Sciweavers

132 search results - page 3 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
ICISC
2003
117views Cryptology» more  ICISC 2003»
13 years 9 months ago
Binary Tree Encryption: Constructions and Applications
Binary tree encryption (BTE), a relaxation of hierarchical identity-based encryption (HIBE), has recently emerged as a useful and intriguing primitive. On the one hand, the defini...
Jonathan Katz
ICC
2007
IEEE
136views Communications» more  ICC 2007»
13 years 11 months ago
SAMcast - A Scalable, Secure and Authenticated Multicast Protocol for Large Scale P2P Networks
Overlay networks have shown tremendous potential in solving large scale data dissemination problem by employing peer-to-peer communication protocols. These networks, however, have ...
Waseem Ahmad, Ashfaq A. Khokhar
ASIACRYPT
2007
Springer
14 years 1 months ago
Bounded CCA2-Secure Encryption
Abstract. Whereas encryption schemes withstanding passive chosenplaintext attacks (CPA) can be constructed based on a variety of computational assumptions, only a few assumptions a...
Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, ...
PAIRING
2010
Springer
149views Cryptology» more  PAIRING 2010»
13 years 5 months ago
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement
Abstract. We discuss the relationship between ID-based key agreement protocols, certificateless encryption and ID-based key encapsulation mechanisms. In particular we show how in s...
Dario Fiore, Rosario Gennaro, Nigel P. Smart
FOCS
2006
IEEE
14 years 1 months ago
Explicit Exclusive Set Systems with Applications to Broadcast Encryption
A family of subsets C of [n] def = {1, . . . , n} is (r, t)exclusive if for every S ⊂ [n] of size at least n − r, there exist S1, . . . , St ∈ C with S = S1∪S2∪· · · ...
Craig Gentry, Zulfikar Ramzan, David P. Woodruff