Quantum Encryption with Certified Deletion, Revisited: Public Key,
Attribute-Based, and Classical Communication
- URL: http://arxiv.org/abs/2105.05393v1
- Date: Wed, 12 May 2021 01:41:46 GMT
- Title: Quantum Encryption with Certified Deletion, Revisited: Public Key,
Attribute-Based, and Classical Communication
- Authors: Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa
- Abstract summary: Broadbent and Islam proposed a quantum cryptographic primitive called quantum encryption with certified deletion.
In this primitive, a receiver in possession of a quantum ciphertext can generate a classical certificate that the encrypted message is deleted.
Although deletion certificates are privately verifiable, which means a verification key for a certificate has to be kept secret, in the definition by Broadbent and Islam, we can also consider public verifiability.
- Score: 10.973034520723957
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Broadbent and Islam (TCC '20) proposed a quantum cryptographic primitive
called quantum encryption with certified deletion. In this primitive, a
receiver in possession of a quantum ciphertext can generate a classical
certificate that the encrypted message is deleted. Although their construction
is information-theoretically secure, it is limited to the setting of one-time
symmetric key encryption (SKE), where a sender and receiver have to share a
common key in advance and the key can be used only once. Moreover, the sender
has to generate a quantum state and send it to the receiver over a quantum
channel in their construction. Although deletion certificates are privately
verifiable, which means a verification key for a certificate has to be kept
secret, in the definition by Broadbent and Islam, we can also consider public
verifiability.
In this work, we present various constructions of encryption with certified
deletion.
- Quantum communication case: We achieve (reusable-key) public key encryption
(PKE) and attribute-based encryption (ABE) with certified deletion. Our PKE
scheme with certified deletion is constructed assuming the existence of IND-CPA
secure PKE, and our ABE scheme with certified deletion is constructed assuming
the existence of indistinguishability obfuscation and one-way function. These
two schemes are privately verifiable.
- Classical communication case: We also achieve PKE with certified deletion
that uses only classical communication. We give two schemes, a privately
verifiable one and a publicly verifiable one. The former is constructed
assuming the LWE assumption in the quantum random oracle model. The latter is
constructed assuming the existence of one-shot signatures and extractable
witness encryption.
Related papers
- Relating Quantum Tamper-Evident Encryption to Other Cryptographic Notions [0.0]
A quantum tamper-evident encryption scheme is a non-interactive symmetric-key encryption scheme mapping classical messages to quantum ciphertexts.
This quantum cryptographic primitive was first introduced by Gottesman in 2003.
We further our understanding of tamper-evident encryption by formally relating it to other cryptographic primitives in an information-theoretic setting.
arXiv Detail & Related papers (2024-11-05T02:20:29Z) - Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - A Simple Framework for Secure Key Leasing [10.04587045407742]
Key-revocable cryptography enables us to lease a cryptographic key as a quantum state in such a way that the key can be later revoked in a verifiable manner.
We propose a simple framework for constructing cryptographic primitives with secure key leasing via the certified deletion property of BB84 states.
arXiv Detail & Related papers (2024-10-04T13:24:03Z) - Revocable Quantum Digital Signatures [57.25067425963082]
We define and construct digital signatures with revocable signing keys from the LWE assumption.
In this primitive, the signing key is a quantum state which enables a user to sign many messages.
Once the key is successfully revoked, we require that the initial recipient of the key loses the ability to sign.
arXiv Detail & Related papers (2023-12-21T04:10:07Z) - Quantum Key Leasing for PKE and FHE with a Classical Lessor [19.148581164364387]
We consider the problem of secure key leasing, also known as revocable cryptography.
This problem aims to leverage unclonable nature of quantum information.
We construct a secure key leasing scheme to lease a decryption key of a (classical) public-key, homomorphic encryption scheme.
arXiv Detail & Related papers (2023-10-22T15:25:29Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Certified Everlasting Functional Encryption [10.973034520723957]
Computational security in cryptography has a risk that computational assumptions underlying the security are broken in the future.
A nice compromise (intrinsic to quantum) is certified everlasting security, which roughly means the following.
Although several cryptographic primitives, such as commitments and zero-knowledge, have been made certified everlasting secure, there are many other important primitives that are not known to be certified everlasting secure.
arXiv Detail & Related papers (2022-07-28T04:15:26Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Single-Shot Secure Quantum Network Coding for General Multiple Unicast
Network with Free One-Way Public Communication [56.678354403278206]
We propose a canonical method to derive a secure quantum network code over a multiple unicast quantum network.
Our code correctly transmits quantum states when there is no attack.
It also guarantees the secrecy of the transmitted quantum state even with the existence of an attack.
arXiv Detail & Related papers (2020-03-30T09:25:13Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.