2016
DOI: 10.1007/978-3-662-49384-7_8
|View full text |Cite
|
Sign up to set email alerts
|

Deniable Functional Encryption

Abstract: Abstract. Deniable encryption, first introduced by Canetti et al. (CRYPTO 1997), allows a sender and/or receiver of encrypted communication to produce fake but authentic-looking coins and/or secret keys that "open" the communication to a different message. Here we initiate its study for the more general case of functional encryption (FE), as introduced by Boneh et al. (TCC 2011), wherein a receiver in possession of a key k can compute from any encryption of a message x the value F (k, x) according to the sche… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 9 publications
(8 citation statements)
references
References 33 publications
0
8
0
Order By: Relevance
“…Then, Trap i,j will contain the images under the one-way function f of all z i 's. The proof is given in [21].…”
Section: Multi-distributional Receiver Deniable Fe From Diomentioning
confidence: 99%
See 4 more Smart Citations
“…Then, Trap i,j will contain the images under the one-way function f of all z i 's. The proof is given in [21].…”
Section: Multi-distributional Receiver Deniable Fe From Diomentioning
confidence: 99%
“…In Section 2.2 we introduced the publicly deniable functional encryption primitive and we now show how to modify the receiver deniable scheme of the conference version [21] to add sender deniability.…”
Section: Sender Deniability Via Indistinguishability Obfuscationmentioning
confidence: 99%
See 3 more Smart Citations