Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/288090.288096acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free access

Key management for encrypted broadcast

Published: 01 November 1998 Publication History
First page of PDF

References

[1]
R. Anderson and M. Kuhn. Low cost attacks on tamper resistant devices. In 5th Security Protocols Workshop, LNCS 1361, pages 125-136, Paris, France, April 1997. Springer-Verlag.]]
[2]
ANSI X9.17 (revised). American National Standard for Financial Institution Key Management (Wholesale), American Bankers Association, 1985.]]
[3]
W. Aiello, S. Rajagopalan, and R. Venkatesan. Design of practical and provably good random number generators. In Proe. A CM-SIAM Syrup. on Discrete Alg. (SODA), pages 1-9, 1995.]]
[4]
(2. Blundo and A. 12resti. Space requirements for broadcast encryption. In A. De Santis, editor, Advances in Cryptology - EUROCRYPT'94, LNCS 950, pages 287-298. Springer-Verlag, 1994.]]
[5]
S. Berkovits. How to broadcast a secret. In Advances in Cryptology- EUROCRYPT'91, LNCS 5J7, pages 535-541. Springer-Verlag, 1991.]]
[6]
C. Blundo, L. A. Frota Mattos, and D. R. Stinson. Trade-offs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution. In Advances in Cryptology- CRYPTO'96, LNCS 1109, pages 387-400. Springer-Verlag, 1996.]]
[7]
G. Birkhoff and S. Mac Lane. A Survey of Modern Algebra. Macmillan Publishing 12o., 4th edition, 1977.]]
[8]
G.H. Chiou and W. T. Chen. Secure broadcasting using secure lock. IEEE Trans. Software Eng., 15(8):929-934, 1989.]]
[9]
J. L. Cohen, M. H. Etzel, D. W. Faucher, and D. N. Heer. Security for broadband digital networks. Communications Technology, pages 58--69, August 1995.]]
[10]
G.C. Chick and S. E. Tavares. Flexible access control with master keys. In G. Brassard, editor, Advances in Cryptology - CRYPTO'89, LNCS 435, pages 316- 322. Springer-Verlag, 1990.]]
[11]
Data encryption standard. National Bureau of Standards, NBS FIPS PUB 46, U.S. Department of Commerce, January 1977.]]
[12]
The high-tech behind broadcasting DirecTV. http: //w~. directv, com/hardware/tech.html, 1998.]]
[13]
A. Fiat and M. Naor. Broadcast encryption. In Advances in Cryptology- CRYPTO'93, LNCS 773, pages 480-491. Springer-Verlag, 1994.]]
[14]
Fortify for Netscape. http://vuu.fortify.net, 1998.]]
[15]
J.-B. Fischer and J. Stern. An efficient pseudo-random generator provably as secure as syndrome decoding. In U. Maurer, editor, Advances in Cryptology- EU- ROCRYPT'96, LNCS 1070, pages 245-255. Springer- Verlag, 1996.]]
[16]
Gemplus: Catalog of products and services, http: www. gemplus, cora/global_offer/index.htm, 1998.]]
[17]
S.W. Golomb. Shift Register Sequences. Holden-Day, San Francisco, 1967. Reprinted by Aegean Park Press, 1982.]]
[18]
L. Gong. New protocols for third-party-based authentication and secure broadcast. In Proe. 2nd A CM Conf. Comp. and Comm. Security, pages 176-183, 1994.]]
[19]
J. Goldman and G.-C. Rota. The number of subspaces of a vector space. In W. Tutte, editor, Recent Progress in Comblnatorics, pages 7'5-83. Academic Press, 1969.]]
[20]
S. Halevi and E. Petrank. Storing classified files. Unpublished manuscript, 1995. ftp://theory. ics. mit. e du/pub/p e opl e/shaih/classify, ps. Ez.]]
[21]
R. Impagliazzo and M. Naor. Efficient cryptographic schemes as secure as subset sum. in Proc. 30th IEEE Syrup. Foundations of Comp. ScL (FOGS), pages 236-241, 1989.]]
[22]
M. Luby and J. Staddon. Combinatorial bounds for broadcast encryption. In K. Nyberg, editor, Advances in Uryptology -EUROCRYPT'98, LNCS iJ03, pages 512-526, Espoo, Finland, 1998. Springer-Verlag.]]
[23]
M. Luby. Pseudorandomness and Uryptographic Applications. Princeton University Press, Princeton, New Jersey, 1996.]]
[24]
J. McCormac. European Scrambling Systems 5. Watefford University Press, Watefford, Ireland, 1996.]]
[25]
MPEG-2: Coding of moving pictures and associated audio. ISO/IEC CD 13818-1, 1994.]]
[26]
B.M. Macq and J.-J. Quisquater. Cryptology for digital TV broadcasting. Proceedings of the IEEE, 83(6):944-957, 1995.]]
[27]
F.J. MacWilliams and N. J. A. Sloane. The Theory of Error Correcting Codes. North Holland, 1977.]]
[28]
A. Odlyzko. Discrete logarithms in finite fields and their cryptographiesignificance, in Advances in Cryptology - EUROURYPT'8,~, LNUS ~09, pages 224- 314. Springer-Verlag, 1985.]]
[29]
R.L. Rivest. The MD5 message digest algorithm. RFC 1321, April 1992.]]
[30]
R.L. Rivest, A. Shamir, and L. M. Adelman. A method for obtaining digital signatures and public-key cryptosystems. Communications o.f the A UM, 21:120- 126, 1978.]]
[31]
B. Schneier. Applied Cryptography. John Wiley & Sons, New York, second edition, 1996.]]
[32]
Secure hash standard. National Institute of Standards and Technology, NIST FIPS PUB 180, U.S. Department of Commerce, May 1993.]]
[33]
A. Shamir, 1998. Personal communication.]]

Cited By

View all
  • (2005)Secure and efficient ID-based group key agreement fitted for Pay-TVProceedings of the 6th Pacific-Rim conference on Advances in Multimedia Information Processing - Volume Part II10.1007/11582267_11(117-128)Online publication date: 13-Nov-2005
  • (2004)Practical pay-TV scheme using traitor tracing scheme for multiple channelsProceedings of the 5th international conference on Information Security Applications10.1007/978-3-540-31815-6_22(264-277)Online publication date: 23-Aug-2004
  • (2003)Practical pay TV schemesProceedings of the 8th Australasian conference on Information security and privacy10.5555/1760479.1760501(192-203)Online publication date: 9-Jul-2003
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '98: Proceedings of the 5th ACM conference on Computer and communications security
November 1998
160 pages
ISBN:1581130074
DOI:10.1145/288090
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 November 1998

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

5CCS98
Sponsor:
5CCS98: 5th ACM Conference on Computer and Communication Security
November 2 - 5, 1998
California, San Francisco, USA

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)40
  • Downloads (Last 6 weeks)5
Reflects downloads up to 17 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2005)Secure and efficient ID-based group key agreement fitted for Pay-TVProceedings of the 6th Pacific-Rim conference on Advances in Multimedia Information Processing - Volume Part II10.1007/11582267_11(117-128)Online publication date: 13-Nov-2005
  • (2004)Practical pay-TV scheme using traitor tracing scheme for multiple channelsProceedings of the 5th international conference on Information Security Applications10.1007/978-3-540-31815-6_22(264-277)Online publication date: 23-Aug-2004
  • (2003)Practical pay TV schemesProceedings of the 8th Australasian conference on Information security and privacy10.5555/1760479.1760501(192-203)Online publication date: 9-Jul-2003
  • (2003)Practical Pay TV SchemesInformation Security and Privacy10.1007/3-540-45067-X_17(192-203)Online publication date: 18-Jun-2003
  • (2001)ELK, a new protocol for efficient large-group key distributionProceedings 2001 IEEE Symposium on Security and Privacy. S&P 200110.1109/SECPRI.2001.924302(247-262)Online publication date: 2001
  • (2000)Key management for restricted multicast using broadcast encryptionIEEE/ACM Transactions on Networking10.1109/90.8650738:4(443-454)Online publication date: 1-Aug-2000
  • (1999)On location-restricted servicesIEEE Network: The Magazine of Global Internetworking10.1109/65.80698813:6(44-52)Online publication date: 1-Nov-1999
  • (1999)Towards Making Broadcast Encryption PracticalFinancial Cryptography10.1007/3-540-48390-X_11(140-157)Online publication date: 30-Aug-1999

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media