On the Feasibility of Unclonable Encryption, and More

被引:15
作者
Ananth, Prabhanjan [1 ]
Kaleoglu, Fatih [1 ]
Li, Xingjian [2 ]
Liu, Qipeng [3 ]
Zhandry, Mark [4 ,5 ]
机构
[1] Univ Calif Santa Barbara, Santa Barbara, CA 93106 USA
[2] Tsinghua Univ, Beijing, Peoples R China
[3] Simons Inst Theory Comp, Berkeley, CA 94720 USA
[4] NTT Res, Palo Alto, CA USA
[5] Princeton Univ, Princeton, NJ USA
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT II | 2022年 / 13508卷
关键词
D O I
10.1007/978-3-031-15979-4_8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Unclonable encryption, first introduced by Broadbent and Lord (TQC'20), is a one-time encryption scheme with the following security guarantee: any non-local adversary (A,B, C) cannot simultaneously distinguish encryptions of two equal length messages. This notion is termed as unclonable indistinguishability. Prior works focused on achieving a weaker notion of unclonable encryption, where we required that any non-local adversary (A,13, C) cannot simultaneously recover the entire message m. Seemingly innocuous, understanding the feasibility of encryption schemes satisfying unclonable indistinguishability (even for 1-bit messages) has remained elusive. We make progress towards establishing the feasibility of unclonable encryption. - We show that encryption schemes satisfying unclonable indistinguishability exist unconditionally in the quantum random oracle model. - Towards understanding the necessity of oracles, we present a negative result stipulating that a large class of encryption schemes cannot satisfy unclonable indistinguishability. - Finally, we also establish the feasibility of another closely related primitive: copy-protection for single-bit output point functions. Prior works only established the feasibility of copy-protection for multi-bit output point functions or they achieved constant security error for single-bit output point functions.
引用
收藏
页码:212 / 241
页数:30
相关论文
共 26 条
  • [1] New Approaches for Quantum Copy-Protection
    Aaronson, Scott
    Liu, Jiahui
    Liu, Qipeng
    Zhandry, Mark
    Zhang, Ruizhe
    [J]. ADVANCES IN CRYPTOLOGY (CRYPTO 2021), PT I, 2021, 12825 : 526 - 555
  • [2] Aaronson S, 2012, STOC'12: PROCEEDINGS OF THE 2012 ACM SYMPOSIUM ON THEORY OF COMPUTING, P41
  • [3] Quantum Copy-Protection and Quantum Money
    Aaronson, Scott
    [J]. PROCEEDINGS OF THE 24TH ANNUAL IEEE CONFERENCE ON COMPUTATIONAL COMPLEXITY, 2009, : 229 - 242
  • [4] One-Shot Signatures and Applications to Hybrid Quantum/Classical Authentication
    Amos, Ryan
    Georgiou, Marios
    Kiayias, Aggelos
    Zhandry, Mark
    [J]. PROCEEDINGS OF THE 52ND ANNUAL ACM SIGACT SYMPOSIUM ON THEORY OF COMPUTING (STOC '20), 2020, : 255 - 268
  • [5] Unclonable Encryption, Revisited
    Ananth, Prabhanjan
    Kaleoglu, Fatih
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2021, PT I, 2021, 13042 : 299 - 329
  • [6] Secure Software Leasing
    Ananth, Prabhanjan
    La Placa, Rolando L.
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT II, 2021, 12697 : 501 - 530
  • [7] Strengths and weaknesses of quantum computing
    Bennett, CH
    Bernstein, E
    Brassard, G
    Vazirani, U
    [J]. SIAM JOURNAL ON COMPUTING, 1997, 26 (05) : 1510 - 1523
  • [8] BL20 Broadbent A., 2020, Schloss Dagstuhl-Leibniz-Zentrum fur Informatik, DOI [10.4230/LIPICS.TQC.2020.4, DOI 10.4230/LIPICS.TQC.2020.4]
  • [9] Secure Software Leasing Without Assumptions
    Broadbent, Anne
    Jeffery, Stacey
    Lord, Sebastien
    Podder, Supartha
    Sundaram, Aarthi
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2021, PT I, 2021, 13042 : 90 - 120
  • [10] Coladangelo A., 2020, Quantum copy-protection of computeand-compare programs in the quantum random oracle model