@inproceedings{c921f950c8604915810a4f220001a3d1,
title = "Controlled functional encryption",
abstract = "Motivated by privacy and usability requirements in various scenarios where existing cryptographic tools (like secure multi-party computation and functional encryption) are not adequate, we introduce a new cryptographic tool called Controlled Functional Encryption (C-FE). As in functional encryption, C-FE allows a user (client) to learn only certain functions of encrypted data, using keys obtained from an authority. However, we allow (and require) the client to send a fresh key request to the authority every time it wants to evaluate a function on a ciphertext. We obtain efficient solutions by carefully combining CCA2 secure public-key encryption (or rerandomizable RCCA secure public-key encryption, depending on the nature of security desired) with Yao's garbled circuit. Our main contributions in this work include developing and formally defining the notion of C-FE; designing theoretical and practical constructions of C-FE schemes achieving these definitions for specific and general classes of functions; and evaluating the performance of our constructions on various application scenarios.",
keywords = "Computation over encrypted data, Fine-grained data control, Functional encryption",
author = "Muhammad Naveed and Shashank Agrawal and Manoj Prabhakaran and Xiaofeng Wang and Erman Ayday and Hubaux, {Jean Pierre} and Gunter, {Carl A.}",
year = "2014",
month = nov,
day = "3",
doi = "10.1145/2660267.2660291",
language = "English (US)",
isbn = "9781450329576",
series = "Proceedings of the ACM Conference on Computer and Communications Security",
publisher = "Association for Computing Machinery",
pages = "1280--1291",
booktitle = "Proceedings of the ACM Conference on Computer and Communications Security",
address = "United States",
note = "21st ACM Conference on Computer and Communications Security, CCS 2014 ; Conference date: 03-11-2014 Through 07-11-2014",
}