Hidden Cosets and Applications to Unclonable Cryptography
- URL: http://arxiv.org/abs/2107.05692v3
- Date: Thu, 14 Jul 2022 16:12:50 GMT
- Title: Hidden Cosets and Applications to Unclonable Cryptography
- Authors: Andrea Coladangelo and Jiahui Liu and Qipeng Liu and Mark Zhandry
- Abstract summary: We study a generalization of hidden subspace states to hidden coset states (first introduced by Aaronson and Christiano [STOC '12]).
We explore unclonable properties of coset states and several applications.
- Score: 15.248351992500078
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: In this work, we study a generalization of hidden subspace states to hidden
coset states (first introduced by Aaronson and Christiano [STOC '12]). This
notion was considered independently by Vidick and Zhang [Eurocrypt '21], in the
context of proofs of quantum knowledge from quantum money schemes. We explore
unclonable properties of coset states and several applications:
- We show that assuming indistinguishability obfuscation (iO), hidden coset
states possess a certain direct product hardness property, which immediately
implies a tokenized signature scheme in the plain model. Previously, it was
known only relative to an oracle, from a work of Ben-David and Sattath [QCrypt
'17].
- Combining a tokenized signature scheme with extractable witness encryption,
we give a construction of an unclonable decryption scheme in the plain model.
The latter primitive was recently proposed by Georgiou and Zhandry [ePrint
'20], who gave a construction relative to a classical oracle.
- We conjecture that coset states satisfy a certain natural
(information-theoretic) monogamy-of-entanglement property. Assuming this
conjecture is true, we remove the requirement for extractable witness
encryption in our unclonable decryption construction, by relying instead on
compute-and-compare obfuscation for the class of unpredictable distributions.
This conjecture was later proved by Culf and Vidick in a follow-up work.
- Finally, we give a construction of a copy-protection scheme for
pseudorandom functions (PRFs) in the plain model. Our scheme is secure either
assuming iO, OWF, and extractable witness encryption, or assuming iO, OWF,
compute-and-compare obfuscation for the class of unpredictable distributions,
and the conjectured monogamy property mentioned above. This is the first
example of a copy-protection scheme with provable security in the plain model
for a class of functions that is not evasive.
Related papers
- (Quantum) Indifferentiability and Pre-Computation [50.06591179629447]
Indifferentiability is a cryptographic paradigm for analyzing the security of ideal objects.
Despite its strength, indifferentiability is not known to offer security against pre-processing attacks.
We propose a strengthening of indifferentiability which is not only composable but also takes arbitrary pre-computation into account.
arXiv Detail & Related papers (2024-10-22T00:41:47Z) - Simultaneous Haar Indistinguishability with Applications to Unclonable Cryptography [5.360892674012226]
We present a new approach to unclonable encryption via a reduction to a novel question about nonlocal quantum state discrimination.
Our main technical result is showing that the players cannot distinguish between each player receiving independently-chosen Haar random states versus all players receiving the same Haar random state.
We also show other implications to single-decryptor encryption and leakage-resilient secret sharing.
arXiv Detail & Related papers (2024-05-16T17:30:55Z) - Unclonable Cryptography with Unbounded Collusions and Impossibility of Hyperefficient Shadow Tomography [11.781645368622517]
We give the first unbounded collusion-resistant (i.e. multiple-copy secure) copy-protection schemes.
We construct (i) public-key encryption, (ii) public-key functional encryption, (iii) signature and (iv) pseudorandom function schemes whose keys are copy-protected against unbounded collusions.
arXiv Detail & Related papers (2023-11-30T07:36:42Z) - Towards Unclonable Cryptography in the Plain Model [0.6827423171182154]
Two most notable examples of unclonable cryptography are copy-protection (CP) and unclonable encryption (UE)
A core ingredient of these protocols is the so-called monogamy-of-entanglement (MoE) property.
We present two conjectures that would allow first to show that CP of point functions exists in the plain model, with different challenge distributions, and then that UE with unclonable indistinguishability security exists in the plain model.
arXiv Detail & Related papers (2023-11-28T10:25:22Z) - A Modular Approach to Unclonable Cryptography [4.336971448707467]
We propose unclonable puncturable obfuscation (UPO) and study its implications for unclonable cryptography.
We present modular (and arguably, simple) constructions of many primitives in unclonable cryptography.
We show that any cryptographic functionality can be copy-protected as long as this functionality satisfies a notion of security.
arXiv Detail & Related papers (2023-11-20T16:22:52Z) - Publicly-Verifiable Deletion via Target-Collapsing Functions [81.13800728941818]
We show that targetcollapsing enables publiclyverifiable deletion (PVD)
We build on this framework to obtain a variety of primitives supporting publiclyverifiable deletion from weak cryptographic assumptions.
arXiv Detail & Related papers (2023-03-15T15:00:20Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Cloning Games: A General Framework for Unclonable Primitives [8.140799273465545]
cloning games captures fundamental unclonable primitives such as quantum money, copy-protection, unclonable encryption, single-decryptor encryption, and many more.
We construct unclonable encryption in the quantum random oracle model based on BB84 states, improving upon the previous work, which used coset states.
We establish a relationship between different challenge distributions of copy-protection schemes and single-decryptor encryption schemes.
arXiv Detail & Related papers (2023-02-03T17:24:38Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Quantum-secure message authentication via blind-unforgeability [74.7729810207187]
We propose a natural definition of unforgeability against quantum adversaries called blind unforgeability.
This notion defines a function to be predictable if there exists an adversary who can use "partially blinded" access to predict values.
We show the suitability of blind unforgeability for supporting canonical constructions and reductions.
arXiv Detail & Related papers (2018-03-10T05:31:38Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.