{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T13:40:23Z","timestamp":1725543623033},"publisher-location":"Berlin, Heidelberg","reference-count":14,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540359074"},{"type":"electronic","value":"9783540359081"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11787006_23","type":"book-chapter","created":{"date-parts":[[2006,6,28]],"date-time":"2006-06-28T23:23:09Z","timestamp":1151536989000},"page":"264-275","source":"Crossref","is-referenced-by-count":23,"title":["Generic Construction of Hybrid Public Key Traitor Tracing with Full-Public-Traceability"],"prefix":"10.1007","author":[{"given":"Duong Hieu","family":"Phan","sequence":"first","affiliation":[]},{"given":"Reihaneh","family":"Safavi-Naini","sequence":"additional","affiliation":[]},{"given":"Dongvu","family":"Tonien","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"23_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"128","DOI":"10.1007\/11426639_8","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"K. Kurosawa","year":"2005","unstructured":"Kurosawa, K., Gennaro, R., Shoup, V., Abe, M.: Tag-KEM\/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 128\u2013146. Springer, Heidelberg (2005)"},{"key":"23_CR2","doi-asserted-by":"crossref","first-page":"1897","DOI":"10.1109\/18.705568","volume":"44","author":"D. Boneh","year":"1998","unstructured":"Boneh, D., Shaw, J.: Collusion secure fingerprinting for digital data, IEEE Transactions on Information Theory, vol.\u00a044, pp. 1897\u20131905 (1998)","journal-title":"IEEE Transactions on Information Theory"},{"key":"23_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"453","DOI":"10.1007\/3-540-45539-6_33","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"R. Canetti","year":"2000","unstructured":"Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.\u00a01807, pp. 453\u2013469. Springer, Heidelberg (2000)"},{"key":"23_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"565","DOI":"10.1007\/978-3-540-45146-4_33","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"R. Canetti","year":"2003","unstructured":"Canetti, R., Krawczyk, H., Nielsen, J.B.: Relaxing chosen ciphertext security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol.\u00a02729, pp. 565\u2013582. Springer, Heidelberg (2003)"},{"key":"23_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"542","DOI":"10.1007\/11426639_32","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"H. Chabanne","year":"2005","unstructured":"Chabanne, H., Phan, D.H., Pointcheval, D.: Public traceability in traitor tracing schemes. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 542\u2013558. Springer, Heidelberg (2005)"},{"key":"23_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"257","DOI":"10.1007\/3-540-48658-5_25","volume-title":"Advances in Cryptology - CRYPTO 1994","author":"B. Chor","year":"1994","unstructured":"Chor, B., Fiat, A., Naor, M.: Tracing traitor. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol.\u00a0839, pp. 257\u2013270. Springer, Heidelberg (1994)"},{"key":"23_CR7","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1137\/S0097539702403773","volume":"33","author":"R. Cramer","year":"2003","unstructured":"Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. of Computing\u00a033, 167\u2013226 (2003)","journal-title":"SIAM J. of Computing"},{"key":"23_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"450","DOI":"10.1007\/3-540-46035-7_30","volume-title":"Advances in Cryptology - EUROCRYPT 2002","author":"A. Kiayias","year":"2002","unstructured":"Kiayias, A., Yung, M.: Traitor tracing with constant transmission rate. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol.\u00a02332, pp. 450\u2013465. Springer, Heidelberg (2002)"},{"key":"23_CR9","unstructured":"Phan, D.H., Safavi-Naini, R., Tonien, D.: Generic construction of hybrid public key traitor tracing with full-public-traceability. Full version available from \n \n http:\/\/www.di.ens.fr\/users\/phan\/"},{"key":"23_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"210","DOI":"10.1007\/BFb0052348","volume-title":"Fast Software Encryption","author":"R.L. Rivest","year":"1997","unstructured":"Rivest, R.L.: All-or-Nothing Encryption and the Package Transform. In: Biham, E. (ed.) FSE 1997. LNCS, vol.\u00a01267, pp. 210\u2013218. Springer, Heidelberg (1997)"},{"key":"23_CR11","doi-asserted-by":"publisher","first-page":"1042","DOI":"10.1109\/18.915661","volume":"47","author":"J.N. Staddon","year":"2001","unstructured":"Staddon, J.N., Stinson, D.R., Wei, R.: Combinatorial properties of frameproof and traceability codes. IEEE Transactions on Information Theory\u00a047, 1042\u20131049 (2001)","journal-title":"IEEE Transactions on Information Theory"},{"key":"23_CR12","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1137\/S0895480196304246","volume":"11","author":"D.R. Stinson","year":"1998","unstructured":"Stinson, D.R., Wei, R.: Combinatorial properties and constructions of traceability schemes and frameproof codes. SIAM Journal on Discrete Mathematics\u00a011, 41\u201353 (1998)","journal-title":"SIAM Journal on Discrete Mathematics"},{"key":"23_CR13","doi-asserted-by":"publisher","first-page":"227","DOI":"10.1007\/s10623-005-6402-5","volume":"35","author":"T.v. Trung","year":"2005","unstructured":"Trung, T.v., Martinosyan, S.: New constructions for IPP codes. Designs, Codes and Cryptography\u00a035, 227\u2013239 (2005)","journal-title":"Designs, Codes and Cryptography"},{"issue":"4","key":"23_CR14","doi-asserted-by":"publisher","first-page":"664","DOI":"10.1016\/j.jcta.2005.07.001","volume":"113","author":"D. Tonien","year":"2006","unstructured":"Tonien, D., Safavi-Naini, R.: Recursive constructions of secure codes and hash families using difference function families. J. of Combinatorial Theory A\u00a0113(4), 664\u2013674 (2006)","journal-title":"J. of Combinatorial Theory A"}],"container-title":["Lecture Notes in Computer Science","Automata, Languages and Programming"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11787006_23.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,27]],"date-time":"2021-04-27T07:20:06Z","timestamp":1619508006000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11787006_23"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540359074","9783540359081"],"references-count":14,"URL":"https:\/\/doi.org\/10.1007\/11787006_23","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}