Ad Hoc Multi-Input Functional Encryption

Authors Shweta Agrawal, Michael Clear, Ophir Frieder, Sanjam Garg, Adam O'Neill, Justin Thaler



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2020.40.pdf
  • Filesize: 0.82 MB
  • 41 pages

Document Identifiers

Author Details

Shweta Agrawal
  • Dept. of Computer Science and Engineering, IIT Madras, Chennai, India
Michael Clear
  • Dept. of Computer Science, Georgetown University, Washington, DC, USA
Ophir Frieder
  • Dept. of Computer Science, Georgetown University, Washington, DC, USA
Sanjam Garg
  • Dept. of EECS, University of California at Berkeley, CA, USA
Adam O'Neill
  • Dept. of Computer Science, University of Massachusetts, Amherst, MA, USA
Justin Thaler
  • Dept. of Computer Science, Georgetown University, Washington, DC, USA

Acknowledgements

We thank Romain Gay for pointing out a subtlety in the security definition of (standard) MIFE for inner products, which necessitated a minor adjustment in our ad hoc MIFE construction.

Cite AsGet BibTex

Shweta Agrawal, Michael Clear, Ophir Frieder, Sanjam Garg, Adam O'Neill, and Justin Thaler. Ad Hoc Multi-Input Functional Encryption. In 11th Innovations in Theoretical Computer Science Conference (ITCS 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 151, pp. 40:1-40:41, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.ITCS.2020.40

Abstract

Consider sources that supply sensitive data to an aggregator. Standard encryption only hides the data from eavesdroppers, but using specialized encryption one can hope to hide the data (to the extent possible) from the aggregator itself. For flexibility and security, we envision schemes that allow sources to supply encrypted data, such that at any point a dynamically-chosen subset of sources can allow an agreed-upon joint function of their data to be computed by the aggregator. A primitive called multi-input functional encryption (MIFE), due to Goldwasser et al. (EUROCRYPT 2014), comes close, but has two main limitations: - it requires trust in a third party, who is able to decrypt all the data, and - it requires function arity to be fixed at setup time and to be equal to the number of parties. To drop these limitations, we introduce a new notion of ad hoc MIFE. In our setting, each source generates its own public key and issues individual, function-specific secret keys to an aggregator. For successful decryption, an aggregator must obtain a separate key from each source whose ciphertext is being computed upon. The aggregator could obtain multiple such secret-keys from a user corresponding to functions of varying arity. For this primitive, we obtain the following results: - We show that standard MIFE for general functions can be bootstrapped to ad hoc MIFE for free, i.e. without making any additional assumption. - We provide a direct construction of ad hoc MIFE for the inner product functionality based on the Learning with Errors (LWE) assumption. This yields the first construction of this natural primitive based on a standard assumption. At a technical level, our results are obtained by combining standard MIFE schemes and two-round secure multiparty computation (MPC) protocols in novel ways highlighting an interesting interplay between MIFE and two-round MPC.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
  • Security and privacy → Public key (asymmetric) techniques
  • Security and privacy → Mathematical foundations of cryptography
Keywords
  • Multi-Input Functional Encryption

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Michel Abdalla, Florian Bourse, Angelo De Caro, and David Pointcheval. Simple Functional Encryption Schemes for Inner Products. In Jonathan Katz, editor, PKC 2015, volume 9020 of LNCS, pages 733-751. Springer, Heidelberg, March/April 2015. URL: https://doi.org/10.1007/978-3-662-46447-2_33.
  2. Michel Abdalla, Dario Catalano, Dario Fiore, Romain Gay, and Bogdan Ursu. Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions Without Pairings. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part I, volume 10991 of LNCS, pages 597-627. Springer, Heidelberg, August 2018. URL: https://doi.org/10.1007/978-3-319-96884-1_20.
  3. Michel Abdalla, Romain Gay, Mariana Raykova, and Hoeteck Wee. Multi-input Inner-Product Functional Encryption from Pairings. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part I, volume 10210 of LNCS, pages 601-626. Springer, Heidelberg, April/May 2017. URL: https://doi.org/10.1007/978-3-319-56620-7_21.
  4. Shweta Agrawal, Dan Boneh, and Xavier Boyen. Efficient Lattice (H)IBE in the Standard Model. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 553-572. Springer, Heidelberg, May/June 2010. URL: https://doi.org/10.1007/978-3-642-13190-5_28.
  5. Shweta Agrawal, David Mandell Freeman, and Vinod Vaikuntanathan. Functional Encryption for Inner Product Predicates from Learning with Errors. In Dong Hoon Lee and Xiaoyun Wang, editors, ASIACRYPT 2011, volume 7073 of LNCS, pages 21-40. Springer, Heidelberg, December 2011. URL: https://doi.org/10.1007/978-3-642-25385-0_2.
  6. Shweta Agrawal, Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Functional Encryption: New Perspectives and Lower Bounds. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 500-518. Springer, Heidelberg, August 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_28.
  7. Shweta Agrawal, Benoît Libert, and Damien Stehlé. Fully Secure Functional Encryption for Inner Products, from Standard Assumptions. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part III, volume 9816 of LNCS, pages 333-362. Springer, Heidelberg, August 2016. URL: https://doi.org/10.1007/978-3-662-53015-3_12.
  8. Prabhanjan Ananth and Abhishek Jain. Indistinguishability Obfuscation from Compact Functional Encryption. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part I, volume 9215 of LNCS, pages 308-326. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-47989-6_15.
  9. Benny Applebaum, Zvika Brakerski, and Rotem Tsabary. Perfect Secure Computation in Two Rounds. In TCC 2018, Part I, LNCS, pages 152-174. Springer, Heidelberg, March 2018. URL: https://doi.org/10.1007/978-3-030-03807-6_6.
  10. Saikrishna Badrinarayanan, Divya Gupta, Abhishek Jain, and Amit Sahai. Multi-input Functional Encryption for Unbounded Arity Functions. In Tetsu Iwata and Jung Hee Cheon, editors, ASIACRYPT 2015, Part I, volume 9452 of LNCS, pages 27-51. Springer, Heidelberg, November/December 2015. URL: https://doi.org/10.1007/978-3-662-48797-6_2.
  11. Carmen Elisabetta Zaira Baltico, Dario Catalano, Dario Fiore, and Romain Gay. Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 67-98. Springer, Heidelberg, August 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_3.
  12. Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. On the (im)possibility of obfuscating programs. J. ACM, 59(2):6, 2012. Google Scholar
  13. Boaz Barak, Iftach Haitner, Dennis Hofheinz, and Yuval Ishai. Bounded Key-Dependent Message Security. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 423-444. Springer, Heidelberg, May/June 2010. URL: https://doi.org/10.1007/978-3-642-13190-5_22.
  14. Amos Beimel, Ariel Gabizon, Yuval Ishai, Eyal Kushilevitz, Sigurd Meldgaard, and Anat Paskin-Cherniavsky. Non-Interactive Secure Multiparty Computation. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part II, volume 8617 of LNCS, pages 387-404. Springer, Heidelberg, August 2014. URL: https://doi.org/10.1007/978-3-662-44381-1_22.
  15. Fabrice Benhamouda and Huijia Lin. k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 500-532. Springer, Heidelberg, April/May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_17.
  16. John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-Policy Attribute-Based Encryption. In 2007 IEEE Symposium on Security and Privacy, pages 321-334. IEEE Computer Society Press, May 2007. URL: https://doi.org/10.1109/SP.2007.11.
  17. Nir Bitansky and Vinod Vaikuntanathan. Indistinguishability Obfuscation from Functional Encryption. In Venkatesan Guruswami, editor, 56th FOCS, pages 171-190. IEEE Computer Society Press, October 2015. URL: https://doi.org/10.1109/FOCS.2015.20.
  18. Dan Boneh and Matthew K. Franklin. Identity-Based Encryption from the Weil Pairing. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 213-229. Springer, Heidelberg, August 2001. URL: https://doi.org/10.1007/3-540-44647-8_13.
  19. Dan Boneh and Matthew K. Franklin. Identity-Based Encryption from the Weil Pairing. In CRYPTO, pages 213-229, 2001. URL: https://doi.org/10.1007/3-540-44647-8_13.
  20. Dan Boneh, Amit Sahai, and Brent Waters. Functional Encryption: Definitions and Challenges. In Yuval Ishai, editor, TCC 2011, volume 6597 of LNCS, pages 253-273. Springer, Heidelberg, March 2011. URL: https://doi.org/10.1007/978-3-642-19571-6_16.
  21. Dan Boneh and Brent Waters. Conjunctive, Subset, and Range Queries on Encrypted Data. In Salil P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 535-554. Springer, Heidelberg, February 2007. URL: https://doi.org/10.1007/978-3-540-70936-7_29.
  22. Xavier Boyen and Brent Waters. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In Cynthia Dwork, editor, CRYPTO 2006, volume 4117 of LNCS, pages 290-307. Springer, Heidelberg, August 2006. URL: https://doi.org/10.1007/11818175_17.
  23. Zvika Brakerski, Ilan Komargodski, and Gil Segev. Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 852-880. Springer, Heidelberg, May 2016. URL: https://doi.org/10.1007/978-3-662-49896-5_30.
  24. Zvika Brakerski and Renen Perlman. Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part I, volume 9814 of LNCS, pages 190-213. Springer, Heidelberg, August 2016. URL: https://doi.org/10.1007/978-3-662-53018-4_8.
  25. David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. Bonsai Trees, or How to Delegate a Lattice Basis. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 523-552. Springer, Heidelberg, May/June 2010. URL: https://doi.org/10.1007/978-3-642-13190-5_27.
  26. Nishanth Chandran, Vipul Goyal, Aayush Jain, and Amit Sahai. Functional Encryption: Decentralised and Delegatable. IACR Cryptology ePrint Archive, 2015:1017, 2015. URL: http://dblp.uni-trier.de/db/journals/iacr/iacr2015.html#ChandranGJS15.
  27. Jérémy Chotard, Edouard Dufour Sans, Romain Gay, Duong Hieu Phan, and David Pointcheval. Decentralized Multi-Client Functional Encryption for Inner Product. In Thomas Peyrin and Steven Galbraith, editors, ASIACRYPT 2018, Part II, LNCS, pages 703-732. Springer, Heidelberg, December 2018. URL: https://doi.org/10.1007/978-3-030-03329-3_24.
  28. Michael Clear and Ciaran McGoldrick. Multi-identity and Multi-key Leveled FHE from Learning with Errors. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 630-656. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_31.
  29. Clifford Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues. In IMA Int. Conf., volume 2260 of Lecture Notes in Computer Science, pages 360-363. Springer, 2001. Google Scholar
  30. Nico Döttling and Sanjam Garg. Identity-Based Encryption from the Diffie-Hellman Assumption. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 537-569. Springer, Heidelberg, August 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_18.
  31. Uriel Feige, Joe Kilian, and Moni Naor. A minimal model for secure computation (extended abstract). In 26th ACM STOC, pages 554-563. ACM Press, May 1994. URL: https://doi.org/10.1145/195058.195408.
  32. Sanjam Garg, Craig Gentry, Shai Halevi, and Mariana Raykova. Two-Round Secure MPC from Indistinguishability Obfuscation. In Yehuda Lindell, editor, TCC 2014, volume 8349 of LNCS, pages 74-94. Springer, Heidelberg, February 2014. URL: https://doi.org/10.1007/978-3-642-54242-8_4.
  33. Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. In 54th FOCS, pages 40-49. IEEE Computer Society Press, October 2013. URL: https://doi.org/10.1109/FOCS.2013.13.
  34. Sanjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, and Brent Waters. Attribute-Based Encryption for Circuits from Multilinear Maps. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 479-499. Springer, Heidelberg, August 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_27.
  35. Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, and Ahmadreza Rahimi. Registration-Based Encryption: Removing Private-Key Generator from IBE. In TCC 2018, Part I, LNCS, pages 689-718. Springer, Heidelberg, March 2018. URL: https://doi.org/10.1007/978-3-030-03807-6_25.
  36. Sanjam Garg, Yuval Ishai, and Akshayaram Srinivasan. Two-Round MPC: Information-Theoretic and Black-Box. In TCC 2018, Part I, LNCS, pages 123-151. Springer, Heidelberg, March 2018. URL: https://doi.org/10.1007/978-3-030-03807-6_5.
  37. Sanjam Garg, Mohammad Mahmoody, and Ameer Mohammed. Lower Bounds on Obfuscation from All-or-Nothing Encryption Primitives. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 661-695. Springer, Heidelberg, August 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_22.
  38. Sanjam Garg, Mohammad Mahmoody, and Ameer Mohammed. When Does Functional Encryption Imply Obfuscation? In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 82-115. Springer, Heidelberg, November 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_4.
  39. Sanjam Garg, Peihan Miao, and Akshayaram Srinivasan. Two-Round Multiparty Secure Computation Minimizing Public Key Operations. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 273-301. Springer, Heidelberg, August 2018. URL: https://doi.org/10.1007/978-3-319-96878-0_10.
  40. Sanjam Garg, Pratyay Mukherjee, Omkant Pandey, and Antigoni Polychroniadou. The Exact Round Complexity of Secure Computation. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 448-476. Springer, Heidelberg, May 2016. URL: https://doi.org/10.1007/978-3-662-49896-5_16.
  41. Sanjam Garg and Akshayaram Srinivasan. Garbled Protocols and Two-Round MPC from Bilinear Maps. In 58th FOCS, pages 588-599. IEEE Computer Society Press, 2017. URL: https://doi.org/10.1109/FOCS.2017.60.
  42. Sanjam Garg and Akshayaram Srinivasan. Two-Round Multiparty Secure Computation from Minimal Assumptions. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 468-499. Springer, Heidelberg, April/May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_16.
  43. Romain Gay. Personal Communication, 2019. Google Scholar
  44. Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In Richard E. Ladner and Cynthia Dwork, editors, 40th ACM STOC, pages 197-206. ACM Press, May 2008. URL: https://doi.org/10.1145/1374376.1374407.
  45. Shafi Goldwasser, S. Dov Gordon, Vipul Goyal, Abhishek Jain, Jonathan Katz, Feng-Hao Liu, Amit Sahai, Elaine Shi, and Hong-Sheng Zhou. Multi-input Functional Encryption. In Phong Q. Nguyen and Elisabeth Oswald, editors, EUROCRYPT 2014, volume 8441 of LNCS, pages 578-602. Springer, Heidelberg, May 2014. URL: https://doi.org/10.1007/978-3-642-55220-5_32.
  46. Shafi Goldwasser, Yael Tauman Kalai, Raluca A. Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. Reusable garbled circuits and succinct functional encryption. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, 45th ACM STOC, pages 555-564. ACM Press, June 2013. URL: https://doi.org/10.1145/2488608.2488678.
  47. Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Predicate Encryption for Circuits from LWE. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 503-523. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_25.
  48. S. Dov Gordon, Feng-Hao Liu, and Elaine Shi. Constant-Round MPC with Fairness and Guarantee of Output Delivery. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 63-82. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_4.
  49. Vipul Goyal. Reducing Trust in the PKG in Identity Based Cryptosystems. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 430-447. Springer, Heidelberg, August 2007. URL: https://doi.org/10.1007/978-3-540-74143-5_24.
  50. Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. In Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati, editors, ACM CCS 06, pages 89-98. ACM Press, October/November 2006. Available as Cryptology ePrint Archive Report 2006/309. URL: https://doi.org/10.1145/1180405.1180418.
  51. Shai Halevi, Yuval Ishai, Abhishek Jain, Ilan Komargodski, Amit Sahai, and Eylon Yogev. Non-Interactive Multiparty Computation Without Correlated Randomness. In Tsuyoshi Takagi and Thomas Peyrin, editors, ASIACRYPT 2017, Part III, volume 10626 of LNCS, pages 181-211. Springer, Heidelberg, December 2017. URL: https://doi.org/10.1007/978-3-319-70700-6_7.
  52. Shai Halevi, Yuval Ishai, Abhishek Jain, Ilan Komargodski, Amit Sahai, and Eylon Yogev. Non-Interactive Multiparty Computation without Correlated Randomness. Cryptology ePrint Archive, Report 2017/871, 2017. URL: http://eprint.iacr.org/2017/871.
  53. Shai Halevi, Yuval Ishai, Abhishek Jain, Eyal Kushilevitz, and Tal Rabin. Secure Multiparty Computation with General Interaction Patterns. In Madhu Sudan, editor, ITCS 2016, pages 157-168. ACM, January 2016. URL: https://doi.org/10.1145/2840728.2840760.
  54. Jonathan Katz, Amit Sahai, and Brent Waters. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In Nigel P. Smart, editor, EUROCRYPT 2008, volume 4965 of LNCS, pages 146-162. Springer, Heidelberg, April 2008. URL: https://doi.org/10.1007/978-3-540-78967-3_9.
  55. Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 62-91. Springer, Heidelberg, May/June 2010. URL: https://doi.org/10.1007/978-3-642-13190-5_4.
  56. Huijia Lin. Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 599-629. Springer, Heidelberg, August 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_20.
  57. Pratyay Mukherjee and Daniel Wichs. Two Round Multiparty Computation via Multi-key FHE. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 735-763. Springer, Heidelberg, May 2016. URL: https://doi.org/10.1007/978-3-662-49896-5_26.
  58. Adam O'Neill. Definitional Issues in Functional Encryption. Cryptology ePrint Archive, Report 2010/556, 2010. URL: http://eprint.iacr.org/2010/556.
  59. Chris Peikert and Sina Shiehian. Multi-key FHE from LWE, Revisited. In Martin Hirt and Adam D. Smith, editors, TCC 2016-B, Part II, volume 9986 of LNCS, pages 217-238. Springer, Heidelberg, October/November 2016. URL: https://doi.org/10.1007/978-3-662-53644-5_9.
  60. Phillip Rogaway. The Moral Character of Cryptographic Work, December 2015. URL: http://web.cs.ucdavis.edu/~rogaway/papers/moral.html.
  61. Amit Sahai and Brent R. Waters. Fuzzy Identity-Based Encryption. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 457-473. Springer, Heidelberg, May 2005. URL: https://doi.org/10.1007/11426639_27.
  62. Brent Waters. Functional Encryption for Regular Languages. In Reihaneh Safavi-Naini and Ran Canetti, editors, CRYPTO 2012, volume 7417 of LNCS, pages 218-235. Springer, Heidelberg, August 2012. URL: https://doi.org/10.1007/978-3-642-32009-5_14.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail