Towards Unclonable Cryptography in the Plain Model (2311.16663v4)
Abstract: By leveraging the no-cloning principle of quantum mechanics, unclonable cryptography enables us to achieve novel cryptographic protocols that are otherwise impossible classically. Two most notable examples of unclonable cryptography are copy-protection (CP) and unclonable encryption (UE). Most known constructions rely on the QROM (as opposed to the plain model). Despite receiving a lot of attention in recent years, two important open questions still remain: CP for point functions in the plain model, which is usually considered as feasibility demonstration, and UE with unclonable indistinguishability security in the plain model. A core ingredient of these protocols is the so-called monogamy-of-entanglement (MoE) property. Such games allow quantifying the correlations between the outcomes of multiple non-communicating parties sharing entanglement in a particular context. Specifically, we define the games between a challenger and three players in which the first player is asked to split and share a quantum state between the two others, who are then simultaneously asked a question and need to output the correct answer. In this work, by relying on previous works [CLLZ21, CV22], we establish a new MoE property for subspace coset states, which allows us to progress towards the aforementioned goals. However, it is not sufficient on its own, and we present two conjectures that would allow first to show that CP of point functions exists in the plain model, with different challenge distributions, and then that UE with unclonable indistinguishability security exists in the plain model. We believe that our new MoE to be of independent interest, and it could be useful in other applications as well. To highlight this last point, we leverage our new MoE property to show the existence of a tokenized signature scheme with a new security definition, called unclonable unforgeability.
- Scott Aaronson. Quantum copy-protection and quantum money. In 2009 24th Annual IEEE Conference on Computational Complexity, pages 229–242. IEEE, 2009.
- A modular approach to unclonable cryptography, 2023. https://arxiv.org/abs/2311.11890.
- Unclonable encryption, revisited. In Kobbi Nissim and Brent Waters, editors, TCC 2021, Part I, volume 13042 of LNCS, pages 299–329. Springer, Heidelberg, November 2021.
- On the feasibility of unclonable encryption, and more. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part II, volume 13508 of LNCS, pages 212–241. Springer, Heidelberg, August 2022.
- Cloning games: A general framework for unclonable primitives. In Helena Handschuh and Anna Lysyanskaya, editors, CRYPTO 2023, Part V, volume 14085 of LNCS, pages 66–98. Springer, Heidelberg, August 2023.
- Prabhanjan Ananth and Rolando L. La Placa. Secure software leasing. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 501–530. Springer, Heidelberg, October 2021.
- Quantum cryptography: Public key distribution and coin tossing. arXiv preprint arXiv:2003.06557, 2020.
- Shalev Ben-David and Or Sattath. Quantum tokens for digital signatures. Quantum, 7:901, 2023.
- On the (im)possibility of obfuscating programs. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 1–18. Springer, Heidelberg, August 2001.
- Functional signatures and pseudorandom functions. In Hugo Krawczyk, editor, PKC 2014, volume 8383 of LNCS, pages 501–519. Springer, Heidelberg, March 2014.
- Secure software leasing without assumptions. In Kobbi Nissim and Brent Waters, editors, TCC 2021, Part I, volume 13042 of LNCS, pages 90–120. Springer, Heidelberg, November 2021.
- Uncloneable Quantum Encryption via Oracles. 158:4:1–4:22, 2020.
- Constrained pseudorandom functions and their applications. In Kazue Sako and Palash Sarkar, editors, ASIACRYPT 2013, Part II, volume 8270 of LNCS, pages 280–300. Springer, Heidelberg, December 2013.
- How to use quantum indistinguishability obfuscation. Cryptology ePrint Archive, Paper 2023/1756, 2023. https://eprint.iacr.org/2023/1756.
- Unbounded leakage-resilience and intrusion-detection in a quantum world. Cryptology ePrint Archive, Paper 2023/410, 2023. https://eprint.iacr.org/2023/410.
- Semi-quantum copy-protection and more. In Theory of Cryptography Conference, pages 155–182. Springer, 2023.
- Hidden cosets and applications to unclonable cryptography. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part I, volume 12825 of LNCS, pages 556–584, Virtual Event, August 2021. Springer, Heidelberg.
- Quantum copy-protection of compute-and-compare programs in the quantum random oracle model. Cryptology ePrint Archive, Report 2020/1194, 2020. https://eprint.iacr.org/2020/1194.
- A monogamy-of-entanglement game for subspace coset states. Quantum, 6:791, September 2022.
- How to construct random functions (extended abstract). In 25th FOCS, pages 464–479. IEEE Computer Society Press, October 1984.
- Daniel Gottesman. Uncloneable encryption. arXiv preprint quant-ph/0210062, 2002.
- Unclonable decryption keys. Cryptology ePrint Archive, Report 2020/877, 2020. https://eprint.iacr.org/2020/877.
- A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364–1396, 1999.
- Extended non-local games and monogamy-of-entanglement games. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences, 472(2189), 2016.
- Delegatable pseudorandom functions and applications. In Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung, editors, ACM CCS 2013, pages 669–684. ACM Press, November 2013.
- Collusion resistant copy-protection for watermarkable functionalities. In Eike Kiltz and Vinod Vaikuntanathan, editors, TCC 2022, Part I, volume 13747 of LNCS, pages 294–323. Springer, Heidelberg, November 2022.
- A monogamy-of-entanglement game with applications to device-independent quantum cryptography. New Journal of Physics, 15(10):103002, oct 2013.
- Stephen Wiesner. Conjugate coding. ACM Sigact News, 15(1):78–88, 1983.
- Mark M Wilde. From classical to quantum shannon theory. arXiv preprint arXiv:1106.1445, 2011.
- A single quantum cannot be cloned. Nature, 299(5886):802–803, 1982.