PKE and ABE with Collusion-Resistant Secure Key Leasing
- URL: http://arxiv.org/abs/2502.12491v1
- Date: Tue, 18 Feb 2025 03:19:54 GMT
- Title: PKE and ABE with Collusion-Resistant Secure Key Leasing
- Authors: Fuyuki Kitagawa, Ryo Nishimaki, Nikhil Pappu,
- Abstract summary: We introduce collusion-resistant security for PKE-SKL (denoted as PKE-CR-SKL)
In this model, the adversary can adaptively obtain multiple quantum decryption keys and access a verification oracle.
The size of the public key and ciphertexts must remain independent of the total number of generated quantum decryption keys.
- Score: 5.5097304991439975
- License:
- Abstract: Secure key leasing (SKL) is an advanced encryption functionality that allows a secret key holder to generate a quantum decryption key and securely lease it to a user. Once the user returns the quantum decryption key (or provides a classical certificate confirming its deletion), they lose their decryption capability. Previous works on public key encryption with SKL (PKE-SKL) have only considered the single-key security model, where the adversary receives at most one quantum decryption key. However, this model does not accurately reflect real-world applications of PKE-SKL. To address this limitation, we introduce collusion-resistant security for PKE-SKL (denoted as PKE-CR-SKL). In this model, the adversary can adaptively obtain multiple quantum decryption keys and access a verification oracle which validates the correctness of queried quantum decryption keys. Importantly, the size of the public key and ciphertexts must remain independent of the total number of generated quantum decryption keys. We present the following constructions: - A PKE-CR-SKL scheme based on the learning with errors (LWE) assumption. - An attribute-based encryption scheme with collusion-resistant SKL (ABE-CR-SKL), also based on the LWE assumption. - An ABE-CR-SKL scheme with classical certificates, relying on multi-input ABE with polynomial arity.
Related papers
- Secure Multi-Party Biometric Verification using QKD assisted Quantum Oblivious Transfer [34.46964288961048]
We present a practical implementation of a secure multiparty computation application enabled by quantum oblivious transfer (QOT)
The QOT protocol uses polarization-encoded entangled states to share oblivious keys between two parties with quantum key distribution (QKD) providing authentication.
A practical use case is demonstrated for privacy-preserving fingerprint matching against no-fly lists from Interpol and the United Nations.
arXiv Detail & Related papers (2025-01-09T15:51:30Z) - A Simple Framework for Secure Key Leasing [10.04587045407742]
Key-revocable cryptography enables us to lease a cryptographic key as a quantum state in such a way that the key can be later revoked in a verifiable manner.
We propose a simple framework for constructing cryptographic primitives with secure key leasing via the certified deletion property of BB84 states.
arXiv Detail & Related papers (2024-10-04T13:24:03Z) - CodeChameleon: Personalized Encryption Framework for Jailbreaking Large
Language Models [49.60006012946767]
We propose CodeChameleon, a novel jailbreak framework based on personalized encryption tactics.
We conduct extensive experiments on 7 Large Language Models, achieving state-of-the-art average Attack Success Rate (ASR)
Remarkably, our method achieves an 86.6% ASR on GPT-4-1106.
arXiv Detail & Related papers (2024-02-26T16:35:59Z) - Quantum Key Leasing for PKE and FHE with a Classical Lessor [19.148581164364387]
We consider the problem of secure key leasing, also known as revocable cryptography.
This problem aims to leverage unclonable nature of quantum information.
We construct a secure key leasing scheme to lease a decryption key of a (classical) public-key, homomorphic encryption scheme.
arXiv Detail & Related papers (2023-10-22T15:25:29Z) - Robust Quantum Public-Key Encryption with Applications to Quantum Key
Distribution [16.06159998475861]
Quantum key distribution (QKD) allows Alice and Bob to agree on a shared secret key, while communicating over a public (untrusted) quantum channel.
It has two main advantages: (i) The key is unconditionally hidden to the eyes of any attacker, and (ii) its security assumes only the existence of authenticated classical channels.
We propose a two-message QKD protocol that satisfies everlasting security, assuming only the existence of quantum-secure one-way functions.
arXiv Detail & Related papers (2023-04-06T11:14:55Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Public Key Encryption with Secure Key Leasing [24.410596031297242]
We introduce the notion of public key encryption with secure key leasing (PKE-SKL)
Our notion is similar in spirit to the notion of secure software leasing (SSL) introduced by Ananth and La Placa (Eurocrypt 2021)
In more detail, our adversary is not restricted to use an honest evaluation algorithm to run pirated software.
arXiv Detail & Related papers (2023-02-22T21:37:57Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Recovering AES Keys with a Deep Cold Boot Attack [91.22679787578438]
Cold boot attacks inspect the corrupted random access memory soon after the power has been shut down.
In this work, we combine a novel cryptographic variant of a deep error correcting code technique with a modified SAT solver scheme to apply the attack on AES keys.
Our results show that our methods outperform the state of the art attack methods by a very large margin.
arXiv Detail & Related papers (2021-06-09T07:57:01Z) - Quantum Encryption with Certified Deletion, Revisited: Public Key,
Attribute-Based, and Classical Communication [10.973034520723957]
Broadbent and Islam proposed a quantum cryptographic primitive called quantum encryption with certified deletion.
In this primitive, a receiver in possession of a quantum ciphertext can generate a classical certificate that the encrypted message is deleted.
Although deletion certificates are privately verifiable, which means a verification key for a certificate has to be kept secret, in the definition by Broadbent and Islam, we can also consider public verifiability.
arXiv Detail & Related papers (2021-05-12T01:41:46Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.