Unclonable Encryption, Revisited
- URL: http://arxiv.org/abs/2103.15009v2
- Date: Wed, 15 Sep 2021 04:25:23 GMT
- Title: Unclonable Encryption, Revisited
- Authors: Prabhanjan Ananth, Fatih Kaleoglu
- Abstract summary: Unclonable encryption, introduced by Broadbent and Lord (TQC'20), is an encryption scheme with the following attractive feature.
We construct unclonable encryption schemes with semantic security.
We show that unclonable encryption implies copy-protection for a simple class of unlearnable functions.
- Score: 7.129830575525267
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Unclonable encryption, introduced by Broadbent and Lord (TQC'20), is an
encryption scheme with the following attractive feature: given a ciphertext, an
adversary cannot create two ciphertexts both of which decrypt to the same
message as the original ciphertext. We revisit this notion and show the
following:
- Reusability: The constructions proposed by Broadbent and Lord have the
disadvantage that they either guarantee one-time security (that is, the
encryption key can only be used once to encrypt the message) in the plain model
or they guaranteed security in the random oracle model. We construct unclonable
encryption schemes with semantic security. We present two constructions (for
public-key and private-key settings) from minimal cryptographic assumptions.
- Lower Bound and Generalized Construction: We revisit the
information-theoretic one-time secure construction of Broadbent and Lord. The
success probability of the adversary in their construction was guaranteed to be
$0.85^n$, where $n$ is the length of the message. It was interesting to
understand whether the ideal success probability of (negligibly close to)
$0.5^n$ was unattainable. We generalize their construction to be based on a
broader class of monogamy of entanglement games. We demonstrate a simple
cloning attack that succeeds with probability $0.71^n$ against a class of
schemes including that of Broadbent and Lord. We also present a $0.75^n$
cloning attack exclusively against their scheme.
- Implication to Copy-Protection: We show that unclonable encryption,
satisfying a stronger property, called unclonable-indistinguishability (defined
by Broadbent and Lord), implies copy-protection for a simple class of
unlearnable functions. While we currently don't have encryption schemes
satisfying this stronger property, this implication demonstrates a new path to
construct copy-protection.
Related papers
- Towards Unconditional Uncloneable Encryption [1.18749525824656]
Uncloneable encryption is a cryptographic primitive which encrypts a classical message into a quantum ciphertext.
We show that the adversary's success probability in the related security game converges quadratically as $1/2+1/ (2sqrtK)$, where $K$ represents the number of keys and $1/2$ is trivially achievable.
arXiv Detail & Related papers (2024-10-30T14:40:06Z) - CodeChameleon: Personalized Encryption Framework for Jailbreaking Large
Language Models [49.60006012946767]
We propose CodeChameleon, a novel jailbreak framework based on personalized encryption tactics.
We conduct extensive experiments on 7 Large Language Models, achieving state-of-the-art average Attack Success Rate (ASR)
Remarkably, our method achieves an 86.6% ASR on GPT-4-1106.
arXiv Detail & Related papers (2024-02-26T16:35:59Z) - Weak-to-Strong Jailbreaking on Large Language Models [96.50953637783581]
Large language models (LLMs) are vulnerable to jailbreak attacks.
Existing jailbreaking methods are computationally costly.
We propose the weak-to-strong jailbreaking attack.
arXiv Detail & Related papers (2024-01-30T18:48:37Z) - Publicly-Verifiable Deletion via Target-Collapsing Functions [81.13800728941818]
We show that targetcollapsing enables publiclyverifiable deletion (PVD)
We build on this framework to obtain a variety of primitives supporting publiclyverifiable deletion from weak cryptographic assumptions.
arXiv Detail & Related papers (2023-03-15T15:00:20Z) - RiDDLE: Reversible and Diversified De-identification with Latent
Encryptor [57.66174700276893]
This work presents RiDDLE, short for Reversible and Diversified De-identification with Latent Encryptor.
Built upon a pre-learned StyleGAN2 generator, RiDDLE manages to encrypt and decrypt the facial identity within the latent space.
arXiv Detail & Related papers (2023-03-09T11:03:52Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and
More [6.375982344506753]
We show that one-time strong anti-piracy secure secret key single-decryptor encryption (SDE) implies one-out-of-many indistinguishable-secure unclonable encryption.
We construct one-out-of-many unclonable predicate encryption (PE) from one-out-of-many indistinguishable-secure unclonable encryption and the LWE assumption.
arXiv Detail & Related papers (2023-02-20T08:50:13Z) - On the Feasibility of Unclonable Encryption, and More [16.64327673223307]
We show that encryption schemes satisfying unclonable indistinguishability exist unconditionally in the quantum random oracle model.
We also establish the feasibility of copy-protection for single-bit output point functions.
arXiv Detail & Related papers (2022-07-14T01:03:56Z) - Hidden Cosets and Applications to Unclonable Cryptography [15.248351992500078]
We study a generalization of hidden subspace states to hidden coset states (first introduced by Aaronson and Christiano [STOC '12]).
We explore unclonable properties of coset states and several applications.
arXiv Detail & Related papers (2021-07-12T19:04:01Z) - Limitations on Uncloneable Encryption and Simultaneous One-Way-to-Hiding [17.660958043781154]
We study uncloneable quantum encryption schemes for classical messages.
We focus on the information-theoretic setting and give several limitations on the structure and security of these schemes.
arXiv Detail & Related papers (2021-03-26T15:12:10Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.