Quantum copy-protection of compute-and-compare programs in the quantum random oracle model
- URL: http://arxiv.org/abs/2009.13865v5
- Date: Mon, 29 Jul 2024 03:37:53 GMT
- Title: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model
- Authors: Andrea Coladangelo, Christian Majenz, Alexander Poremba,
- Abstract summary: We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
- Score: 48.94443749859216
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Copy-protection allows a software distributor to encode a program in such a way that it can be evaluated on any input, yet it cannot be "pirated" - a notion that is impossible to achieve in a classical setting. Aaronson (CCC 2009) initiated the formal study of quantum copy-protection schemes, and speculated that quantum cryptography could offer a solution to the problem thanks to the quantum no-cloning theorem. In this work, we introduce a quantum copy-protection scheme for a large class of evasive functions known as "compute-and-compare programs" - a more expressive generalization of point functions. A compute-and-compare program $\mathsf{CC}[f,y]$ is specified by a function $f$ and a string $y$ within its range: on input $x$, $\mathsf{CC}[f,y]$ outputs $1$, if $f(x) = y$, and $0$ otherwise. We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM), which makes it the first copy-protection scheme to enjoy any level of provable security in a standard cryptographic model. As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing", introduced very recently by Ananth and La Placa (eprint 2020), with a standard security bound in the QROM, i.e. guaranteeing negligible adversarial advantage. Finally, as a third contribution, we elucidate the relationship between unclonable encryption and copy-protection for multi-bit output point functions.
Related papers
- Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - Quantum Secure Protocols for Multiparty Computations [2.9561405287476177]
We present secure multiparty computation (MPC) protocols that can withstand quantum attacks.
We first present the design and analysis of an information-theoretic secure oblivious linear evaluation (OLE), namely $sf qOLE$ in the quantum domain.
We further utilize $sf qOLE$ as a building block to construct a quantum-safe multiparty private set intersection (MPSI) protocol.
arXiv Detail & Related papers (2023-12-26T19:53:29Z) - A Modular Approach to Unclonable Cryptography [4.336971448707467]
We propose unclonable puncturable obfuscation (UPO) and study its implications for unclonable cryptography.
We present modular (and arguably, simple) constructions of many primitives in unclonable cryptography.
We show that any cryptographic functionality can be copy-protected as long as this functionality satisfies a notion of security.
arXiv Detail & Related papers (2023-11-20T16:22:52Z) - How to Use Quantum Indistinguishability Obfuscation [1.6298172960110866]
We show how to achieve "best-possible" copy protection for all programs.
We show that applying qsiO to a program immediately achieves best-possible copy protection.
We also show that, assuming injective one-way functions exist, qsiO is concrete copy protection for a large family of puncturable programs.
arXiv Detail & Related papers (2023-11-13T23:07:25Z) - Obfuscation of Pseudo-Deterministic Quantum Circuits [14.026980555435841]
We show how to obfuscate pseudo-deterministic quantum circuits in the classical oracle model.
Our obfuscator outputs a quantum state $ketwidetildeQ$ repeatedly on arbitrary inputs.
arXiv Detail & Related papers (2023-02-22T01:14:20Z) - Quantum Depth in the Random Oracle Model [57.663890114335736]
We give a comprehensive characterization of the computational power of shallow quantum circuits combined with classical computation.
For some problems, the ability to perform adaptive measurements in a single shallow quantum circuit is more useful than the ability to perform many shallow quantum circuits without adaptive measurements.
arXiv Detail & Related papers (2022-10-12T17:54:02Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Quantum Multi-Solution Bernoulli Search with Applications to Bitcoin's
Post-Quantum Security [67.06003361150228]
A proof of work (PoW) is an important cryptographic construct enabling a party to convince others that they invested some effort in solving a computational task.
In this work, we examine the hardness of finding such chain of PoWs against quantum strategies.
We prove that the chain of PoWs problem reduces to a problem we call multi-solution Bernoulli search, for which we establish its quantum query complexity.
arXiv Detail & Related papers (2020-12-30T18:03:56Z) - Secure Software Leasing [7.754062965937491]
We formulate an alternative definition for tackling software piracy, called secure software leasing (SSL)
Our construction is the first provably secure solution, based on concrete cryptographic assumptions, for software anti-piracy.
To complement our positive result, we show, based on cryptographic assumptions, that there is a class of quantum unlearnable functions for which SSL does not exist.
arXiv Detail & Related papers (2020-05-11T17:48:18Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.