Skip to main content

One-Out-of-Many Unclonable Cryptography: Definitions, Constructions, and More

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14372))

Included in the following conference series:

  • 183 Accesses

Abstract

The no-cloning principle of quantum mechanics enables us to achieve amazing unclonable cryptographic primitives, which is impossible in classical cryptography. However, the security definitions for unclonable cryptography are tricky. Achieving desirable security notions for unclonability is a challenging task. In particular, there is no indistinguishable-secure unclonable encryption and quantum copy-protection for single-bit output point functions in the standard model. To tackle this problem, we introduce and study relaxed but meaningful security notions for unclonable cryptography in this work. We call the new security notion one-out-of-many unclonable security.

We obtain the following results.

  • We show that one-time strong anti-piracy secure secret key single-decryptor encryption (SDE) implies one-out-of-many indistinguishable-secure unclonable encryption.

  • We construct a one-time strong anti-piracy secure secret key SDE scheme in the standard model from the LWE assumption. This scheme can encrypt multi-bit messages.

  • We construct one-out-of-many copy-protection for single-bit output point functions from one-out-of-many indistinguishable-secure unclonable encryption and the LWE assumption.

  • We construct one-out-of-many unclonable predicate encryption (PE) from one-out-of-many indistinguishable-secure unclonable encryption and the LWE assumption.

Thus, we obtain one-out-of-many indistinguishable-secure unclonable encryption, one-out-of-many copy-protection for single-bit output point functions, and one-out-of-many unclonable PE in the standard model from the LWE assumption. In addition, our one-time SDE scheme is the first multi-bit SDE scheme that does not rely on any oracle heuristics and strong assumptions such as indistinguishability obfuscation and witness encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Some lines of works [13, 22] studied quantum copy-protection for cryptographic functionalities that are not captured by programs. Quantum copy-protections for cryptographic functionalities have different names, such as unclonable decryption or single decryptor encryption. In this work, unless stated otherwise, we use the term quantum copy-protection to indicate quantum copy-protection for point functions. For the previous works on quantum copy-protection for cryptographic functionalities, see Sect. 1.5.

  2. 2.

    For example, indistinguishability-based unclonability for unclonable encryption implies (one-time) IND-CPA security, but one-wayness-based unclonability does not.

  3. 3.

    One might think that copy protection for multi-bit output point functions implies that for single-bit output point functions. However, this is not the case. This is because the security of copy protection for multi-bit output point functions usually relies on the high min-entropy of the multi-bit output string, and it is broken if the output string does not have enough entropy as in the case of single-bit output. Realizing copy protection for single-bit output point function is challenging in the sense that we have to achieve the security without relying on the entropy of the output string.

  4. 4.

    We focus on ciphertext-policy ABE in this work.

  5. 5.

    We omit the security parameter for simplicity in this overview. The same is applied to other cryptographic primitives.

  6. 6.

    Ananth and Kaleoglu [4] also proposed a similar construction.

  7. 7.

    The notion of unclonable encryption by Gottesman is slightly different from the one in this paper. His definition focuses on tamper detection.

  8. 8.

    Selectively secure secret key SDE in the setting of honestly generated keys. See [17] for the detail.

  9. 9.

    For the detail on the rational security flavor of one-out-of-many unclonability, see Remark 3.

  10. 10.

    They call “CPA-style anti-piracy security”.

  11. 11.

    Ananth et al. [7] show the relationship between one-wayness-based security with the same ciphertext and one with the different ciphertexts.

  12. 12.

    Suppose \(\mathcal {A}_0\) forwards the given quantum state to \(\mathcal {A}_1\) and nothing to \((\mathcal {A}_2,\ldots ,\mathcal {A}_n)\). If \(\alpha =1\) is chosen, the adversaries win with probability 1 because the additional information, together with the original quantum object, can be used to compute the challenge bit \(\textsf{coin}\) correctly. If one of \((\mathcal {A}_2,\ldots ,\mathcal {A}_n)\) is chosen, the adversaries win with probability \(\frac{1}{2}\) by random guess. Hence, the advantage is \(\frac{1}{n}\cdot 1+\frac{n-1}{n}\cdot \frac{1}{2}=\frac{1}{2}+\frac{1}{2n}\), which we consider as the trivial advantage.

References

  1. Aaronson, S.: Quantum copy-protection and quantum money. In: Proceedings of the 24th Annual IEEE Conference on Computational Complexity, CCC 2009, Paris, France, 15–18 July 2009, pp. 229–242. IEEE Computer Society (2009). https://doi.org/10.1109/CCC.2009.42

  2. Alagic, G., Brakerski, Z., Dulek, Y., Schaffner, C.: Impossibility of quantum virtual black-box obfuscation of classical circuits. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part I. LNCS, vol. 12825, pp. 497–525. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_18

    Chapter  Google Scholar 

  3. Amos, R., Georgiou, M., Kiayias, A., Zhandry, M.: One-shot signatures and applications to hybrid quantum/classical authentication. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 255–268. ACM Press, June 2020. https://doi.org/10.1145/3357713.3384304

  4. Ananth, P., Kaleoglu, F.: Unclonable encryption, revisited. In: Nissim, K., Waters, B. (eds.) TCC 2021, Part I. LNCS, vol. 13042, pp. 299–329. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_11

    Chapter  Google Scholar 

  5. Ananth, P., Kaleoglu, F.: A note on copy-protection from random oracles. Cryptology ePrint Archive, Report 2022/1109 (2022). https://eprint.iacr.org/2022/1109

  6. Ananth, P., Kaleoglu, F., Li, X., Liu, Q., Zhandry, M.: On the feasibility of unclonable encryption, and more. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part II. LNCS, vol. 13508, pp. 212–241. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-15979-4_8

  7. Ananth, P., Kaleoglu, F., Liu, Q.: Cloning games: a general framework for unclonable primitives. arXiv (CoRR) abs/2302.01874 (2023). https://doi.org/10.48550/arXiv.2302.01874, https://arxiv.org/pdf/2302.01874.pdf

  8. Ananth, P., La Placa, R.L.: Secure software leasing. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021, Part II. LNCS, vol. 12697, pp. 501–530. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_17

    Chapter  Google Scholar 

  9. Behera, A., Sattath, O.: Almost public quantum coins. CoRR abs/2002.12438 (2020). https://arxiv.org/abs/2002.12438

  10. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560, 7–11 (2014). https://doi.org/10.1016/j.tcs.2014.05.025

    Article  MathSciNet  MATH  Google Scholar 

  11. Brakerski, Z.: Quantum FHE (almost) as secure as classical. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 67–95. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_3

    Chapter  Google Scholar 

  12. Broadbent, A., Lord, S.: Uncloneable quantum encryption via oracles. In: Flammia, S.T. (ed.) 15th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2020, Riga, Latvia, 9–12 June 2020. LIPIcs, vol. 158, pp. 4:1–4:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2020)

    Google Scholar 

  13. Coladangelo, A., Liu, J., Liu, Q., Zhandry, M.: Hidden Cosets and applications to unclonable cryptography. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part I. LNCS, vol. 12825, pp. 556–584. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_20

    Chapter  Google Scholar 

  14. Coladangelo, A., Majenz, C., Poremba, A.: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model. arXiv (CoRR) abs/2009.13865 (2020). https://arxiv.org/abs/2009.13865

  15. Culf, E., Vidick, T.: A monogamy-of-entanglement game for subspace coset states. Quantum 6, 791 (2022)

    Article  Google Scholar 

  16. Döttling, N., Garg, S., Hajiabadi, M., Masny, D.: New constructions of identity-based and key-dependent message secure encryption schemes. In: Abdalla, M., Dahab, R. (eds.) PKC 2018, Part I. LNCS, vol. 10769, pp. 3–31. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76578-5_1

    Chapter  MATH  Google Scholar 

  17. Georgiou, M., Zhandry, M.: Unclonable decryption keys. Cryptology ePrint Archive, Report 2020/877 (2020). https://eprint.iacr.org/2020/877

  18. Gorbunov, S., Vaikuntanathan, V., Wee, H.: Predicate encryption for circuits from LWE. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015, Part II. LNCS, vol. 9216, pp. 503–523. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_25

    Chapter  Google Scholar 

  19. Gottesman, D.: Uncloneable encryption. Quantum Inf. Comput. 3(6), 581–602 (2003). https://doi.org/10.26421/QIC3.6-2

  20. Goyal, R., Koppula, V., Waters, B.: Lockable obfuscation. In: Umans, C. (ed.) 58th FOCS, pp. 612–621. IEEE Computer Society Press, October 2017. https://doi.org/10.1109/FOCS.2017.62

  21. Kitagawa, F., Nishimaki, R.: Watermarking PRFs against quantum adversaries. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part III. LNCS, vol. 13277, pp. 488–518. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-07082-2_18

  22. Liu, J., Liu, Q., Qian, L., Zhandry, M.: Collusion-resistant copy-protection for watermarkable functionalities. In: Kiltz, E., Vaikuntanathan, V. (eds.) TCC 2022. LNCS, vol. 13747, pp. 294–323. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22318-1_11

    Chapter  Google Scholar 

  23. Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: Thorup, M. (ed.) 59th FOCS, pp. 332–338. IEEE Computer Society Press, October 2018. https://doi.org/10.1109/FOCS.2018.00039

  24. Sahai, A., Seyalioglu, H.: Worry-free encryption: functional encryption with public keys. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM CCS 2010, pp. 463–472. ACM Press, October 2010. https://doi.org/10.1145/1866307.1866359

  25. Sattath, O., Wyborski, S.: Uncloneable decryptors from quantum copy-protection. arXiv (CoRR) abs/2203.05866 (2022). https://doi.org/10.48550/arXiv.2203.05866

  26. Tomamichel, M., Fehr, S., Kaniewski, J., Wehner, S.: A monogamy-of-entanglement game with applications to device-independent quantum cryptography. New J. Phys. 15(10), 103002 (2013). https://doi.org/10.1088/1367-2630/15/10/103002

  27. Wichs, D., Zirdelis, G.: Obfuscating compute-and-compare programs under LWE. In: Umans, C. (ed.) 58th FOCS, pp. 600–611. IEEE Computer Society Press, October 2017. https://doi.org/10.1109/FOCS.2017.61

  28. Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78–88 (1983). https://doi.org/10.1145/1008908.1008920

    Article  MATH  Google Scholar 

  29. Winter, A.: Coding theorem and strong converse for quantum channels. IEEE Trans. Inf. Theory 45(7), 2481–2485 (1999). https://doi.org/10.1109/18.796385

    Article  MathSciNet  MATH  Google Scholar 

  30. Zhandry, M.: Schrödinger’s Pirate: how to trace a quantum decoder. In: Pass, R., Pietrzak, K. (eds.) TCC 2020, Part III. LNCS, vol. 12552, pp. 61–91. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_3

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fuyuki Kitagawa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kitagawa, F., Nishimaki, R. (2023). One-Out-of-Many Unclonable Cryptography: Definitions, Constructions, and More. In: Rothblum, G., Wee, H. (eds) Theory of Cryptography. TCC 2023. Lecture Notes in Computer Science, vol 14372. Springer, Cham. https://doi.org/10.1007/978-3-031-48624-1_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48624-1_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48623-4

  • Online ISBN: 978-3-031-48624-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics