Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security 2014
DOI: 10.1145/2660267.2660291
|View full text |Cite
|
Sign up to set email alerts
|

Controlled Functional Encryption

Abstract: Motivated by privacy and usability requirements in various scenarios where existing cryptographic tools (like secure multi-party computation and functional encryption) are not adequate, we introduce a new cryptographic tool called Controlled Functional Encryption (C-FE). As in functional encryption, C-FE allows a user (client) to learn only certain functions of encrypted data, using keys obtained from an authority. However, we allow (and require) the client to send a fresh key request to the authority every ti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
39
0
1

Year Published

2015
2015
2020
2020

Publication Types

Select...
6
2
1

Relationship

2
7

Authors

Journals

citations
Cited by 46 publications
(41 citation statements)
references
References 46 publications
0
39
0
1
Order By: Relevance
“…Other than providing one-timeness, the proposed scheme also provides (i) non-interactivity, in which the user does not need to interact with the vendor during the protocol, and (ii) pattern-hiding, which ensures that the patterns used in vendor's test are kept private from the user. On the other hand, homomorphic encryption-based schemes [3] lack noninteractivity and functional encryption-based schemes [46] lack non-interactivity and pattern-hiding. We did not specifically implement these other techniques and compare our solution with them.…”
Section: Case Studymentioning
confidence: 99%
“…Other than providing one-timeness, the proposed scheme also provides (i) non-interactivity, in which the user does not need to interact with the vendor during the protocol, and (ii) pattern-hiding, which ensures that the patterns used in vendor's test are kept private from the user. On the other hand, homomorphic encryption-based schemes [3] lack noninteractivity and functional encryption-based schemes [46] lack non-interactivity and pattern-hiding. We did not specifically implement these other techniques and compare our solution with them.…”
Section: Case Studymentioning
confidence: 99%
“…18 Furthermore, Muhammad Naveed and his colleagues proposed a scheme based on functional encryption for privacy-preserving similarity tests on genomic data. 19 Recently, Xiao Shaun Wang and his colleagues proposed an efficient privacy-preserving protocol to find genetically similar patients in a distributed environment. 20 Other works have focused on private clinical genomics.…”
Section: Cryptography-based Solutionsmentioning
confidence: 99%
“…In order to fully utilize the outcomes, homomorphic encryption [8], Yaos Garbled circuits (GC) [19] and reuse of encrypted values [18] have been adapted for data encryption recently. [25][11] [3] Homomorphic encryption is a form of encryption that allows computations to be carried out on ciphertexts.…”
Section: Related Workmentioning
confidence: 99%