equivalent secret keys prov...
Olivier Billet, Henri Gilbert
EUROCRYPT
2009
Springer
14 years 9 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...