Academic literature on the topic 'Broadcast encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Broadcast encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Broadcast encryption"

1

Yao, Shuang, and Dawei Zhang. "Anonymous Certificate-Based Inner Product Broadcast Encryption." Security and Communication Networks 2021 (August 30, 2021): 1–17. http://dx.doi.org/10.1155/2021/6639835.

Full text
Abstract:
Broadcast encryption scheme enables a sender distribute the confidential content to a certain set of intended recipients. It has been applied in cloud computing, TV broadcasts, and many other scenarios. Inner product broadcast encryption takes merits of both broadcast encryption and inner product encryption. However, it is crucial to reduce the computation cost and to take the recipient’s privacy into consideration in the inner product broadcast encryption scheme. In order to address these problems, we focus on constructing a secure and practical inner product broadcast encryption scheme in this paper. First, we build an anonymous certificate-based inner product broadcast encryption scheme. Especially, we give the concrete construction and security analysis. Second, compared with the existing inner product broadcast encryption schemes, the proposed scheme has an advantage of anonymity. Security proofs show that the proposed scheme achieves confidentiality and anonymity against adaptive chosen-ciphertext attacks. Finally, we implement the proposed anonymous inner product broadcast encryption scheme and evaluate its performance. Test results show that the proposed scheme supports faster decryption operations and has higher efficiency.
APA, Harvard, Vancouver, ISO, and other styles
2

Zhu, Bingxin, Puwen Wei, and Mingqiang Wang. "Adaptive Security of Broadcast Encryption, Revisited." Security and Communication Networks 2017 (2017): 1–16. http://dx.doi.org/10.1155/2017/1404279.

Full text
Abstract:
We provide a strong security notion for broadcast encryption, called adaptive security in the multichallenge setting (MA-security), where the adversary can adaptively have access to the key generation oracle and the encryption oracle many times (multichallenge). The adversary specially can query for the challenge ciphertexts on different target user sets adaptively, which generalizes the attacks against broadcast encryptions in the real world setting. Our general result shows that the reduction of the adaptive secure broadcast encryption will lose a factor of q in the MA setting, where q is the maximum number of encryption queries. In order to construct tighter MA-secure broadcast encryptions, we investigate Gentry and Water’s transformation and show that their transformation can preserve MA-security at the price of reduction loss on the advantage of the underlying symmetric key encryption. Furthermore, we remove the q-type assumption in Gentry and Water’s semistatically secure broadcast encryption by using Hofheinz-Koch-Striecks techniques. The resulting scheme instantiated in a composite order group is MA-secure with constant-size ciphertext header.
APA, Harvard, Vancouver, ISO, and other styles
3

Lee, Jiwon, Seunghwa Lee, Jihye Kim, and Hyunok Oh. "Combinatorial Subset Difference—IoT-Friendly Subset Representation and Broadcast Encryption." Sensors 20, no. 11 (June 2, 2020): 3140. http://dx.doi.org/10.3390/s20113140.

Full text
Abstract:
In the Internet of Things (IoT) systems, it is often required to deliver a secure message to a group of devices. The public key broadcast encryption is an efficient primitive to handle IoT broadcasts, by allowing a user (or a device) to broadcast encrypted messages to a group of legitimate devices. This paper proposes an IoT-friendly subset representation called Combinatorial Subset Difference (CSD), which generalizes the existing subset difference (SD) method by allowing wildcards (*) in any position of the bitstring. Based on the CSD representation, we first propose an algorithm to construct the CSD subset, and a CSD-based public key broadcast encryption scheme. By providing the most general subset representation, the proposed CSD-based construction achieves a minimal header size among the existing broadcast encryption. The experimental result shows that our CSD saves the header size by 17% on average and more than 1000 times when assuming a specific IoT example of IP address with 20 wildcards and 2 20 total users, compared to the SD-based broadcast encryption. We prove the semantic security of CSD-based broadcast encryption under the standard l-BDHE assumption, and extend the construction to a chosen-ciphertext-attack (CCA)-secure version.
APA, Harvard, Vancouver, ISO, and other styles
4

BODUR, H., and R. KARA. "A Comparison on Broadcast Encryption Schemes: A New Broadcast Encryption Scheme." Advances in Electrical and Computer Engineering 20, no. 4 (2020): 69–80. http://dx.doi.org/10.4316/aece.2020.04009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

WANG, FENGHE, XU AN WANG, and CHUNXIAO WANG. "Lattice-based Dynamical and Anonymous Broadcast Encryption Scheme for Wireless Ad Hoc Networks." Journal of Interconnection Networks 15, no. 03n04 (September 2015): 1540005. http://dx.doi.org/10.1142/s0219265915400058.

Full text
Abstract:
A lattice-based broadcast encryption scheme is proposed for ad hoc networks in this paper. The proposed scheme is dynamical and anonymous simultaneously. The achievements of the dynamic and anonymity properties are efficient. In fact, the broadcaster can send the message to any receivers set without any added operations. The anonymity properties of the proposed scheme can protect the identity of an authorized receiver. Both dynamic and anonymity properties are important for broadcast encryption to used in many cases like wireless ad hoc network. The semantic security of the proposed scheme is proven in the standard model under the hardness of the learning with errors problem (LWE). Compared with known lattice-based broadcast encryption schemes, the proposed scheme shares some advantages with respect to the ciphtertext length and the message-ciphtertext expanse factor.
APA, Harvard, Vancouver, ISO, and other styles
6

Padró, Carles, Ignacio Gracia, Sebastià Martín, and Paz Morillo. "Linear broadcast encryption schemes." Electronic Notes in Discrete Mathematics 6 (April 2001): 35–44. http://dx.doi.org/10.1016/s1571-0653(04)00155-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Padró, Carles, Ignacio Gracia, Sebastià Martı́n, and Paz Morillo. "Linear broadcast encryption schemes." Discrete Applied Mathematics 128, no. 1 (May 2003): 223–38. http://dx.doi.org/10.1016/s0166-218x(02)00447-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gritti, Clémentine, Willy Susilo, Thomas Plantard, Kaitai Liang, and Duncan S. Wong. "Broadcast encryption with dealership." International Journal of Information Security 15, no. 3 (April 7, 2015): 271–83. http://dx.doi.org/10.1007/s10207-015-0285-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Xie, and Ren Yanli. "Efficient Anonymous Identity-Based Broadcast Encryption without Random Oracles." International Journal of Digital Crime and Forensics 6, no. 2 (April 2014): 40–51. http://dx.doi.org/10.4018/ijdcf.2014040103.

Full text
Abstract:
Broadcast encryption provides a method of secure multi-receiver communications, where a broadcaster can encrypt a message for a set S of users who are listening to a broadcast channel. Most identity-based broadcast encryption (IBBE) schemes are not anonymous, which means the attacker can obtain the identities of all receivers from the ciphertext. In this paper, the authors propose an efficient anonymous IBBE scheme in bilinear groups of prime order, where any attacker cannot get the identities of the receivers from the ciphertext. The scheme has constant size ciphertext and achieves adaptive security based on the asymmetric decisional bilinear Diffie-Hellman Exponent (DBDHE) assumption without random oracles. The proposed scheme improves efficiency and security of anonymous IBBE schemes simultaneously.
APA, Harvard, Vancouver, ISO, and other styles
10

Qi, Zhi Feng, Yin Huang, and Shu Hong Wang. "The Study of Broadcast Encryption on Cable TV Applications." Applied Mechanics and Materials 58-60 (June 2011): 280–85. http://dx.doi.org/10.4028/www.scientific.net/amm.58-60.280.

Full text
Abstract:
The security of many emerging applications is based on broadcast encryption scheme, for example teleconference, pay-TV, etc. This Paper detailed analyzes the scenario of Cable TV, comprehensively studies the mostly all proposed broadcast encryption schemes. Finally we improved and enhanced the main broadcast encryption schemes so that they can be adapted by Cable TV.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Broadcast encryption"

1

Anderson, Kristin. "Tree Structures in Broadcast Encryption." Licentiate thesis, Linköping : Linköpings universitet, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-4651.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hesselius, Tobias, and Tommy Savela. "A Java Framework for Broadcast Encryption Algorithms." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2504.

Full text
Abstract:

Broadcast encryption is a fairly new area in cryptology. It was first addressed in 1992, and the research in this area has been large ever since. In short, broadcast encryption is used for efficient and secure broadcasting to an authorized group of users. This group can change dynamically, and in some cases only one-way communication between the sender and receivers is available. An example of this is digital TV transmissions via satellite, in which only the paying customers can decrypt and view the broadcast.

The purpose of this thesis is to develop a general Java framework for implementation and performance analysis of broadcast encryption algorithms. In addition to the actual framework a few of the most common broadcast encryption algorithms (Complete Subtree, Subset Difference, and the Logical Key Hierarchy scheme) have been implemented in the system.

This master’s thesis project was defined by and carried out at the Information Theory division at the Department of Electrical Engineering (ISY), Linköping Institute of Technology, during the first half of 2004.

APA, Harvard, Vancouver, ISO, and other styles
3

Martin, Thomas. "A set theoretic approach to broadcast encryption." Thesis, Royal Holloway, University of London, 2005. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.415905.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Greveler, Ulrich. "Applications of broadcast encryption schemes and related technical mechanisms for digital rights management of multimedia broadcasts." [S.l.] : [s.n.], 2006. http://deposit.ddb.de/cgi-bin/dokserv?idn=980659051.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Quaglia, Elizabeth. "Anonymity and time in public-key encryption." Thesis, Royal Holloway, University of London, 2012. http://repository.royalholloway.ac.uk/items/5d2c96e9-a243-71ea-acd5-1dc78c707035/7/.

Full text
Abstract:
In a world that is increasingly relying on digital technologies, the ability to securely communicate and distribute information is of crucial importance. Cryptography plays a key role in this context and the research presented in this thesis focuses on developing cryptographic primitives whose properties address more closely the needs of users. We start by considering the notion of robustness in public-key encryption, a property which models the idea that a ciphertext should not decrypt to a valid mes- sage under two different keys. In contexts where anonymity is relevant, robustness is likely to be needed as well, since a user cannot tell from the ciphertext if it is intended for him or not. We develop and study new notions of robustness, relating them to one another and showing how to achieve them. We then consider the important issue of protecting users' privacy in broadcast encryption. Broadcast encryption (BE) is a cryptographic primitive designed to efficiently broadcast an encrypted message to a target set of users that can decrypt it. Its extensive real-life application to radio, television and web-casting renders BE an extremely interesting area. However, all the work so far has striven for efficiency, focusing in particular on solutions which achieve short ciphertexts, while very little attention has been given to anonymity. To address this issue, we formally define anonymous broadcast encryption, which guarantees recipient-anonymity, and we provide generic constructions to achieve it from public-key, identity-based and attribute-based encryption. Furthermore, we present techniques to improve the efficiency of our constructions. Finally, we develop a new primitive, called time-specific encryption (TSE), which allows us to include the important element of time in the encryption and decryption processes. In TSE, the sender is able to specify during what time interval a ciphertext can be decrypted by a receiver. This is a relevant property since information may become useless after a certain point, sensitive data may not be released before a particular time, or we may wish to enable access to information for only a limited period. We define security models for various flavours of TSE and provide efficient instantiations for all of them. These results represent our efforts in developing public-key encryption schemes with enhanced properties, whilst maintaining the delicate balance between security and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
6

Huber, Ulrich [Verfasser]. "On Broadcast Encryption for Secure Software Delivery to Automobiles / Ulrich Huber." Aachen : Shaker, 2007. http://d-nb.info/1164340921/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Coetzee, Dirk Badenhorst. "The development of an efficient and secure product entitlement system for Pay-TV in modern attack scenarios." Thesis, Stellenbosch : Stellenbosch University, 2013. http://hdl.handle.net/10019.1/80292.

Full text
Abstract:
Thesis (MScEng)--Stellenbosch University, 2013.
ENGLISH ABSTRACT: A secure product entitlement system allows one party, such as a pay-TV operator, to broadcast the same collection of information to several receiving parties while only allowing a certain subset of the receiving parties to access the information. This system must still be secure in the scenario where all receiving parties who are not allowed access to the information, pool their resources in an attempt to gain access to the information. Such a product entitlement system must also be bandwidth e cient since it can be deployed in networks where bandwidth is at a premium. The foundations of modern encryption techniques is reviewed and a survey of existing techniques, used to secure content in broadcast environments, is studied. From this collection of techniques two were identi ed as bandwidth e cient and are discussed in more detail before being implemented. An attempt is then made to design a new secure bandwidth e cient encryption scheme for protecting content in a broadcast environment. Several iterations of the design is detailed, including the security aw which makes each design insecure. The nal design was implemented and compared in several metrics to the two previously selected bandwidth e cient schemes. A framework to test the correctness of the schemes over a network is also designed and implemented. Possible future avenues of research are identi ed with regards to creating a secure broadcast encryption scheme and improving the software solution in which to use such a scheme.
AFRIKAANSE OPSOMMING: 'n Veilige produk-aanspraak-stelsel stel een party, soos byvoorbeeld 'n betaal-TV-operateur, in staat om dieselfde versameling inligting na verskeie partye uit te saai, terwyl slegs 'n bepaalde deelversameling van die ontvangende partye toegelaat sal word om toegang tot die inligting te bekom. Hierdie stelsel moet steeds die inligting beskerm in die geval waar al die ontvangende partye wat toegang geweier word, hul hulpbronne saamsmee in 'n poging om toegang te verkry. So 'n produk-aanspraak-stelsel moet ook bandwydte doeltre end benut, aangesien dit gebruik kan word in netwerke waar bandwydte baie duur is. Die fondamente van die moderne enkripsietegnieke word hersien. 'n Opname van bestaande tegnieke wat gebruik word om inligting te beskerm in 'n uitsaai omgewing word bestudeer. Uit hierdie versameling tegnieke word twee geïdenti seer as tegnieke wat bandwydte doeltre end benut en word meer volledig bespreek voordat dit geïmplementeer word. 'n Poging word dan aangewend om 'n nuwe veilige bandwydte doeltre ende enkripsietegniek te ontwerp vir die beskerming van inligting wat uitgesaai word. Verskeie iterasies van die ontwerp word uiteengesit, met 'n bespreking van die sekuriteitsfout wat elke ontwerp onveilig maak. Die nale ontwerp is geïmplementeer en aan die hand van verskeie maatstawwe vergelyk met die twee bandwydte doeltre ende tegnieke, wat voorheen gekies is. 'n Raamwerk om die korrektheid van die tegnieke oor 'n netwerk te toets, is ook ontwerp en geïmplementeer. Moontlike toekomstige rigtings van navorsing word geïdenti seer met betrekking tot die skep van 'n veilige uitsaai enkripsietegniek en die verbetering van die sagtewareoplossing wat so 'n tegniek gebruik.
APA, Harvard, Vancouver, ISO, and other styles
8

Malek, Behzad. "Light-Weight Authentication Schemes with Applications to RFID Systems." Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/19937.

Full text
Abstract:
The first line of defence against wireless attacks in Radio Frequency Identi cation (RFID) systems is authentication of tags and readers. RFID tags are very constrained in terms of power, memory and size of circuit. Therefore, RFID tags are not capable of performing sophisticated cryptographic operations. In this dissertation, we have designed light-weight authentication schemes to securely identify the RFID tags to readers and vice versa. The authentication schemes require simple binary operations and can be readily implemented in resource-constrained Radio Frequency Identi cation (RFID) tags. We provide a formal proof of security based on the di culty of solving the Syndrome Decoding (SD) problem. Authentication veri es the unique identity of an RFID tag making it possible to track a tag across multiple readers. We further protect the identity of RFID tags by a light-weight privacy protecting identifi cation scheme based on the di culty of the Learning Parity with Noise (LPN) complexity assumption. To protect RFID tags authentication against the relay attacks, we have designed a resistance scheme in the analog realm that does not have the practicality issues of existing solutions. Our scheme is based on the chaos-suppression theory and it is robust to inconsistencies, such as noise and parameters mismatch. Furthermore, our solutions are based on asymmetric-key algorithms that better facilitate the distribution of cryptographic keys in large systems. We have provided a secure broadcast encryption protocol to effi ciently distribute cryptographic keys throughout the system with minimal communication overheads. The security of the proposed protocol is formally proven in the adaptive adversary model, which simulates the attacker in the real world.
APA, Harvard, Vancouver, ISO, and other styles
9

Hvězda, Vojtěch. "Posouzení informačního systému firmy a návrh změn." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2016. http://www.nusl.cz/ntk/nusl-241507.

Full text
Abstract:
The master thesis is solving a problem of physical security of documents in Document Management System (DMS) in the company Icontio CR s.r.o. This fact will improve the security of the whole system and also the security of data placed in it. The main purpose of this thesis is a proposal of a security module, methods of coding and other functionalities which are going to be neccesarily implemented. Side purpose is a creation of the Access management, structures of data libraries in the DMS system, structures of users in the Active Directory and a suggestion of multilevel workflow. Introduction of these changes should bring the physical security of data, new view on data and simplifying the work with them in all fields of interest.
APA, Harvard, Vancouver, ISO, and other styles
10

Barthoulot, Anaïs. "Chiffrement avancé pour le partage de données sensibles." Electronic Thesis or Diss., Limoges, 2023. http://www.theses.fr/2023LIMO0067.

Full text
Abstract:
Les données, y compris les données privées, jouent aujourd'hui un rôle prépondérant dans notre quotidien. Les recherches actuelles se concentrent principalement sur le stockage de ces données, en mettant l'accent sur la possibilité de les traiter de manière sécurisée même lorsqu'elles sont chiffrées. Cependant, au-delà de leur conservation, ces données doivent également être partagées de diverses manières : soit entre un individu et un groupe d'individus, parfois unis par des caractéristiques communes qui définissent les règles de partage, soit simplement entre deux individus. À l'heure actuelle, ces différents modes de partage ne sont pas encore bien maîtrisés, que ce soit en raison de leur coût élevé en termes de performance ou de leurs fonctionnalités limitées. Cette thèse se penche sur divers schémas de chiffrement adaptés au partage de données sensibles, en proposant de nouvelles constructions. Tout d'abord, nous examinons deux primitives cryptographiques : les schémas de chiffrement basés sur l'identité avec caractère générique et les accumulateurs cryptographiques, qui serviront de point de départ pour nos nouvelles constructions. En ce qui concerne les schémas de chiffrement basés sur l'identité avec caractère générique, nous introduisons une nouvelle propriété de sécurité et proposons deux nouvelles instanciations, dont l'une satisfait cette nouvelle propriété de sécurité que nous avons définie. Pour les accumulateurs cryptographiques, nous présentons un nouveau type d'accumulateur, ainsi qu'un schéma amélioré par rapport à l'état de l'art, et un deuxième schéma illustrant notre nouvelle fonctionnalité. Nous introduisons également une nouvelle propriété de sécurité pour cette primitive et soulevons de nombreuses questions concernant différentes propriétés de cette dernière. Enfin, nous explorons la construction de schémas de chiffrement adaptés au partage de données en utilisant les deux primitives précédentes. Nous proposons une construction générique de schéma de chiffrement de groupe (y compris le chiffrement de groupe "augmenté") à partir de schémas de chiffrement basés sur l'identité avec caractère générique. Grâce à nos instanciations de la primitive, nous obtenons un nouveau schéma de chiffrement de groupe qui améliore l'état de l'art en offrant une sécurité adaptative plutôt que simplement sélective, tout en préservant l'efficacité des meilleurs schémas grâce à une taille de chiffré constante. Pour les schémas de chiffrement de groupe "augmentés", la combinaison d'une de nos instanciations de schémas de chiffrement basés sur l'identité avec caractère générique et notre construction générique nous permet d'obtenir un nouveau schéma, le premier à garantir une sécurité adaptative dans le modèle standard. Malheureusement, en termes d'efficacité, notre schéma n'est pas plus efficace qu'une solution "triviale". Cependant, grâce à nos constructions génériques, une amélioration de la primitive sous-jacente contribuera à l'amélioration des schémas de chiffrement de groupe "augmentés". Nous proposons également un schéma de chiffrement basé sur les attributs en utilisant notre nouveau type d'accumulateurs. Ce schéma est le premier à offrir une taille constante pour la clé secrète et le chiffré, indépendamment du nombre d'attributs dans le schéma, tout en garantissant une sécurité adaptative. Cependant, cette efficacité est obtenue au détriment de la taille exponentielle de la clé publique, et notre construction, reposant sur des spécificités propres à l'instanciation de notre nouvel accumulateur avec des couplages, ne peut pas être généralisée. Enfin, à travers un cas d'usage concret, nous proposons une nouvelle approche du contrôle d'accès grâce aux schémas de chiffrement basés sur l'identité avec caractère générique
Data, including private information, plays a pivotal role in our daily lives today. Current research predominantly focuses on data storage, with an emphasis on the ability to securely process data even when it is encrypted. However, beyond mere preservation, data must also be shared in various ways: either among an individual and a group of individuals, sometimes bound by common characteristics defining sharing rules, or simply between two individuals. Currently, these different modes of sharing are not yet well-mastered, either due to their high performance cost or limited functionalities. This thesis delves into various encryption schemes tailored for sharing sensitive data, proposing new constructions. Firstly, we investigate two cryptographic primitives: identity-based encryption schemes with wildcards and cryptographic accumulators, which serve as a starting point for our new constructions. Regarding identity-based encryption schemes with wildcards, we introduce a new security property and propose two new instantiations, one of which satisfies this new security property that we have defined. For cryptographic accumulators, we present a new type of accumulator, an improved scheme compared to the state of the art, and a second scheme illustrating our new functionality. We also introduce a new security property for this primitive and raise numerous questions concerning various properties of the latter. Finally, we explore the construction of encryption schemes suited for data sharing using the two aforementioned primitives. We propose a generic construction of a group encryption scheme (including "augmented" group encryption) based on identity-based encryption schemes with wildcards. With our instantiations of the primitive, we achieve a new group encryption scheme that enhances the state of the art by offering adaptive security rather than just selective, while preserving the efficiency of the best schemes due to a constant ciphertext size. For "augmented" group encryption schemes, the combination of one of our instantiations of identity-based encryption schemes with wildcards and our generic construction enables us to obtain a new scheme, the first to guarantee adaptive security in the standard model. Unfortunately, in terms of efficiency, our scheme is no more efficient than a "trivial" solution. However, thanks to our generic constructions, an enhancement of the underlying primitive will contribute to improving "augmented" group encryption schemes. We also propose an attribute-based encryption scheme using our new type of accumulators. This scheme is the first to offer a constant size for the secret key and ciphertext, regardless of the number of attributes in the scheme, while guaranteeing adaptive security. However, this efficiency comes at the cost of an exponential size for the public key, and our construction, relying on specific features of our new accumulator instantiation with pairings, cannot be generalized. Finally, through a concrete use case, we introduce a novel approach to access control using identity-based encryption schemes with wildcards
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Broadcast encryption"

1

Anderson, Kristin. Tree structures in broadcast encryption. Linköping: Linköpings universitet, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Conditional Identity Broadcast based Proxy Re-Encryption Technique for Data Encryption in Cloud. Karur, India: ASDF International, 2017.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Copeland, B. J., ed. The Essential Turing. Oxford University Press, 2004. http://dx.doi.org/10.1093/oso/9780198250791.001.0001.

Full text
Abstract:
Alan Turing was one of the most influential thinkers of the 20th century. In 1935, aged 22, he developed the mathematical theory upon which all subsequent stored-program digital computers are modeled. At the outbreak of hostilities with Germany in September 1939, he joined the Government Codebreaking team at Bletchley Park, Buckinghamshire and played a crucial role in deciphering Engima, the code used by the German armed forces to protect their radio communications. Turing's work on the version of Enigma used by the German navy was vital to the battle for supremacy in the North Atlantic. He also contributed to the attack on the cyphers known as "Fish," which were used by the German High Command for the encryption of signals during the latter part of the war. His contribution helped to shorten the war in Europe by an estimated two years. After the war, his theoretical work led to the development of Britain's first computers at the National Physical Laboratory and the Royal Society Computing Machine Laboratory at Manchester University. Turing was also a founding father of modern cognitive science, theorizing that the cortex at birth is an "unorganized machine" which through "training" becomes organized "into a universal machine or something like it." He went on to develop the use of computers to model biological growth, launching the discipline now referred to as Artificial Life. The papers in this book are the key works for understanding Turing's phenomenal contribution across all these fields. The collection includes Turing's declassified wartime "Treatise on the Enigma"; letters from Turing to Churchill and to codebreakers; lectures, papers, and broadcasts which opened up the concept of AI and its implications; and the paper which formed the genesis of the investigation of Artifical Life.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Broadcast encryption"

1

Kiayias, Aggelos, and Serdar Pehlivanoglu. "Broadcast Encryption." In Advances in Information Security, 35–105. Boston, MA: Springer US, 2010. http://dx.doi.org/10.1007/978-1-4419-0044-9_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Naor, Dalit. "Broadcast Encryption." In Encyclopedia of Cryptography and Security, 171–74. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_143.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Naor, Dalit. "Broadcast Encryption." In Encyclopedia of Cryptography, Security and Privacy, 1–5. Berlin, Heidelberg: Springer Berlin Heidelberg, 2024. http://dx.doi.org/10.1007/978-3-642-27739-9_143-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ramkumar, Mahalingam. "Broadcast Authentication and Broadcast Encryption." In Symmetric Cryptographic Protocols, 135–62. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-07584-6_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Maitra, Subhamoy, Goutam Paul, and Sourav Sen Gupta. "Attack on Broadcast RC4 Revisited." In Fast Software Encryption, 199–217. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21702-9_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Phan, Duong Hieu, David Pointcheval, and Mario Strefler. "Decentralized Dynamic Broadcast Encryption." In Lecture Notes in Computer Science, 166–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-32928-9_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wu, Qianhong, Bo Qin, Lei Zhang, and Josep Domingo-Ferrer. "Fully Distributed Broadcast Encryption." In Provable Security, 102–19. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-24316-5_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Garay, Juan A., Jessica Staddon, and Avishai Wool. "Long-Lived Broadcast Encryption." In Advances in Cryptology — CRYPTO 2000, 333–52. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44598-6_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mantin, Itsik, and Adi Shamir. "A Practical Attack on Broadcast RC4." In Fast Software Encryption, 152–64. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45473-x_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Isobe, Takanori, Toshihiro Ohigashi, Yuhei Watanabe, and Masakatu Morii. "Full Plaintext Recovery Attack on Broadcast RC4." In Fast Software Encryption, 179–202. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-43933-3_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Broadcast encryption"

1

Phan, Duong Hieu, David Pointcheval, and Viet Cuong Trinh. "Multi-channel broadcast encryption." In the 8th ACM SIGSAC symposium. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2484313.2484348.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ali, Mohamed, Hamza Ali, Ting Zhong, Fagen Li, Zhiguan Qin, and Ahmed Abdelrahaman A. A. "Broadcast Searchable Keyword Encryption." In 2014 IEEE 17th International Conference on Computational Science and Engineering (CSE). IEEE, 2014. http://dx.doi.org/10.1109/cse.2014.201.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wu, Qianhong, Bo Qin, Lei Zhang, and Josep Domingo-Ferrer. "Ad hoc broadcast encryption." In the 17th ACM conference. New York, New York, USA: ACM Press, 2010. http://dx.doi.org/10.1145/1866307.1866416.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Eskeland, Sigurd. "Fully threshold broadcast encryption." In ARES '17: International Conference on Availability, Reliability and Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3098954.3103159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cesena, Emanuele, Gianluca Ramunno, and Davide Vernizzi. "Towards Trusted Broadcast Encryption." In 2008 9th International Conference for Young Computer Scientists (ICYCS). IEEE, 2008. http://dx.doi.org/10.1109/icycs.2008.499.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tan, Chik How, Joseph Chee Ming Teo, and Jens-Are Amundsen. "Authenticated Broadcast Encryption Scheme." In 21st International Conference on Advanced Information Networking and Applications Workshops. IEEE, 2007. http://dx.doi.org/10.1109/ainaw.2007.104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Li, Tao, Huaqun Guo, and Maode Ma. "Hybrid multimedia broadcast encryption schemes." In 2012 IEEE Wireless Communications and Networking Conference (WCNC). IEEE, 2012. http://dx.doi.org/10.1109/wcnc.2012.6214238.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kaskaloglu, Kerem, Kamer Kaya, and Ali Aydin Selcuk. "Threshold broadcast encryption with reduced complexity." In 2007 22nd international symposium on computer and information sciences. IEEE, 2007. http://dx.doi.org/10.1109/iscis.2007.4456880.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Elkamchouchi, Hassan, and Yasmine Abouelseoud. "Broadcast Encryption Schemes: A Comparative Study." In 2007 IEEE International Conference on Signal Processing and Communications. IEEE, 2007. http://dx.doi.org/10.1109/icspc.2007.4728415.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Susilo, Willy, Rongmao Chen, Fuchun Guo, Guomin Yang, Yi Mu, and Yang-Wai Chow. "Recipient Revocable Identity-Based Broadcast Encryption." In ASIA CCS '16: ACM Asia Conference on Computer and Communications Security. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2897845.2897848.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography