iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1007/978-3-319-98113-0_29
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T18:50:21Z","timestamp":1726253421148},"publisher-location":"Cham","reference-count":66,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319981123"},{"type":"electronic","value":"9783319981130"}],"license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018]]},"DOI":"10.1007\/978-3-319-98113-0_29","type":"book-chapter","created":{"date-parts":[[2018,8,2]],"date-time":"2018-08-02T12:13:46Z","timestamp":1533212026000},"page":"544-562","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":81,"title":["Function-Hiding Inner Product Encryption Is Practical"],"prefix":"10.1007","author":[{"given":"Sam","family":"Kim","sequence":"first","affiliation":[]},{"given":"Kevin","family":"Lewi","sequence":"additional","affiliation":[]},{"given":"Avradip","family":"Mandal","sequence":"additional","affiliation":[]},{"given":"Hart","family":"Montgomery","sequence":"additional","affiliation":[]},{"given":"Arnab","family":"Roy","sequence":"additional","affiliation":[]},{"given":"David J.","family":"Wu","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,8,3]]},"reference":[{"key":"29_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"733","DOI":"10.1007\/978-3-662-46447-2_33","volume-title":"Public-Key Cryptography \u2013 PKC 2015","author":"M Abdalla","year":"2015","unstructured":"Abdalla, M., Bourse, F., De Caro, A., Pointcheval, D.: Simple functional encryption schemes for inner products. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 733\u2013751. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46447-2_33"},{"unstructured":"Abdalla, M., Raykova, M., Wee, H.: Multi-input inner-product functional encryption from pairings. Cryptology ePrint Archive, Report 2016\/425 (2016). http:\/\/eprint.iacr.org\/","key":"29_CR2"},{"doi-asserted-by":"crossref","unstructured":"Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order-preserving encryption for numeric data. In: ACM SIGMOD (2004)","key":"29_CR3","DOI":"10.1145\/1007568.1007632"},{"key":"29_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"777","DOI":"10.1007\/978-3-662-46447-2_35","volume-title":"Public-Key Cryptography \u2013 PKC 2015","author":"S Agrawal","year":"2015","unstructured":"Agrawal, S., Agrawal, S., Badrinarayanan, S., Kumarasubramanian, A., Prabhakaran, M., Sahai, A.: On the practical security of inner product functional encryption. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 777\u2013798. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46447-2_35"},{"key":"29_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"500","DOI":"10.1007\/978-3-642-40084-1_28","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"S Agrawal","year":"2013","unstructured":"Agrawal, S., Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption: new perspectives and lower bounds. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 500\u2013518. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40084-1_28"},{"doi-asserted-by":"crossref","unstructured":"Agrawal, S., Libert, B., Stehl\u00e9, D.: Fully secure functional encryption for inner products, from standard assumptions. IACR Cryptology ePrint Archive, 2015 (2015)","key":"29_CR6","DOI":"10.1007\/978-3-662-53015-3_12"},{"issue":"2","key":"29_CR7","doi-asserted-by":"publisher","first-page":"111","DOI":"10.1007\/s13389-013-0057-3","volume":"3","author":"JA Akinyele","year":"2013","unstructured":"Akinyele, J.A., et al.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 3(2), 111\u2013128 (2013)","journal-title":"J. Cryptogr. Eng."},{"key":"29_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"308","DOI":"10.1007\/978-3-662-47989-6_15","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"P Ananth","year":"2015","unstructured":"Ananth, P., Jain, A.: Indistinguishability obfuscation from compact functional encryption. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 308\u2013326. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-47989-6_15"},{"key":"29_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"177","DOI":"10.1007\/978-3-642-36334-4_11","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2012","author":"DF Aranha","year":"2013","unstructured":"Aranha, D.F., Fuentes-Casta\u00f1eda, L., Knapp, E., Menezes, A., Rodr\u00edguez-Henr\u00edquez, F.: Implementing pairings at the 192-bit security level. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 177\u2013195. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-36334-4_11"},{"key":"29_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"535","DOI":"10.1007\/978-3-540-74143-5_30","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"M Bellare","year":"2007","unstructured":"Bellare, M., Boldyreva, A., O\u2019Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535\u2013552. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-74143-5_30"},{"doi-asserted-by":"crossref","unstructured":"Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE S&P (2007)","key":"29_CR11","DOI":"10.1109\/SP.2007.11"},{"key":"29_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"470","DOI":"10.1007\/978-3-662-48797-6_20","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2015","author":"A Bishop","year":"2015","unstructured":"Bishop, A., Jain, A., Kowalczyk, L.: Function-hiding inner product encryption. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 470\u2013491. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48797-6_20"},{"key":"29_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/978-3-642-01001-9_13","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"A Boldyreva","year":"2009","unstructured":"Boldyreva, A., Chenette, N., Lee, Y., O\u2019Neill, A.: Order-preserving symmetric encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 224\u2013241. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-01001-9_13"},{"key":"29_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"578","DOI":"10.1007\/978-3-642-22792-9_33","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"A Boldyreva","year":"2011","unstructured":"Boldyreva, A., Chenette, N., O\u2019Neill, A.: Order-preserving encryption revisited: improved security analysis and alternative solutions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 578\u2013595. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22792-9_33"},{"key":"29_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"440","DOI":"10.1007\/11426639_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"D Boneh","year":"2005","unstructured":"Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440\u2013456. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11426639_26"},{"key":"29_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/978-3-540-28628-8_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41\u201355. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-28628-8_3"},{"key":"29_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology \u2014 CRYPTO 2001","author":"D Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213\u2013229. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44647-8_13"},{"key":"29_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"563","DOI":"10.1007\/978-3-662-46803-6_19","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"D Boneh","year":"2015","unstructured":"Boneh, D., Lewi, K., Raykova, M., Sahai, A., Zhandry, M., Zimmerman, J.: Semantically secure order-revealing encryption: multi-input functional encryption without obfuscation. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 563\u2013594. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_19"},{"key":"29_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"461","DOI":"10.1007\/978-3-642-40084-1_26","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"D Boneh","year":"2013","unstructured":"Boneh, D., Raghunathan, A., Segev, G.: Function-private identity-based encryption: hiding the function in functional encryption. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 461\u2013478. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40084-1_26"},{"key":"29_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/978-3-642-42033-7_14","volume-title":"Advances in Cryptology - ASIACRYPT 2013","author":"D Boneh","year":"2013","unstructured":"Boneh, D., Raghunathan, A., Segev, G.: Function-private subspace-membership encryption and its applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 255\u2013275. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-42033-7_14"},{"key":"29_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-642-19571-6_16","volume-title":"Theory of Cryptography","author":"D Boneh","year":"2011","unstructured":"Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253\u2013273. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-19571-6_16"},{"doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Komargodski, I., Segev, G.: From single-input to multi-input functional encryption in the private-key setting. IACR Cryptology ePrint Archive, 2015 (2015)","key":"29_CR22","DOI":"10.1007\/978-3-662-49896-5_30"},{"key":"29_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"306","DOI":"10.1007\/978-3-662-46497-7_12","volume-title":"Theory of Cryptography","author":"Z Brakerski","year":"2015","unstructured":"Brakerski, Z., Segev, G.: Function-private functional encryption in the private-key setting. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 306\u2013324. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46497-7_12"},{"key":"29_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"474","DOI":"10.1007\/978-3-662-52993-5_24","volume-title":"Fast Software Encryption","author":"N Chenette","year":"2016","unstructured":"Chenette, N., Lewi, K., Weis, S.A., Wu, D.J.: Practical order-revealing encryption with limited leakage. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 474\u2013493. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-52993-5_24"},{"key":"29_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"360","DOI":"10.1007\/3-540-45325-3_32","volume-title":"Cryptography and Coding","author":"C Cocks","year":"2001","unstructured":"Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360\u2013363. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45325-3_32"},{"unstructured":"Costello, C.: Particularly friendly members of family trees. IACR Cryptology ePrint Archive, 2012 (2012)","key":"29_CR26"},{"doi-asserted-by":"crossref","unstructured":"Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: ACM CCS (2006)","key":"29_CR27","DOI":"10.1145\/1180405.1180417"},{"key":"29_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"164","DOI":"10.1007\/978-3-662-49384-7_7","volume-title":"Public-Key Cryptography \u2013 PKC 2016","author":"P Datta","year":"2016","unstructured":"Datta, P., Dutta, R., Mukhopadhyay, S.: Functional encryption for inner product with full function privacy. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9614, pp. 164\u2013195. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49384-7_7"},{"issue":"2","key":"29_CR29","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/s00145-009-9048-z","volume":"23","author":"D Freeman","year":"2010","unstructured":"Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23(2), 224\u2013280 (2010)","journal-title":"J. Cryptol."},{"doi-asserted-by":"crossref","unstructured":"Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS (2013)","key":"29_CR30","DOI":"10.1109\/FOCS.2013.13"},{"key":"29_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"480","DOI":"10.1007\/978-3-662-49099-0_18","volume-title":"Theory of Cryptography","author":"S Garg","year":"2016","unstructured":"Garg, S., Gentry, C., Halevi, S., Zhandry, M.: Functional encryption without obfuscation. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 480\u2013511. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49099-0_18"},{"unstructured":"Goh, E.: Secure indexes. IACR Cryptology ePrint Archive, 2003 (2003)","key":"29_CR32"},{"key":"29_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"578","DOI":"10.1007\/978-3-642-55220-5_32","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"S Goldwasser","year":"2014","unstructured":"Goldwasser, S., et al.: Multi-input functional encryption. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 578\u2013602. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-642-55220-5_32"},{"doi-asserted-by":"crossref","unstructured":"Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: STOC (2013)","key":"29_CR34","DOI":"10.1145\/2488608.2488678"},{"key":"29_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"162","DOI":"10.1007\/978-3-642-32009-5_11","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"S Gorbunov","year":"2012","unstructured":"Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption with bounded collusions via multi-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 162\u2013179. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_11"},{"doi-asserted-by":"crossref","unstructured":"Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC (2013)","key":"29_CR36","DOI":"10.1145\/2488608.2488677"},{"key":"29_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"503","DOI":"10.1007\/978-3-662-48000-7_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"S Gorbunov","year":"2015","unstructured":"Gorbunov, S., Vaikuntanathan, V., Wee, H.: Predicate encryption for circuits from LWE. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 503\u2013523. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_25"},{"unstructured":"Hart, W., Johansson, F., Pancratz, S.: FLINT: fast Library for Number Theory (2013). Version 2.4.0: http:\/\/flintlib.org","key":"29_CR38"},{"key":"29_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"385","DOI":"10.1007\/10722028_23","volume-title":"Algorithmic Number Theory","author":"A Joux","year":"2000","unstructured":"Joux, A.: A one round protocol for tripartite Diffie\u2013Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385\u2013393. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/10722028_23"},{"unstructured":"Joye, M., Passel\u00e8gue, A.: Practical trade-offs for multi-input functional encryption. IACR Cryptology ePrint Archive, 2016 (2016)","key":"29_CR40"},{"key":"29_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"146","DOI":"10.1007\/978-3-540-78967-3_9","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J Katz","year":"2008","unstructured":"Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146\u2013162. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78967-3_9"},{"unstructured":"Kim, S., Kim, J., Seo, J.H.: A new approach for practical function-private inner product encryption. IACR Cryptology ePrint Archive 2017:4 (2017)","key":"29_CR42"},{"unstructured":"Kim, S., Lewi, K., Mandal, A., Montgomery, H.W., Roy, A., Wu, D.J.: Function-hiding inner product encryption is practical. IACR Cryptology ePrint Archive 2016:440 (2016)","key":"29_CR43"},{"key":"29_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"543","DOI":"10.1007\/978-3-662-53018-4_20","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"T Kim","year":"2016","unstructured":"Kim, T., Barbulescu, R.: Extended tower number field sieve: a new complexity for the medium prime case. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 543\u2013571. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53018-4_20"},{"issue":"6","key":"29_CR45","doi-asserted-by":"publisher","first-page":"915","DOI":"10.1587\/transfun.E101.A.915","volume":"101\u2013A","author":"K Lee","year":"2018","unstructured":"Lee, K., Lee, D.H.: Two-input functional encryption for inner products from bilinear maps. IEICE Trans. 101\u2013A(6), 915\u2013928 (2018)","journal-title":"IEICE Trans."},{"doi-asserted-by":"crossref","unstructured":"Lewi, K., Wu, D.J.: Order-revealing encryption: new constructions, applications, and lower bounds. In: ACM CCS (2016, to appear)","key":"29_CR46","DOI":"10.1145\/2976749.2978376"},{"doi-asserted-by":"crossref","unstructured":"Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: FOCS, pp. 11\u201320 (2016)","key":"29_CR47","DOI":"10.1109\/FOCS.2016.11"},{"unstructured":"Lynn, B.: The pairing-based cryptography library. Internet: crypto. stanford. edu\/pbc\/[Mar. 27, 2013] (2006)","key":"29_CR48"},{"issue":"4","key":"29_CR49","doi-asserted-by":"publisher","first-page":"235","DOI":"10.1007\/s00145-004-0315-8","volume":"17","author":"VS Miller","year":"2004","unstructured":"Miller, V.S.: The weil pairing, and its efficient calculation. J. Cryptol. 17(4), 235\u2013261 (2004)","journal-title":"J. Cryptol."},{"key":"29_CR50","doi-asserted-by":"publisher","first-page":"165","DOI":"10.1007\/BF02113297","volume":"55","author":"V Nechaev","year":"1994","unstructured":"Nechaev, V.: Complexity of a determinate algorithm for the discrete logarithm. Math. Notes 55, 165\u2013172 (1994)","journal-title":"Math. Notes"},{"key":"29_CR51","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"111","DOI":"10.1007\/3-540-45708-9_8","volume-title":"Advances in Cryptology \u2014 CRYPTO 2002","author":"JB Nielsen","year":"2002","unstructured":"Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: the non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111\u2013126. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-45708-9_8"},{"key":"29_CR52","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"57","DOI":"10.1007\/978-3-540-85538-5_4","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2008","author":"T Okamoto","year":"2008","unstructured":"Okamoto, T., Takashima, K.: Homomorphic encryption and signatures from vector decomposition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 57\u201374. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85538-5_4"},{"key":"29_CR53","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"214","DOI":"10.1007\/978-3-642-10366-7_13","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"T Okamoto","year":"2009","unstructured":"Okamoto, T., Takashima, K.: Hierarchical predicate encryption for inner-products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214\u2013231. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-10366-7_13"},{"key":"29_CR54","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"191","DOI":"10.1007\/978-3-642-14623-7_11","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"T Okamoto","year":"2010","unstructured":"Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191\u2013208. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_11"},{"key":"29_CR55","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"349","DOI":"10.1007\/978-3-642-34961-4_22","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"T Okamoto","year":"2012","unstructured":"Okamoto, T., Takashima, K.: Fully secure unbounded inner-product and attribute-based encryption. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 349\u2013366. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34961-4_22"},{"unstructured":"O\u2019Neill, A.: Definitional issues in functional encryption. IACR Cryptology ePrint Archive, 2010 (2010)","key":"29_CR56"},{"key":"29_CR57","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"375","DOI":"10.1007\/978-3-642-29011-4_23","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"O Pandey","year":"2012","unstructured":"Pandey, O., Rouselakis, Y.: Property preserving symmetric encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 375\u2013391. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_23"},{"doi-asserted-by":"crossref","unstructured":"Ramanna, S.C.: More efficient constructions for inner-product encryption. IACR Cryptology ePrint Archive, 2016 (2016)","key":"29_CR58","DOI":"10.1007\/978-3-319-39555-5_13"},{"doi-asserted-by":"crossref","unstructured":"Sahai, A., Seyalioglu, H.: Worry-free encryption: functional encryption with public keys. In: ACM CCS (2010)","key":"29_CR59","DOI":"10.1145\/1866307.1866359"},{"key":"29_CR60","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"457","DOI":"10.1007\/11426639_27","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"A Sahai","year":"2005","unstructured":"Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457\u2013473. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11426639_27"},{"doi-asserted-by":"crossref","unstructured":"Shanks, D.: Class number, a theory of factorization, and genera. In: Proceedings of Symposium in Pure Mathematics (1971)","key":"29_CR61","DOI":"10.1090\/pspum\/020\/0316385"},{"key":"29_CR62","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"457","DOI":"10.1007\/978-3-642-00457-5_27","volume-title":"Theory of Cryptography","author":"E Shen","year":"2009","unstructured":"Shen, E., Shi, E., Waters, B.: Predicate privacy in encryption systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457\u2013473. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-00457-5_27"},{"key":"29_CR63","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"256","DOI":"10.1007\/3-540-69053-0_18","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 97","author":"V Shoup","year":"1997","unstructured":"Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256\u2013266. Springer, Heidelberg (1997). https:\/\/doi.org\/10.1007\/3-540-69053-0_18"},{"unstructured":"Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE S&P (2000)","key":"29_CR64"},{"key":"29_CR65","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"408","DOI":"10.1007\/978-3-319-45871-7_24","volume-title":"Information Security","author":"J Tomida","year":"2016","unstructured":"Tomida, J., Abe, M., Okamoto, T.: Efficient functional encryption for inner-product values with full-hiding security. In: Bishop, M., Nascimento, A.C.A. (eds.) ISC 2016. LNCS, vol. 9866, pp. 408\u2013425. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-45871-7_24"},{"key":"29_CR66","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"678","DOI":"10.1007\/978-3-662-48000-7_33","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"B Waters","year":"2015","unstructured":"Waters, B.: A punctured programming approach to adaptively secure functional encryption. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 678\u2013697. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_33"}],"container-title":["Lecture Notes in Computer Science","Security and Cryptography for Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-98113-0_29","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,7,8]],"date-time":"2024-07-08T22:06:29Z","timestamp":1720476389000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-98113-0_29"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"ISBN":["9783319981123","9783319981130"],"references-count":66,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-319-98113-0_29","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2018]]},"assertion":[{"value":"3 August 2018","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"SCN","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Security and Cryptography for Networks","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Amalfi","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Italy","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2018","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"5 September 2018","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"7 September 2018","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"11","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"scn2018","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"http:\/\/scn.di.unisa.it\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}