M. Abdalla, F. Bourse, A. D. Caro, and D. Pointcheval, Better security for functional encryption for inner product evaluations, Cryptology ePrint Archive, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01380726

M. Abdalla, F. Bourse, A. D. Caro, and D. Pointcheval, Simple functional encryption schemes for inner products, PKC 2015, vol.9020, pp.733-751, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01108287

S. Agrawal, S. Bhattacherjee, D. H. Phan, D. Stehlé, and S. Yamada, Efficient public trace and revoke from standard assumptions: Extended abstract, ACM CCS 17, pp.2277-2293, 2017.

P. Ananth, Z. Brakerski, G. Segev, and V. Vaikuntanathan, From selective to adaptive security in functional encryption, CRYPTO 2015, Part II, vol.9216, pp.657-677, 2015.

L. M. Adleman, The function field sieve, Algorithmic Number Theory, pp.108-121, 1994.

S. Agrawal, S. Gorbunov, V. Vaikuntanathan, and H. Wee, Functional encryption: New perspectives and lower bounds, CRYPTO 2013, Part II, vol.8043, pp.500-518, 2013.

S. Agrawal, B. Libert, and D. Stehlé, Fully secure functional encryption for inner products, from standard assumptions, CRYPTO 2016, Part III, vol.9816, pp.333-362, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01228559

F. Benhamouda, F. Bourse, H. Lipmaa, . E. Bcp03, D. Bresson et al., A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications, PKC 2017, Part II, vol.10175, pp.37-54, 2003.

S. Badrinarayanan, V. Goyal, A. Jain, and A. Sahai, Verifiable functional encryption, ASIACRYPT 2016, Part II, vol.10032, pp.557-587

. Springer, , 2016.

J. Biasse, M. J. Jacobson, and A. K. Silvester, Security estimates for quadratic field based cryptosystems, ACISP 10, vol.6168, pp.233-247, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00477949

M. Bellare and A. O'neill, Semantically-secure functional encryption: Possibility results, impossibility results and the quest for a general definition, Bou17. F. Bourse. Functional Encryption for Inner-Product Evaluations, vol.8257, pp.218-234, 2013.

D. Boneh, A. Sahai, B. Waters-;-castagnos, L. Imbert, and F. Laguillaumie, Encryption switching protocols revisited: Switching modulo p, CRYPTO 2017, Part I, vol.6597, pp.255-287, 2011.

G. Castagnos and F. Laguillaumie, On the security of cryptosystems with quadratic decryption: The nicest cryptanalysis, EUROCRYPT 2009, vol.5479, pp.260-277, 2009.
URL : https://hal.archives-ouvertes.fr/hal-01082343

G. Castagnos and F. Laguillaumie, Linearly homomorphic encryption from DDH, CT-RSA 2015, vol.9048, pp.487-505, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01213284

H. R. Cohen-;-cs98, V. Cramer, . R. Shoup-;-cs02, V. Cramer, and . Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, A course in computational algebraic number theory, vol.1462, pp.45-64, 1998.

J. Camenisch and V. Shoup, Practical verifiable encryption and decryption of discrete logarithms, CRYPTO 2003, vol.2729, pp.126-144, 2003.

. A. Dij-+-13, V. De-caro, A. Iovino, A. Jain, O. O'neill et al., On the achievability of simulation-based security for functional encryption, CRYPTO 2013, Part II, vol.8043, pp.519-535, 2013.

S. Garg, C. Gentry, S. Halevi, and M. Zhandry, Functional encryption without obfuscation, TCC 2016-A, Part II, vol.9563, pp.480-511, 2016.

K. Gjøsteen, Symmetric subgroup membership problems, PKC 2005, vol.3386, pp.104-119, 2005.

. S. Gkp-+-13a, Y. T. Goldwasser, R. A. Kalai, V. Popa, N. Vaikuntanathan et al., How to run turing machines on encrypted data, CRYPTO 2013, Part II, vol.8043, pp.536-553, 2013.

. S. Gkp-+-13b, Y. T. Goldwasser, R. A. Kalai, V. Popa, and N. Vaikuntanathan, Zeldovich. Reusable garbled circuits and succinct functional encryption, 45th ACM STOC, pp.555-564, 2013.

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, 40th ACM STOC, pp.197-206, 2008.

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Functional encryption with bounded collusions via multi-party computation, CRYPTO 2012, vol.7417, pp.627-643, 2012.

M. J. Jacobson, Computing discrete logarithms in quadratic orders, Journal of Cryptology, vol.13, issue.4, pp.473-492, 2000.

J. Katz, A. Sahai, and B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, EUROCRYPT 2008, vol.4965, pp.146-162, 2008.

S. Lucks, A variant of the Cramer-Shoup cryptosystem for groups of unknown order, Mar03. J. Martinet. Perfect Lattices in Euclidean Spaces. Grundlehren der mathematischen Wissenschaften, vol.2501, pp.27-45, 2002.

K. S. Mccurley, Worst-case to average-case reductions based on Gaussian measures, Number Theory and Applications (Proc. NATO Advanced Study Inst. on Number Theory and Applications, pp.372-381, 1988.

D. Micciancio and O. Regev, Worst-case to average-case reductions based on gaussian measures, SIAM J. Comput, vol.37, issue.1, pp.267-302, 2007.

A. , Definitional issues in functional encryption, Cryptology ePrint Archive, 2010.

P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, EUROCRYPT'99, vol.1592, pp.47-53, 1984.

A. Sahai and H. Seyalioglu, Wat15. B. Waters. A punctured programming approach to adaptively secure functional encryption, CRYPTO 2015, Part II, vol.3494, pp.678-697, 2005.

. Pick-r-?-d-z, Compute c1 = g r 3. Compute c2 = f m

, Pick ? ?, vol.0, p.1

. Pick-r-?-d-z,

, pk, sk) ? KeyGen(1 ? , 1 µ ) 2. m0, m1 ? A(pk)

, Return (? = ? )