O. Bddfe, =. Sk-c-=-{sk-i, and . Linfe, KeyGen(LinFE.msk, P i )} i?

. Bddfe, R. S. Enc, 1. M. , R. , ?. et al., Upon input the public key and the plaintext x, do: 1. Sample R 1 , Compute all symbolic monomials of degree 3 in the variables x 1, The number of such monomials is L = ( + S · m) 3 . Arrange them according to the public ordering and denote the resulting vector by y

R. 1. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno et al., Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions, Proc. of Crypto, pp.205-222, 2005.
URL : https://hal.archives-ouvertes.fr/hal-00918362

M. Abdalla, F. Bourse, A. D. Caro, and D. Pointcheval, Simple Functional Encryption Schemes for Inner Products, Proceedings of PKC, pp.733-751, 2015.
DOI : 10.1007/978-3-662-46447-2_33

URL : https://hal.archives-ouvertes.fr/hal-01108287

S. Agrawal, D. M. Freeman, and V. Vaikuntanathan, Functional Encryption for Inner Product Predicates from Learning with Errors, Proc. of Asiacrypt, pp.21-40, 2011.
DOI : 10.1007/978-3-642-25385-0_2

S. Agrawal, S. Gorbunov, V. Vaikuntanathan, and H. Wee, Functional Encryption: New Perspectives and Lower Bounds, Proc. of CRYPTO, pp.500-518, 2013.
DOI : 10.1007/978-3-642-40084-1_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.348.6002

S. Agrawal and A. Rosen, Online-offline functional encryption for bounded collusions, Cryptology ePrint Archive, 2016.

J. Alperin-sheriff and C. Peikert, Circular and KDM Security for Identity-Based Encryption, Proceedings of PKC, pp.334-352, 2012.
DOI : 10.1007/978-3-642-30057-8_20

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.352.8723

P. Ananth, Z. Brakerski, G. Segev, and V. Vaikuntanathan, The trojan method in functional encryption: From selective to adaptive security, generically, Proc. of CRYPTO, pp.657-677, 2015.

B. Applebaum, Y. Ishai, and E. Kushilevitz, COMPUTATIONALLY PRIVATE RANDOMIZING POLYNOMIALS AND THEIR APPLICATIONS, computational complexity, vol.15, issue.2, pp.115-162, 2006.
DOI : 10.1007/s00037-006-0211-8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.120.7477

M. Ben-or, S. Goldwasser, and A. Wigderson, Completeness theorems for noncryptographic fault-tolerant distributed computation, Proc. of STOC, pp.1-10, 1988.
DOI : 10.1145/62212.62213

D. Bernstein and T. Lange, Computing Small Discrete Logarithms Faster, Proc. of Indocrypt'12, pp.317-338, 2012.
DOI : 10.1007/978-3-642-34931-7_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.258.7799

A. Bishop, A. Jain, and L. Kowalczyk, Function-Hiding Inner Product Encryption, Asiacrypt 2015, pp.470-491, 2015.
DOI : 10.1007/978-3-662-48797-6_20

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Proc. of Eurocrypt, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5446

D. Boneh and X. Boyen, Efficient Selective Identity-Based Encryption Without??Random Oracles, Journal of Cryptology, vol.7, issue.4, pp.659-693, 2011.
DOI : 10.1007/s00145-010-9078-6

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Proc. of Crypto, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

D. Boneh, G. Di-crescenzo, R. Ostrovsky, and G. Persiano, Public Key Encryption with Keyword Search, Proc. of Eurocrypt, pp.506-522, 2004.
DOI : 10.1007/978-3-540-24676-3_30

D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, V. Nikolaenko et al., Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits, Proc. of Eurocrypt, pp.533-556, 2014.
DOI : 10.1007/978-3-642-55220-5_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.453.9488

D. Boneh, A. Sahai, and B. Waters, Functional Encryption: Definitions and Challenges, Proc. of TCC, pp.253-273, 2011.
DOI : 10.1007/978-3-642-19571-6_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.188.7020

Z. Brakerski, A. Langlois, C. Peikert, R. O. , and D. Stehlé, Classical hardness of learning with errors, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.575-584, 2013.
DOI : 10.1145/2488608.2488680

URL : https://hal.archives-ouvertes.fr/hal-00922194

E. Bresson, D. Catalano, and D. Pointcheval, A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications, Proc. of Asiacrypt, pp.37-54, 2003.
DOI : 10.1007/978-3-540-40061-5_3

J. Camenisch and V. Shoup, Practical Verifiable Encryption and Decryption of Discrete Logarithms, CRYPTO, pp.126-144, 2003.
DOI : 10.1007/978-3-540-45146-4_8

J. Cheon, K. Han, C. Lee, H. Ryu, and D. Stehlé, Cryptanalysis of the Multilinear Map over the Integers, Proc. of EUROCRYPT, pp.3-12, 2015.
DOI : 10.1007/978-3-662-46800-5_1

URL : https://hal.archives-ouvertes.fr/hal-01240445

J. Coron, T. Lepoint, and M. Tibouchi, Practical Multilinear Maps over the Integers, Proc. of CRYPTO, pp.476-493, 2013.
DOI : 10.1007/978-3-642-40041-4_26

URL : https://hal.archives-ouvertes.fr/hal-00872773

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Proc. of CRYPTO, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.124.6982

R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, Proc. of Eurocrypt, pp.45-64, 2002.

I. Damgård, Towards Practical Public Key Systems Secure Against Chosen Ciphertext attacks, Proc. of CRYPTO, pp.445-456, 1991.
DOI : 10.1007/3-540-46766-1_36

A. De-caro, V. Iovino, A. Jain, A. O. Neill, O. Paneth et al., On the Achievability of Simulation-Based Security for Functional Encryption, Crypto'13, pp.519-535, 2013.
DOI : 10.1007/978-3-642-40084-1_29

Y. Dodis and N. Fazio, Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack, PKC 2003, pp.100-115, 2003.
DOI : 10.1007/3-540-36288-6_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.9125

L. Ducas, A. Durmus, T. Lepoint, and V. Lyubashevsky, Lattice Signatures and Bimodal Gaussians, Proc. of CRYPTO, pp.40-56
DOI : 10.1007/978-3-642-40041-4_3

URL : https://hal.archives-ouvertes.fr/hal-00864298

A. Escala, G. Herold, E. Kiltz, C. , and J. Villar, An algebraic framework for Diffie-Hellman assumptions, Proc. of Crypto, pp.129-147, 2013.
DOI : 10.1007/978-3-642-40084-1_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.7705

S. Garg, C. Gentry, and S. Halevi, Candidate multilinear maps from ideal lattices and applications, Proc. of Eurocrypt, 2013.
DOI : 10.1007/978-3-642-38348-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6312

S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai et al., Candidate indistinguishability obfuscation and functional encryption for all circuits, Proc. of FOCS, pp.40-49, 2013.
DOI : 10.1109/focs.2013.13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6501

S. Garg, C. Gentry, S. Halevi, A. Sahai, and B. Waters, Attribute-Based Encryption for Circuits from Multilinear Maps, Proc. of Crypto, pp.479-499, 2013.
DOI : 10.1007/978-3-642-40084-1_27

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008.
DOI : 10.1145/1374376.1374407

S. Goldwasser, A. Lewko, and D. Wilson, Bounded-Collusion IBE from Key Homomorphism, Proceedings of TCC, pp.564-581
DOI : 10.1007/978-3-642-28914-9_32

URL : http://hdl.handle.net/1721.1/86419

S. Goldwasser, Y. Tauman-kalai, R. Popa, V. Vaikuntanathan, and N. Zeldovich, How to Run Turing Machines on Encrypted Data, CRYPTO (2), pp.536-553, 2013.
DOI : 10.1007/978-3-642-40084-1_30

S. Goldwasser, Y. Tauman-kalai, R. Popa, V. Vaikuntanathan, and N. Zeldovich, Reusable garbled circuits and succinct functional encryption, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.555-564, 2013.
DOI : 10.1145/2488608.2488678

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.645.4682

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Functional Encryption with Bounded Collusions via Multi-party Computation, Proc. of Crypto, pp.162-179, 2012.
DOI : 10.1007/978-3-642-32009-5_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.259.1816

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Attribute-based encryption for circuits, Proc. of STOC, pp.545-554, 2013.

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Predicate Encryption for Circuits from LWE, Proc. of CRYPTO, 2015.
DOI : 10.1007/978-3-662-48000-7_25

URL : https://hal.archives-ouvertes.fr/hal-01220191

V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.89-98, 2006.
DOI : 10.1145/1180405.1180418

Y. Hu and H. Jia, Cryptanalysis of GGH Map, Proc. of EUROCRYPT 2016, pp.537-565, 2016.
DOI : 10.1007/978-3-662-49890-3_21

J. Katz, A. Sahai, and B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, Proc. of EUROCRYPT, pp.146-162, 2008.
DOI : 10.1007/978-3-540-78967-3_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.132.8500

S. Ling, D. H. Phan, D. Stehlé, and R. Steinfeld, Hardness of k-LWE and Applications in Traitor Tracing, Proc. of CRYPTO, pp.315-334, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01091300

D. Micciancio and P. Mol, Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions, Proc. of CRYPTO, pp.465-484, 2011.
DOI : 10.1007/978-3-642-22792-9_26

D. Micciancio and C. Peikert, Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller, Proc. of EUROCRYPT, pp.700-718, 2012.
DOI : 10.1007/978-3-642-29011-4_41

P. Q. Nguyen and J. Stern, Merkle-Hellman revisited: A cryptanalysis of the Qu-Vanstone cryptosystem based on group factorizations, Proc. of CRYPTO, pp.198-212, 1997.
DOI : 10.1007/BFb0052236

A. O. Neill, Definitional issues in functional encryption Cryptology ePrint Archive, Report, vol.556, 2010.

A. O. Neill, C. Peikert, and B. Waters, Bi-deniable public-key encryption, Proc. of CRYPTO, pp.525-542, 2011.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Proc. of EUROCRYPT, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

C. Peikert and A. Rosen, Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices, Proc. of TCC, pp.145-166, 2006.
DOI : 10.1007/11681878_8

J. Pollard, Kangaroos, Monopoly and Discrete Logarithms, Journal of Cryptology, vol.13, issue.4, pp.433-447, 2000.
DOI : 10.1007/s001450010010

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, Proc. of STOC, pp.84-93, 2005.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, J. ACM, vol.56, issue.6, 2009.

A. Sahai and H. Seyalioglu, Worry-free encryption, Proceedings of the 17th ACM conference on Computer and communications security, CCS '10, 2010.
DOI : 10.1145/1866307.1866359

A. Sahai and B. Waters, Fuzzy Identity-Based Encryption, Proc. of EUROCRYPT, pp.457-473, 2005.
DOI : 10.1007/11426639_27

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Proc. of CRYPTO, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

B. Waters, Functional Encryption for Regular Languages, Proc. of Crypto, pp.218-235, 2012.
DOI : 10.1007/978-3-642-32009-5_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.261.2635