Hierarchical predicate encryption for inner-products

Tatsuaki Okamoto*, Katsuyuki Takashima

*Corresponding author for this work

Research output: Chapter in Book/Report/Conference proceedingConference contribution

214 Citations (Scopus)

Abstract

This paper presents a hierarchical predicate encryption (HPE) scheme for inner-product predicates that is secure (selectively attribute-hiding) in the standard model under new assumptions. These assumptions are non-interactive and of fixed size in the number of adversary's queries (i.e., not "q-type"), and are proven to hold in the generic model. To the best of our knowledge, this is the first HPE (or delegatable PE) scheme for inner-product predicates that is secure in the standard model. The underlying techniques of our result are based on a new approach on bilinear pairings, which is extended from bilinear pairing groups over linear spaces. They are quite different from the existing techniques and may be of independent interest.

Original languageEnglish
Title of host publicationAdvances in Cryptology - ASIACRYPT 2009 - 15th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
Pages214-231
Number of pages18
DOIs
Publication statusPublished - 2009
Externally publishedYes
Event15th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2009 - Tokyo, Japan
Duration: 2009 Dec 62009 Dec 10

Publication series

NameLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Volume5912 LNCS
ISSN (Print)0302-9743
ISSN (Electronic)1611-3349

Conference

Conference15th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2009
Country/TerritoryJapan
CityTokyo
Period09/12/609/12/10

ASJC Scopus subject areas

  • Theoretical Computer Science
  • Computer Science(all)

Fingerprint

Dive into the research topics of 'Hierarchical predicate encryption for inner-products'. Together they form a unique fingerprint.

Cite this