Functional encryption for cubic polynomials and implementation
From MaRDI portal
Publication:1981766
DOI10.1016/j.tcs.2021.06.020OpenAlexW3175655445WikidataQ123183496 ScholiaQ123183496MaRDI QIDQ1981766
Publication date: 6 September 2021
Published in: Theoretical Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1016/j.tcs.2021.06.020
Uses Software
Cites Work
- Traitor-tracing from LWE made simple and attribute-based
- Identity-based encryption from the Diffie-Hellman assumption
- Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation
- Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications
- Functional encryption for bounded collusions, revisited
- Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits
- Fully Secure Functional Encryption for Inner Products, from Standard Assumptions
- Bounded-Collusion IBE from Key Homomorphism
- Functional Encryption with Bounded Collusions via Multi-party Computation
- Simple Functional Encryption Schemes for Inner Products
- Public-Key Encryption Schemes with Auxiliary Inputs
- Indistinguishability Obfuscation from Compact Functional Encryption
- On Ideal Lattices and Learning with Errors over Rings
- Indistinguishability Obfuscation from Functional Encryption
- On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes
- How to use indistinguishability obfuscation
- Fuzzy Identity-Based Encryption
- Multi-input Functional Encryption
- Reusable garbled circuits and succinct functional encryption
- On lattices, learning with errors, random linear codes, and cryptography
- Unnamed Item
- Unnamed Item
This page was built for publication: Functional encryption for cubic polynomials and implementation