메뉴 건너뛰기




Volumn , Issue , 2014, Pages 1280-1291

Controlled functional encryption

Author keywords

Computation over encrypted data; Fine grained data control; Functional encryption

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY;

EID: 84910663111     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2660267.2660291     Document Type: Conference Paper
Times cited : (47)

References (61)
  • 7
    • 84903437325 scopus 로고    scopus 로고
    • Tpm reset attack. http://www.cs.dartmouth.edu/~pkilab/sparks/.
    • Tpm Reset Attack
  • 10
    • 85180407862 scopus 로고    scopus 로고
    • Privacy-enhancing technologies for medical tests using genomic data
    • E. Ayday, J. L. Raisaro, and J.-P. Hubaux. Privacy-enhancing technologies for medical tests using genomic data. In NDSS, 2013.
    • (2013) NDSS
    • Ayday, E.1    Raisaro, J.L.2    Hubaux, J.-P.3
  • 11
    • 85025126688 scopus 로고    scopus 로고
    • Privacy-preserving computation of disease risk by using genomic, clinical, and environmental data
    • E. Ayday, J. L. Raisaro, P. J. McLaren, J. Fellay, and J.-P. Hubaux. Privacy-preserving computation of disease risk by using genomic, clinical, and environmental data. In HealthTech, 2013.
    • (2013) HealthTech
    • Ayday, E.1    Raisaro, J.L.2    McLaren, P.J.3    Fellay, J.4    Hubaux, J.-P.5
  • 12
    • 84910661761 scopus 로고    scopus 로고
    • Protecting and evaluating genomic privacy in medical tests and personalized medicine
    • E. Ayday, J. L. Raisaro, J. Rougemont, and J.-P. Hubaux. Protecting and evaluating genomic privacy in medical tests and personalized medicine. In WPES, 2013.
    • (2013) WPES
    • Ayday, E.1    Raisaro, J.L.2    Rougemont, J.3    Hubaux, J.-P.4
  • 13
    • 80755143980 scopus 로고    scopus 로고
    • Countering gattaca: Efficient and secure testing of fully-sequenced human genomes
    • P. Baldi, R. Baronio, E. De Cristofaro, P. Gasti, and G. Tsudik. Countering gattaca: efficient and secure testing of fully-sequenced human genomes. In CCS, pages 691-702, 2011.
    • (2011) CCS , pp. 691-702
    • Baldi, P.1    Baronio, R.2    De Cristofaro, E.3    Gasti, P.4    Tsudik, G.5
  • 14
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In CRYPTO '98, number 1462, pages 26-45.
    • CRYPTO ' 98 , Issue.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 15
    • 84869382999 scopus 로고    scopus 로고
    • Foundations of garbled circuits
    • M. Bellare, V. T. Hoang, and P. Rogaway. Foundations of garbled circuits. In CCS, pages 784-796, 2012.
    • (2012) CCS , pp. 784-796
    • Bellare, M.1    Hoang, V.T.2    Rogaway, P.3
  • 16
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • M. Bellare and P. Rogaway. Optimal asymmetric encryption. In EUROCRYPT, pages 92-111, 1995.
    • (1995) EUROCRYPT , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 17
    • 34548731375 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption
    • J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute-based encryption. In IEEE S&P, pages 321-334, 2007.
    • (2007) IEEE S&P , pp. 321-334
    • Bethencourt, J.1    Sahai, A.2    Waters, B.3
  • 18
    • 84865590663 scopus 로고    scopus 로고
    • Secure and efficient outsourcing of sequence comparisons
    • M. Blanton, M. J. Atallah, K. B. Frikken, and Q. Malluhi. Secure and efficient outsourcing of sequence comparisons. In ESORICS, pages 505-522. 2012.
    • (2012) ESORICS , pp. 505-522
    • Blanton, M.1    Atallah, M.J.2    Frikken, K.B.3    Malluhi, Q.4
  • 19
    • 79953230454 scopus 로고    scopus 로고
    • Functional encryption: Definitions and challenges
    • D. Boneh, A. Sahai, and B. Waters. Functional encryption: Definitions and challenges. In TCC, pages 253-273, 2011.
    • (2011) TCC , pp. 253-273
    • Boneh, D.1    Sahai, A.2    Waters, B.3
  • 21
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In FOCS, pages 136-145, 2001.
    • (2001) FOCS , pp. 136-145
    • Canetti, R.1
  • 22
    • 84893315615 scopus 로고    scopus 로고
    • For your phone only: Custom protocols for efficient secure function evaluation on mobile devices
    • H. Carter, C. Amrutkar, I. Dacosta, and P. Traynor. For your phone only: custom protocols for efficient secure function evaluation on mobile devices. SCN, 2013.
    • (2013) SCN
    • Carter, H.1    Amrutkar, C.2    Dacosta, I.3    Traynor, P.4
  • 23
    • 85042713075 scopus 로고    scopus 로고
    • Secure outsourced garbled circuit evaluation for mobile devices
    • H. Carter, B. Mood, P. Traynor, and K. Butler. Secure outsourced garbled circuit evaluation for mobile devices. In USENIX Security, pages 289-304, 2013.
    • (2013) USENIX Security , pp. 289-304
    • Carter, H.1    Mood, B.2    Traynor, P.3    Butler, K.4
  • 24
    • 84892426526 scopus 로고    scopus 로고
    • Functional encryption from (small) hardware tokens
    • K.-M. Chung, J. Katz, and H.-S. Zhou. Functional encryption from (small) hardware tokens. In ASIACRYPT, pages 120-139. 2013.
    • (2013) ASIACRYPT , pp. 120-139
    • Chung, K.-M.1    Katz, J.2    Zhou, H.-S.3
  • 25
    • 84869161106 scopus 로고    scopus 로고
    • Genodroid: Are privacy-preserving genomic tests ready for prime time?
    • E. De Cristofaro, S. Faber, P. Gasti, and G. Tsudik. Genodroid: are privacy-preserving genomic tests ready for prime time? In WPES, pages 97-108, 2012.
    • (2012) WPES , pp. 97-108
    • De Cristofaro, E.1    Faber, S.2    Gasti, P.3    Tsudik, G.4
  • 27
    • 84880853825 scopus 로고    scopus 로고
    • RSA-OAEP is secure under the RSA assumption
    • Jan
    • E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is secure under the RSA assumption. In CRYPTO, number 2139, pages 260-274. Jan. 2001.
    • (2001) CRYPTO , Issue.2139 , pp. 260-274
    • Fujisaki, E.1    Okamoto, T.2    Pointcheval, D.3    Stern, J.4
  • 28
    • 84893494300 scopus 로고    scopus 로고
    • Candidate indistinguishability obfuscation and functional encryption for all circuits
    • S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, and B. Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. STOC, pages 40-49, 2013.
    • (2013) STOC , pp. 40-49
    • Garg, S.1    Gentry, C.2    Halevi, S.3    Raykova, M.4    Sahai, A.5    Waters, B.6
  • 29
    • 84884481521 scopus 로고    scopus 로고
    • Attribute-based encryption for circuits from multilinear maps
    • S. Garg, C. Gentry, S. Halevi, A. Sahai, and B. Waters. Attribute-based encryption for circuits from multilinear maps. In CRYPTO 2013, number 8043, pages 479-499. 2013.
    • (2013) CRYPTO 2013 , Issue.8043 , pp. 479-499
    • Garg, S.1    Gentry, C.2    Halevi, S.3    Sahai, A.4    Waters, B.5
  • 31
    • 84910595749 scopus 로고    scopus 로고
    • Functional encryption with bounded collusions from multiparty computation
    • S. Gorbunov, V. Vaikuntanathan, and H. Wee. Functional encryption with bounded collusions from multiparty computation. In CRYPTO, 2012.
    • (2012) CRYPTO
    • Gorbunov, S.1    Vaikuntanathan, V.2    Wee, H.3
  • 32
    • 84865477351 scopus 로고    scopus 로고
    • Functional encryption with bounded collusions via multi-party computation
    • S. Gorbunov, V. Vaikuntanathan, and H. Wee. Functional encryption with bounded collusions via multi-party computation. In CRYPTO, pages 162-179. 2012.
    • (2012) CRYPTO , pp. 162-179
    • Gorbunov, S.1    Vaikuntanathan, V.2    Wee, H.3
  • 33
    • 84879825205 scopus 로고    scopus 로고
    • Attribute-based encryption for circuits
    • S. Gorbunov, V. Vaikuntanathan, and H. Wee. Attribute-based encryption for circuits. In STOC, pages 545-554, 2013.
    • (2013) STOC , pp. 545-554
    • Gorbunov, S.1    Vaikuntanathan, V.2    Wee, H.3
  • 34
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine-grained access control of encrypted data. In CCS, pages 89-98, 2006.
    • (2006) CCS , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 35
    • 85168150014 scopus 로고    scopus 로고
    • Private set intersection: Are garbled circuits better than custom protocols
    • Y. Huang, D. Evans, and J. Katz. Private set intersection: Are garbled circuits better than custom protocols. In NDSS, 2012.
    • (2012) NDSS
    • Huang, Y.1    Evans, D.2    Katz, J.3
  • 36
    • 84914127581 scopus 로고    scopus 로고
    • Faster secure two-party computation using garbled circuits
    • Y. Huang, D. Evans, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. In USENIX Security, volume 201, 2011.
    • (2011) USENIX Security , vol.201
    • Huang, Y.1    Evans, D.2    Katz, J.3    Malka, L.4
  • 37
    • 84878348015 scopus 로고    scopus 로고
    • Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution
    • Y. Huang, J. Katz, and D. Evans. Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution. In IEEE S&P, pages 272-284, 2012.
    • (2012) IEEE S&P , pp. 272-284
    • Huang, Y.1    Katz, J.2    Evans, D.3
  • 38
    • 84884477218 scopus 로고    scopus 로고
    • Efficient secure two-party computation using symmetric cut-and-choose
    • Y. Huang, J. Katz, and D. Evans. Efficient secure two-party computation using symmetric cut-and-choose. In CRYPTO, pages 18-35. 2013.
    • (2013) CRYPTO , pp. 18-35
    • Huang, Y.1    Katz, J.2    Evans, D.3
  • 39
    • 84888171349 scopus 로고    scopus 로고
    • Randomization techniques for secure computation
    • Y. Ishai. Randomization techniques for secure computation. Secure Multi-Party Computation, 10:222-248, 2013.
    • (2013) Secure Multi-Party Computation , vol.10 , pp. 222-248
    • Ishai, Y.1
  • 40
    • 50249177701 scopus 로고    scopus 로고
    • Towards practical privacy for genomic computation
    • S. Jha, L. Kruger, and V. Shmatikov. Towards practical privacy for genomic computation. In IEEE S&P, pages 216-230, 2008.
    • (2008) IEEE S&P , pp. 216-230
    • Jha, S.1    Kruger, L.2    Shmatikov, V.3
  • 41
    • 84883325856 scopus 로고    scopus 로고
    • Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields
    • A. Joux. Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields. In EUROCRYPT, pages 177-193, 2013.
    • (2013) EUROCRYPT , pp. 177-193
    • Joux, A.1
  • 43
    • 84869441394 scopus 로고    scopus 로고
    • Salus: A system for server-aided secure function evaluation
    • S. Kamara, P. Mohassel, and B. Riva. Salus: a system for server-aided secure function evaluation. In CCS, pages 797-808, 2012.
    • (2012) CCS , pp. 797-808
    • Kamara, S.1    Mohassel, P.2    Riva, B.3
  • 44
    • 44449129423 scopus 로고    scopus 로고
    • Predicate encryption supporting disjunctions, polynomial equations, and inner products
    • J. Katz, A. Sahai, and B. Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In EUROCRYPT, pages 146-162, 2008.
    • (2008) EUROCRYPT , pp. 146-162
    • Katz, J.1    Sahai, A.2    Waters, B.3
  • 45
    • 84893284162 scopus 로고    scopus 로고
    • Pcf: A portable circuit format for scalable two-party secure computation
    • B. Kreuter, B. Mood, A. Shelat, and K. Butler. Pcf: A portable circuit format for scalable two-party secure computation. USENIX Security, 2013.
    • (2013) USENIX Security
    • Kreuter, B.1    Mood, B.2    Shelat, A.3    Butler, K.4
  • 46
    • 84889076745 scopus 로고    scopus 로고
    • Billion-gate secure computation with malicious adversaries
    • B. Kreuter, A. Shelat, and C.-H. Shen. Billion-gate secure computation with malicious adversaries. In USENIX Security, pages 14-14, 2012.
    • (2012) USENIX Security , pp. 14-14
    • Kreuter, B.1    Shelat, A.2    Shen, C.-H.3
  • 47
    • 84884490479 scopus 로고    scopus 로고
    • Fast cut-and-choose based protocols for malicious and covert adversaries
    • Y. Lindell. Fast cut-and-choose based protocols for malicious and covert adversaries. In CRYPTO, pages 1-17. 2013.
    • (2013) CRYPTO , pp. 1-17
    • Lindell, Y.1
  • 48
    • 85084163840 scopus 로고    scopus 로고
    • Fairplay-secure two-party computation system
    • D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay-secure two-party computation system. In USENIX Security, pages 287-302, 2004.
    • (2004) USENIX Security , pp. 287-302
    • Malkhi, D.1    Nisan, N.2    Pinkas, B.3    Sella, Y.4
  • 51
  • 52
    • 77957011503 scopus 로고    scopus 로고
    • Fully secure functional encryption with general relations from the decisional linear assumption
    • T. Okamoto and K. Takashima. Fully secure functional encryption with general relations from the decisional linear assumption. In CRYPTO 2010, number 6223, pages 191-208. 2010.
    • (2010) CRYPTO 2010 , Issue.6223 , pp. 191-208
    • Okamoto, T.1    Takashima, K.2
  • 54
    • 51849126892 scopus 로고    scopus 로고
    • A framework for efficient and composable oblivious transfer
    • C. Peikert, V. Vaikuntanathan, and B. Waters. A framework for efficient and composable oblivious transfer. In CRYPTO 2008, number 5157, pages 554-571. 2008.
    • (2008) CRYPTO 2008 , Issue.5157 , pp. 554-571
    • Peikert, C.1    Vaikuntanathan, V.2    Waters, B.3
  • 55
    • 38049182742 scopus 로고    scopus 로고
    • Rerandomizable rcca encryption
    • M. Prabhakaran and M. Rosulek. Rerandomizable rcca encryption. In CRYPTO, pages 517-534, 2007.
    • (2007) CRYPTO , pp. 517-534
    • Prabhakaran, M.1    Rosulek, M.2
  • 56
    • 78650004801 scopus 로고    scopus 로고
    • Worry-free encryption: Functional encryption with public keys
    • A. Sahai and H. Seyalioglu. Worry-free encryption: functional encryption with public keys. In CCS, pages 463-472, 2010.
    • (2010) CCS , pp. 463-472
    • Sahai, A.1    Seyalioglu, H.2
  • 57
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • A. Sahai and B. Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457-473, 2005.
    • (2005) EUROCRYPT , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 58
    • 85129493630 scopus 로고    scopus 로고
    • Toward a practical data privacy scheme for a distributed implementation of the smith-waterman genome sequence comparison algorithm
    • D. Szajda, M. Pohl, J. Owen, B. G. Lawson, and V. Richmond. Toward a practical data privacy scheme for a distributed implementation of the smith-waterman genome sequence comparison algorithm. In NDSS, 2006.
    • (2006) NDSS
    • Szajda, D.1    Pohl, M.2    Owen, J.3    Lawson, B.G.4    Richmond, V.5
  • 59
    • 74049087814 scopus 로고    scopus 로고
    • Privacy-preserving genomic computation through program specialization
    • R. Wang, X. Wang, Z. Li, H. Tang, M. K. Reiter, and Z. Dong. Privacy-preserving genomic computation through program specialization. In CCS, pages 338-347, 2009.
    • (2009) CCS , pp. 338-347
    • Wang, R.1    Wang, X.2    Li, Z.3    Tang, H.4    Reiter, M.K.5    Dong, Z.6
  • 60
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • A. C.-C. Yao. How to generate and exchange secrets. In FOCS, pages 162-167, 1986.
    • (1986) FOCS , pp. 162-167
    • Yao, A.C.-C.1
  • 61
    • 84881219897 scopus 로고    scopus 로고
    • Circuit structures for improving efficiency of security and privacy tools
    • S. Zahur and D. Evans. Circuit structures for improving efficiency of security and privacy tools. In IEEE S&P, pages 493-507, 2013.
    • (2013) IEEE S&P , pp. 493-507
    • Zahur, S.1    Evans, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.