Skip to main content

Advertisement

SpringerLink
  • Log in
Book cover

Annual International Conference on the Theory and Applications of Cryptographic Techniques

EUROCRYPT 2008: Advances in Cryptology – EUROCRYPT 2008 pp 146–162Cite as

  1. Home
  2. Advances in Cryptology – EUROCRYPT 2008
  3. Conference paper
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products

Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products

  • Jonathan Katz1,
  • Amit Sahai2 &
  • Brent Waters3 
  • Conference paper
  • 5592 Accesses

  • 558 Citations

  • 3 Altmetric

Part of the Lecture Notes in Computer Science book series (LNSC,volume 4965)

Abstract

Predicate encryption is a new paradigm generalizing, among other things, identity-based encryption. In a predicate encryption scheme, secret keys correspond to predicates and ciphertexts are associated with attributes; the secret key SK f corresponding to a predicate f can be used to decrypt a ciphertext associated with attribute I if and only if f(I) = 1. Constructions of such schemes are currently known for relatively few classes of predicates.

We construct such a scheme for predicates corresponding to the evaluation of inner products over (for some large integer N). This, in turn, enables constructions in which predicates correspond to the evaluation of disjunctions, polynomials, CNF/DNF formulae, or threshold predicates (among others). Besides serving as a significant step forward in the theory of predicate encryption, our results lead to a number of applications that are interesting in their own right.

Download conference paper PDF

References

  1. Al-Riyami, S., Malone-Lee, J., Smart, N.: Escrow-free encryption supporting cryptographic workflow. Intl. J. Information Security 5(4), 217–229 (2006)

    CrossRef  Google Scholar 

  2. Bagga, W., Molva, R.: Policy-based cryptography and applications. In: Financial Cryptography (2005)

    Google Scholar 

  3. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy (2007)

    Google Scholar 

  4. Boneh, D., Boyen, X.: Efficient selective-ID identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, Springer, Heidelberg (2004)

    Google Scholar 

  5. Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, Springer, Heidelberg (2004)

    Google Scholar 

  6. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, Springer, Heidelberg (2004)

    Google Scholar 

  7. Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public-key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, Springer, Heidelberg (2004)

    Google Scholar 

  8. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM J. Computing 32(3), 586–615 (2003)

    CrossRef  MATH  MathSciNet  Google Scholar 

  9. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Theory of Cryptography Conference (2005)

    Google Scholar 

  10. Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Theory of Cryptography Conference (2007)

    Google Scholar 

  11. Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, Springer, Heidelberg (2006)

    CrossRef  Google Scholar 

  12. Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, Springer, Heidelberg (2003)

    Google Scholar 

  13. Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001)

    CrossRef  Google Scholar 

  14. Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, Springer, Heidelberg (2006)

    CrossRef  Google Scholar 

  15. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM CCCS (2006)

    Google Scholar 

  16. Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (ed.) Eurocrypt 2008. LNCS, vol. 4965, Springer, Heidelberg (2008)

    Google Scholar 

  17. Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. Cryptology ePrint Archive, Report 2007/404

    Google Scholar 

  18. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC, pp. 427–437 (1990)

    Google Scholar 

  19. Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: ACM CCCS (2007)

    Google Scholar 

  20. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, Springer, Heidelberg (2005)

    Google Scholar 

  21. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, Springer, Heidelberg (1985)

    CrossRef  Google Scholar 

  22. Shi, E., Bethencourt, J., Chan, H.T.-H., Song, D.X., Perrig, A.: Multi-dimensional range queries over encrypted data. In: IEEE Symposium on Security and Privacy (2007)

    Google Scholar 

  23. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, Springer, Heidelberg (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. University of Maryland,  

    Jonathan Katz

  2. UCLA,  

    Amit Sahai

  3. SRI International,  

    Brent Waters

Authors
  1. Jonathan Katz
    View author publications

    You can also search for this author in PubMed Google Scholar

  2. Amit Sahai
    View author publications

    You can also search for this author in PubMed Google Scholar

  3. Brent Waters
    View author publications

    You can also search for this author in PubMed Google Scholar

Editor information

Editors and Affiliations

    Rights and permissions

    Reprints and Permissions

    Copyright information

    © 2008 Springer-Verlag Berlin Heidelberg

    About this paper

    Cite this paper

    Katz, J., Sahai, A., Waters, B. (2008). Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N. (eds) Advances in Cryptology – EUROCRYPT 2008. EUROCRYPT 2008. Lecture Notes in Computer Science, vol 4965. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-78967-3_9

    Download citation

    • .RIS
    • .ENW
    • .BIB
    • DOI: https://doi.org/10.1007/978-3-540-78967-3_9

    • Publisher Name: Springer, Berlin, Heidelberg

    • Print ISBN: 978-3-540-78966-6

    • Online ISBN: 978-3-540-78967-3

    • eBook Packages: Computer ScienceComputer Science (R0)

    Share this paper

    Anyone you share the following link with will be able to read this content:

    Sorry, a shareable link is not currently available for this article.

    Provided by the Springer Nature SharedIt content-sharing initiative

    Over 10 million scientific documents at your fingertips

    Switch Edition
    • Academic Edition
    • Corporate Edition
    • Home
    • Impressum
    • Legal information
    • Privacy statement
    • California Privacy Statement
    • How we use cookies
    • Manage cookies/Do not sell my data
    • Accessibility
    • FAQ
    • Contact us
    • Affiliate program

    Not logged in - 34.239.173.144

    Not affiliated

    Springer Nature

    © 2023 Springer Nature Switzerland AG. Part of Springer Nature.