2015 IEEE 28th Computer Security Foundations Symposium 2015
DOI: 10.1109/csf.2015.22
|View full text |Cite
|
Sign up to set email alerts
|

A Definitional Framework for Functional Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

2
33
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
4
1

Relationship

1
4

Authors

Journals

citations
Cited by 8 publications
(35 citation statements)
references
References 26 publications
2
33
0
Order By: Relevance
“…Relation to functional encryption. Identity-based encryption is known to be a special case of functional encryption [5], which has already been modeled in the constructive cryptography framework [12]. However, the results from that paper cannot directly be applied to the context of non-interactive communication as studied in our paper.…”
Section: Related Workmentioning
confidence: 95%
See 3 more Smart Citations
“…Relation to functional encryption. Identity-based encryption is known to be a special case of functional encryption [5], which has already been modeled in the constructive cryptography framework [12]. However, the results from that paper cannot directly be applied to the context of non-interactive communication as studied in our paper.…”
Section: Related Workmentioning
confidence: 95%
“…However, the results from that paper cannot directly be applied to the context of non-interactive communication as studied in our paper. One reason is that a different goal was modeled in [12] (namely adding access control to a public repository), where only three parties are considered. More importantly, we analyze security definitions which are specific to IBE, while [12] only considers (simulation based) security definitions for general functional encryption, which are more involved.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…In [30] the authors formally prove security of the proposed protocol, however their proof is in the standalone setting. In a related work, Matt and Maurer [45] show (building on [3]) that composable functional encryption (CFE) is impossible to achieve in the standard model, but achievable in the random oracle model. For another important variant of the primitive, namely, randomized functional encryption, existing constructions [2,34,41], are limited in the sense that they require a new functional key for each invocation of the function, i.e., decryptions with the same functional key always return the same output.…”
Section: Introductionmentioning
confidence: 99%