Simultaneous Haar Indistinguishability with Applications to Unclonable Cryptography
- URL: http://arxiv.org/abs/2405.10274v1
- Date: Thu, 16 May 2024 17:30:55 GMT
- Title: Simultaneous Haar Indistinguishability with Applications to Unclonable Cryptography
- Authors: Prabhanjan Ananth, Fatih Kaleoglu, Henry Yuen,
- Abstract summary: We present a new approach to unclonable encryption via a reduction to a novel question about nonlocal quantum state discrimination.
Our main technical result is showing that the players cannot distinguish between each player receiving independently-chosen Haar random states versus all players receiving the same Haar random state.
We also show other implications to single-decryptor encryption and leakage-resilient secret sharing.
- Score: 5.360892674012226
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Unclonable cryptography is concerned with leveraging the no-cloning principle to build cryptographic primitives that are otherwise impossible to achieve classically. Understanding the feasibility of unclonable encryption, one of the key unclonable primitives, satisfying indistinguishability security in the plain model has been a major open question in the area. So far, the existing constructions of unclonable encryption are either in the quantum random oracle model or are based on new conjectures. We present a new approach to unclonable encryption via a reduction to a novel question about nonlocal quantum state discrimination: how well can non-communicating -- but entangled -- players distinguish between different distributions over quantum states? We call this task simultaneous state indistinguishability. Our main technical result is showing that the players cannot distinguish between each player receiving independently-chosen Haar random states versus all players receiving the same Haar random state. We leverage this result to present the first construction of unclonable encryption satisfying indistinguishability security, with quantum decryption keys, in the plain model. We also show other implications to single-decryptor encryption and leakage-resilient secret sharing.
Related papers
- Cloning Games, Black Holes and Cryptography [53.93687166730726]
This paper is the new, natural, notion of Haar cloning games together with two applications.
In the area of black-hole physics, our game reveals that, in an idealized model of a black hole, the information from infalling entangled qubits can only be recovered from either the interior or the exterior.
In the area of quantum cryptography, our game helps us construct succinct unclonable encryption schemes from the existence of pseudorandom unitaries.
arXiv Detail & Related papers (2024-11-07T14:09:32Z) - (Quantum) Indifferentiability and Pre-Computation [50.06591179629447]
Indifferentiability is a cryptographic paradigm for analyzing the security of ideal objects.
Despite its strength, indifferentiability is not known to offer security against pre-processing attacks.
We propose a strengthening of indifferentiability which is not only composable but also takes arbitrary pre-computation into account.
arXiv Detail & Related papers (2024-10-22T00:41:47Z) - Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - Public-Key Encryption with Quantum Keys [11.069434965621683]
We study the notion of quantum public-key encryption (qPKE) where keys are allowed to be quantum states.
We show that computational assumptions are necessary to build quantum public-key encryption.
arXiv Detail & Related papers (2023-06-13T11:32:28Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Cloning Games: A General Framework for Unclonable Primitives [8.140799273465545]
cloning games captures fundamental unclonable primitives such as quantum money, copy-protection, unclonable encryption, single-decryptor encryption, and many more.
We construct unclonable encryption in the quantum random oracle model based on BB84 states, improving upon the previous work, which used coset states.
We establish a relationship between different challenge distributions of copy-protection schemes and single-decryptor encryption schemes.
arXiv Detail & Related papers (2023-02-03T17:24:38Z) - On the Feasibility of Unclonable Encryption, and More [16.64327673223307]
We show that encryption schemes satisfying unclonable indistinguishability exist unconditionally in the quantum random oracle model.
We also establish the feasibility of copy-protection for single-bit output point functions.
arXiv Detail & Related papers (2022-07-14T01:03:56Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Deniable Encryption in a Quantum World [6.550883342516878]
We study (sender-)deniable encryption in a setting where the encryption procedure is a quantum algorithm.
We show that quantum unlocks a fundamentally stronger form of deniable encryption, which we call perfect unexplainability.
arXiv Detail & Related papers (2021-12-30T09:45:24Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.