2014
DOI: 10.1007/978-3-642-55220-5_32
|View full text |Cite
|
Sign up to set email alerts
|

Multi-input Functional Encryption

Abstract: This conference proceedings publication is the result of a merge of two independent and concurrent works. The two papers were authored by Goldwasser, Goyal, Jain, and Sahai; and by Gordon, Katz, Liu, Shi, and Zhou. Research supported by NSFEAGER award # CNS1347364 DARPA award # FA8750-11-2-0225 and the Simons Foundation -Investigation Award. Research supported by NSF awards #1111599 and #1223623, and by the US Army Research Laboratory and the UK Ministry of Defence under Agreement Number W911NF-06-3-0001. The … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
149
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 229 publications
(149 citation statements)
references
References 18 publications
0
149
0
Order By: Relevance
“…In independent and concurrent work, Carter et al [3] introduce a third party to generate garbled circuits for such schemes but require this entity to be online throughout and model the system as a secure multi-party computation between the client, server and thirdparty. Some works [7,4] consider the multi-client case where functions are computed over joint input from multiple clients. Parno et al [10] introduced Publicly Verifiable Computation (PVC), where a single client C 1 computes EK F , as well as publishing information P K F that enables other clients to encode inputs (so only one client has to run the expensive pre-processing stage).…”
Section: Verifiable Computation Schemes and Related Workmentioning
confidence: 99%
“…In independent and concurrent work, Carter et al [3] introduce a third party to generate garbled circuits for such schemes but require this entity to be online throughout and model the system as a secure multi-party computation between the client, server and thirdparty. Some works [7,4] consider the multi-client case where functions are computed over joint input from multiple clients. Parno et al [10] introduced Publicly Verifiable Computation (PVC), where a single client C 1 computes EK F , as well as publishing information P K F that enables other clients to encode inputs (so only one client has to run the expensive pre-processing stage).…”
Section: Verifiable Computation Schemes and Related Workmentioning
confidence: 99%
“…We define a new 2-inputs functional encryption scheme CRFE[eO, FS] = (Setup, KeyGen, Enc, Eval) for functionality TM 2 as follows 11 -Setup(1 λ ): chooses a pair (msk, vk) ← FS.Setup(1 λ ) and generates a key sk 1 ← FS.KeyGen(msk, 1) that allows signing all messages (i.e., for the always-accepting predicate 1(T ) = T ∀ T ). It sets Ek 1 = Ek 2 = vk and outputs Mpk = Ek 1 and Msk = (sk 1 , vk).…”
Section: Definition 7 [Eo-based Transformation]mentioning
confidence: 99%
“…Recall that a Multi-Input FE (MI-FE) scheme [11][12][13] is a FE over multiple ciphertexts. Let our starting scheme 2 Specifically, in our main transformation the size of the tokens is constant if we employ a collision-resistant hash function of variable-length, otherwise their size only depends on the encoding of the value and thus can be sub-logarithmic.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…For example, it amounts to best possible obfuscation [GR07], in the sense that anything that can be hidden by some obfuscator will be hidden by every indistinguishability obfuscator. Subsequent to [GGH + 13], a flood of results have appeared showing that indistinguishability obfuscation suffices for many applications, such as the construction of public-key encryption from private-key encryption, the existence of deniable encryption, the existence of multi-input functional encryption, and more [SW13, GGH + 13, HSW13,GGJS13].…”
Section: Introductionmentioning
confidence: 99%