CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions
暂无分享,去创建一个
[1] Eike Kiltz,et al. Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.
[2] Hoeteck Wee,et al. Multi-input Inner-Product Functional Encryption from Pairings , 2017, EUROCRYPT.
[3] Michael K. Reiter,et al. Alternatives to Non-malleability: Definitions, Constructions, and Applications (Extended Abstract) , 2004, TCC.
[4] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[5] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[6] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[7] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[8] Brent Waters,et al. A Punctured Programming Approach to Adaptively Secure Functional Encryption , 2015, CRYPTO.
[9] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[10] Ivan Damgård,et al. A Length-Flexible Threshold Cryptosystem with Applications , 2003, ACISP.
[11] Yevgeniy Vahlis,et al. CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption , 2008, CT-RSA.
[12] Kai-Min Chung,et al. On Extractability Obfuscation , 2014, IACR Cryptol. ePrint Arch..
[13] Damien Stehlé,et al. Fully Secure Functional Encryption for Inner Products, from Standard Assumptions , 2016, CRYPTO.
[14] Marc Joye,et al. A New Framework for Privacy-Preserving Aggregation of Time-Series Data , 2016, TSEC.
[15] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[16] Jorge Luis Villar,et al. An Algebraic Framework for Diffie–Hellman Assumptions , 2015, Journal of Cryptology.
[17] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[18] David Pointcheval,et al. Disjunctions for Hash Proof Systems: New Constructions and Applications , 2015, EUROCRYPT.
[19] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[20] Damien Stehlé,et al. Fully Secure Functional Encryption for Linear Functions from Standard Assumptions , 2015 .
[21] Sourav Mukhopadhyay,et al. Functional Encryption for Inner Product with Full Function Privacy , 2016, Public Key Cryptography.
[22] Adam O'Neill,et al. Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..
[23] Craig Gentry,et al. Functional Encryption Without Obfuscation , 2016, TCC.
[24] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[25] Angelo De Caro,et al. Simple Functional Encryption Schemes for Inner Products , 2015, IACR Cryptol. ePrint Arch..
[26] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[27] Tapas Pandit,et al. Generic Conversions from CPA to CCA secure Functional Encryption , 2015, IACR Cryptol. ePrint Arch..
[28] David Pointcheval,et al. Smooth Projective Hashing for Conditionally Extractable Commitments , 2009, CRYPTO.
[29] Goichiro Hanaoka,et al. Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption , 2011, Public Key Cryptography.
[30] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[31] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[32] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[33] Allison Bishop,et al. Function-Hiding Inner Product Encryption , 2015, ASIACRYPT.
[34] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.