Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,088,002 papers from all fields of science
Search
Sign In
Create Free Account
Functional encryption
Functional encryption is a generalization of public-key encryption in which possessing a secret key allows one to learn a function of what the…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
4 relations
Attribute-based encryption
Ciphertext
ID-based encryption
Broader (1)
Cryptography
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2019
2019
Anonymous Privacy-Preserving Scheme for Big Data Over the Cloud
Zeyad A. Al-Odat
,
S. Khan
IEEE International Conference on Big Data (Big…
2019
Corpus ID: 211297388
This paper introduces an anonymous privacy-preserving scheme for big data over the cloud. The proposed design helps to enhance…
Expand
2018
2018
Two-Input Functional Encryption for Inner Products from Bilinear Maps
Kwangsu Lee
,
Dong Hoon Lee
IACR Cryptology ePrint Archive
2018
Corpus ID: 3547189
Functional encryption is a new paradigm of public-key encryption that allows a user to compute f (x) on encrypted data CT (x…
Expand
2017
2017
Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption
P. Ananth
,
Aayush Jain
,
A. Sahai
International Conference on the Theory and…
2017
Corpus ID: 26140259
Indistinguishability Obfuscation (iO) has enabled an incredible number of new and exciting applications. However, our…
Expand
2017
2017
Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption
Fuyuki Kitagawa
,
R. Nishimaki
,
Keisuke Tanaka
IACR Cryptology ePrint Archive
2017
Corpus ID: 3626713
We show that indistinguishability obfuscation (IO) for all circuits can be constructed solely from secret-key functional…
Expand
2016
2016
Token-Leakage Tolerant and Vector Obfuscated IPE and Application in Privacy-Preserving Two-Party Point/Polynomial Evaluations
Mingwu Zhang
,
Y. Mu
Computer/law journal
2016
Corpus ID: 12561462
In mobile environments, data stored in nodes are subject to side-channel attacks such as power analysis, emitted signal, detected…
Expand
2015
2015
Privacy Preserving Spam Email Filtering Based on Somewhat Homomorphic Using Functional Encryption
S. Jaiswal
,
S. Patel
,
Ravi Shankar Singh
International Conference on Frontiers in…
2015
Corpus ID: 29622277
With the advent of cloud computing, there has been a recent trend of delegating the computation (of a specific function) from the…
Expand
2014
2014
On Extractability (a.k.a. Differing-Inputs) Obfuscation
Elette Boyle
2014
Corpus ID: 14988930
,
2014
2014
Flexible Attribute-Based Encryption, Revisited
A. Seiko
2014
Corpus ID: 54695714
Flexible attribute-based encryption, which is a variant of ciphertext-policy attributebase encryption, allows one to loosen a…
Expand
2013
2013
Proposals of Multiplication and Inversion Methods in Extension Field for Scalable Asymmetric key and Fast Symmetric key Cryptosystems
K. Nekado
2013
Corpus ID: 17815809
This thesis proposes the Cyclic Vector Multiplication Algorithm (CVMA) for Gauss period Normal Basis (GNB). It is an e cient…
Expand
2012
2012
Succinct Functional Encryption and Applications: Reusable Garbled Circuits and Beyond
S. Goldwasser
,
Y. Kalai
,
Raluca A. Popa
,
V. Vaikuntanathan
,
Nickolai Zeldovich
IACR Cryptology ePrint Archive
2012
Corpus ID: 14659851
Functional encryption is a powerful primitive: given an encryption Enc(x) of a value x and a secret key skf corresponding to a…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE