Tightly CCA-secure inner product functional encryption scheme

[1]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.

[2]  Junichi Tomida Tightly secure inner product functional encryption: Multi-input and function-hiding constructions , 2020, Theor. Comput. Sci..

[3]  Amit Sahai,et al.  Efficient Noninteractive Proof Systems for Bilinear Groups , 2008, SIAM J. Comput..

[4]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[5]  Craig Gentry,et al.  Functional Encryption Without Obfuscation , 2016, TCC.

[6]  Eike Kiltz,et al.  Tightly CCA-Secure Encryption Without Pairings , 2016, EUROCRYPT.

[7]  Sourav Mukhopadhyay,et al.  Functional Encryption for Inner Product with Full Function Privacy , 2016, Public Key Cryptography.

[8]  Allison Bishop,et al.  Function-Hiding Inner Product Encryption , 2015, ASIACRYPT.

[9]  Romain Gay,et al.  A New Paradigm for Public-Key Functional Encryption for Degree-2 Polynomials , 2020, IACR Cryptol. ePrint Arch..

[10]  Renaud Sirdey,et al.  Privacy Preserving Data Classification using Inner-product Functional Encryption , 2017, ICISSP.

[11]  Yi Mu,et al.  Achieving IND-CCA Security for Functional Encryption for Inner Products , 2016, Inscrypt.

[12]  Fabrice Benhamouda,et al.  CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions , 2017, IACR Cryptol. ePrint Arch..

[13]  Tatsuaki Okamoto,et al.  Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security , 2016, ISC.

[14]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[15]  Dario Fiore,et al.  Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions without Pairings , 2018, IACR Cryptol. ePrint Arch..

[16]  Angelo De Caro,et al.  Simple Functional Encryption Schemes for Inner Products , 2015, IACR Cryptol. ePrint Arch..

[17]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[18]  Hoeteck Wee,et al.  Multi-input Inner-Product Functional Encryption from Pairings , 2017, EUROCRYPT.

[19]  Amit Sahai,et al.  Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..

[20]  Dario Fiore,et al.  Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption , 2017, CRYPTO.

[21]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[22]  Damien Stehlé,et al.  Fully Secure Functional Encryption for Inner Products, from Standard Assumptions , 2016, CRYPTO.

[23]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[24]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[25]  Junichi Tomida,et al.  Tightly Secure Inner Product Functional Encryption: Multi-Input and Function-Hiding Constructions , 2019, IACR Cryptol. ePrint Arch..

[26]  Huijia Lin,et al.  Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs , 2017, CRYPTO.

[27]  Masayuki Abe,et al.  Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications , 2018, IACR Cryptol. ePrint Arch..

[28]  Moti Yung,et al.  Compactly Hiding Linear Spans - Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications , 2015, ASIACRYPT.

[29]  Dingding Jia,et al.  Identity-based Encryption Tightly Secure under Chosen-ciphertext Attacks , 2018, IACR Cryptol. ePrint Arch..

[30]  Arnab Roy,et al.  Shorter QA-NIZK and SPS with Tighter Security , 2019, IACR Cryptol. ePrint Arch..

[31]  Eike Kiltz,et al.  Quasi-Adaptive NIZK for Linear Subspaces Revisited , 2015, IACR Cryptol. ePrint Arch..

[32]  Tatsuaki Okamoto,et al.  Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..