eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2010/563

Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption

Tatsuaki Okamoto and Katsuyuki Takashima

Abstract

This paper presents a fully secure functional encryption scheme for a wide class of relations, that are specified by non-monotone access structures combined with inner-product relations. The security is proven under a standard assumption, the decisional linear (DLIN) assumption, in the standard model. The proposed functional encryption scheme covers, as special cases, (1) key-policy and ciphertext-policy attribute-based encryption with non-monotone access structures, and (2) (hierarchical) predicate encryption with inner-product relations and functional encryption with non-zero inner-product relations.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. An extended abstract was presented at Advances in Cryptology - CRYPTO 2010, LNCS 6223, pages 191-208. This is the full paper.
Keywords
Functional EncryptionAttribute-Based EncryptionPredicate Encryption
Contact author(s)
Takashima Katsuyuki @ aj mitsubishielectric co jp
History
2011-12-22: last of 3 revisions
2010-11-05: received
See all versions
Short URL
https://ia.cr/2010/563
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/563,
      author = {Tatsuaki Okamoto and Katsuyuki Takashima},
      title = {Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption},
      howpublished = {Cryptology ePrint Archive, Paper 2010/563},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/563}},
      url = {https://eprint.iacr.org/2010/563}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.