[Retracted] The Rise of Cloud Computing: Data Protection, Privacy, and Open Research Challenges—A Systematic Literature Review (SLR)
J Hassan, D Shehzad, U Habib… - Computational …, 2022 - Wiley Online Library
Cloud computing is a long‐standing dream of computing as a utility, where users can store
their data remotely in the cloud to enjoy on‐demand services and high‐quality applications …
their data remotely in the cloud to enjoy on‐demand services and high‐quality applications …
[PDF][PDF] A graduate course in applied cryptography
Cryptography is an indispensable tool used to protect information in computing systems. It is
used everywhere and by billions of people worldwide on a daily basis. It is used to protect …
used everywhere and by billions of people worldwide on a daily basis. It is used to protect …
Semantically secure order-revealing encryption: Multi-input functional encryption without obfuscation
Deciding “greater-than” relations among data items just given their encryptions is at the
heart of search algorithms on encrypted data, most notably, non-interactive binary search on …
heart of search algorithms on encrypted data, most notably, non-interactive binary search on …
Indistinguishability obfuscation from functional encryption
N Bitansky, V Vaikuntanathan - Journal of the ACM (JACM), 2018 - dl.acm.org
Indistinguishability obfuscation (IO) is a tremendous notion, powerful enough to give rise to
almost any known cryptographic object. Prior candidate IO constructions were based on …
almost any known cryptographic object. Prior candidate IO constructions were based on …
Indistinguishability obfuscation from compact functional encryption
The arrival of indistinguishability obfuscation (i O i O) has transformed the cryptographic
landscape by enabling several security goals that were previously beyond our reach …
landscape by enabling several security goals that were previously beyond our reach …
Iron: functional encryption using Intel SGX
B Fisch, D Vinayagamurthy, D Boneh… - Proceedings of the 2017 …, 2017 - dl.acm.org
Functional encryption (FE) is an extremely powerful cryptographic mechanism that lets an
authorized entity compute on encrypted data, and learn the results in the clear. However, all …
authorized entity compute on encrypted data, and learn the results in the clear. However, all …
Function-hiding inner product encryption is practical
In a functional encryption scheme, secret keys are associated with functions and ciphertexts
are associated with messages. Given a secret key for a function f, and a ciphertext for a …
are associated with messages. Given a secret key for a function f, and a ciphertext for a …
A punctured programming approach to adaptively secure functional encryption
B Waters - Annual Cryptology Conference, 2015 - Springer
We propose the first construction for achieving adaptively secure functional encryption (FE)
for poly-sized circuits (without complexity leveraging) from indistinguishability obfuscation (i …
for poly-sized circuits (without complexity leveraging) from indistinguishability obfuscation (i …
Function-hiding inner product encryption
A Bishop, A Jain, L Kowalczyk - … Conference on the Theory and Application …, 2015 - Springer
We extend the reach of functional encryption schemes that are provably secure under
simple assumptions against unbounded collusion to include function-hiding inner product …
simple assumptions against unbounded collusion to include function-hiding inner product …
From selective to adaptive security in functional encryption
In a functional encryption (FE) scheme, the owner of the secret key can generate restricted
decryption keys that allow users to learn specific functions of the encrypted messages and …
decryption keys that allow users to learn specific functions of the encrypted messages and …