Function Private Functional Encryption and Property Preserving Encryption : New Definitions and Positive Results
暂无分享,去创建一个
Amit Sahai | Manoj Prabhakaran | Shashank Agrawal | Shweta Agrawal | Abishek Kumarasubramanian | Saikrishna Badrinarayanan | A. Sahai | M. Prabhakaran | Shashank Agrawal | Shweta Agrawal | S. Badrinarayanan | Abishek Kumarasubramanian
[1] Vinod Vaikuntanathan,et al. Functional Encryption: New Perspectives and Lower Bounds , 2013, IACR Cryptol. ePrint Arch..
[2] Yannis Rouselakis,et al. Property Preserving Symmetric Encryption , 2012, EUROCRYPT.
[3] Tatsuaki Okamoto,et al. Hierarchical Predicate Encryption for Inner-Products , 2009, ASIACRYPT.
[4] Manuel Barbosa,et al. On the Semantic Security of Functional Encryption Schemes , 2013, Public Key Cryptography.
[5] Brent Waters,et al. Functional Encryption for Regular Languages , 2012, CRYPTO.
[6] Alfred Menezes,et al. Another look at generic groups , 2007, Adv. Math. Commun..
[7] Craig Costello. Particularly Friendly Members of Family Trees , 2012, IACR Cryptol. ePrint Arch..
[8] David Mandell Freeman,et al. Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10 , 2006, ANTS.
[9] Ran Canetti,et al. Obfuscation of Hyperplane Membership , 2010, TCC.
[10] Vinod Vaikuntanathan,et al. Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.
[11] Dan Boneh,et al. Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption , 2013, CRYPTO.
[12] Dan Boneh,et al. Function-Private Subspace-Membership Encryption and Its Applications , 2013, IACR Cryptol. ePrint Arch..
[13] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[14] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[15] Tatsuaki Okamoto,et al. Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..
[16] Brent Waters,et al. Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.
[17] Brent Waters,et al. Building efficient fully collusion-resilient traitor tracing and revocation schemes , 2010, CCS '10.
[18] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[19] Amit Sahai,et al. Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..
[20] Mihir Bellare,et al. Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition , 2013, CANS.
[21] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[22] Francisco Rodríguez-Henríquez,et al. Implementing Pairings at the 192-bit Security Level , 2012, IACR Cryptol. ePrint Arch..
[23] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[24] V. Nechaev. Complexity of a determinate algorithm for the discrete logarithm , 1994 .
[25] Manoj Prabhakaran,et al. Cryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data , 2015, EUROCRYPT.
[26] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[27] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[28] Dan Boneh,et al. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.
[29] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[30] Vinod Vaikuntanathan,et al. Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..
[31] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[32] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[33] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[34] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[35] Yael Tauman Kalai,et al. How to Run Turing Machines on Encrypted Data , 2013, CRYPTO.
[36] David Mandell Freeman,et al. Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.
[37] Vinod Vaikuntanathan,et al. Attribute-based encryption for circuits , 2013, STOC '13.
[38] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[39] Tatsuaki Okamoto,et al. Homomorphic Encryption and Signatures from Vector Decomposition , 2008, Pairing.
[40] Elaine Shi,et al. Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..
[41] Allison Lewko,et al. Tools for simulating features of composite order bilinear groups in the prime order setting , 2012 .
[42] Mark Zhandry,et al. Differing-Inputs Obfuscation and Applications , 2013, IACR Cryptol. ePrint Arch..
[43] Omer Paneth,et al. On the Achievability of Simulation-Based Security for Functional Encryption , 2013, CRYPTO.
[44] Michael Scott,et al. A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.
[45] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[46] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[47] Hoeteck Wee,et al. On obfuscating point functions , 2005, STOC '05.
[48] Sanjit Chatterjee,et al. Property Preserving Symmetric Encryption Revisited , 2015, ASIACRYPT.
[49] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[50] Adam O'Neill,et al. Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..
[51] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.