{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,31]],"date-time":"2025-03-31T13:03:52Z","timestamp":1743426232880,"version":"3.40.3"},"publisher-location":"Cham","reference-count":60,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319704999"},{"type":"electronic","value":"9783319705002"}],"license":[{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017]]},"DOI":"10.1007\/978-3-319-70500-2_10","type":"book-chapter","created":{"date-parts":[[2017,11,4]],"date-time":"2017-11-04T02:32:13Z","timestamp":1509762733000},"page":"264-302","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":48,"title":["Private Constrained PRFs (and More) from LWE"],"prefix":"10.1007","author":[{"given":"Zvika","family":"Brakerski","sequence":"first","affiliation":[]},{"given":"Rotem","family":"Tsabary","sequence":"additional","affiliation":[]},{"given":"Vinod","family":"Vaikuntanathan","sequence":"additional","affiliation":[]},{"given":"Hoeteck","family":"Wee","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2017,11,5]]},"reference":[{"key":"10_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"553","DOI":"10.1007\/978-3-642-13190-5_28","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"S Agrawal","year":"2010","unstructured":"Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553\u2013572. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-13190-5_28"},{"key":"10_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"98","DOI":"10.1007\/978-3-642-14623-7_6","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"S Agrawal","year":"2010","unstructured":"Agrawal, S., Boneh, D., Boyen, X.: Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 98\u2013115. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_6"},{"key":"10_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"733","DOI":"10.1007\/978-3-662-46447-2_33","volume-title":"Public-Key Cryptography \u2013 PKC 2015","author":"M Abdalla","year":"2015","unstructured":"Abdalla, M., Bourse, F., Caro, A., Pointcheval, D.: Simple functional encryption schemes for inner products. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 733\u2013751. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46447-2_33"},{"key":"10_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"595","DOI":"10.1007\/978-3-642-03356-8_35","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"B Applebaum","year":"2009","unstructured":"Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595\u2013618. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-03356-8_35"},{"key":"10_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-642-25385-0_2","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2011","author":"S Agrawal","year":"2011","unstructured":"Agrawal, S., Freeman, D.M., Vaikuntanathan, V.: Functional encryption for inner product predicates from learning with errors. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 21\u201340. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-25385-0_2"},{"unstructured":"Agrawal, S.: Interpolating predicate and functional encryption from learning with errors. IACR Cryptology ePrint Archive, 2016:654 (2016)","key":"10_CR6"},{"key":"10_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"500","DOI":"10.1007\/978-3-642-40084-1_28","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"S Agrawal","year":"2013","unstructured":"Agrawal, S., Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption: new perspectives and lower bounds. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 500\u2013518. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40084-1_28"},{"key":"10_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"308","DOI":"10.1007\/978-3-662-47989-6_15","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"P Ananth","year":"2015","unstructured":"Ananth, P., Jain, A.: Indistinguishability obfuscation from compact functional encryption. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 308\u2013326. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-47989-6_15"},{"doi-asserted-by":"crossref","unstructured":"Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC, pp. 99\u2013108 (1996)","key":"10_CR9","DOI":"10.1145\/237814.237838"},{"key":"10_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"333","DOI":"10.1007\/978-3-662-53015-3_12","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"S Agrawal","year":"2016","unstructured":"Agrawal, S., Libert, B., Stehl\u00e9, D.: Fully secure functional encryption for inner products, from standard assumptions. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 333\u2013362. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53015-3_12"},{"key":"10_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"297","DOI":"10.1007\/978-3-662-44371-2_17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"J Alperin-Sheriff","year":"2014","unstructured":"Alperin-Sheriff, J., Peikert, C.: Faster bootstrapping with polynomial error. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 297\u2013314. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44371-2_17"},{"key":"10_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"330","DOI":"10.1007\/978-3-662-53644-5_13","volume-title":"Theory of Cryptography","author":"Z Brakerski","year":"2016","unstructured":"Brakerski, Z., Cash, D., Tsabary, R., Wee, H.: Targeted homomorphic attribute-based encryption. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 330\u2013360. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53644-5_13"},{"key":"10_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-662-46497-7_2","volume-title":"Theory of Cryptography","author":"A Banerjee","year":"2015","unstructured":"Banerjee, A., Fuchsbauer, G., Peikert, C., Pietrzak, K., Stevens, S.: Key-homomorphic constrained pseudorandom functions. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 31\u201360. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46497-7_2"},{"key":"10_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"533","DOI":"10.1007\/978-3-642-55220-5_30","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"D Boneh","year":"2014","unstructured":"Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenko, V., Segev, G., Vaikuntanathan, V., Vinayagamurthy, D.: Fully key-homomorphic encryption, arithmetic circuit abe and compact garbled circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 533\u2013556. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-642-55220-5_30"},{"key":"10_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"501","DOI":"10.1007\/978-3-642-54631-0_29","volume-title":"Public-Key Cryptography \u2013 PKC 2014","author":"E Boyle","year":"2014","unstructured":"Boyle, E., Goldwasser, S., Ivan, I.: Functional signatures and pseudorandom functions. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 501\u2013519. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-642-54631-0_29"},{"doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: ITCS (2012)","key":"10_CR16","DOI":"10.1145\/2090236.2090262"},{"key":"10_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"470","DOI":"10.1007\/978-3-662-48797-6_20","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2015","author":"A Bishop","year":"2015","unstructured":"Bishop, A., Jain, A., Kowalczyk, L.: Function-hiding inner product encryption. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 470\u2013491. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48797-6_20"},{"key":"10_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/978-3-319-56620-7_15","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"D Boneh","year":"2017","unstructured":"Boneh, D., Kim, S., Montgomery, H.: Private puncturable PRFs from standard lattice assumptions. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 415\u2013445. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-56620-7_15"},{"key":"10_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"852","DOI":"10.1007\/978-3-662-49896-5_30","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"Z Brakerski","year":"2016","unstructured":"Brakerski, Z., Komargodski, I., Segev, G.: Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 852\u2013880. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_30"},{"unstructured":"Boneh, D., Lewi, K., Montgomery, H.W., Raghunathan, A.: Key homomorphic PRFs and their applications. IACR Cryptology ePrint Archive, 2015:220 (2015)","key":"10_CR20"},{"doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehl\u00e9, D.: Classical hardness of learning with errors. In: Boneh, D., et al. (eds.) [BRF13], pp. 575\u2013584 (2013)","key":"10_CR21","DOI":"10.1145\/2488608.2488680"},{"unstructured":"Boneh, D., Lewi, K., David, J.W.: Constraining pseudorandom functions privately. IACR Cryptology ePrint Archive, 2015:1167 (2015)","key":"10_CR22"},{"key":"10_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"494","DOI":"10.1007\/978-3-662-54388-7_17","volume-title":"Public-Key Cryptography \u2013 PKC 2017","author":"D Boneh","year":"2017","unstructured":"Boneh, D., Lewi, K., Wu, D.J.: Constraining pseudorandom functions privately. In: Fehr, S. (ed.) PKC 2017. LNCS, vol. 10175, pp. 494\u2013524. Springer, Heidelberg (2017). https:\/\/doi.org\/10.1007\/978-3-662-54388-7_17"},{"key":"10_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"353","DOI":"10.1007\/978-3-662-44371-2_20","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"A Banerjee","year":"2014","unstructured":"Banerjee, A., Peikert, C.: New and improved key-homomorphic pseudorandom functions. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 353\u2013370. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44371-2_20"},{"key":"10_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"719","DOI":"10.1007\/978-3-642-29011-4_42","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"A Banerjee","year":"2012","unstructured":"Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719\u2013737. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_42"},{"unstructured":"Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) Symposium on Theory of Computing Conference, STOC 2013, Palo Alto, CA, USA. ACM, 1\u20134 June 2013","key":"10_CR26"},{"key":"10_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-642-19571-6_16","volume-title":"Theory of Cryptography","author":"D Boneh","year":"2011","unstructured":"Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253\u2013273. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-19571-6_16"},{"doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS (2011)","key":"10_CR28","DOI":"10.1109\/FOCS.2011.12"},{"doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Lattice-based FHE as secure as PKE. In: Naor, M. (ed.) Innovations in Theoretical Computer Science, ITCS 2014, Princeton, NJ, USA, pp. 1\u201312. ACM, 12\u201314 January 2014","key":"10_CR29","DOI":"10.1145\/2554797.2554799"},{"doi-asserted-by":"crossref","unstructured":"Bitansky, N., Vaikuntanathan, V.: Indistinguishability obfuscation from functional encryption. In: Guruswami, V. (ed.) IEEE 56th Annual Symposium on Foundations of Computer Science, FOCS 2015, Berkeley, CA, USA, pp. 171\u2013190. IEEE Computer Society, 17\u201320 October 2015","key":"10_CR30","DOI":"10.1109\/FOCS.2015.20"},{"key":"10_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-662-46497-7_1","volume-title":"Theory of Cryptography","author":"Z Brakerski","year":"2015","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Constrained key-homomorphic PRFs from standard lattice assumptions. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 1\u201330. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46497-7_1"},{"key":"10_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"535","DOI":"10.1007\/978-3-540-70936-7_29","volume-title":"Theory of Cryptography","author":"D Boneh","year":"2007","unstructured":"Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535\u2013554. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-70936-7_29"},{"key":"10_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"280","DOI":"10.1007\/978-3-642-42045-0_15","volume-title":"Advances in Cryptology - ASIACRYPT 2013","author":"D Boneh","year":"2013","unstructured":"Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 280\u2013300. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-42045-0_15"},{"key":"10_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"446","DOI":"10.1007\/978-3-319-56620-7_16","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"R Canetti","year":"2017","unstructured":"Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC $$^1$$ from LWE. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 446\u2013476. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-56620-7_16"},{"issue":"4","key":"10_CR35","doi-asserted-by":"publisher","first-page":"601","DOI":"10.1007\/s00145-011-9105-2","volume":"25","author":"D Cash","year":"2012","unstructured":"Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. J. Crypt. 25(4), 601\u2013639 (2012)","journal-title":"J. Crypt."},{"unstructured":"Gay, R.: Functional encryption for quadratic functions, and applications to predicate encryption. IACR Cryptology ePrint Archive, 2016:1106 (2016)","key":"10_CR36"},{"doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, pp. 169\u2013178. ACM, 31 May\u20132 June 2009","key":"10_CR37","DOI":"10.1145\/1536414.1536440"},{"issue":"3","key":"10_CR38","doi-asserted-by":"publisher","first-page":"882","DOI":"10.1137\/14095772X","volume":"45","author":"S Garg","year":"2016","unstructured":"Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. SIAM J. Comput. 45(3), 882\u2013929 (2016)","journal-title":"SIAM J. Comput."},{"doi-asserted-by":"crossref","unstructured":"Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: STOC, pp. 555\u2013564 (2013)","key":"10_CR39","DOI":"10.1145\/2488608.2488678"},{"key":"10_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"752","DOI":"10.1007\/978-3-662-46447-2_34","volume-title":"Public-Key Cryptography \u2013 PKC 2015","author":"R Gay","year":"2015","unstructured":"Gay, R., M\u00e9aux, P., Wee, H.: Predicate encryption for multi-dimensional range queries from lattices. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 752\u2013776. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46447-2_34"},{"doi-asserted-by":"crossref","unstructured":"Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Juels, A., Wright, R.N., De Capitani di Vimercati, S. (eds.) Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, pp. 89\u201398. ACM, 30 October\u20133 November 2006","key":"10_CR41","DOI":"10.1145\/1180405.1180418"},{"doi-asserted-by":"crossref","unstructured":"Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Dwork, C. (ed.) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, pp. 197\u2013206. ACM, 17\u201320 May 2008","key":"10_CR42","DOI":"10.1145\/1374376.1374407"},{"key":"10_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"75","DOI":"10.1007\/978-3-642-40041-4_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"C Gentry","year":"2013","unstructured":"Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75\u201392. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40041-4_5"},{"key":"10_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"162","DOI":"10.1007\/978-3-642-32009-5_11","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"S Gorbunov","year":"2012","unstructured":"Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption with bounded collusions via multi-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 162\u2013179. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_11"},{"doi-asserted-by":"crossref","unstructured":"Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In Boneh, D., et al. (eds.) [BRF13], pp. 545\u2013554 (2013)","key":"10_CR45","DOI":"10.1145\/2488608.2488677"},{"key":"10_CR46","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"503","DOI":"10.1007\/978-3-662-48000-7_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"S Gorbunov","year":"2015","unstructured":"Gorbunov, S., Vaikuntanathan, V., Wee, H.: Predicate encryption for circuits from LWE. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 503\u2013523. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_25"},{"doi-asserted-by":"crossref","unstructured":"Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: Servedio, R.A., Rubinfeld, R. (eds.) Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC 2015, Portland, OR, USA, pp. 469\u2013477. ACM, 14\u201317 June 2015","key":"10_CR47","DOI":"10.1145\/2746539.2746576"},{"unstructured":"Hofheinz, D., Kamath, A., Koppula, V., Waters, B.: Adaptively secure constrained pseudorandom functions. Cryptology ePrint Archive, Report 2014\/720 (2014)","key":"10_CR48"},{"doi-asserted-by":"crossref","unstructured":"Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds.) 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, Berlin, Germany, pp. 669\u2013684. ACM, 4\u20138 November 2013","key":"10_CR49","DOI":"10.1145\/2508859.2516668"},{"key":"10_CR50","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"146","DOI":"10.1007\/978-3-540-78967-3_9","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J Katz","year":"2008","unstructured":"Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146\u2013162. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78967-3_9"},{"doi-asserted-by":"crossref","unstructured":"Lin, H.: Indistinguishability obfuscation from constant-degree graded encoding schemes. IACR Cryptology ePrint Archive 2016:257 (2016)","key":"10_CR51","DOI":"10.1109\/FOCS.2016.11"},{"key":"10_CR52","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-642-22792-9_26","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"D Micciancio","year":"2011","unstructured":"Micciancio, D., Mol, P.: Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 465\u2013484. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22792-9_26"},{"key":"10_CR53","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"700","DOI":"10.1007\/978-3-642-29011-4_41","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"D Micciancio","year":"2012","unstructured":"Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700\u2013718. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_41"},{"unstructured":"O\u2019Neill, A.: Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010\/556 (2010)","key":"10_CR54"},{"key":"10_CR55","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"591","DOI":"10.1007\/978-3-642-29011-4_35","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"T Okamoto","year":"2012","unstructured":"Okamoto, T., Takashima, K.: Adaptively attribute-hiding (hierarchical) inner product encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 591\u2013608. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_35"},{"doi-asserted-by":"crossref","unstructured":"Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, pp. 333\u2013342, 31 May\u20132 June 2009","key":"10_CR56","DOI":"10.1145\/1536414.1536461"},{"doi-asserted-by":"crossref","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, pp. 84\u201393, 22\u201324 May 2005","key":"10_CR57","DOI":"10.1145\/1060590.1060603"},{"key":"10_CR58","doi-asserted-by":"publisher","first-page":"201","DOI":"10.1016\/0304-3975(87)90064-8","volume":"53","author":"C-P Schnorr","year":"1987","unstructured":"Schnorr, C.-P.: A hierarchy of polynomial time lattice basis reduction algorithms. Theor. Comput. Sci. 53, 201\u2013224 (1987)","journal-title":"Theor. Comput. Sci."},{"key":"10_CR59","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"457","DOI":"10.1007\/11426639_27","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"A Sahai","year":"2005","unstructured":"Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457\u2013473. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11426639_27"},{"doi-asserted-by":"crossref","unstructured":"Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: Shmoys, D.B. (ed.) Symposium on Theory of Computing, STOC 2014, pp. 475\u2013484. ACM, New York, 31 May\u201303 June 2014","key":"10_CR60","DOI":"10.1145\/2591796.2591825"}],"container-title":["Lecture Notes in Computer Science","Theory of Cryptography"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-70500-2_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,8,6]],"date-time":"2022-08-06T11:11:13Z","timestamp":1659784273000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-70500-2_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017]]},"ISBN":["9783319704999","9783319705002"],"references-count":60,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-70500-2_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2017]]},"assertion":[{"value":"5 November 2017","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"TCC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Theory of Cryptography Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Baltimore","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"USA","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2017","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"12 November 2017","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"15 November 2017","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"15","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"tcc2017","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"http:\/\/www.iacr.org\/workshops\/tcc2017\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}