.. , Illustration of an Inner-Product Functional Encryption scheme

I. Illustration-of-the, , p.20

I. Security and .. , , p.20

4. Security and .. , , p.23

N. Security and .. , , p.26

I. Illustration-of-the, , p.28

I. Security and .. , , p.29

I. Security, T. , and .. , , p.30

.. Function, , p.33

.. , Function hiding of a secret key IPFE scheme, p.34

.. , Partial function hiding of a secret key IPFE scheme, p.36

.. , 1 -public-key-reproducibility of a PKE scheme, p.45

P. and .. , , p.46

.. Illustration-for-randomness-reuse, , p.48

, A zero knowledge proof using projective hash functions. b is in the language, p.65

, A zero knowledge proof using projective hash functions. b is not in the language, p.65

.. Illustration-of-key-homomorphism, , p.67

.. , , p.70

.. , Strategy for the proof of Theorem 5.3.2, p.73

.. Tag-based-projective-hash-functions, , p.75

I. Encrypt-algorithm-for, I. Secure, and .. , , p.78

.. , DDH-based inner-product functional encryption secure against selective chosenplaintext attacks, p.93

.. , DDH-based inner-product functional encryption secure against chosen-plaintext attacks, p.94

.. , DDH-based tag-based inner-product functional encryption secure against chosen-ciphertext attacks, p.96

.. , DCR-based inner-product functional encryption secure against chosen-plaintext attacks, p.104

.. , DCR-based tag-based inner-product functional encryption secure against chosen-ciphertext attacks

.. , LWE-based inner-product functional encryption secure against selective chosenplaintext attacks, p.118

.. , LWE-based inner-product functional encryption secure against adaptive chosenplaintext attacks, p.120

.. , Tables 6.1 Comparison of DDH-based IPFE schemes, p.93

I. Comparison-of-the-dcr-based and .. ,

I. Comparison-of-the-lwe-based and .. , , p.117

A. Agrawal, D. Boneh, and X. Boyen, Efficient Lattice (H)IBE in the Standard Model, Bibliography LNCS, vol.6110, issue.108, pp.553-572, 2010.
DOI : 10.1007/978-3-642-13190-5_28

A. Agrawal, D. Boneh, and X. Boyen, Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE, Ed. by Tal Rabin. LNCS, vol.6223, pp.98-115, 2010.
DOI : 10.1007/978-3-642-14623-7_6

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-14623-7_6.pdf

M. Abdalla, F. Bourse, A. D. Caro, and D. Pointcheval, Better Security for Functional Encryption for Inner Product Evaluations. Cryptology ePrint Archive, pp.17-41
URL : https://hal.archives-ouvertes.fr/hal-01380726

A. Abdalla, F. Bourse, A. D. Caro, and D. Pointcheval, Simple Functional Encryption Schemes for Inner Products, Cryptology ePrint Archive, vol.107
DOI : 10.1007/978-3-662-46447-2_33

URL : https://hal.archives-ouvertes.fr/hal-01108287

A. Abdalla, F. Bourse, A. D. Caro, and D. Pointcheval, Simple Functional Encryption Schemes for Inner Products, LNCS. Springer, vol.9020, issue.107, pp.733-751, 2015.
DOI : 10.1007/978-3-662-46447-2_33

URL : https://hal.archives-ouvertes.fr/hal-01108287

M. Abdalla, F. Bourse, A. D. Caro, and D. Pointcheval, Better Security for Functional Encryption for Inner Product Evaluations, Cryptology ePrint Archive
URL : https://hal.archives-ouvertes.fr/hal-01380726

[. Agrawal, S. Bhattacherjee, D. Duong-hieu-phan, S. Stehlé, and . Yamada, Efficient Public Trace and Revoke from Standard Assumptions, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security , CCS '17, pp.2277-2293, 2017.
DOI : 10.1137/S0895480196304246

URL : https://hal.archives-ouvertes.fr/hal-01643498

M. Abdalla, F. Benhamouda, and D. Pointcheval, Disjunctions for Hash Proof Systems: New Constructions and Applications In: EURO- CRYPT 2015, Part II, LNCS, vol.9057, pp.978-981, 2015.
DOI : 10.1007/978-3-662-46803-6_3

URL : http://eprint.iacr.org/2014/483.pdf

[. Ananth, Z. Brakerski, G. Segev, and V. Vaikuntanathan, From Selective to Adaptive Security in Functional Encryption, Rosario Gennaro and Matthew J. B. Robshaw . LNCS, vol.9216, pp.657-677, 2015.
DOI : 10.1007/978-3-662-48000-7_32

[. Bibliography, X. Agrawal, V. Boyen, and . Vaikuntanathan, Panagiotis Voulgaris, and Hoeteck Wee Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices, Johannes Buchmann, and Mark Manulis. LNCS, vol.7293, pp.280-297, 2012.

M. Abdalla, C. Chevalier, and D. Pointcheval, Smooth Projective Hashing for Conditionally Extractable Commitments, Ed. by Shai Halevi. LNCS, vol.5677, pp.671-689, 2009.
DOI : 10.1007/978-3-642-03356-8_39

URL : https://hal.archives-ouvertes.fr/inria-00419145

[. Alkim, L. Ducas, T. Pöppelmann, and P. Schwabe, Postquantum key exchange -a new hope, Cryptology ePrint Archive, 1092.

[. Alkim, L. Ducas, T. Pöppelmann, and P. Schwabe, NewHope without reconciliation. Cryptology ePrint Archive

M. Abdalla, R. Gay, M. Raykova, and H. Wee, Multi-input Inner-Product Functional Encryption from Pairings, LNCS, vol.10210, pp.601-626, 2017.
DOI : 10.1007/978-3-642-54242-8_26

URL : https://hal.archives-ouvertes.fr/hal-01380735

[. Agrawal, S. Gorbunov, V. Vaikuntanathan, and H. Wee, Functional Encryption: New Perspectives and Lower Bounds In: CRYPTO 2013, Part II, LNCS, vol.8043, issue.2, pp.500-518, 2013.
DOI : 10.1007/978-3-642-40084-1_28

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-40084-1_28.pdf

[. Agrawal, B. Libert, and D. Stehlé, Fully Secure Functional Encryption for Inner Products, from Standard Assumptions, Cryptology ePrint Archive, vol.56, issue.6
DOI : 10.1007/978-3-642-32009-5_14

URL : https://hal.archives-ouvertes.fr/hal-01228559

[. Agrawal, B. Libert, and D. Stehlé, Fully Secure Functional Encryption for Inner Products, from Standard Assumptions, LNCS. Springer, vol.56, issue.6, pp.333-362, 2016.
DOI : 10.1007/978-3-642-32009-5_14

URL : https://hal.archives-ouvertes.fr/hal-01228559

J. Alperin-sheriff and C. Peikert, Faster Bootstrapping with Polynomial Error, LNCS. Springer, vol.8616, pp.297-314, 2014.
DOI : 10.1007/978-3-662-44371-2_17

[. Agrawal and A. Rosen, Functional Encryption for Bounded Collusions, Revisited, TCC 2017, Part I. LNCS. Springer, pp.173-205, 2017.
DOI : 10.1007/978-3-642-32009-5_14

[. Ananth and A. Sahai, Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps, LNCS, vol.18, issue.1, pp.152-181, 2017.
DOI : 10.1007/978-3-662-46803-6_15

D. Boneh and X. Boyen, Secure Identity Based Encryption Without Random Oracles, Matthew Franklin. LNCS, vol.3152, pp.443-459, 2004.
DOI : 10.1007/978-3-540-28628-8_27

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-28628-8_27.pdf

F. Benhamouda, F. Bourse, and H. Lipmaa, CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions, Ed. by Serge Fehr. LNCS, vol.18, issue.3, pp.36-66, 2017.
DOI : 10.1007/978-3-642-19379-8_5

URL : https://hal.archives-ouvertes.fr/hal-01613546

[. Bellare, A. Boldyreva, and J. Staddon, Randomness Re-use in Multi-recipient Encryption Schemeas, Ed. by Yvo Desmedt. LNCS, vol.2567, pp.85-99, 2003.
DOI : 10.1007/3-540-36288-6_7

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-36288-6_7.pdf

[. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Ed. by Matthew Franklin. LNCS, vol.3152, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

[. Blazy, C. Chevalier, L. Ducas, and J. Pan, Exact Smooth Projective Hash Function based on LWE, Cryptology ePrint Archive, vol.821

[. Baltico, D. Catalano, D. Fiore, and R. Gay, Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption, Cryptology ePrint Archive, vol.26, issue.2
DOI : 10.1007/978-3-642-03356-8_36

URL : https://hal.archives-ouvertes.fr/hal-01599768

D. Bresson, D. Catalano, and . Pointcheval, A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications, ASIACRYPT 2003, pp.37-54, 2003.
DOI : 10.1007/978-3-540-40061-5_3

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-40061-5_3.pdf

, 5_3, vol.105

[. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, Hugo Krawczyk. LNCS, vol.1462, pp.26-45, 1998.
DOI : 10.1007/BFb0055718

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, Joe Kilian. LNCS, vol.2139, pp.213-229, 2001.

M. Barbosa and P. Farshim, On the Semantic Security of Functional Encryption Schemes, LNCS. Springer, vol.7778, pp.143-161, 2013.
DOI : 10.1007/978-3-642-36362-7_10

, Bibliography

D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, V. Nikolaenko et al., Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits, LNCS, vol.8441, pp.533-556, 2014.
DOI : 10.1007/978-3-642-55220-5_30

[. Bishop, A. Jain, and L. Kowalczyk, Function-Hiding Inner Product Encryption, Tetsu Iwata and Jung Hee Cheon. LNCS, vol.9452, issue.32, pp.470-491, 2015.
DOI : 10.1007/978-3-662-48797-6_20

[. Benhamouda, M. Joye, and B. Libert, A New Framework for Privacy-Preserving Aggregation of Time-Series Data, ACM Transactions on Information and System Security, vol.18, issue.3
DOI : 10.1007/3-540-68339-9_17

URL : https://hal.archives-ouvertes.fr/hal-01181321

. Syst and . Secur, , pp.1094-9224, 2016.

[. Blömer and G. Liske, Subtleties in Security Definitions for Predicate Encryption with Public Index. Cryptology ePrint Archive

D. Bleichenbacher, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1, Ed. by Hugo Krawczyk. LNCS, vol.1462, pp.1-12, 1998.
DOI : 10.1007/BFb0055716

[. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé, Classical hardness of learning with errors, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.575-584, 2013.
DOI : 10.1145/2488608.2488680

URL : https://hal.archives-ouvertes.fr/hal-00922194

M. Bellare and A. Neill, Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition, Cristina Nita-Rotaru, and Ricardo Dahab. LNCS, vol.8257, issue.2, pp.218-234, 2013.
DOI : 10.1007/978-3-319-02937-5_12

[. Brakerski and R. Perlman, Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts, LNCS, vol.53, issue.1, pp.190-213, 2016.
DOI : 10.1016/0304-3975(87)90064-8

[. Bourse, M. Pino, H. Minelli, and . Wee, FHE Circuit Privacy Almost for Free, LNCS, vol.37, issue.1, pp.62-89, 2016.
DOI : 10.1007/978-3-642-13190-5_2

URL : https://hal.archives-ouvertes.fr/hal-01360110

[. Blazy, D. Pointcheval, and D. Vergnaud, Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions, LNCS, vol.7194, pp.94-111, 2012.
DOI : 10.1007/978-3-642-28914-9_6

URL : https://hal.archives-ouvertes.fr/hal-00672939

M. Bellare and P. Rogaway, The Security of Triple Encryption and a Framework??for??Code-Based??Game-Playing??Proofs, 2006.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

S. Ed and . Vaudenay, LNCS, vol.4004, pp.409-426, 2006.

[. Brakerski and G. Segev, Function-Private Functional Encryption in the Private-Key Setting, Part II. Ed. by Yevgeniy Dodis and Jesper Buus Nielsen. LNCS, vol.9015, pp.306-324, 2015.

[. Boneh, A. Sahai, and B. Waters, Functional Encryption: Definitions and Challenges, Ed. by Yuval Ishai. LNCS, vol.6597, pp.253-273, 2011.
DOI : 10.1007/978-3-642-19571-6_16

[. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp.97-106, 2011.
DOI : 10.1109/FOCS.2011.12

[. Brakerski and V. Vaikuntanathan, Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages, Phillip Rogaway. LNCS, vol.6841, pp.505-524, 2011.
DOI : 10.1007/978-3-642-22792-9_29

[. Brakerski and V. Vaikuntanathan, Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security " . In: CRYPTO 2016, Part III, LNCS, vol.9816, pp.363-384, 2016.
DOI : 10.1007/978-3-662-53015-3_13

URL : http://dspace.mit.edu/bitstream/1721.1/111070/1/Vaikuntanathan_Circuit-ABE.pdf

[. Canetti, S. Halevi, J. Katz, Y. Lindell, and P. D. Mackenzie, Universally Composable Password-Based Key Exchange, LNCS, vol.3494, pp.404-421, 2005.
DOI : 10.1007/11426639_24

URL : https://link.springer.com/content/pdf/10.1007%2F11426639_24.pdf

M. Clear and C. Mcgoldrick, Multi-identity and Multi-key Leveled FHE from Learning with Errors, Rosario Gennaro and Matthew J. B. Robshaw. LNCS, vol.9216, pp.630-656, 2015.
DOI : 10.1007/978-3-662-48000-7_31

URL : http://eprint.iacr.org/2014/798.pdf

W. Chongchitmate and R. Ostrovsky, Circuit-Private Multi-key FHE, LNCS, vol.25, issue.1, pp.241-270, 2017.
DOI : 10.1007/978-3-642-13190-5_2

R. Cramer and V. Shoup, Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption, Cryptology ePrint Archive Report, vol.085, 2001.
DOI : 10.7146/brics.v8i37.21697

URL : http://www.shoup.net/papers/uhp.ps.Z

R. Cramer and V. Shoup, Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption " . In: EURO- CRYPT 2002, LNCS, vol.2332, issue.100, pp.45-64, 2002.
DOI : 10.7146/brics.v8i37.21697

URL : http://www.shoup.net/papers/uhp.ps.Z

, Bibliography

J. Camenisch and V. Shoup, Practical Verifiable Encryption and Decryption of Discrete Logarithms, Ed. by Dan Boneh. LNCS, vol.2729, pp.126-144, 2003.
DOI : 10.1007/978-3-540-45146-4_8

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Ed. by Hugo Krawczyk. LNCS, vol.1462, issue.66, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

URL : https://link.springer.com/content/pdf/10.1007%2FBFb0055717.pdf

[. Datta, R. Dutta, and S. Mukhopadhyay, Functional Encryption for Inner Product with Full Function Privacy, LNCS, vol.9614, issue.32, pp.164-195, 2016.
DOI : 10.1007/978-3-662-49384-7_7

[. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

V. Angelo-de-caro, A. Iovino, A. O. Jain, O. Neill, G. Paneth et al., On the Achievability of Simulation-Based Security for Functional Encryption " . In: CRYPTO 2013, Part II, LNCS, vol.8043, pp.519-535, 2013.

I. Damgård and M. Jurik, A Generalisation, a Simplification and some Applications of Paillier???s Probabilistic Public-Key System, BRICS Report Series, vol.7, issue.45, pp.119-136, 1992.
DOI : 10.7146/brics.v7i45.20212

I. Damgård and M. Jurik, A Length-Flexible Threshold Cryptosystem with Applications In: ACISP 03, LNCS, vol.2727, pp.350-364, 2003.

L. Dodis, A. Reyzin, and . Smith, Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data, LNCS, vol.3027, issue.16, pp.523-540, 2004.
DOI : 10.1007/978-3-540-24676-3_31

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-24676-3_31.pdf

J. Ding, X. Xie, and X. Lin, A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem, Cryptology ePrint Archive, vol.688

A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. Villar, An Algebraic Framework for Diffie-Hellman Assumptions " . In: CRYPTO 2013, Part II, LNCS, vol.8043, issue.89, pp.129-147, 2013.
DOI : 10.1007/978-3-642-40084-1_8

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-40084-1_8.pdf

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, vol.31, issue.4, pp.469-472, 1985.
DOI : 10.1109/TIT.1985.1057074

A. Fiat and M. Naor, Broadcast Encryption, LNCS, vol.773, pp.480-491, 1994.
DOI : 10.1007/3-540-48329-2_40

R. Fischlin and C. Schnorr, Stronger Security Proofs for RSA and Rabin Bits " . In: EUROCRYPT'97, Ed. by Walter Fumy. LNCS, vol.1233, pp.267-279, 1997.
DOI : 10.1007/3-540-69053-0_19

[. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai et al., Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits, pp.54-94, 2013.

A. Goyal, O. Jain, A. Pandey, and . Sahai, Bounded Ciphertext Policy Attribute Based Encryption Part II, LNCS, vol.5126, pp.579-591, 2008.

R. Gennaro and Y. Lindell, A Framework for Password-Based Authenticated Key Exchange, Eli Biham. LNCS, vol.2656, pp.524-543, 2003.
DOI : 10.1007/3-540-39200-9_33

S. Goldwasser and S. Micali, Probabilistic encryption & how to play mental poker keeping secret all partial information, Proceedings of the fourteenth annual ACM symposium on Theory of computing , STOC '82, pp.365-377, 1982.
DOI : 10.1145/800070.802212

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

[. Gay, P. Méaux, and H. Wee, Predicate Encryption for Multi-dimensional Range Queries from Lattices, Jonathan Katz. LNCS, vol.9020, pp.752-776, 2015.
DOI : 10.1007/978-3-662-46447-2_34

URL : https://hal.archives-ouvertes.fr/hal-01220353

[. Goldreich, S. Micali, and A. Wigderson, How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority, 19th ACM STOC, pp.218-229, 1987.

O. Goyal, A. Pandey, B. Sahai, and . Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.89-98, 2006.
DOI : 10.1145/1180405.1180418

[. Bibliography, A. Gentry, B. Sahai, and . Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute- Based " . In: CRYPTO 2013, Part I, LNCS, vol.8042, issue.108, pp.75-92, 2013.

[. Gorbunov, V. Vaikuntanathan, and H. Wee, Functional Encryption with Bounded Collusions via Multi-party Computation, Ed. by Reihaneh Safavi-Naini and Ran Canetti. LNCS, vol.7417, pp.162-179, 2012.
DOI : 10.1007/978-3-642-32009-5_11

[. Gorbunov, V. Vaikuntanathan, and H. Wee, Attribute-based encryption for circuits, pp.545-554, 2013.

[. Gorbunov, V. Vaikuntanathan, and H. Wee, Predicate Encryption for Circuits from LWE, J. B. Robshaw. LNCS, vol.9216, pp.503-523, 2015.
DOI : 10.1007/978-3-662-48000-7_25

URL : https://hal.archives-ouvertes.fr/hal-01220191

D. Hofheinz and E. Kiltz, The Group of Signed Quadratic Residues and Applications, Ed. by Shai Halevi. LNCS, vol.5677, pp.637-653, 2009.
DOI : 10.1007/978-3-642-03356-8_37

[. Hofheinz, E. Kiltz, and V. Shoup, Practical Chosen Ciphertext Secure Encryption from Factoring, Journal of Cryptology, vol.26, issue.6, pp.102-118, 2013.
DOI : 10.1109/TIT.1980.1056264

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, p.780, 1996.
DOI : 10.1201/9781439821916

[. Kalai, Smooth Projective Hashing and Two-Message Oblivious Transfer, LNCS, vol.3494, pp.78-95, 2005.
DOI : 10.1007/11426639_5

E. Kiltz, Chosen-Ciphertext Security from Tag-Based Encryption, Ed. by Shai Halevi and Tal Rabin. LNCS, vol.3876, pp.581-600, 2006.
DOI : 10.1007/11681878_30

[. Kim, J. Kim, and J. H. Seo, A New Approach for Practical Function-Private Inner Product Encryption, Cryptology ePrint Archive

S. Kim, K. Lewi, A. Mandal, H. Montgomery, A. Roy et al., Function-Hiding Inner Product Encryption is Practical, Cryptology ePrint Archive

[. Kiefer and M. Manulis, Distributed Smooth Projective Hashing and Its Application to Two-Server Password Authenticated Key Exchange, LNCS, vol.8479, pp.199-216, 2014.
DOI : 10.1007/978-3-319-07536-5_13

URL : http://eprint.iacr.org/2014/350.pdf

J. Katz, A. Sahai, and B. Waters, Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products In: EURO- CRYPT, Ed. by Nigel P. Smart. LNCS, vol.4965, pp.146-162, 2008.
DOI : 10.1007/978-3-540-78967-3_9

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-78967-3_9.pdf

A. Kawachi, K. Tanaka, and K. Xagawa, Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems, Josef Pieprzyk. LNCS, vol.42, issue.6, pp.372-389, 2008.
DOI : 10.1007/978-3-540-30144-8_28

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-89255-7_23.pdf

[. Kurosawa, Multi-recipient Public-Key Encryption with Shortened Ciphertext, LNCS, vol.2274, pp.48-63, 2002.
DOI : 10.1007/3-540-45664-3_4

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-45664-3_4.pdf

J. Katz and V. Vaikuntanathan, Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices
DOI : 10.1007/978-3-642-10366-7_37

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-10366-7_37.pdf

, ACRYPT Ed. by Mitsuru Matsui. LNCS, vol.5912, issue.116, pp.636-652, 2009.

J. Katz and A. Yerukhimovich, On Black-Box Constructions of Predicate Encryption from Trapdoor Permutations, 2009.
DOI : 10.1007/978-3-642-10366-7_12

E. , by Mitsuru Matsui. LNCS, vol.5912, pp.197-213, 2009.

H. Lin, Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes, LNCS. Springer, vol.9665, pp.28-57, 2016.
DOI : 10.1007/978-3-662-49890-3_2

H. Lin, Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs. Cryptology ePrint Archive

A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption, LNCS, vol.6110, pp.62-91, 2010.
DOI : 10.1007/978-3-642-13190-5_4

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-13190-5_4.pdf

[. Lin and S. Tessaro, Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs, Cryptology ePrint Archive, vol.324, issue.1
DOI : 10.1007/978-3-662-46803-6_15

[. Lin and V. Vaikuntanathan, Indistinguishability Obfuscation from DDH-Like Assumptions on Constant-Degree Graded Encodings, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS), 2016.
DOI : 10.1109/FOCS.2016.11

D. Micciancio and O. Regev, Worst???Case to Average???Case Reductions Based on Gaussian Measures, SIAM Journal on Computing, vol.37, issue.1, pp.267-302, 2007.
DOI : 10.1137/S0097539705447360

, Bibliography

P. D. Mackenzie, M. K. Reiter, and K. Yang, Alternatives to Nonmalleability: Definitions, Constructions, and Applications (Extended Abstract), Ed. by Moni Naor. LNCS, vol.2951, pp.171-190, 2004.

[. Mukherjee and D. Wichs, Two Round Multiparty Computation via Multi-key FHE, LNCS, vol.9666, pp.735-763, 2016.
DOI : 10.1007/978-3-662-49896-5_26

M. Nandi and T. Pandit, Generic Conversions from CPA to CCA secure Functional Encryption Cryptology ePrint Archive

O. Adam and . Neill, Definitional Issues in Functional Encryption Cryptology ePrint Archive, Report, vol.556556, issue.25, p.26, 2010.

O. Adam, C. Neill, B. Peikert, and . Waters, Bi-Deniable Public-Key Encryption, Ed. by Phillip Rogaway. LNCS, vol.6841, pp.525-542, 2011.

A. Ostrovsky, B. Sahai, and . Waters, Attribute-based encryption with non-monotonic access structures, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.195-203, 2007.
DOI : 10.1145/1315245.1315270

URL : http://www.cs.ucla.edu/~rafail/PUBLIC/88.pdf

T. Okamoto and K. Takashima, Homomorphic Encryption and Signatures from Vector Decomposition, LNCS, vol.5209, pp.57-74, 2008.
DOI : 10.1007/978-3-540-85538-5_4

T. Okamoto and K. Takashima, Hierarchical Predicate Encryption for Inner-Products, Ed. by Mitsuru Matsui. LNCS, vol.5912, pp.214-231, 2009.
DOI : 10.1007/978-3-642-10366-7_13

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-10366-7_13.pdf

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Jacques Stern. LNCS, vol.1592, issue.100, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48910-X_16.pdf

C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.333-342, 2009.
DOI : 10.1145/1536414.1536461

URL : http://theory.csail.mit.edu/~cpeikert/pubs/svpcrypto.pdf

C. Peikert, Lattice Cryptography for the Internet, Cryptology ePrint Archive
DOI : 10.1007/978-3-319-11659-4_12

URL : http://www.cc.gatech.edu/~cpeikert/pubs/suite.pdf

[. Peikert, V. Vaikuntanathan, and B. Waters, A Framework for Efficient and Composable Oblivious Transfer, LNCS, vol.5157, pp.554-571, 2008.
DOI : 10.1007/978-3-540-85174-5_31

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-85174-5_31.pdf

C. Peikert and B. Waters, Lossy trapdoor functions and their applications, pp.187-196, 2008.
DOI : 10.1145/1374376.1374406

URL : http://eccc.hpi-web.de/report/2007/080/download/

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, pp.84-93, 2005.
DOI : 10.1145/1060590.1060603

URL : http://www.cs.berkeley.edu/~vazirani/f04quantum/qcrypto.ps

R. L. Rivest, A. Shamir, and L. M. Adleman, A Method for Obtaining Digital Signature and Public-Key Cryptosystems, Communications of the Association for Computing Machinery 21, pp.120-126, 1978.
DOI : 10.21236/ada606588

URL : http://www.dtic.mil/dtic/tr/fulltext/u2/a606588.pdf

A. Sahai and B. R. Waters, Fuzzy Identity-Based Encryption, LNCS, vol.3494, pp.457-473, 2005.
DOI : 10.1007/11426639_27

J. Tomida, M. Abe, and T. Okamoto, Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security, Nascimento. LNCS, vol.156, issue.16, pp.408-425, 2016.
DOI : 10.1145/1315245.1315270

[. Waters, Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions, Ed. by Shai Halevi. LNCS, vol.5677, pp.619-636, 2009.
DOI : 10.1007/978-3-642-03356-8_36

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-03356-8_36.pdf

[. Waters, Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization, LNCS, vol.6571, pp.53-70, 2011.
DOI : 10.1007/978-3-642-19379-8_4

URL : http://eprint.iacr.org/2008/290.pdf

[. Wee, Dual Projective Hashing and Its Applications ??? Lossy Trapdoor Functions and More, LNCS, vol.7237, pp.246-262, 2012.
DOI : 10.1007/978-3-642-29011-4_16

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-29011-4_16.pdf

[. Wee, KDM-Security via Homomorphic Smooth Projective Hashing, PKC 2016, Part II, pp.159-179, 2016.
DOI : 10.1007/978-3-662-49387-8_7

URL : https://hal.archives-ouvertes.fr/hal-01378191

A. Yao, Protocols for Secure Computations (Extended Abstract ), pp.23-160, 1982.
DOI : 10.1109/sfcs.1982.38

A. Yao, How to Generate and Exchange Secrets (Extended Abstract), pp.27-162, 1986.
DOI : 10.1109/sfcs.1986.25

M. Yung, Cryptoprotocols: Subscription to a Public Key, The Secret Blocking and The Multi-Player Mental Poker Game (extended abstract), LNCS, vol.196, pp.439-453, 1984.
DOI : 10.1007/3-540-39568-7_35

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-39568-7_35.pdf