A Note on Copy-Protection from Random Oracles
- URL: http://arxiv.org/abs/2208.12884v1
- Date: Fri, 26 Aug 2022 22:40:07 GMT
- Title: A Note on Copy-Protection from Random Oracles
- Authors: Prabhanjan Ananth and Fatih Kaleoglu
- Abstract summary: Quantum copy-protection uses the no-cloning principle of quantum mechanics to protect software from being illegally distributed.
Since copy-protection is shown to be impossible to achieve in the plain model, we investigate the question of constructing copy-protection for arbitrary classes of unlearnable functions.
- Score: 7.129830575525267
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Quantum copy-protection, introduced by Aaronson (CCC'09), uses the no-cloning
principle of quantum mechanics to protect software from being illegally
distributed. Constructing copy-protection has been an important problem in
quantum cryptography. Since copy-protection is shown to be impossible to
achieve in the plain model, we investigate the question of constructing
copy-protection for arbitrary classes of unlearnable functions in the random
oracle model. We present an impossibility result that rules out a class of
copy-protection schemes in the random oracle model assuming the existence of
quantum fully homomorphic encryption and quantum hardness of learning with
errors. En route, we prove the impossibility of approximately correct
copy-protection in the plain model.
Related papers
- (Quantum) Indifferentiability and Pre-Computation [50.06591179629447]
Indifferentiability is a cryptographic paradigm for analyzing the security of ideal objects.
Despite its strength, indifferentiability is not known to offer security against pre-processing attacks.
We propose a strengthening of indifferentiability which is not only composable but also takes arbitrary pre-computation into account.
arXiv Detail & Related papers (2024-10-22T00:41:47Z) - Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - Unclonable Cryptography with Unbounded Collusions and Impossibility of Hyperefficient Shadow Tomography [11.781645368622517]
We give the first unbounded collusion-resistant (i.e. multiple-copy secure) copy-protection schemes.
We construct (i) public-key encryption, (ii) public-key functional encryption, (iii) signature and (iv) pseudorandom function schemes whose keys are copy-protected against unbounded collusions.
arXiv Detail & Related papers (2023-11-30T07:36:42Z) - A Modular Approach to Unclonable Cryptography [4.336971448707467]
We propose unclonable puncturable obfuscation (UPO) and study its implications for unclonable cryptography.
We present modular (and arguably, simple) constructions of many primitives in unclonable cryptography.
We show that any cryptographic functionality can be copy-protected as long as this functionality satisfies a notion of security.
arXiv Detail & Related papers (2023-11-20T16:22:52Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Non-Abelian braiding of graph vertices in a superconducting processor [144.97755321680464]
Indistinguishability of particles is a fundamental principle of quantum mechanics.
braiding of non-Abelian anyons causes rotations in a space of degenerate wavefunctions.
We experimentally verify the fusion rules of the anyons and braid them to realize their statistics.
arXiv Detail & Related papers (2022-10-19T02:28:44Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Secure Software Leasing [7.754062965937491]
We formulate an alternative definition for tackling software piracy, called secure software leasing (SSL)
Our construction is the first provably secure solution, based on concrete cryptographic assumptions, for software anti-piracy.
To complement our positive result, we show, based on cryptographic assumptions, that there is a class of quantum unlearnable functions for which SSL does not exist.
arXiv Detail & Related papers (2020-05-11T17:48:18Z) - New Approaches for Quantum Copy-Protection [15.168166173606792]
We show how to copy protect any program that cannot be learned from its input/output behavior.
We show roughly, that any program which can be watermarked can be copy detected.
arXiv Detail & Related papers (2020-04-20T23:30:17Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.