Predicate Encryption from Bilinear Maps and One-Sided Probabilistic Rank

In predicate encryption for a function f, an authority can create ciphertexts and secret keys which are associated with ‘attributes’. A user with decryption key \(K_y\) corresponding to attribute y can decrypt a ciphertext \(CT_x\) corresponding to a message m and attribute x if and only if \(f(x,y)=0\). Furthermore, the attribute x remains hidden to the user if \(f(x,y) \ne 0\).

[1]  Richard Ryan Williams,et al.  Probabilistic rank and matrix rigidity , 2016, STOC.

[2]  Toniann Pitassi,et al.  The Landscape of Communication Complexity Classes , 2018, computational complexity.

[3]  Prashant Nalini Vasudevan,et al.  Placing Conditional Disclosure of Secrets in the Communication Complexity Universe , 2021, Journal of Cryptology.

[4]  David A. Mix Barrington,et al.  Representing Boolean functions as polynomials modulo composite numbers , 1992, STOC '92.

[5]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[6]  Ruosong Wang,et al.  Classical Algorithms from Quantum and Arthur-Merlin Communication Protocols , 2019, ITCS.

[7]  David J. Wu,et al.  Order-Revealing Encryption: New Constructions, Applications, and Lower Bounds , 2016, IACR Cryptol. ePrint Arch..

[8]  Elaine Shi,et al.  Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..

[9]  Peter Frankl,et al.  Complexity classes in communication complexity theory , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[10]  Elaine Shi,et al.  Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[11]  Benny Applebaum,et al.  From Private Simultaneous Messages to Zero-Information Arthur–Merlin Protocols and Back , 2016, Journal of Cryptology.

[12]  Timothy M. Chan,et al.  Polynomial Representations of Threshold Functions and Algorithmic Applications , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[13]  Shachar Lovett,et al.  The Complexity of Boolean Functions in Different Characteristics , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.

[14]  Toniann Pitassi,et al.  Zero-Information Protocols and Unambiguity in Arthur–Merlin Communication , 2015, Algorithmica.

[15]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[16]  Jonathan Katz,et al.  Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.

[17]  Vinod Vaikuntanathan,et al.  Predicate Encryption for Circuits from LWE , 2015, CRYPTO.

[18]  Ryan Williams,et al.  New algorithms and lower bounds for circuits with linear threshold gates , 2014, STOC.

[19]  Mark Zhandry,et al.  Order-Revealing Encryption and the Hardness of Private Learning , 2015, TCC.

[20]  Hoeteck Wee,et al.  On the Inner Product Predicate and a Generalization of Matching Vector Families , 2018, IACR Cryptol. ePrint Arch..

[21]  Josh Alman,et al.  Efficient Construction of Rigid Matrices Using an NP Oracle , 2019, 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS).

[22]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.