skip to main content
research-article
Free Access

Functional encryption: a new vision for public-key cryptography

Published:01 November 2012Publication History
Skip Abstract Section

Abstract

Decryption keys allow users to learn a specific function of the encrypted data and nothing else.

References

  1. Agrawal, S., Boneh, D., and Boyen, X. Efficient lattice (H)IBE in the standard model. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2010, 553--572. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Agrawal, S., Freeman, D.M., and Vaikuntanathan, V. Functional encryption for inner product predicates from learning with errors. In Proceedings of ASIACRYPT, Lecture Notes in Computer Science, Springer, 2011, 21--40. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Bethencourt, J., Sahai, A., and Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the IEEE Symposium on Security and Privacy, IEEE Computer Society, 2007, 321--334. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Boneh, D. and Boyen, X. Efficient selective-id secure identity-based encryption without random oracles. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2004, 223--238.Google ScholarGoogle Scholar
  5. Boneh, D., Crescenzo, G.D., Ostrovsky, R., and Persiano, G. Public-key encryption with keyword search. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2004, 506--522.Google ScholarGoogle Scholar
  6. Boneh, D. and Franklin, M.K. Identity-based encryption from the weil pairing. In Proceedings of Crypto, Lecture Notes in Computer Science, Springer, 2001, 213--229. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Boneh, D., Sahai, A., and Waters, B. Functional encryption: Definitions and challenges. In Proceedings of TCC, Lecture Notes in Computer Science, Springer, 2011, 253--273. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Boneh, D. and Waters, B. Conjunctive, subset, and range queries on encrypted data. In Proceedings of TCC, Lecture Notes in Computer Science, Springer, 2007, 535--554. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Chase, M. Multi-authority attribute-based encryption. In Proceedings of TCC, Lecture Notes in Computer Science, Springer, 2007, 515--534. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Cocks, C. An identity-based encryption scheme based on quadratic residues. In Proceedings of the Institute of Mathematics and Its Applications, Lecture Notes in Computer Science, Springer, 2001, 360--363. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Diffie, W. and Hellman, M.E. Multiuser cryptographic techniques. In Proceedings of AFIPS National Computer Conference, AFIPS Press, 1976, 109--112. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Diffie, W and Hellman, M.E. New directions in cryptography. IEEE Transactions on Information Theory 22 (1976), 644--654. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Gentry, C. Computing arbitrary functions of encrypted data. Commun. ACM 53, 3 (Mar. 2010), 97--105. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of STOC 2009, ACM Press, New York, 2009, 169--178. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Gentry, C. Practical identity-based encryption without random oracles. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2006, 445--464. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Gentry, C., Peikert, C., and Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of STOC, ACM Press, New York, 2008, 197--206. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Gentry, C. and Silverberg, A. Hierarchical id-based cryptography. In Proceedings of ASIACRYPT 2002, Lecture Notes in Computer Science, Springer, 2002, 548--566. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Goldreich, O., Micali, S., and Wigderson, A. How to play any mental game or a completeness theorem for protocols with honest majority. In Proceedings of STOC, ACM Press, New York, 1987, 218--229. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Goyal, V., Pandey, O., Sahai, A., and Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the ACM Conference on Computer and Communications Security, ACM Press, New York, 2006, 89--98. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Horwitz, J. and Lynn, B. Toward hierarchical identity-based encryption. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2002, 466--481. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Katz, J., Sahai, A., and Waters, B. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2008, 146--162. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Lewko, A.B., Okamoto, T., Sahai, A., Takashima, K., and Waters, B. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2010, 62--91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Lewko, A.B., Sahai, A., and Waters, B. Revocation systems with very small private keys. In Proceedings of the IEEE Symposium on Security, IEEE Computer Society, 2010, 273--285. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Lewko, A.B. and Waters, B. Decentralizing attribute-based encryption. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2011, 568--588. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Okamoto, T. and Takashima, K. Fully secure functional encryption with general relations from the decisional linear assumption. In Proceedings of CRYPTO, Lecture Notes in Computer Science, Springer, 2010, 191--208. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Ostrovsky, R., Sahai, A., and Waters, B. Attribute-based encryption with non-monotonic access structures. In Proceedings of the ACM Conference on Computer and Communications Security, ACM Press, New York, 2007, 195--203. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Sahai, A. and Seyalioglu, H. Worry-free encryption: Functional encryption with public keys. In Proceedings of the ACM Conference on Computer and Communications, ACM Press, New York, 2010, 463--472. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Sahai, A. and Waters, B. Fuzzy identity-based encryption. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2005, 457--473. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO, Lecture Notes in Computer Science, Springer, 1984, 47--53. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Waters, B. Efficient identity-based encryption without random oracles. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science, Springer, 2005, 114--127. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Waters, B. Dual-system encryption: Realizing fully secure ibe and hibe under simple assumptions. In Proceedings of CRYPTO, Lecture Notes in Computer Science, Springer, 2009, 619--636. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the Public Key Cryptography Conference, Lecture Notes in Computer Science, Springer, 2011, 53--70. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Yao, A.C.-C. Protocols for secure computations (extended abstract). In Proceedings of FOCS, IEEE Computer Society, 1982, 160--164. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Functional encryption: a new vision for public-key cryptography

                          Recommendations

                          Comments

                          Login options

                          Check if you have access through your login credentials or your institution to get full access on this article.

                          Sign in

                          Full Access

                          • Published in

                            cover image Communications of the ACM
                            Communications of the ACM  Volume 55, Issue 11
                            November 2012
                            104 pages
                            ISSN:0001-0782
                            EISSN:1557-7317
                            DOI:10.1145/2366316
                            Issue’s Table of Contents

                            Copyright © 2012 ACM

                            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                            Publisher

                            Association for Computing Machinery

                            New York, NY, United States

                            Publication History

                            • Published: 1 November 2012

                            Permissions

                            Request permissions about this article.

                            Request Permissions

                            Check for updates

                            Qualifiers

                            • research-article
                            • Popular
                            • Refereed

                          PDF Format

                          View or Download as a PDF file.

                          PDF

                          eReader

                          View online with eReader.

                          eReader

                          HTML Format

                          View this article in HTML Format .

                          View HTML Format