eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2007/404

Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products

Jonathan Katz, Amit Sahai, and Brent Waters

Abstract

Predicate encryption is a new paradigm generalizing, among other things, identity-based encryption. In a predicate encryption scheme, secret keys correspond to predicates and ciphertexts are associated with attributes; the secret key SK_f corresponding to the predicate f can be used to decrypt a ciphertext associated with attribute I if and only if f(I)=1. Constructions of such schemes are currently known for relatively few classes of predicates. We construct such a scheme for predicates corresponding to the evaluation of inner products over N (for some large integer N). This, in turn, enables constructions in which predicates correspond to the evaluation of disjunctions, polynomials, CNF/DNF formulae, or threshold predicates (among others). Besides serving as what we feel is a significant step forward in the theory of predicate encryption, our results lead to a number of applications that are interesting in their own right.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Contact author(s)
bwaters @ csl sri com
History
2008-07-08: last of 4 revisions
2007-10-22: received
See all versions
Short URL
https://ia.cr/2007/404
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/404,
      author = {Jonathan Katz and Amit Sahai and Brent Waters},
      title = {Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products},
      howpublished = {Cryptology ePrint Archive, Paper 2007/404},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/404}},
      url = {https://eprint.iacr.org/2007/404}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.