Functional Encryption (FE) expands traditional public-key encryption in two different ways: it supports fine-grained access control and allows learning a function of the encrypted data. In this paper, we review all FE classes, describing their functionalities and main characteristics. In particular, we mention several schemes for each class, providing their security assumptions and comparing their properties. To our knowledge, this is the first survey that encompasses the entire FE family.
Citation: |
[1] | M. Abdalla, F. Benhamouda, M. Kohlweiss and H. Waldner, Decentralizing inner-product functional encryption, IACR International Workshop on Public Key Cryptography, 11443 (2019), 128-157. doi: 10.1007/978-3-030-17259-6_5. |
[2] | M. Abdalla, F. Bourse, A. D. Caro and D. Pointcheval, Simple functional encryption schemes for inner products, IACR International Workshop on Public Key Cryptography, 9020 (2015), 733-751. doi: 10.1007/978-3-662-46447-2_33. |
[3] | M. Abdalla, F. Bourse, H. Marival, D. Pointcheval, A. Soleimanian and H. Waldner, Multi-client inner-product functional encryption in the random-oracle model, International Conference on Security and Cryptography for Networks, 12238 (2020), 525-545. doi: 10.1007/978-3-030-57990-6_26. |
[4] | M. Abdalla, D. Catalano, D. Fiore, R. Gay and B. Ursu, Multi-input functional encryption for inner products: Function-hiding realizations and constructions without pairings, Annual International Cryptology Conference, 10991 (2018), 597-627. doi: 10.1007/978-3-319-96884-1_20. |
[5] | M. Abdalla, A. W. Dent, J. Malone-Lee, G. Neven, D. Hieu Phan and N. P Smart, Identity-based traitor tracing, International Workshop on Public Key Cryptography, 4450 (2007), 361-376. doi: 10.1007/978-3-540-71677-8_24. |
[6] | M. Abdalla, R. Gay, M. Raykova and H. Wee, Multi-input inner-product functional encryption from pairings, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 10210 (2017), 601-626. doi: 10.1007/978-3-319-56620-7_21. |
[7] | S. Agrawal, S. Agrawal, S. Badrinarayanan, A. Kumarasubramanian, M. Prabhakaran and A. Sahai, On the practical security of inner product functional encryption, IACR International Workshop on Public Key Cryptography, 9020 (2015), 777-798. doi: 10.1007/978-3-662-46447-2_35. |
[8] | S. Agrawal, Stronger security for reusable garbled circuits, general definitions and attacks, Annual International Cryptology Conference, 10401 (2017), 3-35. doi: 10.1007/978-3-319-63688-7_1. |
[9] | S. Agrawal, D. Boneh and X. Boyen, Efficient lattice (H) IBE in the standard model, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 6110 (2010), 553-572. doi: 10.1007/978-3-642-13190-5_28. |
[10] | S. Agrawal, M. Clear, O. Frieder, S. Garg, A. O'Neill and J. Thaler, Ad hoc multi-input functional encryption, In 11th Innovations in Theoretical Computer Science Conference (ITCS 2020), Leibniz International Proceedings in Informatics (LIPIcs), Schloss Dagstuhl-Leibniz-Zentrum für Informatik, 151 (2020), 1–41. |
[11] | S. Agrawal, D. M. Freeman and V. Vaikuntanathan, Functional encryption for inner product predicates from learning with errors, International Conference on the Theory and Application of Cryptology and Information Security, 7073 (2011), 21-40. doi: 10.1007/978-3-642-25385-0_2. |
[12] | S. Agrawal, S. Gorbunov, V. Vaikuntanathan and H. Wee, Functional encryption: New perspectives and lower bounds, Annual Cryptology Conference, 8043 (2013), 500-518. doi: 10.1007/978-3-642-40084-1_28. |
[13] | S. Agrawal, R. Goyal and J. Tomida, Multi-Input Quadratic Functional Encryption From Pairings, Cryptology ePrint Archive, Report 2020/1285, 2020, https://eprint.iacr.org/2020/1285. |
[14] | S. Agrawal, R. Goyal and J. Tomida, Multi-Party Functional Encryption, Cryptology ePrint Archive, Report 2020/1266, 2020, https://eprint.iacr.org/2020/1266. |
[15] | S. Agrawal, B. Libert, M. Maitra and R. Titiu, Adaptive simulation security for inner product functional encryption, In IACR International Conference on Public-Key Cryptography, Springer, Cham, 12110 (2020), 34–64. doi: 10.1007/978-3-030-45374-9_2. |
[16] | S. Agrawal, B. Libert and D. Stehlé, Fully secure functional encryption for inner products, from standard assumptions, Annual International Cryptology Conference, 9816 (2016), 333-362. doi: 10.1007/978-3-662-53015-3_12. |
[17] | R. R. Al-Dahhan, Q. Shi, G. Myoung Lee and K. Kifayat, Survey on revocation in ciphertext-policy attribute-based encryption, Sensors, 19 (2019). doi: 10.3390/s19071695. |
[18] | J. Alwen, M. Barbosa, P. Farshim, R. Gennaro, S. Gordon, S. Tessaro and D. A. Wilson, On the relationship between functional encryption, obfuscation, and fully homomorphic encryption, IMA International Conference on Cryptography and Coding, 8308 (2013), 65-84. doi: 10.1007/978-3-642-45239-0_5. |
[19] | M. Ambrona, D. Fiore and C. Soriente, Controlled functional encryption revisited: Multi-authority extensions and efficient schemes for quadratic functions, Proceedings on Privacy Enhancing Technologies, 2021 (2021), 21-42. |
[20] | P. Ananth, D. Boneh, S. Garg, A. Sahai and M. Zhandry, Differing-Inputs Obfuscation and Applications, Cryptology ePrint Archive, Report 2013/689, 2013, https://eprint.iacr.org/2013/689. |
[21] | P. Ananth, Z. Brakerski, G. Segev and V. Vaikuntanathan, From Selective to Adaptive Security in Functional Encryption, Annual Cryptology Conference, 9216 (2015), 657-677. doi: 10.1007/978-3-662-48000-7_32. |
[22] | P. Ananth and A. Sahai, Projective arithmetic functional encryption and indistinguishability obfuscation from degree-5 multilinear maps, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 10210 (2017), 152-181. doi: 10.1007/978-3-319-56620-7. |
[23] | N. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. De Panafieu and C. Ràfols, Attribute-based encryption schemes with constant-size ciphertexts, Theoret. Comput. Sci., 422 (2012), 15-38. doi: 10.1016/j.tcs.2011.12.004. |
[24] | M. Au, Q. Huang, J. K. Liu, W. Susilo, D. S. Wong and G. Yang, Traceable and retrievable identity-based encryption, International Conference on Applied Cryptography and Network Security, 5037 (2008), 94-110. doi: 10.1007/978-3-540-68914-0_6. |
[25] | S. Badrinarayanan, V. Goyal, A. Jain and A. Sahai, Verifiable functional encryption, International Conference on the Theory and Application of Cryptology and Information Security, 10032 (2016), 557-587. doi: 10.1007/978-3-662-53890-6_19. |
[26] | C. E. Z. Baltico, D. Catalano, D. Fiore and R. Gay, Practical functional encryption for quadratic functions with applications to predicate encryption, Annual International Cryptology Conference, 10401 (2017), 67-98. doi: 10.1007/978-3-319-63688-7_3. |
[27] | M. Barbosa, D. Catalano, A. Soleimanian and B. Warinschi, Efficient function-hiding functional encryption: From inner-products to orthogonality, Cryptographers' Track at the RSA Conference, 11405 (2019), 127-148. doi: 10.1007/978-3-030-12612-4_7. |
[28] | J. Bartusek, B. Carmer, A. Jain, Z. Jin, T. Lepoint, F. Ma, T. Malkin, A. J. Malozemoff and M. Raykova, Public-key function-private hidden vector encryption (and more), International Conference on the Theory and Application of Cryptology and Information Security, 11923 (2019), 489-519. doi: 10.1007/978-3-030-34618-8_17. |
[29] | M. Bellare and P. Rogaway, Random oracles are practical: A paradigm for designing efficient protocols, In Proceedings of the 1st ACM Conference on Computer and Communications Security, (1993), 62–73. doi: 10.1145/168588.168596. |
[30] | F. Benhamouda, F. Bourse and H. Lipmaa, CCA-secure inner-product functional encryption from projective hash functions, IACR International Workshop on Public Key Cryptography, 10175 (2017), 36-66. doi: 10.1007/978-3-662-54388-7_2. |
[31] | J. Bethencourt, A. Sahai and B. Waters, Ciphertext-policy attribute-based encryption, In 2007 IEEE Symposium on Security and Privacy (SP'07), (2007), 321–334. doi: 10.1109/SP.2007.11. |
[32] | A. Bishop, A. Jain and L. Kowalczyk, Function-hiding inner product encryption, International Conference on the Theory and Application of Cryptology and Information Security, 9452 (2015), 470-491. doi: 10.1007/978-3-662-48797-6_20. |
[33] | I. F. Blake, V. K. Murty and G. Xu, Refinements of Miller's algorithm for computing the Weil/Tate pairing, J. Algorithms, 58 (2006), 134-149. doi: 10.1016/j.jalgor.2005.01.009. |
[34] | O. Blazy, L. Brouilhet and D. H. Phan, Anonymous identity based encryption with traceable identities, InProceedings of the 14th International Conference on Availability, Reliability and Security, (2019), 1–10. doi: 10.1145/3339252.3339271. |
[35] | D. Boneh and X. Boyen, Efficient selective-ID secure identity-based encryption without random oracles, International Conference on the Theory and Applications of Cryptographic Techniques, 3027 (2004), 223-238. doi: 10.1007/978-3-540-24676-3_14. |
[36] | D. Boneh and X. Boyen, Secure identity based encryption without random oracles, Annual International Cryptology Conference, 3152 (2004), 443-459. doi: 10.1007/978-3-540-28628-8_27. |
[37] | D. Boneh, X. Boyen and E.-J. Goh, Hierarchical identity based encryption with constant size ciphertext, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 3494 (2005), 440-456. doi: 10.1007/11426639_26. |
[38] | D. Boneh, X. Boyen and H. Shacham, Short group signatures, Annual International Cryptology Conference, 3152 (2004), 41-55. doi: 10.1007/978-3-540-28628-8_3. |
[39] | D. Boneh, G. D. Crescenzo, R. Ostrovsky and G. Persiano, Public key encryption with keyword search, International Conference on the Theory and Applications of Cryptographic Techniques, 3027 (2004), 506-522. doi: 10.1007/978-3-540-24676-3_30. |
[40] | D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Annual International Cryptology Conference, 2139 (2001), 213-229. doi: 10.1007/3-540-44647-8_13. |
[41] | D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, V. Nikolaenko, G. Segev, V. Vaikuntanathan and D. Vinayagamurthy, Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 8441 (2014), 533-556. doi: 10.1007/978-3-642-55220-5_30. |
[42] | D. Boneh, C. Gentry and M. Hamburg, Space-efficient identity based encryptionwithout pairings, In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07), (2007), 647–657. doi: 10.1109/FOCS.2007.50. |
[43] | D. Boneh, K. Lewi, M. Raykova, A. Sahai, M. Zhandry and J. Zimmerman, Semantically secure order-revealing encryption: Multi-input functional encryption without obfuscation, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 9057 (2015), 563-594. doi: 10.1007/978-3-662-46803-6_19. |
[44] | D. Boneh, A. Raghunathan and G. Segev, Function-private identity-based encryption: Hiding the function in functional encryption, Annual Cryptology Conference, 8043 (2013), 461-478. doi: 10.1007/978-3-642-40084-1_26. |
[45] | D. Boneh, A. Raghunathan and G. Segev, Function-private subspace-membership encryption and its applications, International Conference on the Theory and Application of Cryptology and Information Security, 8269 (2013), 255-275. doi: 10.1007/978-3-642-42033-7_14. |
[46] | D. Boneh, A. Sahai and B. Waters, Fully collusion resistant traitor tracing with short ciphertexts and private keys, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 4004 (2006), 573-592. doi: 10.1007/11761679_34. |
[47] | D. Boneh, A. Sahai and B. Waters, Functional encryption: Definitions and challenges, Theory of Cryptography Conference, 6597 (2011), 253-273. doi: 10.1007/978-3-642-19571-6_16. |
[48] | D. Boneh, A. Sahai and B. Waters, Functional encryption: A new vision for public-key cryptography, Communications of the ACM, 55 (2012), 56-64. |
[49] | D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Contemp. Math., 324 (2003), 71-90. |
[50] | D. Boneh and B. Waters, Conjunctive, subset, and range queries on encrypted data, Theory of Cryptography Conference, 4392 (2007), 535-554. doi: 10.1007/978-3-540-70936-7_29. |
[51] | X. Boyen, Multipurpose identity-based signcryption: A Swiss Army knife for identity-based cryptography, Annual International Cryptology Conference, 2729 (2003), 383-399. doi: 10.1007/978-3-540-45146-4_23. |
[52] | X. Boyen, A tapestry of identity-based encryption: Practical frameworks compared, Int. J. Appl. Cryptogr., 1 (2008), 3-21. doi: 10.1504/IJACT.2008.017047. |
[53] | X. Boyen and B. Waters, Anonymous hierarchical identity-based encryption (without random oracles), Annual International Cryptology Conference, 4117 (2006), 290-307. doi: 10.1007/11818175_17. |
[54] | Z. Brakerski, N. Chandran, V. Goyal, A. Jain, A. Sahai and G. Segev, Hierarchical functional encryption, Leibniz Int. Proc. Inform. (LIPIcs), 67 (2017), 1-27. |
[55] | Z. Brakerski and G. Segev, Function-private functional encryption in the private-key setting, J. Cryptology, 31 (2018), 202-225. doi: 10.1007/s00145-017-9255-y. |
[56] | Z. Brakerski and V. Vaikuntanathan, Circuit-ABE from LWE: Unbounded attributes and semi-adaptive security, Annual International Cryptology Conference, 9816 (2016), 363-384. doi: 10.1007/978-3-662-53015-3_13. |
[57] | J. Camenisch, M. Kohlweiss, A. Rial and C. Sheedy, Blind and anonymous identity-based encryption and authorised private searches on public key encrypted data, International Workshop on Public Key Cryptography, 5443 (2009), 196-214. doi: 10.1007/978-3-642-00468-1_12. |
[58] | R. Canetti, S. Halevi and J. Katz, A forward-secure public-key encryption scheme, International Conference on the Theory and Applications of Cryptographic Techniques, 2656 (2003), 255-271. doi: 10.1007/3-540-39200-9_16. |
[59] | D. Cash, D. Hofheinz, E. Kiltz and C. Peikert, Bonsai trees, or how to delegate a lattice basis, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 6110 (2010), 523-552. doi: 10.1007/978-3-642-13190-5_27. |
[60] | G. Castagnos, F. Laguillaumie and I. Tucker, Practical fully secure unrestricted inner product functional encryption modulo $p$, International Conference on the Theory and Application of Cryptology and Information Security, 11273 (2018), 733-764. doi: 10.1007/978-3-030-03329-3_25. |
[61] | M. Chase, Multi-authority attribute based encryption, Theory of Cryptography Conference, 4392 (2007), 515-534. doi: 10.1007/978-3-540-70936-7_28. |
[62] | M. Chase and S. S. Chow, Improving privacy and security in multi-authority attribute-based encryption, In Proceedings of the 16th ACM Conference on Computer and Communications Security, (2009), 121–130. |
[63] | S. Chatterjee and P. Sarkar, Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model, International Conference on Information Security and Cryptology, 3935 (2005), 424-440. doi: 10.1007/11734727_33. |
[64] | J. Chen, J. Ling, J. Ning and J. Ding, Identity-based signature schemes for multivariate public key cryptosystems, Comput. J., 62 (2019), 1132-1147. doi: 10.1093/comjnl/bxz013. |
[65] | J. Chen, J. Gong, L. Kowalczyk and H. Wee, Unbounded ABE via bilinear entropy expansion, revisited, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 10820 (2018), 503-534. doi: 10.1007/978-3-319-78381-9_19. |
[66] | J. Chen and H. Wee, Fully, (almost) tightly secure IBE and dual system groups, Annual Cryptology Conference, 8043 (2013), 435-460. doi: 10.1007/978-3-642-40084-1_25. |
[67] | J. H. Cheon, K. Han, C. Lee, H. Ryu and D. Stehlé, Cryptanalysis of the multilinear map over the integers, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 9056 (2015), 3-12. doi: 10.1007/978-3-662-46800-5_1. |
[68] | J. Chotard, E. Dufour-Sans, R. Gay, D. H. Phan and D. Pointcheval, Dynamic decentralized functional encryption, In Annual International Cryptology Conference, 12170 (2020) 747–775. doi: 10.1007/978-3-030-56784-2_25. |
[69] | J. Chotard, E. D. Sans, R. Gay, D. H. Phan and D. Pointcheval, Decentralized multi-client functional encryption for inner product, International Conference on the Theory and Application of Cryptology and Information Security, 11273 (2018), 703-732. doi: 10.1007/978-3-030-03329-3_24. |
[70] | M. Ciampi, L. Siniscalchi and H. Waldner, Multi-client functional encryption for separable functions, In Public-Key Cryptography - PKC 2021 - 24th IACR International Conference on Practice and Theory of Public Key Cryptography, Virtual Event, May 10-13, 2021, Proceedings, Part I, volume 12710 of Lecture Notes in Computer Science, pages 724–753. Springer, 2021. |
[71] | C. Cocks, An identity based encryption scheme based on quadratic residues, IMA International Conference on Cryptography and Coding, 2260 (2001), 360-363. doi: 10.1007/3-540-45325-3_32. |
[72] | J.-S. Coron, T. Lepoint and M. Tibouchi, Practical multilinear maps over the integers, Annual Cryptology Conference, 8042 (2013), 476-493. doi: 10.1007/978-3-642-40041-4_26. |
[73] | H. Cui, T. H. Yuen, R. H. Deng and G. Wang, Server-aided revocable attribute-based encryption for cloud computing services, Concurrency and Computation: Practice and Experience, 32 (2020). |
[74] | R. M. Daniel, E. B. Rajsingh and S. Silas, Analysis of hierarchical identity based encryption schemes and its applicability to computing environments, J. Information Security and Applications, 36 (2017), 20-31. doi: 10.1016/j.jisa.2017.07.005. |
[75] | P. Datta, R. Dutta and S. Mukhopadhyay, Functional encryption for inner product with full function privacy, Public-Key Cryptography–PKC 2016, 9614 (2016), 164-195. doi: 10.1007/978-3-662-49384-7_7. |
[76] | P. Datta, R. Dutta and S. Mukhopadhyay, Strongly full-hiding inner product encryption, Theoret. Comput. Sci., 667 (2017), 16-50. doi: 10.1016/j.tcs.2016.12.024. |
[77] | P. Datta, T. Okamoto and J. Tomida, Full-hiding (unbounded) multi-input inner product functional encryption from the $k$-linear assumption, IACR International Workshop on Public Key Cryptography, 10770 (2018), 245-277. doi: 10.1007/978-3-319-76581-5_9. |
[78] | A. D. Caro, V. Iovino and G. Persiano, Fully secure hidden vector encryption, International Conference on Pairing-Based Cryptography, 7708 (2012), 102-121. doi: 10.1007/978-3-642-36334-4_7. |
[79] | De Componendis Cifris, Functional Encryption, an overview - Carla Mascia, Irene Villa, https://www.youtube.com/watch?v=jz8v22jDlAs, https://www.decifris.it/cifrisCloud. |
[80] | H. Deng, Q. Wu, B. Qin, J. Domingo-Ferrer, L. Zhang, J. Liu and W. Shi, Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts, Inform. Sci., 275 (2014), 370-384. doi: 10.1016/j.ins.2014.01.035. |
[81] | X. T. Do, D. H. Phan and D. Pointcheval, Traceable inner product functional encryption, Cryptographers' Track at the RSA Conference, 12006 (2020), 564-585. doi: 10.1007/978-3-030-40186-3_24. |
[82] | E. Dufour-Sans and D. Pointcheval, Unbounded inner-product functional encryption with succinct keys, International Conference on Applied Cryptography and Network Security, 11464 (2019), 426-441. doi: 10.1007/978-3-030-21568-2_21. |
[83] | A. Escala, G. Herold, E. Kiltz, C. Rafols and J. Villar, An algebraic framework for Diffie–Hellman assumptions, J. Cryptology, 30 (2017), 242-288. doi: 10.1007/s00145-015-9220-6. |
[84] | C.-I. Fan and Y.-F. Tseng, Anonymous multi-receiver identity-based authenticated encryption with CCA security, Symmetry, 7 (2015), 1856-1881. doi: 10.3390/sym7041856. |
[85] | M. Fischlin, A. Lehmann, T. Ristenpart, T. Shrimpton, M. Stam and S. Tessaro, Random oracles with (out) programmability, International Conference on the Theory and Application of Cryptology and Information Security, 6477 (2010), 303-320. doi: 10.1007/978-3-642-17373-8_18. |
[86] | M. R. Garey and D. S. Johnson, Computers and Intractability: A Guide to the Theory of NP-Completeness, A Series of Books in the Mathematical Sciences. W. H. Freeman and Co., San Francisco, Calif., 1979. |
[87] | S. Garg, C. Gentry and S. Halevi, Candidate multilinear maps from ideal lattices, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 7881 (2013), 1-17. doi: 10.1007/978-3-642-38348-9_1. |
[88] | S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai and B. Waters, Candidate indistinguishability obfuscation and functional encryption for all circuits, SIAM J. Comput., 45 (2016), 882-929. doi: 10.1137/14095772X. |
[89] | S. Garg, C. Gentry, S. Halevi and M. Zhandry, Functional encryption without obfuscation, Theory of Cryptography Conference, 9563 (2016), 480-511. doi: 10.1007/978-3-662-49099-0_18. |
[90] | R. Gay, Public-Key Encryption, Revisited: Tight Security and Richer Functionalities, PhD thesis, PSL Research University, 2019. |
[91] | R. Gay, A new paradigm for public-key functional encryption for degree-2 polynomials, IACR International Conference on Public-Key Cryptography, 12110 (2020), 95-120. doi: 10.1007/978-3-030-45374-9_4. |
[92] | C. Gentry, Practical identity-based encryption without random oracles, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 4004 (2006), 445-464. doi: 10.1007/11761679_27. |
[93] | C. Gentry, Fully homomorphic encryption using ideal lattices, STOC'09¡ªProceedings of the 2009 ACM International Symposium on Theory of Computing, ACM, New York, (2009), 169–178. |
[94] | C. Gentry, S. Gorbunov and S. Halevi, Graph-induced multilinear maps from lattices, Theory of Cryptography Conference, 9015 (2015), 498-527. doi: 10.1007/978-3-662-46497-7_20. |
[95] | C. Gentry and A. Silverberg, Hierarchical ID-based cryptography, International Conference on the Theory and Application of Cryptology and Information Security, 2501 (2002), 548-566. doi: 10.1007/3-540-36178-2_34. |
[96] | F. Giacon, R. Aragona and M. Sala, A proof of security for a key-policy RS-ABE scheme, JP J. Algebra, Number Theory and Applications, 40 (2018), 29-90. doi: 10.17654/NT040010029. |
[97] | S. Goldwasser, S. D. Gordon, V. Goyal, A. Jain, J. Katz, F.-H. Liu, A. Sahai, E. Shi and H.-S. Zhou, Multi-input functional encryption, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 8441 (2014), 578-602. doi: 10.1007/978-3-642-55220-5_32. |
[98] | S. Goldwasser, Y. Kalai, R. A. Popa, V. Vaikuntanathan and N. Zeldovich, Reusable garbled circuits and succinct functional encryption, InProceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing, (2013), 555–564. doi: 10.1145/2488608.2488678. |
[99] | S. Gorbunov, V. Vaikuntanathan and H. Wee, Functional encryption with bounded collusions via multi-party computation, Annual Cryptology Conference, 7417 (2012), 162-179. doi: 10.1007/978-3-642-32009-5_11. |
[100] | S. Gorbunov, V. Vaikuntanathan and H. Wee, Attribute-based encryption for circuits, J. ACM (JACM), 62 (2015), 1-33. doi: 10.1145/2824233. |
[101] | S. Gorbunov, V. Vaikuntanathan and H. Wee, Predicate encryption for circuits from LWE, Annual Cryptology Conference, 9216 (2015), 503-523. doi: 10.1007/978-3-662-48000-7_25. |
[102] | V. Goyal, Reducing trust in the PKG in identity based cryptosystems, Annual International Cryptology Conference, 4622 (2007), 430-447. doi: 10.1007/978-3-540-74143-5_24. |
[103] | V. Goyal, O. Pandey A. Sahai and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, In Proceedings of the 13th ACM Conference on Computer and Communications Security, (2006), 89–98. doi: 10.1145/1180405.1180418. |
[104] | G. Hanaoka, M. Komatsu, K. Ohara, Y. Sakai and S. Yamada, Semantic definition of anonymity in identity-based encryption and its relation to indistinguishability-based definition, In European Symposium on Research in Computer Security, (2020), 65–85. |
[105] | G. Hanaoka and S. Yamada, A survey on identity-based encryption from lattices, Mathematical Modelling for Next-Generation Cryptography, 29 (2018), 349-365. |
[106] | K. He, J. Weng, J.-N. Liu, J. K. Liu, W. Liu and R. H. Deng, Anonymous identity-based broadcast encryption with chosen-ciphertext security, In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, (2016), 247–255. doi: 10.1145/2897845.2897879. |
[107] | J. Horwitz and B. Lynn, Toward hierarchical identity-based encryption, International Conference on the Theory and Applications of Cryptographic Techniques, 2332 (2002), 466-481. doi: 10.1007/3-540-46035-7_31. |
[108] | J. Hur and D. K. Noh, Attribute-based access control with efficient revocation in data outsourcing systems, IEEE Transactions on Parallel and Distributed Systems, 22 (2010), 1214-1221. doi: 10.1109/TPDS.2010.203. |
[109] | V. Iovino and G. Persiano, Hidden-vector encryption with groups of prime order, International Conference on Pairing-Based Cryptography, 5209 (2008), 75-88. doi: 10.1007/978-3-540-85538-5_5. |
[110] | J. Katz, A. Sahai and B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 4965 (2008), 146-162. doi: 10.1007/978-3-540-78967-3_9. |
[111] | S. Kim, K. Lewi, A. Mandal, H. Montgomery, A. Roy and D. J. Wu, Function-hiding inner product encryption is practical, International Conference on Security and Cryptography for Networks, 11035 (2018), 544-562. |
[112] | S. Kim, J. Kim and J. H. Seo, A new approach to practical function-private inner product encryption, Theoret. Comput. Sci., 783 (2019), 22-40. doi: 10.1016/j.tcs.2019.03.016. |
[113] | C.-C. Lee, P.-S. Chung and M.-S. Hwang, A survey on attribute-based encryption schemes of access control in cloud environments, IJ Network Security, 15 (2013), 231-240. |
[114] | K. Lee, S. G. Choi, D. H. Lee, J. H. Park and M. Yung, Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency, International Conference on the Theory and Application of Cryptology and Information Security, 8269 (2013), 235-254. doi: 10.1007/978-3-642-42033-7_13. |
[115] | A. Lewko, T. Okamoto, A. Sahai, K. Takashima and B. Waters, Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 6110 (2010), 62-91. doi: 10.1007/978-3-642-13190-5_4. |
[116] | A. Lewko and B. Waters, New techniques for dual system encryption and fully secure HIBE with short ciphertexts, Theory of Cryptography Conference, 5978 (2010), 455-479. doi: 10.1007/978-3-642-11799-2_27. |
[117] | A. Lewko and B. Waters, Decentralizing attribute-based encryption, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 6632 (2011), 568-588. doi: 10.1007/978-3-642-20465-4_31. |
[118] | A. Lewko and B. Waters, Unbounded HIBE and attribute-based encryption, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 6632 (2011), 547-567. doi: 10.1007/978-3-642-20465-4_30. |
[119] | J. Li, S. Hu, Y. Zhang and J. Han, A decentralized multi-authority ciphertext-policy attribute-based encryption with mediated obfuscation, Soft Computing, 24 (2020), 1869-1882. doi: 10.1007/s00500-019-04018-y. |
[120] | J. Li, Q. Yu and Y. Zhang, Hierarchical attribute based encryption with continuous leakage-resilience, Information Sciences, 484 (2019), 113-134. |
[121] | B. Libert and R. Ţiţiu, Multi-client functional encryption for linear functions in the standard model from LWE, In International Conference on the Theory and Application of Cryptology and Information Security, (2019), 520–551. |
[122] | H. Lin, Z. Cao, X. Liang and J. Shao, Secure threshold multi authority attribute based encryption without a central authority, Inform. Sci., 180 (2010), 2618-2632. doi: 10.1016/j.ins.2010.03.004. |
[123] | H. Lin, Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs, Annual International Cryptology Conference, 10401 (2017), 599-629. doi: 10.1007/978-3-319-63688-7_20. |
[124] | H. Lin and S. Tessaro, Indistinguishability obfuscation from trilinear maps and block-wise local PRGs, Annual International Cryptology Conference, 10401 (2017), 630-660. |
[125] | W. Liu, Q. Huang, X. Chen and H. Li, Efficient functional encryption for inner product with simulation-based security, Cybersecurity, 4 (2021), 1-13. |
[126] | Z. Liu, Z. Cao and D. S. Wong, Blackbox traceable CP-ABE: How to catch people leaking their keys by selling decryption devices on ebay, In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, (2013), 475–486. doi: 10.1145/2508859.2516683. |
[127] | Z. Liu and D. S. Wong, Practical ciphertext-policy attribute-based encryption: Traitor tracing, revocation, and large universe, International Conference on Applied Cryptography and Network Security, 9092 (2015), 127-146. doi: 10.1007/978-3-319-28166-7_7. |
[128] | Z. Liu and D. S. Wong, Traceable CP-ABE on prime order groups: Fully secure and fully collusion-resistant blackbox traceable, International Conference on Information and Communications Security, 9543 (2015), 109-124. doi: 10.1007/978-3-319-29814-6_10. |
[129] | R. Longo, C. Marcolla and M. Sala, Key-policy multi-authority attribute-based encryption, International Conference on Algebraic Informatics, 9270 (2015), 152-164. doi: 10.1007/978-3-319-23021-4_14. |
[130] | R. Longo, C. Marcolla and M. Sala, Collaborative Multi-authority KP-ABE for Shorter Keys and Parameters, International Conference on Algebraic Informatics, 2017, https://eprint.iacr.org/2016/262. |
[131] | F. Ma and M. Zhandry, The MMap strikes back: Obfuscation and new multilinear maps immune to CLT13 zeroizing attacks, Theory of Cryptography Conference, 11240 (2018), 513-543. |
[132] | X. Ma, X. Wang and D. Lin, Anonymous identity-based encryption with identity recovery, Australasian Conference on Information Security and Privacy, 10946 (2018), 360-375. doi: 10.1007/978-3-319-93638-3_21. |
[133] | A. J. Menezes, T. Okamoto and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory, 39 (1993), 1639-1646. doi: 10.1109/18.259647. |
[134] | V. S. Miller, The Weil pairing, and its efficient calculation, J. Cryptology, 17 (2004), 235-261. doi: 10.1007/s00145-004-0315-8. |
[135] | A. Miyaji, M. Nakabayashi and S. Takano, New explicit conditions of elliptic curve traces for FR-reduction., IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 84 (2001), 1234-1243. |
[136] | S. Müller, S. Katzenbeisser and C. Eckert, Distributed attribute-based encryption, International Conference on Information Security and Cryptology, 5461 (2008), 20-36. doi: 10.1007/978-3-642-00730-9_2. |
[137] | D. Naccache, Secure and practical identity-based encryption, IET Information Security, 1 (2007), 59-64. doi: 10.1049/iet-ifs:20055097. |
[138] | M. Naveed, S. Agrawal, M. Prabhakaran, X. Wang, E. Ayday, J.-P. Hubaux and C. Gunter, Controlled functional encryption, In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, (2014), 1280–1291. doi: 10.1145/2660267.2660291. |
[139] | J. Ning, Z. Cao, X. Dong, L. Wei and X. Lin, Large universe ciphertext-policy attribute-based encryption with white-box traceability, European Symposium on Research in Computer Security, 8713 (2014), 55-72. doi: 10.1007/978-3-319-11212-1_4. |
[140] | T. Okamoto and K. Takashima, Homomorphic encryption and signatures from vector decomposition, International Conference on Pairing-Based Cryptography, 5209 (2008), 57-74. doi: 10.1007/978-3-540-85538-5_4. |
[141] | T. Okamoto and K. Takashima, Hierarchical predicate encryption for inner-products, International Conference on the Theory and Application of Cryptology and Information Security, 5912 (2009), 214-231. doi: 10.1007/978-3-642-10366-7_13. |
[142] | T. Okamoto and K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption, Annual Cryptology Conference, 6223 (2010), 191-208. doi: 10.1007/978-3-642-14623-7_11. |
[143] | T. Okamoto and K. Takashima, Adaptively attribute-hiding (hierarchical) inner product encryption, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 7237 (2012), 591-608. doi: 10.1007/978-3-642-29011-4_35. |
[144] | T. Okamoto and K. Takashima, Fully secure unbounded inner-product and attribute-based encryption, International Conference on the Theory and Application of Cryptology and Information Security, 7658 (2012), 349-366. doi: 10.1007/978-3-642-34961-4_22. |
[145] | T. Okamoto and K. Takashima, Efficient (hierarchical) inner-product encryption tightly reduced from the decisional linear assumption, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 96 (2013), 42-52. doi: 10.1587/transfun.E96.A.42. |
[146] | A. O'Neill, Definitional Issues in Functional Encryption, Cryptology ePrint Archive, Report 2009/556, 2010, https://eprint.iacr.org/2010/556. |
[147] | R. Ostrovsky, A. Sahai and B. Waters, Attribute-based encryption with non-monotonic access structures, In Proceedings of the 14th ACM Conference on Computer and Communications Security, (2007), 195–203. doi: 10.1145/1315245.1315270. |
[148] | D. Page, N. P. Smart and F. Vercauteren, A comparison of MNT curves and supersingular curves, Appl. Algebra Engrg. Comm. Comput., 17 (2006), 379-392. doi: 10.1007/s00200-006-0017-6. |
[149] | J. H. Park, Efficient hidden vector encryption for conjunctive queries on encrypted data, IEEE Transactions on Knowledge and Data Engineering, 23 (2010), 1483-1497. doi: 10.1109/TKDE.2010.206. |
[150] | J. H. Park, Inner-product encryption under standard assumptions, Des. Codes Cryptogr., 58 (2011), 235-257. doi: 10.1007/s10623-010-9405-9. |
[151] | J. H. Park, K. Lee, W. Susilo and D. H. Lee, Fully secure hidden vector encryption under standard assumptions, Inform. Sci., 232 (2013), 188-207. doi: 10.1016/j.ins.2012.12.034. |
[152] | J. Patarin and L. Goubin, Trapdoor one-way permutations and multivariate polynomials, International Conference on Information and Communications Security, 1334 (1997), 356-368. doi: 10.1007/BFb0028491. |
[153] | C. Peikert, Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography), Cryptology ePrint Archive, Report 2009/359, 2009, https://eprint.iacr.org/2009/359. |
[154] | D. H. Phan and V. C. Trinh, Identity-based trace and revoke schemes, International Conference on Provable Security, 6980 (2011), 204-221. doi: 10.1007/978-3-642-24316-5_15. |
[155] | Z. Qiao, S. Liang, S. Davis and H. Jiang, Survey of attribute based encryption, In 15th IEEE/ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD), (2014), 1–6. doi: 10.1109/SNPD.2014.6888687. |
[156] | Y. Rahulamathavan, S. Veluru, J. Han, F. Li, M. Rajarajan and R. Lu, User collusion avoidance scheme for privacy-preserving decentralized key-policy attribute-based encryption, IEEE Trans. Comput., 65 (2016), 2939-2946. doi: 10.1109/TC.2015.2510646. |
[157] | O. Regev, On lattices, learning with errors, random linear codes, and cryptography, J. ACM (JACM), 56 (2009), 1-40. doi: 10.1145/1568318.1568324. |
[158] | K. Dey, S. K. Debnath, S. Mesnager and N. Kundu, Post-quantum secure inner product functional encryption using multivariate public key cryptography, Mediterr. J. Math., 18 (2021). doi: 10.1007/s00009-021-01841-2. |
[159] | A. Sahai and H. Seyalioglu, Worry-free encryption: Functional encryption with public keys, In Proceedings of the 17th ACM Conference on Computer and CVommunications Security, (2010), 463–472. doi: 10.1145/1866307.1866359. |
[160] | A. Sahai and B. Waters, Fuzzy identity-based encryption, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 3494 (2005), 457-473. doi: 10.1007/11426639_27. |
[161] | S. Sedghi, P. V. Liesdonk, S. Nikova, P. Hartel and W. Jonker, Searching keywords with wildcan on encrypted data, International Conference on Security and Cryptography for Networks, 6280 (2010), 138-153. doi: 10.1007/978-3-642-15317-4_10. |
[162] | A. Shamir, How to share a secret, Comm. ACM, 22 (1979), 612-613. doi: 10.1145/359168.359176. |
[163] | A. Shamir, Identity-based cryptosystems and signature schemes, Workshop on the Theory and Application of Cryptographic Techniques, 196 (1984), 47-53. doi: 10.1007/3-540-39568-7_5. |
[164] | E. Shen, E. Shi and B. Waters, Predicate privacy in encryption systems, Theory of Cryptography Conference, 5444 (2009), 457-473. doi: 10.1007/978-3-642-00457-5_27. |
[165] | E. Shi and B. Waters, Delegating capabilities in predicate encryption systems, In International Colloquium on Automata, Languages, and Programming, $ \mathtt 5126 $ (2008), 560–578. doi: 10.1007/978-3-540-70583-3_46. |
[166] | P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM Review, 41 (1999), 303-332. doi: 10.1137/S0036144598347011. |
[167] | J. H. Silverman, The Arithmetic of Elliptic Curves, 2$^nd$ edition, Graduate Texts in Mathematics, 106. Springer, Dordrecht, 2009. doi: 10.1007/978-0-387-09494-6. |
[168] | N. Soroush, V. Iovino, A. Rial, P. B. Roenne and P. Y. Ryan, Verifiable inner product encryption scheme, IACR International Conference on Public-Key Cryptography, 12110 (2020), 65-94. doi: 10.1007/978-3-030-45374-9_3. |
[169] | K. Takashima, Efficiently computable distortion maps for supersingular curves, International Algorithmic Number Theory Symposium, 5011 (2008), 88-101. doi: 10.1007/978-3-540-79456-1_5. |
[170] | C. Tang, D. Pei, Z. Liu and Y. He, Non-Interactive and Information-Theoretic Secure Publicly Verifiable Secret Sharing, Cryptology ePrint Archive, Report 2004/201, 2004, https://eprint.iacr.org/2004/201. |
[171] | Q. Tang and D. Ji, Verifiable attribute-based encryption, IJ Network Security, 10 (2010), 114-120. |
[172] | B. C. Tea, M. R. K. Ariffin and M. A. Asbullah, Identity-based encryption schemes–A review, J. Multidisciplinary Engineering Science and Technology (JMEST), 6 (2019). |
[173] | J. Tomida, M. Abe and T. Okamoto, Efficient functional encryption for inner-product values with full-hiding security, International Conference on Information Security, 9866 (2016), 408-425. doi: 10.1007/978-3-319-45871-7_24. |
[174] | J. Tomida and K. Takashima, Unbounded inner product functional encryption from bilinear maps, Jpn. J. Ind. Appl. Math., 37 (2020), 723-779. doi: 10.1007/s13160-020-00419-x. |
[175] | T. van de Kamp, A. Peter and W. Jonker, A multi-authority approach to various predicate encryption types, Des. Codes Cryptogr., 88 (2020), 363-390. doi: 10.1007/s10623-019-00686-x. |
[176] | G. Wang, Q. Liu and J. Wu, Hierarchical attribute-based encryption for fine-grained access control in cloud storage services, In Proceedings of the 17th ACM Conference on Computer and Communications Security, (2010), 735–737. doi: 10.1145/1866307.1866414. |
[177] | B. Waters, Efficient identity-based encryption without random oracles, Annual International Conference on the Theory and Applications of Cryptographic Techniques, 3494 (2005), 114-127. doi: 10.1007/11426639_7. |
[178] | B. Waters, Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions, Annual International Cryptology Conference, 5677 (2009), 619-636. doi: 10.1007/978-3-642-03356-8_36. |
[179] | B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, International Workshop on Public Key Cryptography, 6571 (2011), 53-70. doi: 10.1007/978-3-642-19379-8_4. |
[180] | H. Wee, Attribute-hiding predicate encryption in bilinear groups, revisited, Theory of Cryptography Conference, 10677 (2017), 206-233. doi: 10.1007/978-3-319-70500-2_8. |
[181] | H. Wee, Functional encryption for quadratic functions from $k$-Lin, revisited, Theory of Cryptography Conference, 12550 (2020), 210-228. doi: 10.1007/978-3-030-64375-1_8. |
[182] | P. Xu, J. Li, W. Wang and H. Jin, Anonymous identity-based broadcast encryption with constant decryption complexity and strong security, In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, (2016), 223–233. doi: 10.1145/2897845.2897853. |
[183] | Y. Yang, X. Chen, H. Chen and X. Du, Improving privacy and security in decentralizing multi-authority attribute-based encryption in cloud computing, IEEE Access, 6 (2018), 18009-18021. doi: 10.1109/ACCESS.2018.2820182. |
[184] | M. Zhang, B. Yang and T. Takagi, Bounded leakage-resilient functional encryption with hidden vector predicate, Computer Journal, 56 (2013), 464-477. doi: 10.1093/comjnl/bxs133. |
[185] | Y. Zhang, R. H. Deng, S. Xu, J. Sun, Q. Li and D. Zheng, Attribute-based encryption for cloud computing access control: A survey, ACM Computing Surveys (CSUR), 53 (2020), 1-41. |
[186] | Q. Zhao, Q. Zeng and X. Liu, Improved construction for inner product functional encryption, Security and Communication Networks, 2018 (2018). doi: 10.1155/2018/6561418. |
[187] | Q. Zhao, Q. Zeng, X. Liu and H. Xu, Simulation-based security of function-hiding inner product encryption, Sci. China Inf. Sci., 61 (2018), 1-3. doi: 10.1007/s11432-017-9224-9. |