Functional Encryption in the Bounded Storage Models
- URL: http://arxiv.org/abs/2309.06702v4
- Date: Sun, 06 Oct 2024 20:19:20 GMT
- Title: Functional Encryption in the Bounded Storage Models
- Authors: Mohammed Barhoush, Louis Salvail,
- Abstract summary: We investigate possibilities in the bounded quantum storage model (BQSM) and the bounded classical storage model (BCSM)
In the BQSM, we construct non-interactive functional encryption satisfying information-theoretic simulation based security with $q=O(sqrts/r)$.
In the BCSM, we construct non-interactive functional encryption satisfying information-theoretic subexponential simulation based security.
- Score: 0.0
- License:
- Abstract: Functional encryption is a powerful paradigm for public-key encryption that allows for controlled access to encrypted data. Achieving the ideal simulation based security for this primitive is generally impossible in the plain model, so we investigate possibilities in the bounded quantum storage model (BQSM) and the bounded classical storage model (BCSM), where adversaries are limited with respect to their quantum and classical memories, respectively. The impossibility results on functional encryption do not apply to these settings which allows us to obtain positive outcomes. Firstly, in the BQSM, we construct non-interactive functional encryption satisfying information-theoretic simulation based security with ${q}=O(\sqrt{{s}/{r}})$. Here ${r}$ denotes the number of times that an adversary is restricted to ${s}$--qubits of quantum memory in the protocol and ${q}$ denotes the required quantum memory to run the protocol honestly. We then show that our scheme is optimal by proving that it is impossible to attain information-theoretically security with ${q} < \sqrt{{s}/{r}}$. However, by assuming the existence of one-way functions, we achieve (interactive) functional encryption with ${q}=0$ and ${r}=1$. Secondly, in the BCSM, we construct non-interactive functional encryption satisfying information-theoretic subexponential simulation based security assuming the existence of subexponential grey-box obfuscation. We then demonstrate that this assumption is minimal by constructing subexponential grey-box obfuscation from non-interactive functional encryption. We also consider the computational setting, obtaining (interactive) functional encryption satisfying simulation based security assuming grey-box obfuscation and one-way functions.
Related papers
- Towards Unconditional Uncloneable Encryption [1.18749525824656]
Uncloneable encryption is a cryptographic primitive which encrypts a classical message into a quantum ciphertext.
We show that the adversary's success probability in the related security game converges quadratically as $1/2+1/ (2sqrtK)$, where $K$ represents the number of keys and $1/2$ is trivially achievable.
arXiv Detail & Related papers (2024-10-30T14:40:06Z) - Unclonable Functional Encryption [1.1510009152620668]
We introduce unclonable quantum functional encryption (UFE), which both extends the notion of FE quantum setting and also possesses the unclonable security of UE.
We give a construction for UFE that supports arbitrary quantum messages and achieves unclonable-indistinguishable security for independently sampled function keys.
arXiv Detail & Related papers (2024-10-08T13:30:20Z) - CodeChameleon: Personalized Encryption Framework for Jailbreaking Large
Language Models [49.60006012946767]
We propose CodeChameleon, a novel jailbreak framework based on personalized encryption tactics.
We conduct extensive experiments on 7 Large Language Models, achieving state-of-the-art average Attack Success Rate (ASR)
Remarkably, our method achieves an 86.6% ASR on GPT-4-1106.
arXiv Detail & Related papers (2024-02-26T16:35:59Z) - A Modular Approach to Unclonable Cryptography [4.336971448707467]
We propose unclonable puncturable obfuscation (UPO) and study its implications for unclonable cryptography.
We present modular (and arguably, simple) constructions of many primitives in unclonable cryptography.
We show that any cryptographic functionality can be copy-protected as long as this functionality satisfies a notion of security.
arXiv Detail & Related papers (2023-11-20T16:22:52Z) - Publicly-Verifiable Deletion via Target-Collapsing Functions [81.13800728941818]
We show that targetcollapsing enables publiclyverifiable deletion (PVD)
We build on this framework to obtain a variety of primitives supporting publiclyverifiable deletion from weak cryptographic assumptions.
arXiv Detail & Related papers (2023-03-15T15:00:20Z) - Encryption with Quantum Public Keys [1.7725414095035827]
We study the question of building quantum public-key encryption schemes from one-way functions and even weaker assumptions.
We propose three schemes for quantum public-key encryption from one-way functions, pseudorandom function-like states with proof of deletion and pseudorandom function-like states, respectively.
arXiv Detail & Related papers (2023-03-09T16:17:19Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - THE-X: Privacy-Preserving Transformer Inference with Homomorphic
Encryption [112.02441503951297]
Privacy-preserving inference of transformer models is on the demand of cloud service users.
We introduce $textitTHE-X$, an approximation approach for transformers, which enables privacy-preserving inference of pre-trained models.
arXiv Detail & Related papers (2022-06-01T03:49:18Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.