-
1
-
-
84884471094
-
Functional encryption: New perspectives and lower bounds
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Agrawal, S., Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption: New perspectives and lower bounds. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 500-518. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 500-518
-
-
Agrawal, S.1
Gorbunov, S.2
Vaikuntanathan, V.3
Wee, H.4
-
2
-
-
84860577964
-
On the (im)possibility of obfuscating programs
-
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6 (2012)
-
(2012)
J. ACM
, vol.59
, Issue.2
, pp. 6
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.P.6
Yang, K.7
-
3
-
-
84873954709
-
On the semantic security of functional encryption schemes
-
Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
-
Barbosa, M., Farshim, P.: On the semantic security of functional encryption schemes. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 143-161. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7778
, pp. 143-161
-
-
Barbosa, M.1
Farshim, P.2
-
4
-
-
84873974883
-
Semantically secure functional encryption: Possibility results, impossibility results, and the quest for a general definition
-
Report 2012/515
-
Bellare, M., O'Neill, A.: Semantically secure functional encryption: Possibility results, impossibility results, and the quest for a general definition. Cryptology ePrint Archive, Report 2012/515 (2012), http://eprint.iacr.org/
-
(2012)
Cryptology EPrint Archive
-
-
Bellare, M.1
O'Neill, A.2
-
5
-
-
84879803522
-
Recursive composition and boot-strapping for snarks and proof-carrying data
-
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and boot-strapping for snarks and proof-carrying data. In: STOC 2013 (2013)
-
(2013)
STOC 2013
-
-
Bitansky, N.1
Canetti, R.2
Chiesa, A.3
Tromer, E.4
-
6
-
-
82955177044
-
Program obfuscation with leaky hardware
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Bitansky, N., Canetti, R., Goldwasser, S., Halevi, S., Kalai, Y.T., Rothblum, G.N.: Program obfuscation with leaky hardware. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 722-739. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 722-739
-
-
Bitansky, N.1
Canetti, R.2
Goldwasser, S.3
Halevi, S.4
Kalai, Y.T.5
Rothblum, G.N.6
-
7
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
8
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Boneh, D., Franklin,M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
84884473483
-
Function-private identity-based encryption: Hiding the function in functional encryption
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Boneh, D., Raghunathan, A., Segev, G.: Function-private identity-based encryption: Hiding the function in functional encryption. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 461-478. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 461-478
-
-
Boneh, D.1
Raghunathan, A.2
Segev, G.3
-
10
-
-
79953230454
-
Functional encryption: Definitions and challenges
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Boneh, D., Sahai, A.,Waters, B.: Functional encryption: Definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253-273. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 253-273
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
11
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
12
-
-
44449151536
-
New constructions for UC secure computation using tamper-proof hardware
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Chandran, N., Goyal, V., Sahai, A.: New constructions for UC secure computation using tamper-proof hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 545-562. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 545-562
-
-
Chandran, N.1
Goyal, V.2
Sahai, A.3
-
13
-
-
70350625407
-
Universally composable multiparty computation with partially isolated parties
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Damgård, I., Nielsen, J.B., Wichs, D.: Universally composable multiparty computation with partially isolated parties. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 315-331. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 315-331
-
-
Damgård, I.1
Nielsen, J.B.2
Wichs, D.3
-
14
-
-
84884491973
-
On the achievability of simulation-based security for functional encryption
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
De Caro, A., Iovino, V., Jain, A., O'Neill, A., Paneth, O., Persiano, G.: On the achievability of simulation-based security for functional encryption. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 519-535. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 519-535
-
-
De Caro, A.1
Iovino, V.2
Jain, A.3
O'Neill, A.4
Paneth, O.5
Persiano, G.6
-
15
-
-
79953218016
-
Unconditional and composable security using a single stateful tamper-proof hardware token
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Döttling, N., Kraschewski, D., Müller-Quade, J.: Unconditional and composable security using a single stateful tamper-proof hardware token. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 164-181. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 164-181
-
-
Döttling, N.1
Kraschewski, D.2
Müller-Quade, J.3
-
16
-
-
84873974182
-
Implementing resettable UC-functionalities with untrusted tamper-proof hardware-tokens
-
Sahai, A. (ed.) TCC 2013. Springer, Heidelberg
-
Döttling, N., Mie, T., Müller-Quade, J., Nilges, T.: Implementing resettable UC-functionalities with untrusted tamper-proof hardware-tokens. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 642-661. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7785
, pp. 642-661
-
-
Döttling, N.1
Mie, T.2
Müller-Quade, J.3
Nilges, T.4
-
17
-
-
84884481521
-
Attribute-based encryption for circuits from multilinear maps
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B.: Attribute-based encryption for circuits from multilinear maps. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 479-499. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 479-499
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Sahai, A.4
Waters, B.5
-
18
-
-
84879800977
-
Witness encryption and its applications
-
Garg, S., Gentry, C., Sahai, A.,Waters, B.: Witness encryption and its applications. In: STOC 2013 (2013)
-
(2013)
STOC 2013
-
-
Garg, S.1
Gentry, C.2
Sahai, A.3
Waters, B.4
-
19
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465-482. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
20
-
-
84883413063
-
Quadratic span programs and succinct NIZKs without PCPs
-
Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
-
Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic span programs and succinct NIZKs without PCPs. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 626-645. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7881
, pp. 626-645
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
Raykova, M.4
-
21
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
ACM Press
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: 41st Annual ACM Symposium on Theory of Computing, pp. 169-178. ACM Press (2009)
-
(2009)
41st Annual ACM Symposium on Theory of Computing
, pp. 169-178
-
-
Gentry, C.1
-
22
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
23
-
-
79959724747
-
Separating succinct non-interactive arguments from all falsifiable assumptions
-
ACM Press
-
Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: 43rd Annual ACM Symposium on Theory of Computing, pp. 99-108. ACM Press (2011)
-
(2011)
43rd Annual ACM Symposium on Theory of Computing
, pp. 99-108
-
-
Gentry, C.1
Wichs, D.2
-
24
-
-
84883367708
-
Succinct functional encryption and applications: Reusable garbled circuits and beyond
-
Goldwasser, S., Kalai, Y., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Succinct functional encryption and applications: Reusable garbled circuits and beyond. In: STOC 2013 (2013)
-
(2013)
STOC 2013
-
-
Goldwasser, S.1
Kalai, Y.2
Popa, R.A.3
Vaikuntanathan, V.4
Zeldovich, N.5
-
25
-
-
84865477351
-
Functional encryption with bounded collusions via multi-party computation
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption with bounded collusions via multi-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 162-179. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 162-179
-
-
Gorbunov, S.1
Vaikuntanathan, V.2
Wee, H.3
-
27
-
-
77957013832
-
Interactive locking, zero-knowledge PCPs, and unconditional cryptography
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Goyal, V., Ishai, Y., Mahmoody, M., Sahai, A.: Interactive locking, zero-knowledge PCPs, and unconditional cryptography. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 173-190. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 173-190
-
-
Goyal, V.1
Ishai, Y.2
Mahmoody, M.3
Sahai, A.4
-
28
-
-
77949605211
-
Founding cryptography on tamper-proof hardware tokens
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308-326. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 308-326
-
-
Goyal, V.1
Ishai, Y.2
Sahai, A.3
Venkatesan, R.4
Wadia, A.5
-
29
-
-
34547273527
-
Attribute-based encryption for finegrained access control of encrypted data
-
ACM Press
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89-98. ACM Press (2006)
-
(2006)
ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
30
-
-
77649262306
-
Simulation-sound NIZK proofs for a practical language and constant size group signatures
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
-
Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 444-459
-
-
Groth, J.1
-
31
-
-
78650812215
-
Short pairing-based non-interactive zero-knowledge arguments
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Groth, J.: Short pairing-based non-interactive zero-knowledge arguments. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 321-340. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 321-340
-
-
Groth, J.1
-
32
-
-
33746072569
-
Perfect non-interactive zero knowledge for NP
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 339-358
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
33
-
-
84947242701
-
Toward hierarchical identity-based encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
34
-
-
38049150653
-
Universally composable multi-party computation using tamper-proof hardware
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 115-128
-
-
Katz, J.1
-
35
-
-
84878513129
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
Katz, J., Sahai, A.,Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. J. Cryptology 26(2), 191-224 (2013)
-
(2013)
J. Cryptology
, vol.26
, Issue.2
, pp. 191-224
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
36
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
37
-
-
79958006339
-
Unbounded HIBE and attribute-based encryption
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Lewko, A., Waters, B.: Unbounded HIBE and attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 547-567. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 547-567
-
-
Lewko, A.1
Waters, B.2
-
38
-
-
84858312040
-
Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments
-
Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
-
Lipmaa, H.: Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 169-189. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7194
, pp. 169-189
-
-
Lipmaa, H.1
-
39
-
-
0034854953
-
Computationally sound proofs
-
Micali, S.: Computationally sound proofs. SIAM J. Computing 30(4), 1253-1298 (2000)
-
(2000)
SIAM J. Computing
, vol.30
, Issue.4
, pp. 1253-1298
-
-
Micali, S.1
-
40
-
-
44449101614
-
David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Moran, T., Segev, G.: David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527-544. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 527-544
-
-
Moran, T.1
Segev, G.2
-
41
-
-
79953210180
-
Definitional issues in functional encryption
-
Report 2010/556
-
O'Neill, A.: Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010/556 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology EPrint Archive
-
-
O'Neill, A.1
-
43
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
44
-
-
70350345210
-
Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 619-636
-
-
Waters, B.1
|