메뉴 건너뛰기




Volumn 8043 LNCS, Issue PART 2, 2013, Pages 479-499

Attribute-based encryption for circuits from multilinear maps

Author keywords

[No Author keywords available]

Indexed keywords

ATTRIBUTE-BASED ENCRYPTIONS; CIPHERTEXT POLICIES; FIRST CONSTRUCTIONS; KEY POLICIES; MULTILINEAR MAPS; THE STANDARD MODEL;

EID: 84884481521     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-40084-1_27     Document Type: Conference Paper
Times cited : (221)

References (36)
  • 1
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 2
    • 84861657923 scopus 로고    scopus 로고
    • Functional encryption for threshold functions (or fuzzy IBE) from lattices
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Agrawal, S., Boyen, X., Vaikuntanathan, V., Voulgaris, P., Wee, H.: Functional encryption for threshold functions (or fuzzy IBE) from lattices. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 280-297. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 280-297
    • Agrawal, S.1    Boyen, X.2    Vaikuntanathan, V.3    Voulgaris, P.4    Wee, H.5
  • 3
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 5
    • 84873956736 scopus 로고    scopus 로고
    • Attribute-based functional encryption on lattices
    • Sahai, A. (ed.) TCC 2013. Springer, Heidelberg
    • Boyen, X.: Attribute-based functional encryption on lattices. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 122-142. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7785 , pp. 122-142
    • Boyen, X.1
  • 6
  • 8
    • 79953230454 scopus 로고    scopus 로고
    • Functional encryption: Definitions and challenges
    • Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
    • Boneh, D., Sahai, A., Waters, B.: Functional encryption: Definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253-273. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 253-273
    • Boneh, D.1    Sahai, A.2    Waters, B.3
  • 10
    • 38049078557 scopus 로고    scopus 로고
    • Multi-authority attribute based encryption
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515-534. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 515-534
    • Chase, M.1
  • 11
    • 77954654490 scopus 로고    scopus 로고
    • Bonsai trees, or how to delegate a lattice basis
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 523-552
    • Cash, D.1    Hofheinz, D.2    Kiltz, E.3    Peikert, C.4
  • 13
    • 84873970560 scopus 로고    scopus 로고
    • Candidate multilinear maps from ideal lattices and applications
    • Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices and applications. IACR Cryptology ePrint Archive, 2012:610 (2012)
    • (2012) IACR Cryptology ePrint Archive , vol.2012 , pp. 610
    • Garg, S.1    Gentry, C.2    Halevi, S.3
  • 14
    • 84879875394 scopus 로고    scopus 로고
    • Candidate multilinear maps from ideal lattices
    • Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
    • Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1-17. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7881 , pp. 1-17
    • Garg, S.1    Gentry, C.2    Halevi, S.3
  • 15
    • 84879823510 scopus 로고    scopus 로고
    • Attribute-based encryption for circuits from multilinear maps
    • Report 2013/128
    • Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B.: Attribute-based encryption for circuits from multilinear maps. Cryptology ePrint Archive, Report 2013/128 (2013), http://eprint.iacr.org/
    • (2013) Cryptology ePrint Archive
    • Garg, S.1    Gentry, C.2    Halevi, S.3    Sahai, A.4    Waters, B.5
  • 16
    • 84879800977 scopus 로고    scopus 로고
    • Witness encryption and its applications
    • Garg, S., Gentry, C., Sahai, A., Waters, B.: Witness encryption and its applications. In: STOC, pp. 467-476 (2013)
    • (2013) STOC , pp. 467-476
    • Garg, S.1    Gentry, C.2    Sahai, A.3    Waters, B.4
  • 17
    • 84879821906 scopus 로고    scopus 로고
    • Succinct functional encryption and applications: Reusable garbled circuits and beyond
    • Goldwasser, S., Kalai, Y., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Succinct functional encryption and applications: Reusable garbled circuits and beyond. In: STOC, pp. 555-564 (2013)
    • (2013) STOC , pp. 555-564
    • Goldwasser, S.1    Kalai, Y.2    Popa, R.A.3    Vaikuntanathan, V.4    Zeldovich, N.5
  • 19
    • 84865477351 scopus 로고    scopus 로고
    • Functional encryption with bounded collusions via multi-party computation
    • Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
    • Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption with bounded collusions via multi-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 162-179. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 162-179
    • Gorbunov, S.1    Vaikuntanathan, V.2    Wee, H.3
  • 20
    • 84879825205 scopus 로고    scopus 로고
    • Attribute-based encryption for circuits
    • Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC, pp. 545-554 (2013)
    • (2013) STOC , pp. 545-554
    • Gorbunov, S.1    Vaikuntanathan, V.2    Wee, H.3
  • 22
    • 84947808606 scopus 로고    scopus 로고
    • NTRU: A Ring-Based Public Key Cryptosystem
    • Algorithmic Number Theory
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998) (Pubitemid 128093558)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1423 , pp. 267-288
    • Hoffstein, J.1    Pipher, J.2    Silverman, J.H.3
  • 24
    • 77954635558 scopus 로고    scopus 로고
    • Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 62-91
    • Lewko, A.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 25
    • 79957993008 scopus 로고    scopus 로고
    • Decentralizing attribute-based encryption
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Lewko, A., Waters, B.: Decentralizing attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 568-588. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 568-588
    • Lewko, A.1    Waters, B.2
  • 26
    • 84865479255 scopus 로고    scopus 로고
    • New proof methods for attribute-based encryption: Achieving full security through selective techniques
    • Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
    • Lewko, A., Waters, B.: New proof methods for attribute-based encryption: Achieving full security through selective techniques. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 180-198. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 180-198
    • Lewko, A.1    Waters, B.2
  • 27
    • 77957011503 scopus 로고    scopus 로고
    • Fully secure functional encryption with general relations from the decisional linear assumption
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 191-208
    • Okamoto, T.1    Takashima, K.2
  • 28
    • 84860009960 scopus 로고    scopus 로고
    • Adaptively attribute-hiding (Hierarchical) inner product encryption
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Adaptively attribute-hiding (Hierarchical) inner product encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 591-608. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 591-608
    • Okamoto, T.1    Takashima, K.2
  • 29
    • 84858307151 scopus 로고    scopus 로고
    • How to delegate and verify in public: Verifiable computation from attribute-based encryption
    • Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
    • Parno, B., Raykova, M., Vaikuntanathan, V.: How to delegate and verify in public: Verifiable computation from attribute-based encryption. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 422-439. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7194 , pp. 422-439
    • Parno, B.1    Raykova, M.2    Vaikuntanathan, V.3
  • 30
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84-93 (2005)
    • (2005) STOC , pp. 84-93
    • Regev, O.1
  • 31
    • 84873480977 scopus 로고    scopus 로고
    • On the circular security of bit-encryption
    • Report 2012/102
    • Rothblum, R.: On the circular security of bit-encryption. Cryptology ePrint Archive, Report 2012/102 (2012), http://eprint.iacr.org/
    • (2012) Cryptology ePrint Archive
    • Rothblum, R.1
  • 33
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 34
  • 35
    • 84873978451 scopus 로고    scopus 로고
    • Attribute-based encryption for circuits from multilinear maps
    • Sahai, A., Waters, B.: Attribute-based encryption for circuits from multilinear maps. IACR Cryptology ePrint Archive 2012:592 (2012)
    • (2012) IACR Cryptology ePrint Archive , vol.2012 , pp. 592
    • Sahai, A.1    Waters, B.2
  • 36
    • 84865452842 scopus 로고    scopus 로고
    • Functional encryption for regular languages
    • Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
    • Waters, B.: Functional encryption for regular languages. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 218-235. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 218-235
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.