Academic literature on the topic 'Multi-Input Functional Encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Multi-Input Functional Encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Multi-Input Functional Encryption"

1

Tomida, Junichi. "Tightly secure inner product functional encryption: Multi-input and function-hiding constructions." Theoretical Computer Science 833 (September 2020): 56–86. http://dx.doi.org/10.1016/j.tcs.2020.05.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Brakerski, Zvika, Ilan Komargodski, and Gil Segev. "Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions." Journal of Cryptology 31, no. 2 (June 26, 2017): 434–520. http://dx.doi.org/10.1007/s00145-017-9261-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Manohar, Nathan, Abhishek Jain, and Amit Sahai. "Self-Processing Private Sensor Data via Garbled Encryption." Proceedings on Privacy Enhancing Technologies 2020, no. 4 (October 1, 2020): 434–60. http://dx.doi.org/10.2478/popets-2020-0081.

Full text
Abstract:
AbstractWe introduce garbled encryption, a relaxation of secret-key multi-input functional encryption (MiFE) where a function key can be used to jointly compute upon only a particular subset of all possible tuples of ciphertexts. We construct garbled encryption for general functionalities based on one-way functions.We show that garbled encryption can be used to build a self-processing private sensor data system where after a one-time trusted setup phase, sensors deployed in the field can periodically broadcast encrypted readings of private data that can be computed upon by anyone holding function keys to learn processed output, without any interaction. Such a system can be used to periodically check, e.g., whether a cluster of servers are in an “alarm” state.We implement our garbled encryption scheme and find that it performs quite well, with function evaluations in the microseconds. The performance of our scheme was tested on a standard commodity laptop.
APA, Harvard, Vancouver, ISO, and other styles
4

ATTRAPADUNG, Nuttapong, Goichiro HANAOKA, Takato HIRANO, Yutaka KAWAI, Yoshihiro KOSEKI, and Jacob C. N. SCHULDT. "Multi-Input Functional Encryption with Controlled Decryption." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2021. http://dx.doi.org/10.1587/transfun.2020eap1074.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Multi-Input Functional Encryption"

1

Lin, Sin-Fu, and 林信甫. "Applying Intel SGX for Multi-Input Functional Encryption on Binary Classification of Machine Learning." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/48ts98.

Full text
Abstract:
碩士
國立政治大學
資訊科學系
107
Due to the fact that mobile devices and the usage of the internet have become integral parts of our lives, various kinds of private data have been collected and uploaded to the cloud for analysis. Followed by, hackers attack cloud OS, VMM(Virtual Machine Monitor); cloud administrators take on unauthorized action, all leave privacy data at risk. This research aims to resolve the issue by conducting SGX (Software Guard Extensions), Intel’s software and hardware trusted execution environment solution, to propose a software architecture. The designed architecture contains four characters, Users, Cloud Service Provider, Security as a Service and Machine Learning as a Service, which then designed data flow, encryption/decryption flow as well as computation flow between the characters. To explain how the architecture meets the privacy protection demands of data at all time (at-rest, in-transit, and in-use), the research takes Multi-Input Functional Encryption on binary classification of Machine Learning as examples.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Multi-Input Functional Encryption"

1

Goldwasser, Shafi, S. Dov Gordon, Vipul Goyal, Abhishek Jain, Jonathan Katz, Feng-Hao Liu, Amit Sahai, Elaine Shi, and Hong-Sheng Zhou. "Multi-input Functional Encryption." In Advances in Cryptology – EUROCRYPT 2014, 578–602. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-55220-5_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Attrapadung, Nuttapong, Goichiro Hanaoka, Takato Hirano, Yutaka Kawai, Yoshihiro Koseki, and Jacob C. N. Schuldt. "Token-Based Multi-input Functional Encryption." In Provable Security, 147–64. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01446-9_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Badrinarayanan, Saikrishna, Divya Gupta, Abhishek Jain, and Amit Sahai. "Multi-input Functional Encryption for Unbounded Arity Functions." In Advances in Cryptology -- ASIACRYPT 2015, 27–51. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48797-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Agrawal, Shweta, Rishab Goyal, and Junichi Tomida. "Multi-input Quadratic Functional Encryption from Pairings." In Advances in Cryptology – CRYPTO 2021, 208–38. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-84259-8_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Goyal, Vipul, Aayush Jain, and Adam O’Neill. "Multi-input Functional Encryption with Unbounded-Message Security." In Advances in Cryptology – ASIACRYPT 2016, 531–56. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53890-6_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Abdalla, Michel, Romain Gay, Mariana Raykova, and Hoeteck Wee. "Multi-input Inner-Product Functional Encryption from Pairings." In Lecture Notes in Computer Science, 601–26. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-56620-7_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liang, Yunong, Zhenfu Cao, Xiaolei Dong, and Jiachen Shen. "Efficient Multi-keyword Searchable Encryption Based on Multi-input Inner-Product Functional Encryption." In Information and Communications Security, 377–92. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01950-1_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Boneh, Dan, Kevin Lewi, Mariana Raykova, Amit Sahai, Mark Zhandry, and Joe Zimmerman. "Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation." In Advances in Cryptology - EUROCRYPT 2015, 563–94. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46803-6_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Agrawal, Shweta, Rishab Goyal, and Junichi Tomida. "Multi-Input Quadratic Functional Encryption: Stronger Security, Broader Functionality." In Theory of Cryptography, 711–40. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-22318-1_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Peili, Haixia Xu, and Yuanyuan Ji. "Multi-input Functional Encryption and Its Application in Outsourcing Computation." In Information and Communications Security, 220–35. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29814-6_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Multi-Input Functional Encryption"

1

Chen, Yang, and You Lin. "Multi-input Functional Encryption Based Electronic Voting Scheme." In 2014 Ninth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC). IEEE, 2014. http://dx.doi.org/10.1109/3pgcic.2014.32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bakas, Alexandros, and Antonis Michalas. "Multi-input Functional Encryption: Efficient Applications from Symmetric Primitives." In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2020. http://dx.doi.org/10.1109/trustcom50675.2020.00146.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography