Deniable Encryption in a Quantum World
- URL: http://arxiv.org/abs/2112.14988v3
- Date: Fri, 3 Jun 2022 04:08:58 GMT
- Title: Deniable Encryption in a Quantum World
- Authors: Andrea Coladangelo, Shafi Goldwasser, Umesh Vazirani
- Abstract summary: We study (sender-)deniable encryption in a setting where the encryption procedure is a quantum algorithm.
We show that quantum unlocks a fundamentally stronger form of deniable encryption, which we call perfect unexplainability.
- Score: 6.550883342516878
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: (Sender-)Deniable encryption provides a very strong privacy guarantee: a
sender who is coerced by an attacker into "opening" their ciphertext
after-the-fact is able to generate "fake" local random choices that are
consistent with any plaintext of their choice. The only known fully-efficient
constructions of public-key deniable encryption rely on indistinguishability
obfuscation (iO) (which currently can only be based on sub-exponential hardness
assumptions). In this work, we study (sender-)deniable encryption in a setting
where the encryption procedure is a quantum algorithm, but the ciphertext is
classical. First, we propose a quantum analog of the classical definition in
this setting. We give a fully efficient construction satisfying this
definition, assuming the quantum hardness of the Learning with Errors (LWE)
problem. Second, we show that quantum computation unlocks a fundamentally
stronger form of deniable encryption, which we call perfect unexplainability.
The primitive at the heart of unexplainability is a quantum computation for
which there is provably no efficient way, such as exhibiting the "history of
the computation", to establish that the output was indeed the result of the
computation. We give a construction which is secure in the random oracle model,
assuming the quantum hardness of LWE. Crucially, this notion implies a form of
protection against coercion "before-the-fact", a property that is impossible to
achieve classically.
Related papers
- Anonymous Public-Key Quantum Money and Quantum Voting [15.80411915665245]
We develop the formal definitions of privacy for quantum money schemes.
We then construct the first public-key quantum money schemes that satisfy these security notions.
We show that the no-cloning principle, a result of quantum mechanics, allows us to construct schemes, with security guarantees that are classically impossible.
arXiv Detail & Related papers (2024-11-07T07:21:28Z) - Relating Quantum Tamper-Evident Encryption to Other Cryptographic Notions [0.0]
A quantum tamper-evident encryption scheme is a non-interactive symmetric-key encryption scheme mapping classical messages to quantum ciphertexts.
This quantum cryptographic primitive was first introduced by Gottesman in 2003.
We further our understanding of tamper-evident encryption by formally relating it to other cryptographic primitives in an information-theoretic setting.
arXiv Detail & Related papers (2024-11-05T02:20:29Z) - (Quantum) Indifferentiability and Pre-Computation [50.06591179629447]
Indifferentiability is a cryptographic paradigm for analyzing the security of ideal objects.
Despite its strength, indifferentiability is not known to offer security against pre-processing attacks.
We propose a strengthening of indifferentiability which is not only composable but also takes arbitrary pre-computation into account.
arXiv Detail & Related papers (2024-10-22T00:41:47Z) - Simultaneous Haar Indistinguishability with Applications to Unclonable Cryptography [5.360892674012226]
We present a new approach to unclonable encryption via a reduction to a novel question about nonlocal quantum state discrimination.
Our main technical result is showing that the players cannot distinguish between each player receiving independently-chosen Haar random states versus all players receiving the same Haar random state.
We also show other implications to single-decryptor encryption and leakage-resilient secret sharing.
arXiv Detail & Related papers (2024-05-16T17:30:55Z) - Exact Homomorphic Encryption [0.0]
This article proposes a framework dubbed Exact Homomorphic Encryption, EHE, enabling exact computations on encrypted data without the need for pre-decryption.
Two fundamental traits of quantum gates, invertibility and the noncommutativity, establish the success of EHE.
arXiv Detail & Related papers (2024-01-17T07:48:52Z) - Encryption with Quantum Public Keys [1.7725414095035827]
We study the question of building quantum public-key encryption schemes from one-way functions and even weaker assumptions.
We propose three schemes for quantum public-key encryption from one-way functions, pseudorandom function-like states with proof of deletion and pseudorandom function-like states, respectively.
arXiv Detail & Related papers (2023-03-09T16:17:19Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Quantum-secure message authentication via blind-unforgeability [74.7729810207187]
We propose a natural definition of unforgeability against quantum adversaries called blind unforgeability.
This notion defines a function to be predictable if there exists an adversary who can use "partially blinded" access to predict values.
We show the suitability of blind unforgeability for supporting canonical constructions and reductions.
arXiv Detail & Related papers (2018-03-10T05:31:38Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.