Secure Software Leasing Without Assumptions
- URL: http://arxiv.org/abs/2101.12739v1
- Date: Fri, 29 Jan 2021 18:52:43 GMT
- Title: Secure Software Leasing Without Assumptions
- Authors: Anne Broadbent, Stacey Jeffery, S\'ebastien Lord, Supartha Podder,
Aarthi Sundaram
- Abstract summary: Quantum cryptography is known for enabling functionalities that are unattainable using classical information alone.
Recent results have shown the achievability of SSL using quantum information for a class of functions called compute-and-compare.
We show that SSL is achievable for compute-and-compare circuits without any assumptions.
- Score: 2.983639510410386
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Quantum cryptography is known for enabling functionalities that are
unattainable using classical information alone. Recently, Secure Software
Leasing (SSL) has emerged as one of these areas of interest. Given a target
circuit $C$ from a circuit class, SSL produces an encoding of $C$ that enables
a recipient to evaluate $C$, and also enables the originator of the software to
verify that the software has been returned -- meaning that the recipient has
relinquished the possibility of any further use of the software. Clearly, such
a functionality is unachievable using classical information alone, since it is
impossible to prevent a user from keeping a copy of the software. Recent
results have shown the achievability of SSL using quantum information for a
class of functions called compute-and-compare (these are a generalization of
the well-known point functions). These prior works, however all make use of
setup or computational assumptions. Here, we show that SSL is achievable for
compute-and-compare circuits without any assumptions.
Our technique involves the study of quantum copy-protection, which is a
notion related to SSL, but where the encoding procedure inherently prevents a
would-be quantum software pirate from splitting a single copy of an encoding
for $C$ into two parts, each of which enables a user to evaluate $C$. We show
that point functions can be copy-protected without any assumptions, for a novel
security definition involving one honest and one malicious evaluator; this is
achieved by showing that from any quantum message authentication code, we can
derive such an honest-malicious copy-protection scheme. We then show that a
generic honest-malicious copy-protection scheme implies SSL; by prior work,
this yields SSL for compute-and-compare functions.
Related papers
- Quantum Secure Protocols for Multiparty Computations [2.9561405287476177]
We present secure multiparty computation (MPC) protocols that can withstand quantum attacks.
We first present the design and analysis of an information-theoretic secure oblivious linear evaluation (OLE), namely $sf qOLE$ in the quantum domain.
We further utilize $sf qOLE$ as a building block to construct a quantum-safe multiparty private set intersection (MPSI) protocol.
arXiv Detail & Related papers (2023-12-26T19:53:29Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - Functional Encryption in the Bounded Storage Models [0.0]
We investigate possibilities in the bounded quantum storage model (BQSM) and the bounded classical storage model (BCSM)
In the BQSM, we construct non-interactive functional encryption satisfying information-theoretic simulation based security with $q=O(sqrts/r)$.
In the BCSM, we construct non-interactive functional encryption satisfying information-theoretic subexponential simulation based security.
arXiv Detail & Related papers (2023-09-13T03:55:36Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Secure Software Leasing from Standard Assumptions [13.664682865991253]
We present SSL schemes based on the learning errors with assumption (LWE)
We show that we can construct a two-tier quantum lightning scheme from the LWE assumption.
arXiv Detail & Related papers (2020-10-21T17:59:36Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z) - Secure Software Leasing [7.754062965937491]
We formulate an alternative definition for tackling software piracy, called secure software leasing (SSL)
Our construction is the first provably secure solution, based on concrete cryptographic assumptions, for software anti-piracy.
To complement our positive result, we show, based on cryptographic assumptions, that there is a class of quantum unlearnable functions for which SSL does not exist.
arXiv Detail & Related papers (2020-05-11T17:48:18Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.