Stronger Security for Reusable Garbled Circuits, General Definitions and Attacks
暂无分享,去创建一个
[1] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[2] Vinod Vaikuntanathan,et al. Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security , 2016, CRYPTO.
[3] Craig Gentry,et al. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.
[4] Yael Tauman Kalai,et al. Robustness of the Learning with Errors Assumption , 2010, ICS.
[5] Vinod Vaikuntanathan,et al. Predicate Encryption for Circuits from LWE , 2015, CRYPTO.
[6] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[7] Vinod Vaikuntanathan,et al. Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.
[8] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[9] Craig Gentry,et al. Fully Secure Functional Encryption without Obfuscation , 2014, IACR Cryptol. ePrint Arch..
[10] Craig Gentry,et al. Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations , 2015, CRYPTO.
[11] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[12] Jung Hee Cheon,et al. Cryptanalysis of the Multilinear Map over the Integers , 2014, EUROCRYPT.
[13] Vinod Vaikuntanathan,et al. Attribute-based encryption for circuits , 2013, STOC '13.
[14] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[15] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[16] Brent Waters,et al. Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.
[17] Damien Stehlé,et al. Sanitization of FHE Ciphertexts , 2016, EUROCRYPT.
[18] J. Cheon,et al. An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero , 2016, LMS J. Comput. Math..
[19] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[20] Vinod Vaikuntanathan,et al. Functional Encryption: New Perspectives and Lower Bounds , 2013, IACR Cryptol. ePrint Arch..
[21] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[22] Vinod Vaikuntanathan,et al. Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..
[23] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[24] Brent Waters,et al. Semi-adaptive Security and Bundling Functionalities Made Generic and Easy , 2016, TCC.
[25] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[26] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[27] Vinod Vaikuntanathan,et al. Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..
[28] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.
[29] Damien Stehlé,et al. Fully Secure Functional Encryption for Linear Functions from Standard Assumptions , 2015 .
[30] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[31] Eric Miles,et al. Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13 , 2016, CRYPTO.
[32] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[33] Miklós Ajtai,et al. Generating Hard Instances of the Short Basis Problem , 1999, ICALP.
[34] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[35] Brice Minaud,et al. Cryptanalysis of the New CLT Multilinear Map over the Integers , 2016, EUROCRYPT.
[36] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[37] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[38] Yupu Hu,et al. Cryptanalysis of GGH Map , 2016, EUROCRYPT.
[39] Craig Gentry,et al. Graph-Induced Multilinear Maps from Lattices , 2015, TCC.
[40] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[41] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[42] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[43] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[44] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[45] Damien Stehlé,et al. Fully Secure Functional Encryption for Inner Products, from Standard Assumptions , 2016, CRYPTO.
[46] Jean-Sébastien Coron,et al. Practical Multilinear Maps over the Integers , 2013, CRYPTO.
[47] Yannis Rouselakis,et al. Property Preserving Symmetric Encryption , 2012, EUROCRYPT.
[48] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[49] Brent Waters,et al. Functional Encryption for Regular Languages , 2012, CRYPTO.