Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
暂无分享,去创建一个
Craig Gentry | Dan Boneh | Vinod Vaikuntanathan | Shai Halevi | Gil Segev | Dhinakaran Vinayagamurthy | Sergey Gorbunov | Valeria Nikolaenko | S. Halevi | D. Boneh | V. Nikolaenko | V. Vaikuntanathan | Craig Gentry | S. Gorbunov | G. Segev | Dhinakaran Vinayagamurthy | Gil Segev
[1] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[2] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[3] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[4] Vinod Vaikuntanathan,et al. Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..
[5] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[6] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[7] Brent Waters,et al. Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys , 2013, CRYPTO.
[8] Brent Waters,et al. Witness encryption and its applications , 2013, STOC '13.
[9] GentryCraig,et al. Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014 .
[10] Jean-Sébastien Coron,et al. Practical Multilinear Maps over the Integers , 2013, CRYPTO.
[11] Ahmed Obied,et al. Broadcast Encryption , 2008, Encyclopedia of Multimedia.
[12] Yuval Ishai,et al. Bounded Key-Dependent Message Security , 2010, IACR Cryptol. ePrint Arch..
[13] Brent Waters,et al. Attribute-Based Encryption with Fast Decryption , 2013, Public Key Cryptography.
[14] Silvio Micali,et al. The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.
[15] Vinod Vaikuntanathan,et al. Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices , 2012, Public Key Cryptography.
[16] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[17] Yael Tauman Kalai,et al. How to Run Turing Machines on Encrypted Data , 2013, CRYPTO.
[18] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[19] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[20] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[21] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[22] Igor E. Shparlinski. A computational introduction to number theory and algebra , 2007, Math. Comput..
[23] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[24] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[25] Vinod Vaikuntanathan,et al. How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..
[26] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[27] Chris Peikert,et al. Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.
[28] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[29] Dan Boneh,et al. Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..
[30] Dan Boneh,et al. Attribute-Based Encryption for Arithmetic Circuits , 2013, IACR Cryptol. ePrint Arch..
[31] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[32] Brent Waters,et al. Functional Encryption for Regular Languages , 2012, CRYPTO.
[33] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[34] Craig Gentry,et al. A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.
[35] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[36] Tatsuaki Okamoto,et al. Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..
[37] Nuttapong Attrapadung,et al. Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.
[38] Rafail Ostrovsky,et al. How to Garble RAM Programs , 2013, EUROCRYPT.
[39] Xavier Boyen,et al. Attribute-Based Functional Encryption on Lattices , 2013, TCC.
[40] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[41] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[42] M. Rudelson,et al. Smallest singular value of random matrices and geometry of random polytopes , 2005 .
[43] Brent Waters,et al. Secure attribute-based systems , 2006, CCS '06.
[44] Vinod Vaikuntanathan,et al. Attribute-based encryption for circuits , 2013, STOC '13.
[45] Allison Bishop,et al. New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques , 2012, CRYPTO.
[46] Dalit Naor,et al. Broadcast Encryption , 1993, Encyclopedia of Multimedia.
[47] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[48] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[49] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[50] Brent Waters,et al. Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.
[51] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[52] Miklós Ajtai,et al. Generating Hard Instances of the Short Basis Problem , 1999, ICALP.
[53] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[54] Craig Gentry,et al. How to Compress (Reusable) Garbled Circuits , 2013, IACR Cryptol. ePrint Arch..
[55] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[56] Dan Boneh,et al. Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.
[57] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[58] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.