2009
DOI: 10.1007/978-3-642-10366-7_12
|View full text |Cite
|
Sign up to set email alerts
|

On Black-Box Constructions of Predicate Encryption from Trapdoor Permutations

Abstract: Abstract. Predicate encryption is a recent generalization of identitybased encryption (IBE), broadcast encryption, attribute-based encryption, and more. A natural question is whether there exist black-box constructions of predicate encryption based on generic building blocks, e.g., trapdoor permutations. Boneh et al. (FOCS 2008) recently gave a negative answer for the specific case of IBE.We show both negative and positive results. First, we identify a combinatorial property on the sets of predicates/attribut… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
10
0

Year Published

2012
2012
2017
2017

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 15 publications
(11 citation statements)
references
References 20 publications
1
10
0
Order By: Relevance
“…After their construction, various HVE schemes were proposed in [8,16,22]. A simple HVE scheme can be constructed from a PKE scheme [3,7,15]. This method was introduced by Boneh et al [3] to construct a PKE scheme with keyword search (PEKS) using trapdoor permutations.…”
Section: Related Workmentioning
confidence: 99%
“…After their construction, various HVE schemes were proposed in [8,16,22]. A simple HVE scheme can be constructed from a PKE scheme [3,7,15]. This method was introduced by Boneh et al [3] to construct a PKE scheme with keyword search (PEKS) using trapdoor permutations.…”
Section: Related Workmentioning
confidence: 99%
“…On the other hand, recently, several black-box separation results have shown the limitations of a (one-way) TDP as a base primitive for constructing and/or proving the security of several "highly functional" cryptographic primitives or basic primitives with special functional/security properties. Those include the impossibility of constructing identity-based encryption [8], a wide class of predicate encryption [27], lossy trapdoor functions [42], trapdoor functions secure under correlated inputs [44], encryption schemes secure under key-dependent inputs [21], adaptively secure oblivious transfer protocols [30], non-interactive or perfectly binding commitment schemes secure under selective-opening attacks [2], verifiable random functions [12], a natural class of threemove blind signature schemes [13], succinct non-interactive argument systems [14], constant-round sequentially witness-hiding special-sound protocols for unique witness relations [39], and many of the cryptographic primitives that admit the so-called simulatable attacks [46]. We note that in fact, the results of [21,2,13,14,39,46] rule out the possibility of constructions (and/or, security proofs) of the target primitives based not only on one-way TDP but also on much broader class of primitives or assumptions, such as all falsifiable assumptions [36].…”
Section: Related Workmentioning
confidence: 99%
“…The former technique is typically used to show separations between primitives, e.g. [31,40,19,21,20,6,32], and is based on showing the existence of an oracle under which the primitive acting as a building block exists, but any instantiation of the "target" primitive is broken. The latter technique is somewhat more direct, and aims at showing that if there exists a reduction which, for example, reduces the security of a primitive to a computational assumption, then there exists a meta-reduction which uses the reduction as a black-box to break a (possibly different) computational assumption.…”
Section: Used Techniques and Related Workmentioning
confidence: 99%