Unbounded Predicate Inner Product Functional Encryption from Pairings
Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to ciphertexts. In a P-IPFE, a message x is encrypted under an attribute w and a secret key is generated for a pair ( y , v ) such that recovery of ⟨ x...
Gespeichert in:
| Veröffentlicht in: | Journal of cryptology Jg. 36; H. 3; S. 29 |
|---|---|
| Hauptverfasser: | , , , , |
| Format: | Journal Article |
| Sprache: | Englisch |
| Veröffentlicht: |
New York
Springer US
01.07.2023
Springer Nature B.V |
| Schlagworte: | |
| ISSN: | 0933-2790, 1432-1378, 1432-1378 |
| Online-Zugang: | Volltext |
| Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
| Abstract | Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to ciphertexts. In a P-IPFE, a message
x
is encrypted under an attribute
w
and a secret key is generated for a pair
(
y
,
v
)
such that recovery of
⟨
x
,
y
⟩
requires the vectors
w
,
v
to satisfy a linear relation. We call a P-IPFE
unbounded
if it can encrypt unbounded length attributes and message vectors.
∙
zero predicate IPFE
. We construct the
first
unbounded zero predicate IPFE (UZP-IPFE) which recovers
⟨
x
,
y
⟩
if
⟨
w
,
v
⟩
=
0
. This construction is inspired by the unbounded IPFE of Tomida and Takashima (ASIACRYPT 2018) and the unbounded zero inner product encryption of Okamoto and Takashima (ASIACRYPT 2012). The UZP-IPFE stands secure against general attackers capable of decrypting the challenge ciphertext. Concretely, it provides full attribute-hiding security in the indistinguishability-based semi-adaptive model under the standard symmetric external Diffie–Hellman assumption.
∙
non-zero predicate IPFE
. We present the
first
unbounded non-zero predicate IPFE (UNP-IPFE) that successfully recovers
⟨
x
,
y
⟩
if
⟨
w
,
v
⟩
≠
0
. We generically transform an unbounded quadratic FE (UQFE) scheme to weak attribute-hiding UNP-IPFE in both public and secret key setting. Interestingly, our secret key
simulation
secure UNP-IPFE has
succinct
secret keys and is constructed from a novel
succinct
UQFE that we build in the random oracle model. We leave the problem of constructing a succinct public key UNP-IPFE or UQFE in the standard model as an important open problem. |
|---|---|
| AbstractList | Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to ciphertexts. In a P-IPFE, a message
$${\textbf {x}}$$
x
is encrypted under an attribute
$${\textbf {w}}$$
w
and a secret key is generated for a pair
$$({\textbf {y}}, {\textbf {v}})$$
(
y
,
v
)
such that recovery of
$$\langle {{\textbf {x}}}, {{\textbf {y}}}\rangle $$
⟨
x
,
y
⟩
requires the vectors
$${\textbf {w}}, {\textbf {v}}$$
w
,
v
to satisfy a linear relation. We call a P-IPFE
unbounded
if it can encrypt unbounded length attributes and message vectors.
$$\bullet $$
∙
zero predicate IPFE
. We construct the
first
unbounded zero predicate IPFE (UZP-IPFE) which recovers
$$\langle {{\textbf {x}}}, {{\textbf {y}}}\rangle $$
⟨
x
,
y
⟩
if
$$\langle {{\textbf {w}}}, {{\textbf {v}}}\rangle =0$$
⟨
w
,
v
⟩
=
0
. This construction is inspired by the unbounded IPFE of Tomida and Takashima (ASIACRYPT 2018) and the unbounded zero inner product encryption of Okamoto and Takashima (ASIACRYPT 2012). The UZP-IPFE stands secure against general attackers capable of decrypting the challenge ciphertext. Concretely, it provides full attribute-hiding security in the indistinguishability-based semi-adaptive model under the standard symmetric external Diffie–Hellman assumption.
$$\bullet $$
∙
non-zero predicate IPFE
. We present the
first
unbounded non-zero predicate IPFE (UNP-IPFE) that successfully recovers
$$\langle {{\textbf {x}}}, {{\textbf {y}}}\rangle $$
⟨
x
,
y
⟩
if
$$\langle {{\textbf {w}}}, {{\textbf {v}}}\rangle \ne 0$$
⟨
w
,
v
⟩
≠
0
. We generically transform an unbounded quadratic FE (UQFE) scheme to weak attribute-hiding UNP-IPFE in both public and secret key setting. Interestingly, our secret key
simulation
secure UNP-IPFE has
succinct
secret keys and is constructed from a novel
succinct
UQFE that we build in the random oracle model. We leave the problem of constructing a succinct public key UNP-IPFE or UQFE in the standard model as an important open problem. Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to ciphertexts. In a P-IPFE, a message x is encrypted under an attribute w and a secret key is generated for a pair (y,v) such that recovery of ⟨x,y⟩ requires the vectors w,v to satisfy a linear relation. We call a P-IPFE unbounded if it can encrypt unbounded length attributes and message vectors. ∙zero predicate IPFE. We construct the first unbounded zero predicate IPFE (UZP-IPFE) which recovers ⟨x,y⟩ if ⟨w,v⟩=0. This construction is inspired by the unbounded IPFE of Tomida and Takashima (ASIACRYPT 2018) and the unbounded zero inner product encryption of Okamoto and Takashima (ASIACRYPT 2012). The UZP-IPFE stands secure against general attackers capable of decrypting the challenge ciphertext. Concretely, it provides full attribute-hiding security in the indistinguishability-based semi-adaptive model under the standard symmetric external Diffie–Hellman assumption. ∙non-zero predicate IPFE. We present the first unbounded non-zero predicate IPFE (UNP-IPFE) that successfully recovers ⟨x,y⟩ if ⟨w,v⟩≠0. We generically transform an unbounded quadratic FE (UQFE) scheme to weak attribute-hiding UNP-IPFE in both public and secret key setting. Interestingly, our secret key simulation secure UNP-IPFE has succinct secret keys and is constructed from a novel succinct UQFE that we build in the random oracle model. We leave the problem of constructing a succinct public key UNP-IPFE or UQFE in the standard model as an important open problem. Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to ciphertexts. In a P-IPFE, a message x is encrypted under an attribute w and a secret key is generated for a pair (y, v) such that recovery of ⟨ x, y⟩ requires the vectors w, v to satisfy a linear relation. We call a P-IPFE unbounded if it can encrypt unbounded length attributes and message vectors. ∙ zero predicate IPFE. We construct the first unbounded zero predicate IPFE (UZP-IPFE) which recovers ⟨ x, y⟩ if ⟨ w, v⟩ = 0 . This construction is inspired by the unbounded IPFE of Tomida and Takashima (ASIACRYPT 2018) and the unbounded zero inner product encryption of Okamoto and Takashima (ASIACRYPT 2012). The UZP-IPFE stands secure against general attackers capable of decrypting the challenge ciphertext. Concretely, it provides full attribute-hiding security in the indistinguishability-based semi-adaptive model under the standard symmetric external Diffie–Hellman assumption. ∙ non-zero predicate IPFE. We present the first unbounded non-zero predicate IPFE (UNP-IPFE) that successfully recovers ⟨ x, y⟩ if ⟨ w, v⟩ ≠ 0 . We generically transform an unbounded quadratic FE (UQFE) scheme to weak attribute-hiding UNP-IPFE in both public and secret key setting. Interestingly, our secret key simulation secure UNP-IPFE has succinct secret keys and is constructed from a novel succinct UQFE that we build in the random oracle model. We leave the problem of constructing a succinct public key UNP-IPFE or UQFE in the standard model as an important open problem. Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to ciphertexts. In a P-IPFE, a message x is encrypted under an attribute w and a secret key is generated for a pair ( y , v ) such that recovery of ⟨ x , y ⟩ requires the vectors w , v to satisfy a linear relation. We call a P-IPFE unbounded if it can encrypt unbounded length attributes and message vectors. ∙ zero predicate IPFE . We construct the first unbounded zero predicate IPFE (UZP-IPFE) which recovers ⟨ x , y ⟩ if ⟨ w , v ⟩ = 0 . This construction is inspired by the unbounded IPFE of Tomida and Takashima (ASIACRYPT 2018) and the unbounded zero inner product encryption of Okamoto and Takashima (ASIACRYPT 2012). The UZP-IPFE stands secure against general attackers capable of decrypting the challenge ciphertext. Concretely, it provides full attribute-hiding security in the indistinguishability-based semi-adaptive model under the standard symmetric external Diffie–Hellman assumption. ∙ non-zero predicate IPFE . We present the first unbounded non-zero predicate IPFE (UNP-IPFE) that successfully recovers ⟨ x , y ⟩ if ⟨ w , v ⟩ ≠ 0 . We generically transform an unbounded quadratic FE (UQFE) scheme to weak attribute-hiding UNP-IPFE in both public and secret key setting. Interestingly, our secret key simulation secure UNP-IPFE has succinct secret keys and is constructed from a novel succinct UQFE that we build in the random oracle model. We leave the problem of constructing a succinct public key UNP-IPFE or UQFE in the standard model as an important open problem. |
| ArticleNumber | 29 |
| Author | Mukherjee, Sayantan Mitrokotsa, Aikaterini Dowerah, Uddipana Pal, Tapas Dutta, Subhranil |
| Author_xml | – sequence: 1 givenname: Uddipana surname: Dowerah fullname: Dowerah, Uddipana organization: Chalmers University of Technology – sequence: 2 givenname: Subhranil surname: Dutta fullname: Dutta, Subhranil organization: Indian Institute of Technology Kharagpur – sequence: 3 givenname: Aikaterini surname: Mitrokotsa fullname: Mitrokotsa, Aikaterini organization: University of St Gallen – sequence: 4 givenname: Sayantan surname: Mukherjee fullname: Mukherjee, Sayantan email: csayantan.mukherjee@gmail.com organization: University of St Gallen – sequence: 5 givenname: Tapas surname: Pal fullname: Pal, Tapas organization: NTT Social Informatics Laboratories |
| BackLink | https://research.chalmers.se/publication/536237$$DView record from Swedish Publication Index (Chalmers tekniska högskola) |
| BookMark | eNp9UU1rGzEQFSWFOm7-QE8LOW-qz13pWIydBAw1tDkPknaUbLCljbRL8b_vujYt9JDTMMx7b-bNuyZXMUUk5Aujd4zS9muhlElVUy5qaqTSNf9AFkwKXjPR6iuyoEaImreGfiLXpbzO8Fa1YkHWT9GlKXbYVbuMXe_tiNVjjJjnPnWTH6vNFP3Yp2j31Tr6fBxOTRVyOlQ72-c-PpfP5GOw-4I3l7okT5v1z9VDvf1-_7j6tq29FGasucMWheWUuk4qZ5x22CjuuW2MMg5FK5sgVcdRWm2CCqahjQ9aaR64nedL8uOsW37hMDkYcn-w-QjJ9pCxoM3-BfyL3R8wFygIMmjOnKYQpNAgjWnANFqBocFpzazXHZtVb8-qQ05vE5YRXtOUZ78FBFdSttQ0akbxM8rnVErG8Hc7o3AKAc4hwBwC_AkB-EzS_5F8P9rTA8ds-_37VHHxOpx-jPnfVe-wfgP8tZ1n |
| CitedBy_id | crossref_primary_10_1049_ise2_1969519 crossref_primary_10_1016_j_tcs_2024_114548 |
| Cites_doi | 10.1007/978-3-030-64840-4_16 10.1007/978-3-030-45721-1_5 10.6028/NIST.SP.800-57p1r2006 10.1007/978-3-319-96884-1_20 10.1007/978-3-030-45374-9_4 10.1007/s10623-015-0131-1 10.1007/978-3-030-77870-5_18 10.1007/978-3-662-49384-7_7 10.1007/11693383_22 10.1145/2824233 10.1007/s00145-015-9220-6 10.1007/978-3-030-26951-7_26 10.1145/1180405.1180418 10.1007/978-3-030-56784-2_23 10.1007/978-3-540-78967-3_9 10.1007/978-3-030-03329-3_25 10.1007/s10623-004-3808-4 10.1007/978-3-030-17653-2_2 10.1007/978-3-642-14623-7_11 10.1007/978-3-642-03356-8_36 10.1007/978-3-030-17259-6_5 10.1007/978-3-030-92068-5_15 10.1007/978-3-642-29011-4_35 10.1007/978-3-662-54388-7_2 10.1007/978-3-030-03329-3_21 10.1145/3406325.3451093 10.1007/978-3-662-48797-6_20 10.1007/978-3-319-63688-7_20 10.1007/978-3-030-84259-8_8 10.1007/978-3-030-21568-2_21 10.1007/978-3-030-17259-6_6 10.1145/2488608.2488678 10.1007/978-3-662-53015-3_13 10.1007/978-3-642-34961-4_22 10.1007/978-3-030-34618-8_18 10.1007/978-3-319-56620-7_21 10.1007/978-3-030-90453-1_8 10.1007/978-3-662-46447-2_33 10.1007/978-3-030-90567-5_13 10.1007/978-3-319-63688-7_3 10.1007/978-3-030-64375-1_8 10.1007/978-3-319-76581-5_9 10.1007/s00145-009-9048-z 10.1007/978-3-642-19571-6_16 10.1007/978-3-642-20465-4_30 10.1007/978-3-662-53015-3_12 10.1007/978-3-030-90402-9_13 10.1145/3234511 |
| ContentType | Journal Article |
| Copyright | The Author(s) 2023 The Author(s) 2023. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. |
| Copyright_xml | – notice: The Author(s) 2023 – notice: The Author(s) 2023. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. |
| DBID | C6C AAYXX CITATION 8FE 8FG ABJCF AFKRA ARAPS AZQEC BENPR BGLVJ CCPQU DWQXO GNUQQ HCIFZ JQ2 K7- L6V M7S P62 PHGZM PHGZT PKEHL PQEST PQGLB PQQKQ PQUKI PRINS PTHSS ABBSD ADTPV AOWAS D8T F1S ZZAVC |
| DOI | 10.1007/s00145-023-09458-2 |
| DatabaseName | Springer Nature OA Free Journals CrossRef ProQuest SciTech Collection ProQuest Technology Collection Materials Science & Engineering Collection ProQuest Central UK/Ireland Advanced Technologies & Computer Science Collection ProQuest Central Essentials - QC ProQuest Central ProQuest Technology Collection ProQuest One ProQuest Central ProQuest Central Student SciTech Premium Collection ProQuest Computer Science Collection Computer Science Database (ProQuest) ProQuest Engineering Collection Engineering Database ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Premium ProQuest One Academic (New) ProQuest One Academic Middle East (New) ProQuest One Academic Eastern Edition (DO NOT USE) ProQuest One Applied & Life Sciences ProQuest One Academic (retired) ProQuest One Academic UKI Edition ProQuest Central China Engineering Collection SWEPUB Chalmers tekniska högskola full text SwePub SwePub Articles SWEPUB Freely available online SWEPUB Chalmers tekniska högskola SwePub Articles full text |
| DatabaseTitle | CrossRef Computer Science Database ProQuest Central Student Technology Collection ProQuest One Academic Middle East (New) ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Computer Science Collection SciTech Premium Collection ProQuest One Community College ProQuest Central China ProQuest Central ProQuest One Applied & Life Sciences ProQuest Engineering Collection ProQuest Central Korea ProQuest Central (New) Engineering Collection Advanced Technologies & Aerospace Collection Engineering Database ProQuest One Academic Eastern Edition ProQuest Technology Collection ProQuest SciTech Collection ProQuest One Academic UKI Edition Materials Science & Engineering Collection ProQuest One Academic ProQuest One Academic (New) |
| DatabaseTitleList | CrossRef Computer Science Database |
| Database_xml | – sequence: 1 dbid: BENPR name: ProQuest Central url: https://www.proquest.com/central sourceTypes: Aggregation Database |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Education Computer Science |
| EISSN | 1432-1378 |
| ExternalDocumentID | oai_research_chalmers_se_4f821b80_f438_4996_9685_90fb881ac8d1 10_1007_s00145_023_09458_2 |
| GrantInformation_xml | – fundername: University of St.Gallen |
| GroupedDBID | -4Z -59 -5G -BR -EM -Y2 -~C -~X .4S .86 .DC .VR 06D 0R~ 0VY 199 1N0 1SB 203 28- 29K 2J2 2JN 2JY 2KG 2KM 2LR 2P1 2VQ 2~H 3-Y 30V 4.4 406 408 409 40D 40E 5GY 5QI 5VS 67Z 6NX 6TJ 78A 8TC 8UJ 95- 95. 95~ 96X AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAOBN AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACIWK ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACSNA ACZOJ ADHHG ADHIR ADIMF ADINQ ADKNI ADKPE ADMLS ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFEXP AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHKAY AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARCSS ARMRJ ASPBG AVWKF AXYYD AYJHY AZFZN B-. BA0 BBWZM BDATZ BGNMA BSONS C6C CAG COF CS3 CSCUP D-I DDRTE DL5 DNIVK DPUIP DU5 EBLON EBS EDO EIOEI EIS EJD ESBYG FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 GQ8 GXS H13 HF~ HG5 HG6 HMJXF HQYDN HRMNR HVGLF HZ~ I-F I09 IHE IJ- IKXTQ ITM IWAJR IXC IZIGR IZQ I~X I~Z J-C J0Z JBSCW JCJTX JZLTJ KDC KOV KOW LAS LLZTM M4Y MA- N2Q N9A NB0 NDZJH NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM P19 P2P P9O PF0 PT4 PT5 QOK QOS R4E R89 R9I RHV RIG RNI RNS ROL RPX RSV RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCLPG SCO SDH SDM SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TN5 TSG TSK TSV TUC TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW VXZ W23 W48 WK8 YLTOR Z45 Z7R Z7X Z81 Z83 Z88 Z8M Z8R Z8U Z8W Z92 ZMTXR ~EX AAPKM AAYXX ABBRH ABDBE ABFSG ABJCF ABRTQ ACSTC ADHKG ADKFA AEZWR AFDZB AFFHD AFHIU AFKRA AFOHR AGQPQ AHPBZ AHWEU AIXLP ARAPS ATHPR AYFIA BENPR BGLVJ CCPQU CITATION HCIFZ K7- M7S PHGZM PHGZT PQGLB PTHSS 8FE 8FG AZQEC DWQXO GNUQQ JQ2 L6V P62 PKEHL PQEST PQQKQ PQUKI PRINS ABBSD ADTPV AOWAS D8T F1S ZZAVC |
| ID | FETCH-LOGICAL-c439t-2be7e3a200bd45b9b8be652c2a6959be3746f45d2e4a89f5f9606cf8582f2abe3 |
| IEDL.DBID | RSV |
| ISICitedReferencesCount | 5 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=001009526600001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0933-2790 1432-1378 |
| IngestDate | Wed Nov 05 04:21:32 EST 2025 Sat Sep 27 04:21:10 EDT 2025 Sat Nov 29 06:12:31 EST 2025 Tue Nov 18 20:15:33 EST 2025 Fri Feb 21 02:43:25 EST 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 3 |
| Keywords | Fully attribute-hiding Weak attribute-hiding Inner product predicate Semi-adaptive security Inner product functional encryption Unbounded |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c439t-2be7e3a200bd45b9b8be652c2a6959be3746f45d2e4a89f5f9606cf8582f2abe3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| OpenAccessLink | https://link.springer.com/10.1007/s00145-023-09458-2 |
| PQID | 3254470965 |
| PQPubID | 2043756 |
| ParticipantIDs | swepub_primary_oai_research_chalmers_se_4f821b80_f438_4996_9685_90fb881ac8d1 proquest_journals_3254470965 crossref_primary_10_1007_s00145_023_09458_2 crossref_citationtrail_10_1007_s00145_023_09458_2 springer_journals_10_1007_s00145_023_09458_2 |
| PublicationCentury | 2000 |
| PublicationDate | 2023-07-01 |
| PublicationDateYYYYMMDD | 2023-07-01 |
| PublicationDate_xml | – month: 07 year: 2023 text: 2023-07-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationTitle | Journal of cryptology |
| PublicationTitleAbbrev | J Cryptol |
| PublicationYear | 2023 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | Q. Lai, F.H. Liu, Z. Wang, New lattice two-stage sampling technique and its applications to functional encryption—stronger security and smaller ciphertexts, in A. Canteaut, F. Standaert (eds.) Advances in Cryptology—EUROCRYPT 2021, Lecture Notes in Computer Science, vol. 12696 (Springer, 2021), pp. 498–527 R. Gay, A new paradigm for public-key functional encryption for degree-2 polynomials, in IACR International Conference on Public-Key Cryptography—PKC 2020, Lecture Notes in Computer Science, vol. 12110 (Springer, 2020), pp. 95–120 B. Waters, Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, in S. Halevi (ed.) Advances in Cryptology—CRYPTO 2009, Lecture Notes in Computer Science, vol. 5677 (Springer, 2009), pp. 619–636 S. Goldwasser, Y. Kalai, R.A. Popa, V. Vaikuntanathan, N. Zeldovich, Reusable garbled circuits and succinct functional encryption, in Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing (2013), pp. 555–564 M. Abdalla, R. Gay, M. Raykova, H. Wee, Multi-input inner-product functional encryption from pairings, in J. Coron, J. Nielsen (eds.) Advances in Cryptology—EUROCRYPT 2017, Lecture Notes in Computer Science, vol. 10210 (Springer, 2017), pp. 601–626 J. Lee, D. Kim, D. Kim, Y. Song, J. Shin, J.H. Cheon, Instant privacy-preserving biometric authentication for hamming distance. Cryptology ePrint Archive, Paper 2018/1214 (2018). https://eprint.iacr.org/2018/1214 S. Agrawal, R. Goyal, J. Tomida, Multi-party functional encryption, in K. Nissim, B. Waters (eds.) Theory of Cryptography Conference—TCC 2021, Lecture Notes in Computer Science, vol. 13043 (Springer, 2021), pp. 224–255 T. Okamoto, K. Takashima, Adaptively attribute-hiding (hierarchical) inner product encryption, in D. Pointcheval, T. Johansson (eds.) Advances in Cryptology—EUROCRYPT 2012, Lecture Notes in Computer Science, vol. 7237 (Springer, 2012), pp. 591–608 T. Okamoto, K. Takashima, Fully secure unbounded inner-product and attribute-based encryption, in X. Wang, K. Sako (eds.) Advances in Cryptology—ASIACRYPT 2012, Lecture Notes in Computer Science, vol. 7658 (Springer, 2012), pp. 349–366 S. Agrawal, B. Libert, D. Stehlé, Fully secure functional encryption for inner products, from standard assumptions, in M. Robshaw, J. Katz (eds.) Advances in Cryptology—CRYPTO 2016, Lecture Notes in Computer Science, vol. 9816 (Springer, 2016), pp. 333–362 S. Agrawal, A. Pellet-Mary, Indistinguishability obfuscation without maps: attacks and fixes for noisy linear fe, in A. Canteaut, Y. Ishai (eds.) Advances in Cryptology—EUROCRYPT 2020, Lecture Notes in Computer Science, vol. 12105 (Springer, 2020), pp. 110–140 M. Abdalla, D. Catalano, R. Gay, B. Ursu, Inner-product functional encryption with fine-grained access control, in S. Moriai, H. Wang (eds.) Advances in Cryptology—ASIACRYPT 2020, Lecture Notes in Computer Science, vol. 12493 (Springer, 2020), pp. 467–497 F. Brezing, A. Weng, Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr. 37(1), 133–141 (2005) P. Datta, T. Pal, (Compact) adaptively secure FE for attribute-weighted sums from k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$k$$\end{document}-lin, in Advances in Cryptology—ASIACRYPT 2021, Lecture Notes in Computer Science, vol. 13093 (Springer, 2021), pp. 434–467 T. Okamoto, K. Takashima, Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. Des. Codes Cryptogr.77(2), 725–771 (2015) J. Tomida, Unbounded quadratic functional encryption and more from pairings. Cryptology ePrint Archive, Paper 2022/1124 (2022). https://eprint.iacr.org/2022/1124 M. Abdalla, J. Gong, H. Wee, Functional encryption for attribute-weighted sums from k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$k$$\end{document}-lin, in R.T. Micciancio D. (ed.) Advances in Cryptology—CRYPTO 2020, Lecture Notes in Computer Science, vol. 12170 (Springer, 2020), pp. 685–716 T. Pal, R. Dutta, CCA secure attribute-hiding inner product encryption from minimal assumption, in Information Security and Privacy: 26th Australasian Conference, ACISP 2021, Virtual Event, December 1-3, 2021, Proceedings (Springer, Berlin, Heidelberg, 2021), pp. 254–274 F. Benhamouda, F. Bourse, H. Lipmaa, CCA-secure inner-product functional encryption from projective hash functions, in S. Fehr (ed.) Public-Key Cryptography—PKC 2017, Lecture Notes in Computer Science, vol. 10175 (Springer, 2017), pp. 36–66 D. Boneh, A. Sahai, B. Waters, Functional encryption: definitions and challenges, in Y. Ishai (ed.) Theory of Cryptography Conference—TCC 2011, Lecture Notes in Computer Science, vol. 6597 (Springer, 2011), pp. 253–273 S. Agrawal, M. Maitra, S. Yamada, Attribute based encryption (and more) for nondeterministic finite automata from LWE, in A. Boldyreva, D. Micciancio (eds.) Advances in Cryptology—CRYPTO 2019, Lecture Notes in Computer Science, vol. 11693 (Springer, 2019), pp. 765–797 G. Castagnos, F. Laguillaumie, I. Tucker, Practical fully secure unrestricted inner product functional encryption modulo p, in T. Peyrin, S. Galbraith (eds.) Advances in Cryptology—ASIACRYPT 2018, Lecture Notes in Computer Science, vol. 11273 (Springer, 2018), pp. 733–764 H. Wee, Functional encryption for quadratic functions from k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$k$$\end{document}-lin, revisited, in R. Pass, K. Pietrzak (eds.) Theory of Cryptography Conference—TCC 2020, Lecture Notes in Computer Science, vol. 12550 (Springer, 2020), pp. 210–228 C.E.Z. Baltico, D. Catalano, D. Fiore, R. Gay, Practical functional encryption for quadratic functions with applications to predicate encryption, in J. Katz, H. Shacham (eds.) Advances in Cryptology—CRYPTO 2017, Lecture Notes in Computer Science, vol. 10401 (Springer, 2017), pp. 67–98 M. Abdalla, D. Catalano, D. Fiore, R. Gay, B. Ursu, Multi-input functional encryption for inner products: function-hiding realizations and constructions without pairings, in H. Shacham, A. Boldyreva (eds.) Advances in Cryptology—CRYPTO 2018, Lecture Notes in Computer Science, vol. 10991 (Springer, 2018), pp. 597–627 S. Agrawal, R. Goyal, J. Tomida, Multi-input quadratic functional encryption from pairings, in T. Malkin, C. Peikert (eds.) Advances in Cryptology—CRYPTO 2021, Lecture Notes in Computer Science, vol. 12828 (Springer, 2021), pp. 208–238 M. Abdalla, F. Benhamouda, M. Kohlweiss, H. Waldner, Decentralizing inner-product functional encryption, in D. Lin, K. Sako (eds.) Public-Key Cryptography—PKC 2019, Lecture Notes in Computer Science, vol. 11443 (Springer, 2019), pp. 128–157 V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in Proceedings of the 13th ACM Conference on Computer and Communications security (2006), pp. 89–98 N. Bitansky, V. Vaikuntanathan, Indistinguishability obfuscation from functional encryption. J. ACM (JACM)65(6), 1–37 (2018) A. Escala, G. Herold, E. Kiltz, C. Ràfols, J. Villar, An algebraic framework for diffie–hellman assumptions. J. Cryptol.30(1), 242–288 (2017) J. Katz, A. Sahai, B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, in N. Smart (ed.) Advances in Cryptology—EUROCRYPT 2008, Lecture Notes in Computer Science, vol. 4965 (Springer, 2008), pp. 146–162 S. Dutta, T. Pal, R. Dutta, Fully secure unbounded zero inner product encryption with short ciphertexts and keys, in Q. Huang, Y. Yu (eds.) International Conference on Provable Security, Lecture Notes in Computer Science, vol. 13059 (Springer, 2021), pp. 241–258 T. Okamoto, K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption, in T. Rabin (ed.) Advances in Cryptology—CRYPTO 2010, Lecture Notes in Computer Science, vol. 6223 (Springer, 2010), pp. 191–208 J. Tomida, K. Takashima, Unbounded inner product functional encryption from bilinear maps, in T. Peyrin, S. Galbraith (eds.) Advances in Cryptology—ASIACRYPT 2018, Lecture Notes in Computer Science, vol. 11273 (Springer, 2018), pp. 609–639 A. Lewko, B. Waters, Unbounded HIBE and attribute-based encryption, in K. Paterson (ed.) Advances in Cryptology—EUROCRYPT 2011, Lecture Notes in Computer Science, vol. 6632 (Springer, 2011), pp. 547–567 P.S. Barreto, M. Naehrig, Pairing-friendly elliptic curves of prime order, in B. Preneel, S. Tavares (eds.) International Workshop on Selected Areas in Cryptography—SAC 2005, Lecture Notes in Computer Science, vol. 3897 (Springer, 2005), pp. 319–331 B. Libert, R. Titiu, Multi-client functional encryption for linear functions in the standard model from LWE, in S. Galbraith, S. Moriai (eds.) Advances in Cryptology—ASIACRYPT 2019, Lecture Notes in Computer Science, vol. 11923 (Springer, 2019), pp. 520–551 P. Datta, R. Dutta, S. Mukhopadhyay, Functional encryption for inner product with full function privacy, in C. Cheng, K. Chung, G. Persiano, B. Yang (eds.) Public-Key Cryptography—PKC 2016, Lecture Notes in Computer Science, vol. 9614 (Springer, 2016), pp. 164–195 A. Jain, H. Lin, A. Sahai, Indistinguishability obfuscation from well-founded assumptions, in Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing (2021), pp. 60–73 M. Abdalla, F. Bourse, A. De Caro, D. Pointcheval, Better security for functional encryption for inner product evaluations. Cryptology ePrint Archive (2016). https://eprint.iacr.org/2016/011 A. Bishop, A. Jain, L. Kowalczyk, Function 9458_CR21 9458_CR20 9458_CR27 9458_CR26 9458_CR29 9458_CR28 9458_CR23 9458_CR22 9458_CR25 9458_CR24 9458_CR30 9458_CR32 9458_CR31 9458_CR38 9458_CR37 9458_CR39 9458_CR34 9458_CR33 9458_CR36 9458_CR35 9458_CR41 9458_CR40 9458_CR43 9458_CR42 9458_CR49 9458_CR48 9458_CR45 9458_CR44 9458_CR47 9458_CR46 9458_CR51 9458_CR10 9458_CR50 9458_CR9 9458_CR8 9458_CR19 9458_CR1 9458_CR16 9458_CR15 9458_CR3 9458_CR18 9458_CR2 9458_CR17 9458_CR5 9458_CR12 9458_CR4 9458_CR11 9458_CR7 9458_CR14 9458_CR6 9458_CR13 |
| References_xml | – reference: C.E.Z. Baltico, D. Catalano, D. Fiore, R. Gay, Practical functional encryption for quadratic functions with applications to predicate encryption, in J. Katz, H. Shacham (eds.) Advances in Cryptology—CRYPTO 2017, Lecture Notes in Computer Science, vol. 10401 (Springer, 2017), pp. 67–98 – reference: N. Attrapadung, Unbounded dynamic predicate compositions in attribute-based encryption, in Y. Ishai, V. Rijmen (eds.) Advances in Cryptology—EUROCRYPT 2019, Lecture Notes in Computer Science, vol. 11476 (Springer, 2019), pp. 34–67 – reference: M. Abdalla, J. Gong, H. Wee, Functional encryption for attribute-weighted sums from k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$k$$\end{document}-lin, in R.T. Micciancio D. (ed.) Advances in Cryptology—CRYPTO 2020, Lecture Notes in Computer Science, vol. 12170 (Springer, 2020), pp. 685–716 – reference: Z. Brakerski, V. Vaikuntanathan, Circuit-ABE from LWE: unbounded attributes and semi-adaptive security, in M. Robshaw, J. Katz (eds.) Advances in Cryptology— CRYPTO 2016, Lecture Notes in Computer Science, vol. 9816 (Springer, 2016), pp. 363–384 – reference: S. Agrawal, A. Pellet-Mary, Indistinguishability obfuscation without maps: attacks and fixes for noisy linear fe, in A. Canteaut, Y. Ishai (eds.) Advances in Cryptology—EUROCRYPT 2020, Lecture Notes in Computer Science, vol. 12105 (Springer, 2020), pp. 110–140 – reference: P.S. Barreto, M. Naehrig, Pairing-friendly elliptic curves of prime order, in B. Preneel, S. Tavares (eds.) International Workshop on Selected Areas in Cryptography—SAC 2005, Lecture Notes in Computer Science, vol. 3897 (Springer, 2005), pp. 319–331 – reference: N. Bitansky, V. Vaikuntanathan, Indistinguishability obfuscation from functional encryption. J. ACM (JACM)65(6), 1–37 (2018) – reference: M. Abdalla, F. Benhamouda, M. Kohlweiss, H. Waldner, Decentralizing inner-product functional encryption, in D. Lin, K. Sako (eds.) Public-Key Cryptography—PKC 2019, Lecture Notes in Computer Science, vol. 11443 (Springer, 2019), pp. 128–157 – reference: A. Bishop, A. Jain, L. Kowalczyk, Function-hiding inner product encryption, in T. Iwata, J. Cheon (eds.) Advances in Cryptology—ASIACRYPT 2015, Lecture Notes in Computer Science, vol. 9452 (Springer, 2015), pp. 470–491 – reference: G. Castagnos, F. Laguillaumie, I. Tucker, Practical fully secure unrestricted inner product functional encryption modulo p, in T. Peyrin, S. Galbraith (eds.) Advances in Cryptology—ASIACRYPT 2018, Lecture Notes in Computer Science, vol. 11273 (Springer, 2018), pp. 733–764 – reference: M. Abdalla, R. Gay, M. Raykova, H. Wee, Multi-input inner-product functional encryption from pairings, in J. Coron, J. Nielsen (eds.) Advances in Cryptology—EUROCRYPT 2017, Lecture Notes in Computer Science, vol. 10210 (Springer, 2017), pp. 601–626 – reference: J. Tomida, Unbounded quadratic functional encryption and more from pairings. Cryptology ePrint Archive, Paper 2022/1124 (2022). https://eprint.iacr.org/2022/1124 – reference: F. Benhamouda, F. Bourse, H. Lipmaa, CCA-secure inner-product functional encryption from projective hash functions, in S. Fehr (ed.) Public-Key Cryptography—PKC 2017, Lecture Notes in Computer Science, vol. 10175 (Springer, 2017), pp. 36–66 – reference: D. Boneh, A. Sahai, B. Waters, Functional encryption: definitions and challenges, in Y. Ishai (ed.) Theory of Cryptography Conference—TCC 2011, Lecture Notes in Computer Science, vol. 6597 (Springer, 2011), pp. 253–273 – reference: M. Abdalla, D. Catalano, D. Fiore, R. Gay, B. Ursu, Multi-input functional encryption for inner products: function-hiding realizations and constructions without pairings, in H. Shacham, A. Boldyreva (eds.) Advances in Cryptology—CRYPTO 2018, Lecture Notes in Computer Science, vol. 10991 (Springer, 2018), pp. 597–627 – reference: V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in Proceedings of the 13th ACM Conference on Computer and Communications security (2006), pp. 89–98 – reference: P. Datta, R. Dutta, S. Mukhopadhyay, Functional encryption for inner product with full function privacy, in C. Cheng, K. Chung, G. Persiano, B. Yang (eds.) Public-Key Cryptography—PKC 2016, Lecture Notes in Computer Science, vol. 9614 (Springer, 2016), pp. 164–195 – reference: S. Gorbunov, V. Vaikuntanathan, H. Wee, Attribute-based encryption for circuits. J. ACM (JACM)62(6), 1–33 (2015) – reference: M. Abdalla, F. Bourse, A.D. Caro, D. Pointcheval, Simple functional encryption schemes for inner products, in J. Katz (ed.) Public-Key Cryptography—PKC 2015, Lecture Notes in Computer Science, vol. 9020 (Springer, 2015), pp. 733–751 – reference: M. Abdalla, D. Catalano, R. Gay, B. Ursu, Inner-product functional encryption with fine-grained access control, in S. Moriai, H. Wang (eds.) Advances in Cryptology—ASIACRYPT 2020, Lecture Notes in Computer Science, vol. 12493 (Springer, 2020), pp. 467–497 – reference: H. Lin, Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs, in J. Katz, H. Shacham (eds.) Advances in Cryptology—CRYPTO 2017, Lecture Notes in Computer Science, vol. 10401 (Springer, 2017), pp. 599–629 – reference: T. Okamoto, K. Takashima, Adaptively attribute-hiding (hierarchical) inner product encryption, in D. Pointcheval, T. Johansson (eds.) Advances in Cryptology—EUROCRYPT 2012, Lecture Notes in Computer Science, vol. 7237 (Springer, 2012), pp. 591–608 – reference: P. Datta, T. Okamoto, J. Tomida, Full-hiding (unbounded) multi-input inner product functional encryption from the k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$k$$\end{document}-Linear assumption, in M. Abdalla, R. Dahab (eds.) Public-Key Cryptography—PKC 2018, Lecture Notes in Computer Science, vol. 10770 (Springer, 2018), pp. 245–277 – reference: E. Dufour-Sans, D. Pointcheval, Unbounded inner-product functional encryption with succinct keys, in R. Deng, V. Gauthier-Umaña, M. Ochoa, M. Yung (eds.) Applied Cryptography and Network Security—ACNS 2019, Lecture Notes in Computer Science, vol. 11464 (Springer, 2019), pp. 426–441 – reference: A. Jain, H. Lin, A. Sahai, Indistinguishability obfuscation from well-founded assumptions, in Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing (2021), pp. 60–73 – reference: D. Freeman, M. Scott, E. Teske, A taxonomy of pairing-friendly elliptic curves. J. Cryptol.23(2), 224–280 (2010) – reference: T. Okamoto, K. Takashima, Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. Des. Codes Cryptogr.77(2), 725–771 (2015) – reference: E. Barker, E. Barker, W. Burr, W. Polk, M. Smid, et al., Recommendation for key management: Part 1: General. National Institute of Standards and Technology, Technology Administration... (2006) – reference: J. Lee, D. Kim, D. Kim, Y. Song, J. Shin, J.H. Cheon, Instant privacy-preserving biometric authentication for hamming distance. Cryptology ePrint Archive, Paper 2018/1214 (2018). https://eprint.iacr.org/2018/1214 – reference: A. Lewko, B. Waters, Unbounded HIBE and attribute-based encryption, in K. Paterson (ed.) Advances in Cryptology—EUROCRYPT 2011, Lecture Notes in Computer Science, vol. 6632 (Springer, 2011), pp. 547–567 – reference: S. Agrawal, B. Libert, D. Stehlé, Fully secure functional encryption for inner products, from standard assumptions, in M. Robshaw, J. Katz (eds.) Advances in Cryptology—CRYPTO 2016, Lecture Notes in Computer Science, vol. 9816 (Springer, 2016), pp. 333–362 – reference: S. Goldwasser, Y. Kalai, R.A. Popa, V. Vaikuntanathan, N. Zeldovich, Reusable garbled circuits and succinct functional encryption, in Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing (2013), pp. 555–564 – reference: J. Katz, A. Sahai, B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, in N. Smart (ed.) Advances in Cryptology—EUROCRYPT 2008, Lecture Notes in Computer Science, vol. 4965 (Springer, 2008), pp. 146–162 – reference: A. Escala, G. Herold, E. Kiltz, C. Ràfols, J. Villar, An algebraic framework for diffie–hellman assumptions. J. Cryptol.30(1), 242–288 (2017) – reference: T. Okamoto, K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption, in T. Rabin (ed.) Advances in Cryptology—CRYPTO 2010, Lecture Notes in Computer Science, vol. 6223 (Springer, 2010), pp. 191–208 – reference: H. Wee, Functional encryption for quadratic functions from k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$k$$\end{document}-lin, revisited, in R. Pass, K. Pietrzak (eds.) Theory of Cryptography Conference—TCC 2020, Lecture Notes in Computer Science, vol. 12550 (Springer, 2020), pp. 210–228 – reference: R. Gay, A new paradigm for public-key functional encryption for degree-2 polynomials, in IACR International Conference on Public-Key Cryptography—PKC 2020, Lecture Notes in Computer Science, vol. 12110 (Springer, 2020), pp. 95–120 – reference: S. Agrawal, M. Maitra, S. Yamada, Attribute based encryption (and more) for nondeterministic finite automata from LWE, in A. Boldyreva, D. Micciancio (eds.) Advances in Cryptology—CRYPTO 2019, Lecture Notes in Computer Science, vol. 11693 (Springer, 2019), pp. 765–797 – reference: T. Pal, R. Dutta, CCA secure attribute-hiding inner product encryption from minimal assumption, in Information Security and Privacy: 26th Australasian Conference, ACISP 2021, Virtual Event, December 1-3, 2021, Proceedings (Springer, Berlin, Heidelberg, 2021), pp. 254–274 – reference: S. Agrawal, R. Goyal, J. Tomida, Multi-party functional encryption, in K. Nissim, B. Waters (eds.) Theory of Cryptography Conference—TCC 2021, Lecture Notes in Computer Science, vol. 13043 (Springer, 2021), pp. 224–255 – reference: M. Abdalla, F. Bourse, A. De Caro, D. Pointcheval, Better security for functional encryption for inner product evaluations. Cryptology ePrint Archive (2016). https://eprint.iacr.org/2016/011 – reference: B. Libert, R. Titiu, Multi-client functional encryption for linear functions in the standard model from LWE, in S. Galbraith, S. Moriai (eds.) Advances in Cryptology—ASIACRYPT 2019, Lecture Notes in Computer Science, vol. 11923 (Springer, 2019), pp. 520–551 – reference: B. Waters, Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, in S. Halevi (ed.) Advances in Cryptology—CRYPTO 2009, Lecture Notes in Computer Science, vol. 5677 (Springer, 2009), pp. 619–636 – reference: S. Katsumata, S. Yamada, Non-zero inner product encryption schemes from various assumptions: LWE, DDH and DCR, in D. Lin, K. Sako (eds.) Public-Key Cryptography—PKC 2019, Lecture Notes in Computer Science, vol. 11443 (Springer, 2019), pp. 158–188 – reference: J. Tomida, K. Takashima, Unbounded inner product functional encryption from bilinear maps, in T. Peyrin, S. Galbraith (eds.) Advances in Cryptology—ASIACRYPT 2018, Lecture Notes in Computer Science, vol. 11273 (Springer, 2018), pp. 609–639 – reference: S. Dutta, T. Pal, R. Dutta, Fully secure unbounded zero inner product encryption with short ciphertexts and keys, in Q. Huang, Y. Yu (eds.) International Conference on Provable Security, Lecture Notes in Computer Science, vol. 13059 (Springer, 2021), pp. 241–258 – reference: T. Okamoto, K. Takashima, Fully secure unbounded inner-product and attribute-based encryption, in X. Wang, K. Sako (eds.) Advances in Cryptology—ASIACRYPT 2012, Lecture Notes in Computer Science, vol. 7658 (Springer, 2012), pp. 349–366 – reference: F. Brezing, A. Weng, Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr. 37(1), 133–141 (2005) – reference: S. Agrawal, R. Goyal, J. Tomida, Multi-input quadratic functional encryption from pairings, in T. Malkin, C. Peikert (eds.) Advances in Cryptology—CRYPTO 2021, Lecture Notes in Computer Science, vol. 12828 (Springer, 2021), pp. 208–238 – reference: Q. Lai, F.H. Liu, Z. Wang, New lattice two-stage sampling technique and its applications to functional encryption—stronger security and smaller ciphertexts, in A. Canteaut, F. Standaert (eds.) Advances in Cryptology—EUROCRYPT 2021, Lecture Notes in Computer Science, vol. 12696 (Springer, 2021), pp. 498–527 – reference: P. Datta, T. Pal, (Compact) adaptively secure FE for attribute-weighted sums from k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$k$$\end{document}-lin, in Advances in Cryptology—ASIACRYPT 2021, Lecture Notes in Computer Science, vol. 13093 (Springer, 2021), pp. 434–467 – ident: 9458_CR5 doi: 10.1007/978-3-030-64840-4_16 – ident: 9458_CR12 doi: 10.1007/978-3-030-45721-1_5 – ident: 9458_CR3 – ident: 9458_CR15 doi: 10.6028/NIST.SP.800-57p1r2006 – ident: 9458_CR4 doi: 10.1007/978-3-319-96884-1_20 – ident: 9458_CR31 doi: 10.1007/978-3-030-45374-9_4 – ident: 9458_CR46 doi: 10.1007/s10623-015-0131-1 – ident: 9458_CR38 doi: 10.1007/978-3-030-77870-5_18 – ident: 9458_CR24 doi: 10.1007/978-3-662-49384-7_7 – ident: 9458_CR16 doi: 10.1007/11693383_22 – ident: 9458_CR33 doi: 10.1145/2824233 – ident: 9458_CR29 doi: 10.1007/s00145-015-9220-6 – ident: 9458_CR11 doi: 10.1007/978-3-030-26951-7_26 – ident: 9458_CR34 doi: 10.1145/1180405.1180418 – ident: 9458_CR7 doi: 10.1007/978-3-030-56784-2_23 – ident: 9458_CR37 doi: 10.1007/978-3-540-78967-3_9 – ident: 9458_CR23 doi: 10.1007/978-3-030-03329-3_25 – ident: 9458_CR39 – ident: 9458_CR22 doi: 10.1007/s10623-004-3808-4 – ident: 9458_CR13 doi: 10.1007/978-3-030-17653-2_2 – ident: 9458_CR43 doi: 10.1007/978-3-642-14623-7_11 – ident: 9458_CR50 doi: 10.1007/978-3-642-03356-8_36 – ident: 9458_CR1 doi: 10.1007/978-3-030-17259-6_5 – ident: 9458_CR26 doi: 10.1007/978-3-030-92068-5_15 – ident: 9458_CR44 doi: 10.1007/978-3-642-29011-4_35 – ident: 9458_CR17 doi: 10.1007/978-3-662-54388-7_2 – ident: 9458_CR49 doi: 10.1007/978-3-030-03329-3_21 – ident: 9458_CR35 doi: 10.1145/3406325.3451093 – ident: 9458_CR18 doi: 10.1007/978-3-662-48797-6_20 – ident: 9458_CR42 doi: 10.1007/978-3-319-63688-7_20 – ident: 9458_CR8 doi: 10.1007/978-3-030-84259-8_8 – ident: 9458_CR27 doi: 10.1007/978-3-030-21568-2_21 – ident: 9458_CR36 doi: 10.1007/978-3-030-17259-6_6 – ident: 9458_CR48 – ident: 9458_CR32 doi: 10.1145/2488608.2488678 – ident: 9458_CR21 doi: 10.1007/978-3-662-53015-3_13 – ident: 9458_CR45 doi: 10.1007/978-3-642-34961-4_22 – ident: 9458_CR41 doi: 10.1007/978-3-030-34618-8_18 – ident: 9458_CR6 doi: 10.1007/978-3-319-56620-7_21 – ident: 9458_CR9 doi: 10.1007/978-3-030-90453-1_8 – ident: 9458_CR2 doi: 10.1007/978-3-662-46447-2_33 – ident: 9458_CR47 doi: 10.1007/978-3-030-90567-5_13 – ident: 9458_CR14 doi: 10.1007/978-3-319-63688-7_3 – ident: 9458_CR51 doi: 10.1007/978-3-030-64375-1_8 – ident: 9458_CR25 doi: 10.1007/978-3-319-76581-5_9 – ident: 9458_CR30 doi: 10.1007/s00145-009-9048-z – ident: 9458_CR20 doi: 10.1007/978-3-642-19571-6_16 – ident: 9458_CR40 doi: 10.1007/978-3-642-20465-4_30 – ident: 9458_CR10 doi: 10.1007/978-3-662-53015-3_12 – ident: 9458_CR28 doi: 10.1007/978-3-030-90402-9_13 – ident: 9458_CR19 doi: 10.1145/3234511 |
| SSID | ssj0017573 |
| Score | 2.3957489 |
| Snippet | Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to... |
| SourceID | swepub proquest crossref springer |
| SourceType | Open Access Repository Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 29 |
| SubjectTerms | Access control Coding and Information Theory Combinatorics Communications Engineering Computational Mathematics and Numerical Analysis Computer Science Computing on Encrypted Data Encryption Fully attribute-hiding Inner product functional encryption Inner product predicate Messages Networks Probability Theory and Stochastic Processes Research Article Semi-adaptive security Signatures Unbounded Weak attribute-hiding |
| SummonAdditionalLinks | – databaseName: Engineering Database dbid: M7S link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1Lj9MwELagcOCyvEWXgnLYG0Qkjp8nhFArkKqqElvUm2U7troSSrtJQNp_vx7HTQWHXjhGTmInMx57PDPfh9CVk0ErZEVyZj3LiatcLjwug5dS86AjlhcRiennkq9WYruV63Tg1qW0yqNNjIa63ls4I_9UAZYWB6ySz4fbHFijILqaKDQeokeAklDG1L0fYxSB0yHCLIGvjMsiFc3E0jnwDaA2ucqDg0ODtvy9MJ12m2OA9B8w0bgALZ7-79CfoYu09cy-DLryHD1wzQtgbU4ZHi_RfNMYYFlydbZuYwCnd9l34OYK1xEYNluEZXA4PczmjW3vosHJoEYlW-sb-ILuFdos5tdfv-WJZiG3YTfS59g47iodpoupCTXSCOMYxRZrJqk0ruKEeUJr7IgW0lMPTo_1ggrssQ7tr9Gk2TfuDcpqwbgpTLAK1hKmjdE67Bdp6IeSmhE3ReXxHyubMMiBCuOXGtGTo1xUkIuKclF4ij6MzxwGBI6zd8-OMlBpNnbqJIAp-ngU56n53NuWg8jHngGNO8Ew7ZTdRY6bTnVOES9waUShPKmECn4kU5IJqmThjRCltqIuL88P7i16gqNCQjLwDE369rd7hx7bP_1N176Pqn0PTGj8rg priority: 102 providerName: ProQuest |
| Title | Unbounded Predicate Inner Product Functional Encryption from Pairings |
| URI | https://link.springer.com/article/10.1007/s00145-023-09458-2 https://www.proquest.com/docview/3254470965 https://research.chalmers.se/publication/536237 |
| Volume | 36 |
| WOSCitedRecordID | wos001009526600001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVPQU databaseName: Computer Science Database customDbUrl: eissn: 1432-1378 dateEnd: 20241214 omitProxy: false ssIdentifier: ssj0017573 issn: 0933-2790 databaseCode: K7- dateStart: 20230101 isFulltext: true titleUrlDefault: http://search.proquest.com/compscijour providerName: ProQuest – providerCode: PRVPQU databaseName: Engineering Database customDbUrl: eissn: 1432-1378 dateEnd: 20241214 omitProxy: false ssIdentifier: ssj0017573 issn: 0933-2790 databaseCode: M7S dateStart: 20230101 isFulltext: true titleUrlDefault: http://search.proquest.com providerName: ProQuest – providerCode: PRVPQU databaseName: ProQuest Central customDbUrl: eissn: 1432-1378 dateEnd: 20241214 omitProxy: false ssIdentifier: ssj0017573 issn: 0933-2790 databaseCode: BENPR dateStart: 20230101 isFulltext: true titleUrlDefault: https://www.proquest.com/central providerName: ProQuest – providerCode: PRVAVX databaseName: Springer LINK customDbUrl: eissn: 1432-1378 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0017573 issn: 0933-2790 databaseCode: RSV dateStart: 19970101 isFulltext: true titleUrlDefault: https://link.springer.com/search?facet-content-type=%22Journal%22 providerName: Springer Nature |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1La9wwEB7yOvTSNElLtk0XHXJrDbas57EtuzQkLEvShNyEJEskUNyw3gby7yvJskNKCLRHI1sS85BmPDPfABw7GaRC1qRg1rOCuNoVwuMqeCkNDzJieZmQmK7O-GIhrq_lMheFdUO2-xCSTCf1WOwWrflYTVwXwSWhgb-bsE0j2kz00S-uxtgBp31cWcYuZVyWuVTm-TmeXkePNuYYFv0LQjRdO_Pd_9vwG3idzUz0pZeLPdhw7T7sDi0cUNbo_di0OSd4HMDssjWxyZJr0HKV4jdrh05ia67wnHBh0Tzcgv3PQzRr7eohnTcolqigpb6Nu-vewuV89uPb9yJ3WShsMEbWBTaOu1oHbTENoUYaYRyj2GLNJJXG1ZwwT2iDHdFCeuqjz2O9oAJ7rMP4O9hqf7XuEFAjGDelCYeCtYRpY7QO5iIN61DSMOImUA3EVjZDkMdOGD_VCJ6caKYCzVSimcIT-DR-c9cDcLz49tHAQ5WVsVN1hGHjEeZmAp8HVj0OvzTbWc_7ceUIxp1RmG6UvUktbjrVOUW8wJURpfKkFiq4kUxJJqiSpTdCVNqKpnr_b6t_gFc4CU_MDT6CrfXqt_sIO_Z-fdutprD9dbZYnk9h85QX05iyejFNevAHSDb8SA |
| linkProvider | Springer Nature |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMw1V3LbtQwFL0qUyTY8K4YKOAFrCAicfxcIMRjRh11GI1Qi7oztmOrlVBaJgOoP8U3YjuPESxm1wXLyImT2MfXvr6-5wA8dzKgQpYkY9azjLjSZcLjIngpFQ8YsTxPTExf5nyxECcncrkDv_tcmHissreJyVBX5zbukb8uI5cWj1wlby--Z1E1KkZXewmNFhaH7vJXcNmaN7OPoX9fYDydHH04yDpVgcyGyXedYeO4K3VAh6kINdII4xjFFmsmqTSu5IR5QivsiBbSUx_X-NYLKrDHOpSHeq_BLikJoyPYfT9ZLD8PcQtO25i2jAppXOZdmk5K1oveSMyGLrPgUtGAz7-nws36dgjJ_kNfmqa86e3_rbHuwK1ucY3etaPhLuy4-l7Upe7OsNyHyXFtoo6Uq9BylUJUa4dmUX0sXCfqWzQNE327P4omtV1dJpOKYhYOWuqz2GLNAzi-kr_Yg1F9XruHgCrBuMlNsHvWEqaN0TqsiGl4DyUVI24MRd-nynYs61Hs45sa-KETDlTAgUo4UHgML4dnLlqOka137_d9rjp706hNh4_hVQ-fTfG22uYtxIY3R77xjmjqVNnTpOLTqMYp4gUujMiVJ6VQwVNmSjJBlcy9EaLQVlTFo-0f9wxuHBx9mqv5bHH4GG7iNBji0ed9GK1XP9wTuG5_rs-a1dNuYCH4etXw_APBt1wI |
| linkToPdf | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV3dSxwxEB9aW0pf1GpLT63mwbe6uJvN56O0d1Q8jqNW8S0k2QQF2crtKvS_b5L9sC1FKH1cspuEySSZ2Zn5_QAOnQxaIUuSMetZRlzpMuFxEbyUigcdsTxPSEyXc75YiKsrufylij9luw8hya6mIaI01e3xXeWPx8K3aNnHyuIyC-4JDWv9HF6Q4MnEpK6v55djHIHTLsYsI2MZl3lfNvP3Pn6_mh7tzTFE-gecaLqCZhv_P_lNWO_NT3TS6csbeObqLdgYqB1Qv9O3Iplzn_ixDdOL2kTyJVeh5SrFdVqHTiNlV3hOeLFoFm7H7qcimtZ29SOdQyiWrqClvokzbd7CxWz67dOXrGdfyGwwUtoMG8ddqcMuMhWhRhphHKPYYs0klcaVnDBPaIUd0UJ66qMvZL2gAnusQ_s7WKu_1-49oEowbnITDgtrCdPGaB3MSBrGoaRixE2gGASvbA9NHhkybtUIqpxkpoLMVJKZwhP4OH5z1wFzPPn23rCeqt-kjSojPBuP8DcTOBqW7bH5qd7mnR6MI0eQ7h6d6VrZ60R906jGKeIFLozIlSelUMG9ZEoyQZXMvRGi0FZUxc6_jX4Ar5afZ2p-ujjbhdc46VFMH96DtXZ17z7AS_vQ3jSr_bQVfgLSiQS9 |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Unbounded+Predicate+Inner+Product+Functional+Encryption+from+Pairings&rft.jtitle=Journal+of+cryptology&rft.au=Dowerah%2C+Uddipana&rft.au=Dutta%2C+Subhranil&rft.au=Mitrokotsa%2C+Aikaterini&rft.au=Mukherjee%2C+Sayantan&rft.date=2023-07-01&rft.issn=0933-2790&rft.eissn=1432-1378&rft.volume=36&rft.issue=3&rft_id=info:doi/10.1007%2Fs00145-023-09458-2&rft.externalDBID=n%2Fa&rft.externalDocID=10_1007_s00145_023_09458_2 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0933-2790&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0933-2790&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0933-2790&client=summon |