A Definitional Framework for Functional Encryption
暂无分享,去创建一个
[1] U. Maurer,et al. A non-interactive public-key distribution system , 1996 .
[2] Renato Renner,et al. Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.
[3] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[4] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[5] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[6] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[7] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[8] A. Shamm. Identity-based cryptosystems and signature schemes , 1985 .
[9] Vinod Vaikuntanathan,et al. Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.
[10] Mihir Bellare,et al. Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition , 2013, CANS.
[11] Ueli Maurer,et al. Abstract Cryptography , 2011, ICS.
[12] Birgit Pfitzmann,et al. A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[13] Ueli Maurer,et al. Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.
[14] Birgit Pfitzmann,et al. The reactive simulatability (RSIM) framework for asynchronous systems , 2007, Inf. Comput..
[15] Manuel Barbosa,et al. On the Semantic Security of Functional Encryption Schemes , 2013, Public Key Cryptography.
[16] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[17] Brent Waters,et al. Functional encryption: a new vision for public-key cryptography , 2012, CACM.
[18] Amit Sahai,et al. Functional Encryption for Randomized Functionalities , 2015, TCC.
[19] Ueli Maurer,et al. Small accessible quantum information does not imply security. , 2007, Physical review letters.
[20] Amit Sahai,et al. Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..
[21] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[22] Stefano Tessaro,et al. On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryption , 2013, IMACC.
[23] Ueli Maurer,et al. Confidentiality and Integrity: A Constructive Perspective , 2012, TCC.
[24] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[25] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[26] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[27] Adam O'Neill,et al. Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..
[28] SangJae Moon,et al. Universal Composability Notion for Functional Encryption Schemes , 2013 .
[29] Takumi Sannomiya. In ETH Zürich , 2016 .
[30] Vinod Vaikuntanathan,et al. Functional Encryption: New Perspectives and Lower Bounds , 2013, IACR Cryptol. ePrint Arch..
[31] Ueli Maurer,et al. Constructing Confidential Channels from Authenticated Channels - Public-Key Encryption Revisited , 2013, IACR Cryptol. ePrint Arch..
[32] Dennis Hofheinz,et al. GNUC: A New Universal Composability Framework , 2015, Journal of Cryptology.
[33] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[34] Omer Paneth,et al. On the Achievability of Simulation-Based Security for Functional Encryption , 2013, CRYPTO.