Re: New result in predicate encryption: disjunction support

2008-05-06 Thread Ariel Waissbein
Jonathan Katz wrote: > On Mon, 5 May 2008, Ariel Waissbein wrote: > >> [Moderator's note: Again, top posting is discouraged, and not editing >> quoted material is also discouraged. --Perry] >> >> Hi list, >> >> Interesting. Great work! I had been looking *generic* predicate >> encryption for some

Re: New result in predicate encryption: disjunction support

2008-05-06 Thread Jonathan Katz
On Mon, 5 May 2008, Ariel Waissbein wrote: [Moderator's note: Again, top posting is discouraged, and not editing quoted material is also discouraged. --Perry] Hi list, Interesting. Great work! I had been looking *generic* predicate encryption for some time. Encryption over specific predicates

Re: New result in predicate encryption: disjunction support

2008-05-05 Thread Ariel Waissbein
[Moderator's note: Again, top posting is discouraged, and not editing quoted material is also discouraged. --Perry] Hi list, Interesting. Great work! I had been looking *generic* predicate encryption for some time. Encryption over specific predicates is much older. Malware (e.g., virus) and softw

RE: New result in predicate encryption: disjunction support

2008-05-05 Thread Scott Guthery
to Taco Bell at midnight". Padding with 0's doesn't help. Cheers, Scott -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jonathan Katz Sent: Sunday, May 04, 2008 1:20 PM To: cryptography@metzdowd.com Subject: RE: New result in predicate en

RE: New result in predicate encryption: disjunction support

2008-05-04 Thread Jonathan Katz
On Sun, 4 May 2008, Scott Guthery wrote: One useful application of the Katz/Sahai/Waters work is a counter to traffic analysis. One can send the same message to everyone but ensure that only a defined subset can read the message by proper key management. What is less clear is how to ensure tha

RE: New result in predicate encryption: disjunction support

2008-05-04 Thread Scott Guthery
A group member asked me to elaborate on: > - No knowledge of which groups can be successfully authenticated is > known to the verifier What this tries to say is that the verifier doesn't need to have a list of all authenticable groups nor can the verifier draw any conclusions about other authent

Re: New result in predicate encryption: disjunction support

2008-05-04 Thread Ben Laurie
Scott Guthery wrote: Those interested in predicate encryption might also enjoy Group Authentication Using The Naccache-Stern Public-Key Cryptosystem http://arxiv.org/abs/cs/0307059 which takes a different approach and handles negation. A group authentication protocol authenticates pre-defin

RE: New result in predicate encryption: disjunction support

2008-05-03 Thread Scott Guthery
Those interested in predicate encryption might also enjoy Group Authentication Using The Naccache-Stern Public-Key Cryptosystem http://arxiv.org/abs/cs/0307059 which takes a different approach and handles negation. A group authentication protocol authenticates pre-defined groups of individual