Functional Encryption with Secure Key Leasing
- URL: http://arxiv.org/abs/2209.13081v1
- Date: Tue, 27 Sep 2022 00:15:00 GMT
- Title: Functional Encryption with Secure Key Leasing
- Authors: Fuyuki Kitagawa and Ryo Nishimaki
- Abstract summary: cryptographic primitive that enables us to lease software to a user by encoding it into a quantum state.
Secure software leasing has a mechanism that verifies whether a returned software is valid or not.
We introduce the notion of secret-key functional encryption (FEE) with secure key leasing.
- Score: 6.375982344506753
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Secure software leasing is a quantum cryptographic primitive that enables us
to lease software to a user by encoding it into a quantum state. Secure
software leasing has a mechanism that verifies whether a returned software is
valid or not. The security notion guarantees that once a user returns a
software in a valid form, the user no longer uses the software.
In this work, we introduce the notion of secret-key functional encryption
(SKFE) with secure key leasing, where a decryption key can be securely leased
in the sense of secure software leasing. We also instantiate it with standard
cryptographic assumptions. More specifically, our contribution is as follows.
- We define the syntax and security definitions for SKFE with secure key
leasing.
- We achieve a transformation from standard SKFE into SKFE with secure key
leasing without using additional assumptions. Especially, we obtain bounded
collusion-resistant SKFE for P/poly with secure key leasing based on
post-quantum one-way functions since we can instantiate bounded
collusion-resistant SKFE for P/poly with the assumption.
Some previous secure software leasing schemes capture only pirate software
that runs on an honest evaluation algorithm (on a legitimate platform).
However, our secure key leasing notion captures arbitrary attack strategies and
does not have such a limitation.
We also introduce the notion of single-decryptor FE (SDFE), where each
functional decryption key is copy-protected. Since copy-protection is a
stronger primitive than secure software leasing, this notion can be seen as a
stronger cryptographic primitive than FE with secure key leasing. More
specifically:
- We define the syntax and security definitions for SDFE.
- We achieve collusion-resistant single-decryptor PKFE for P/poly from
post-quantum indistinguishability obfuscation and quantum hardness of the
learning with errors problem.
Related papers
- A Simple Framework for Secure Key Leasing [10.04587045407742]
Key-revocable cryptography enables us to lease a cryptographic key as a quantum state in such a way that the key can be later revoked in a verifiable manner.
We propose a simple framework for constructing cryptographic primitives with secure key leasing via the certified deletion property of BB84 states.
arXiv Detail & Related papers (2024-10-04T13:24:03Z) - CodeChameleon: Personalized Encryption Framework for Jailbreaking Large
Language Models [49.60006012946767]
We propose CodeChameleon, a novel jailbreak framework based on personalized encryption tactics.
We conduct extensive experiments on 7 Large Language Models, achieving state-of-the-art average Attack Success Rate (ASR)
Remarkably, our method achieves an 86.6% ASR on GPT-4-1106.
arXiv Detail & Related papers (2024-02-26T16:35:59Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - Quantum Key Leasing for PKE and FHE with a Classical Lessor [19.148581164364387]
We consider the problem of secure key leasing, also known as revocable cryptography.
This problem aims to leverage unclonable nature of quantum information.
We construct a secure key leasing scheme to lease a decryption key of a (classical) public-key, homomorphic encryption scheme.
arXiv Detail & Related papers (2023-10-22T15:25:29Z) - Publicly-Verifiable Deletion via Target-Collapsing Functions [81.13800728941818]
We show that targetcollapsing enables publiclyverifiable deletion (PVD)
We build on this framework to obtain a variety of primitives supporting publiclyverifiable deletion from weak cryptographic assumptions.
arXiv Detail & Related papers (2023-03-15T15:00:20Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Public Key Encryption with Secure Key Leasing [24.410596031297242]
We introduce the notion of public key encryption with secure key leasing (PKE-SKL)
Our notion is similar in spirit to the notion of secure software leasing (SSL) introduced by Ananth and La Placa (Eurocrypt 2021)
In more detail, our adversary is not restricted to use an honest evaluation algorithm to run pirated software.
arXiv Detail & Related papers (2023-02-22T21:37:57Z) - Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More [11.28340401863537]
certified everlasting security is a nice compromise (intrinsic to quantum)
We define certified everlasting secure versions of FE, compute-and-compare obfuscation, predicate encryption (PE), secret-key encryption (SKE), public-key encryption (PKE), receiver non-committing encryption (RNCE)
arXiv Detail & Related papers (2023-02-20T22:54:43Z) - Certified Everlasting Functional Encryption [10.973034520723957]
Computational security in cryptography has a risk that computational assumptions underlying the security are broken in the future.
A nice compromise (intrinsic to quantum) is certified everlasting security, which roughly means the following.
Although several cryptographic primitives, such as commitments and zero-knowledge, have been made certified everlasting secure, there are many other important primitives that are not known to be certified everlasting secure.
arXiv Detail & Related papers (2022-07-28T04:15:26Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.