Skip to main content

Revocable Cryptography from Learning with Errors

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2023)

Abstract

Quantum cryptography leverages unique properties of quantum information in order to construct cryptographic primitives that are oftentimes impossible classically. In this work, we build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key revocation capabilities. We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.

We define and construct several fundamental cryptographic primitives with key-revocation capabilities, namely pseudorandom functions, secret-key and public-key encryption, and even fully homomorphic encryption, assuming the quantum sub-exponential hardness of the learning with errors problem. Central to all our constructions is our method of making the Dual-Regev encryption (Gentry, Peikert and Vaikuntanathan, STOC 2008) scheme revocable.

Full version at https://eprint.iacr.org/2023/325.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The attack would indeed have gone undetected but for the Snowden revelations.

  2. 2.

    Both of our works were posted online around the same time.

  3. 3.

    The stronger notion was updated in our paper subsequent to posting of our and their work.

  4. 4.

    Their construction achieves the stronger definition where the revocation only needs to succeed with inverse polynomial probability.

  5. 5.

    In the full version of the paper, this is formalized as the procedure \(\textsf{GenGauss}\).

  6. 6.

    Note that the state is not normalized for convenience.

  7. 7.

    For approriate choices of parameters, decryption via rounding succeeds at outputting \(\mu \) with overwhelming probability and hence we can invoke the “almost as good as new” lemma [2] to recover the original state \(\mathinner {|{\psi _{\textbf{y}}}\rangle }\).

  8. 8.

    In the full version of the paper, this is formalized as the procedure QSampGauss.

  9. 9.

    Technically, \(\mathcal D\) can distinguish between \((\textbf{u},\textbf{u}^\intercal \textbf{x}_0 + e')\) and \((\textbf{u},r)\) for a Gaussian error \(e'\). However, by defining a distinguisher \(\tilde{\mathcal D}\) that first shifts \(\textbf{u}\) by a Gaussian vector \(e'\) and then runs \(\mathcal D\), we obtain the desired distinguisher.

  10. 10.

    We remark that, there do exist post-quantum-insecure iO schemes based on well-founded assumptions [42].

  11. 11.

    Acording to the terminology of [11], this refers to finite term secure software leasing.

  12. 12.

    This notion is incomparable with another related notion called unclonable encryption [7, 9, 23], which informally guarantees that it should be infeasible to clone quantum ciphertexts without losing information about the encrypted message.

References

  1. Aaronson, S.: Quantum copy-protection and quantum money. In: 2009 24th Annual IEEE Conference on Computational Complexity, pp. 229–242. IEEE (2009)

    Google Scholar 

  2. Aaronson, S.: The complexity of quantum states and transformations: from quantum money to black holes (2016)

    Google Scholar 

  3. Aaronson, S., Liu, J., Liu, Q., Zhandry, M., Zhang, R.: New approaches for quantum copy-protection. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 526–555. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_19

  4. Adcock, M., Cleve, R.: A quantum Goldreich-Levin theorem with cryptographic applications. In: Alt, H., Ferreira, A. (eds.) STACS 2002. LNCS, vol. 2285, pp. 323–334. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45841-7_26

  5. Agrawal, S., Kitagawa, F., Nishimaki, R., Yamada, S., Yamakawa, T.: Public key encryption with secure key leasing. arXiv preprint arXiv:2302.11663 (2023)

  6. Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: Miller, G.L. (ed.) Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, 22–24 May 1996, pp. 99–108. ACM (1996)

    Google Scholar 

  7. Ananth, P., Kaleoglu, F.: Unclonable encryption, revisited. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 299–329. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_11

  8. Ananth, P., Kaleoglu, F.: A note on copy-protection from random oracles. arXiv preprint arXiv:2208.12884 (2022)

  9. Ananth, P., Kaleoglu, F., Li, X., Liu, Q., Zhandry, M.: On the feasibility of unclonable encryption, and more. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology – CRYPTO 2022, Part II. LNCS, pp. 212–241. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15979-4_8

  10. Ananth, P., Kaleoglu, F., Liu, Q.: Cloning games: a general framework for unclonable primitives. arXiv preprint arXiv:2302.01874 (2023)

  11. Ananth, P., La Placa, R.L.: Secure software leasing. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 501–530. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_17

  12. Badrinarayanan, S., Miles, E., Sahai, A., Zhandry, M.: Post-zeroizing obfuscation: new mathematical tools, and the case of evasive circuits. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 764–791. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_27

  13. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719–737. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_42

    Chapter  Google Scholar 

  14. Bartusek, J., Khurana, D.: Cryptography with certified deletion. In: Handschuh, H., Lysyanskaya, A. (eds.) Advances in Cryptology – CRYPTO 2023, Part V. LNCS, vol. 14085, pp. 192–223. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-38554-4_7

  15. Bartusek, J., Khurana, D., Poremba, A.: Publicly-verifiable deletion via target-collapsing functions. In: Handschuh, H., Lysyanskaya, A. (eds.) Advances in Cryptology – CRYPTO 2023, Part V, LNCS, vol. 14085, pp. 99–128. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-38554-4_4

  16. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, p. 175 (1984)

    Google Scholar 

  17. Bitansky, N., Brakerski, Z., Kalai, Y.T.: Constructive post-quantum reductions (2022)

    Google Scholar 

  18. Boneh, D., et al.: Fully key-homomorphic encryption, arithmetic circuit ABE, and compact garbled circuits. Cryptology ePrint Archive, Paper 2014/356 (2014). https://eprint.iacr.org/2014/356

  19. Brakerski, Z., Döttling, N., Garg, S., Malavolta, G.: Circular-secure IWE suffices. Cryptology ePrint Archive, Factoring and pairings are not necessary for IO (2020)

    Google Scholar 

  20. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) IWE. SIAM J. Comput. 43(2), 831–871 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  21. Broadbent, A., Islam, R.: Quantum encryption with certified deletion. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12552, pp. 92–122. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_4

  22. Broadbent, A., Jeffery, S., Lord, S., Podder, S., Sundaram, A.: Secure software leasing without assumptions. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 90–120. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_4

  23. Broadbent, A., Lord, S.: Uncloneable quantum encryption via oracles. In: Flammia, S.T. (ed.) 15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020), volume 158 of Leibniz International Proceedings in Informatics (LIPIcs), pp. 4:1–4:22. Schloss Dagstuhl-Leibniz-Zentrum für Informatik, Dagstuhl (2020)

    Google Scholar 

  24. Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing (STOC 1996), pp. 639–648. Association for Computing Machinery, New York (1996)

    Google Scholar 

  25. Chen, Y., Vaikuntanathan, V., Wee, H.: GGH15 beyond permutation branching programs: proofs, attacks, and candidates. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 577–607. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_20

    Chapter  Google Scholar 

  26. Choudhuri, A.R., Jain, A., Jin, Z.: SNARGS for p from IWE. In: 2021 IEEE 62nd Annual Symposium on Foundations of Computer Science (FOCS), pp. 68–79. IEEE (2022)

    Google Scholar 

  27. Coladangelo, A., Liu, J., Liu, Q., Zhandry, M.: Hidden cosets and applications to unclonable cryptography. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 556–584. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_20

  28. Coladangelo, A., Majenz, C., Poremba, A.: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model (2020)

    Google Scholar 

  29. Devadas, L., Quach, W., Vaikuntanathan, V., Wee, H., Wichs, D.: Succinct LWE sampling, random polynomials, and obfuscation. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13043, pp. 256–287. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90453-1_9

    Chapter  Google Scholar 

  30. Dieks, D.G.B.J.: Communication by EPR devices. Phys. Lett. A 92(6), 271–272 (1982)

    Article  Google Scholar 

  31. Dodis, Y., Goldwasser, S., Tauman Kalai, Y., Peikert, C., Vaikuntanathan, V.: Public-key encryption schemes with auxiliary inputs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 361–381. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_22

  32. Gay, R., Pass, R.: Indistinguishability obfuscation from circular security. In: Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing, pp. 736–749 (2021)

    Google Scholar 

  33. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, pp. 169–178 (2009)

    Google Scholar 

  34. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. Cryptology ePrint Archive, Report 2007/432 (2007). https://eprint.iacr.org/2007/432

  35. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. Cryptology ePrint Archive, Report 2013/340 (2013). https://ia.cr/2013/340

  36. Georgiou, M., Zhandry, M.: Unclonable decryption keys. Cryptology ePrint Archive (2020)

    Google Scholar 

  37. Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing (STOC 1989), pp. 25–32. Association for Computing Machinery, New York (1989)

    Google Scholar 

  38. Gottesman, D.: Uncloneable encryption. arXiv preprint quant-ph/0210062 (2002)

    Google Scholar 

  39. Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Certified everlasting zero-knowledge proof for QMA (2021)

    Google Scholar 

  40. Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Quantum encryption with certified deletion, revisited: public key, attribute-based, and classical communication. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13090, pp. 606–636. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92062-3_21

  41. Intercept. How spies stole the keys to the encryption castle (2015). https://theintercept.com/2015/02/19/great-sim-heist/

  42. Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from well-founded assumptions. In: Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing, pp. 60–73 (2021)

    Google Scholar 

  43. Jarecki, S., Lysyanskaya, A.: Adaptively secure threshold cryptography: introducing concurrency, removing erasures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 221–242. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_16

  44. Kitagawa, F., Nishimaki, R.: Functional encryption with secure key leasing. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13794. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22972-5_20

  45. Kitagawa, F., Nishimaki, R., Yamakawa, T.: Secure software leasing from standard assumptions. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 31–61. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_2

  46. Liu, J., Liu, Q., Qian, L., Zhandry, M.: Collusion resistant copy-protection for watermarkable functionalities. Cryptology ePrint Archive, Paper 2022/1429 (2022). https://eprint.iacr.org/2022/1429

  47. Mahadev, U.: Classical verification of quantum computations (2018)

    Google Scholar 

  48. Poremba, A.: Quantum proofs of deletion for learning with errors (2022)

    Google Scholar 

  49. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 34:1–34:40 (2005)

    Google Scholar 

  50. Rivest, R.L.: Can we eliminate certificate revocation lists? In: Hirchfeld, R. (ed.) FC 1998. LNCS, vol. 1465, pp. 178–183. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055482

  51. Stehlé, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public key encryption based on ideal lattices. Cryptology ePrint Archive, Paper 2009/285 (2009). https://eprint.iacr.org/2009/285

  52. Stubblebine, S.: Recent-secure authentication: enforcing revocation in distributed systems. In: 2012 IEEE Symposium on Security and Privacy, p. 0224. IEEE Computer Society, Los Alamitos (1995)

    Google Scholar 

  53. Tomamichel, M., Leverrier, A.: A largely self-contained and complete security proof for quantum key distribution. Quantum 1, 14 (2017)

    Article  Google Scholar 

  54. Unruh, D.: Revocable quantum timed-release encryption. Cryptology ePrint Archive, Report 2013/606 (2013). https://ia.cr/2013/606

  55. Wee, H., Wichs, D.: Candidate obfuscation via oblivious LWE sampling. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12698, pp. 127–156. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77883-5_5

  56. Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78–88 (1983)

    Article  MATH  Google Scholar 

  57. Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)

    Google Scholar 

  58. Zhandry, M.: Quantum lightning never strikes the same state twice or: quantum money from cryptographic assumptions. J. Cryptol. 34(1) (2021)

    Google Scholar 

Download references

Acknowledgements

We thank Fatih Kaleoglu and Ryo Nishimaki for several insightful discussions.

This work was done (in part) while the authors were visiting the Simons Institute for the Theory of Computing. P.A. is supported by a research gift from Cisco. A.P. is partially supported by AFOSR YIP (award number FA9550-16-1-0495), the Institute for Quantum Information and Matter (an NSF Physics Frontiers Center; NSF Grant PHY-1733907) and by a grant from the Simons Foundation (828076, TV). V.V. is supported by DARPA under Agreement No. HR00112020023, NSF CNS-2154149 and a Thornton Family Faculty Research Innovation Fellowship.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexander Poremba .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ananth, P., Poremba, A., Vaikuntanathan, V. (2023). Revocable Cryptography from Learning with Errors. In: Rothblum, G., Wee, H. (eds) Theory of Cryptography. TCC 2023. Lecture Notes in Computer Science, vol 14372. Springer, Cham. https://doi.org/10.1007/978-3-031-48624-1_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48624-1_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48623-4

  • Online ISBN: 978-3-031-48624-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics