Profile
International Journal of Computer & Software Engineering Volume 6 (2021), Article ID 6:IJCSE-168, 5 pages
https://doi.org/10.15344/2456-4451/2021/168
Original Article
Special Issue: Computational Analysis and Modeling
Proposal for Multicast Cryptography and Its Prototype Cipher

Tomofumi Matsuzawa

Department of Information Sciences, Tokyo University of Science, Japan
Prof. Tomofumi Matsuzawa, Department of Information Sciences, Tokyo University of Science, Japan; E-mail: t-matsu@is.noda.tus.ac.jp
01 November 2021; 08 November 2021; 10 November 2021
Matsuzawa T (2021) Proposal for Multicast Cryptography and Its Prototype Cipher. Int J Comput Softw Eng 6: 168. doi: https://doi.org/10.15344/2456-4451/2021/168

References

  1. Matsui M (1993) Linear cryptanalysis method for DES cipher. EUROCRYPT’93. [CrossRef] [Google Scholar]
  2. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21: 120-126. [CrossRef] [Google Scholar]
  3. Anderson R, Biham E, Knudsen L (1998) Serpent: A proposal for the advanced encryption standard. AES algorithm submission. [Google Scholar]
  4. Fiat A, Naor M (1994) Broadcast encryption. CRYPTO ’93. [Google Scholar]
  5. Halevy D, Shamir A (2002) The LSD broadcast encryption scheme. CRYPTO. [CrossRef] [Google Scholar]
  6. Attrapadung N, Kobara K, Imai H (2003) Sequential key derivation patterns for broadcast encryption and key predistribution schemes. Asiacrypt. [CrossRef] [Google Scholar]
  7. Goodrich MT, Sun JZ, Tamassia R (2004) Efficient tree-based revocation in groups of low-state devices. CRYPTO. [CrossRef] [Google Scholar]
  8. Jho NS, Hwang JY, Cheon JH, Kim MH, Lee DH, et al. (2005) One-way chain based broadcast encryption schemes. Eurocrypt. [CrossRef] [Google Scholar]
  9. Boneh D, Sahai A, Waters B (2006) Fully collusion resistant traitor tracing with short ciphertexts and private keys. Eurocrypt. [CrossRef] [Google Scholar]
  10. Ogawa K, Hanaoka G, Imai H (2007) Traitor tracing scheme secure against adaptive key exposure and its application to anywhere TV service. IEICE Transaction on Fundamentals of Electronics, Communications and Computer Science. [CrossRef] [Google Scholar]
  11. Wang X, Liao Z (2010) A secure encryption protocol for ad hoc networks. Third International Symposium on Information Science and Engineering. [CrossRef] [Google Scholar]
  12. Zou X, Xiang J (2013) Dynamic broadcast encryption scheme with revoking user. Wuhan University Journal of Natural Sciences 18: 499-503. [CrossRef] [Google Scholar]
  13. Canarda S, Phan DH, Pointcheva D, Trinh VC (2018) A new technique for compacting ciphertext in multi-channel broadcast encryption and attributebased encryption. Theoretical Computer Science 723: 51-72. [CrossRef] [Google Scholar]
  14. Balakrishna C (2021) Hybrid broadcast encryption and group key agreement protocol with precice cipher texts. Turkish Journal of Computer and Mathematics Education 12: 984-988. [CrossRef] [Google Scholar]
  15. Naor D, Naor M, Lotspiech J (2001) Revocation and tracing schemes for stateless. Receivers. Crypto. [CrossRef] [Google Scholar]
  16. Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertexts and private keys. CRYPTO. [CrossRef] [Google Scholar]
  17. Park JH, Kim HH, Sung MH, Lee DH (2008) Public key broadcast encryption schemes with shorter transmissions. IEEE Transactions on Broadcasting 54: 401-411. [CrossRef] [Google Scholar]
  18. Kanazawa F, Okamoto T, Okamoto E, Ohkawa N, Doi H, et al. (2007) Boardcast encryption with sender authentication and its duality. Proceedings of Intenational Conference on Convergence Information Technology. [CrossRef] [Google Scholar]
  19. Wu Q, Qin B, Zhang L, Ferrer JD (2010) Ad hoc broadcast encryption. CCS ’10 Proceedings of the 17th ACM conference. [CrossRef]
  20. Wu Q, Qin B, Zhang L, Ferrer JD, Farras O (2011) Bridging broadcast encryption and group key agreement. Asiacrypt. [CrossRef] [Google Scholar]
  21. Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). EUROCRYPT. [CrossRef] [Google Scholar]
  22. Joux A (2000) A one round protocol for Tripartite diffie-hellman. ANTS. [CrossRef] [Google Scholar]
  23. Fenner B, Handley M, Holbrook H, Kouvelas I, Parekh R, et al. (2016) Protocol independent multicast - sparse mode (PIM-SM): Protocol specification. IETF RFC7761.
  24. Ballardie A (1997) Core-based trees (CBT version 2) multicast routing - Protocol specification. IETF RFC2189.