2015
DOI: 10.1007/978-3-662-48000-7_24
|View full text |Cite
|
Sign up to set email alerts
|

Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption

Abstract: Abstract. We initiate a systematic treatment of the communication complexity of conditional disclosure of secrets (CDS), where two parties want to disclose a secret to a third party if and only if their respective inputs satisfy some predicate. We present a general upper bound and the first non-trivial lower bounds for conditional disclosure of secrets. Moreover, we achieve tight lower bounds for many interesting setting of parameters for CDS with linear reconstruction, the latter being a requirement in the ap… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
21
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 44 publications
(21 citation statements)
references
References 52 publications
(90 reference statements)
0
21
0
Order By: Relevance
“…4 We further mention that our construction can be viewed as dual to the construction of [IW14]; See Remark 8.5. Finally, we note that CDS protocols have recently found applications in Attribute-Based Encryption (see [GKW15]). For this application, the CDS is required to satisfy some linearity properties which hold for our CDS-based construction.…”
Section: Constructing Cdsmentioning
confidence: 94%
See 2 more Smart Citations
“…4 We further mention that our construction can be viewed as dual to the construction of [IW14]; See Remark 8.5. Finally, we note that CDS protocols have recently found applications in Attribute-Based Encryption (see [GKW15]). For this application, the CDS is required to satisfy some linearity properties which hold for our CDS-based construction.…”
Section: Constructing Cdsmentioning
confidence: 94%
“…We show that in this case the random variables Remark 8.3 (Linearity). We say that a CDS (F 1 , F 2 ) is linear [GKW15] if for any fixed 1-input (x, y) the decoding function Dec x,y which maps the messages of Alice and Bob (viewed together as a vector over a field F) to the secret b ∈ F is linear over F. It is not hard to verify that Theorem 2.7 yields a linear CDS. In fact, our scheme satisfies a stronger notion of linearity: for any fixed input (x, y) the functions F 1 and F 2 are degree 1 functions in the secret b and in the common randomness randomness (c, d).…”
Section: Cds For Dependency Programsmentioning
confidence: 99%
See 1 more Smart Citation
“…On the lower-bound front much less is known. While we have tight lower bounds for restricted forms of CDS (e.g., when the computations are restricted to linear functions [19,9,12]), only few, relatively weak, lower-bounds are known for general CDS. It is important to note that an insecure solution to the problem has a communication cost of 1 bit!…”
Section: The Quest For Lower Boundsmentioning
confidence: 98%
“…Eventualy, constant-size ciphertexts or keys ("constant" meaning that it only depends on the security parameter and not on the number of adversarial queries or features of the system) often translate into non-constant-size assumptions. In some situations, information theoretic arguments [32] even rule out the possibility of simultaneously achieving constant-size ciphertexts and keys, no matter which assumption is considered.…”
Section: Introductionmentioning
confidence: 99%