{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T03:37:17Z","timestamp":1725853037682},"publisher-location":"Cham","reference-count":12,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319315164"},{"type":"electronic","value":"9783319315171"}],"license":[{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016]]},"DOI":"10.1007\/978-3-319-31517-1_16","type":"book-chapter","created":{"date-parts":[[2016,4,6]],"date-time":"2016-04-06T12:48:05Z","timestamp":1459946885000},"page":"307-324","source":"Crossref","is-referenced-by-count":9,"title":["Attribute-Based Fully Homomorphic Encryption with a Bounded Number of Inputs"],"prefix":"10.1007","author":[{"given":"Michael","family":"Clear","sequence":"first","affiliation":[]},{"given":"Ciar\u00e1n","family":"McGoldrick","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2016,4,7]]},"reference":[{"key":"16_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"47","DOI":"10.1007\/3-540-39568-7_5","volume-title":"Advances in Cryptology","author":"A Shamir","year":"1985","unstructured":"Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47\u201353. Springer, Heidelberg (1985)"},{"key":"16_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"D Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213\u2013229. Springer, Heidelberg (2001)"},{"key":"16_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"360","DOI":"10.1007\/3-540-45325-3_32","volume-title":"Cryptography and Coding","author":"C Cocks","year":"2001","unstructured":"Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360\u2013363. Springer, Heidelberg (2001)"},{"key":"16_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"457","DOI":"10.1007\/11426639_27","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"A Sahai","year":"2005","unstructured":"Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457\u2013473. Springer, Heidelberg (2005)"},{"key":"16_CR5","doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing STOC 2009, pp. 169 (2009)","DOI":"10.1145\/1536414.1536440"},{"key":"16_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"75","DOI":"10.1007\/978-3-642-40041-4_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"C Gentry","year":"2013","unstructured":"Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 75\u201392. Springer, Heidelberg (2013)"},{"key":"16_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"630","DOI":"10.1007\/978-3-662-48000-7_31","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"M Clear","year":"2015","unstructured":"Clear, M., McGoldrick, C.: Multi-identity and multi-key leveled FHE from learning with errors. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 630\u2013656. Springer, Heidelberg (2015)"},{"key":"16_CR8","doi-asserted-by":"crossref","unstructured":"Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS, IEEE Computer Society, pp. 40\u201349 (2013)","DOI":"10.1109\/FOCS.2013.13"},{"key":"16_CR9","series-title":"Lecture Notes in Computer Science","first-page":"1","volume-title":"Cryptology and Network Security","author":"M Clear","year":"2014","unstructured":"Clear, M., McGoldrick, C.: Bootstrappable identity-based fully homomorphic encryption. In: Gritzalis, D., Kiayias, A., Askoxylakis, I. (eds.) CANS 2014. LNCS, vol. 8813, pp. 1\u201319. Springer, Heidelberg (2014)"},{"key":"16_CR10","unstructured":"Clear, M., McGoldrick, C.: Policy-based non-interactive outsourcing of computation using multikey FHE and CP-ABE. In: Proceedings of the 10th International Conference on Security and Cryptography, SECRYPT 2013 (2013)"},{"key":"16_CR11","doi-asserted-by":"crossref","unstructured":"L\u00f3pez-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the 44th Symposium on Theory of Computing (STOC 2012), pp. 1219\u20131234. ACM, New York (2012)","DOI":"10.1145\/2213977.2214086"},{"key":"16_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"155","DOI":"10.1007\/978-3-642-14623-7_9","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"C Gentry","year":"2010","unstructured":"Gentry, C., Halevi, S., Vaikuntanathan, V.: i-hop homomorphic encryption and rerandomizable yao circuits. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 155\u2013172. Springer, Heidelberg (2010)"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 AFRICACRYPT 2016"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-31517-1_16","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,9,6]],"date-time":"2019-09-06T05:13:07Z","timestamp":1567746787000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-31517-1_16"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016]]},"ISBN":["9783319315164","9783319315171"],"references-count":12,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-31517-1_16","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2016]]}}}