Skip to main content

Hidden Cosets and Applications to Unclonable Cryptography

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2021 (CRYPTO 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12825))

Included in the following conference series:

Abstract

In 2012, Aaronson and Christiano introduced the idea of hidden subspace states to build public-key quantum money [STOC ’12]. Since then, this idea has been applied to realize several other cryptographic primitives which enjoy some form of unclonability.

In this work, we propose a generalization of hidden subspace states to hidden coset states. We study different unclonable properties of coset states and several applications:

  • We show that, assuming indistinguishability obfuscation (\(\mathsf{iO}\)), hidden coset states possess a certain direct product hardness property, which immediately implies a tokenized signature scheme in the plain model. Previously, a tokenized signature scheme was known only relative to an oracle, from a work of Ben-David and Sattath [QCrypt ’17].

  • Combining a tokenized signature scheme with extractable witness encryption, we give a construction of an unclonable decryption scheme in the plain model. The latter primitive was recently proposed by Georgiou and Zhandry [ePrint ’20], who gave a construction relative to a classical oracle.

  • We conjecture that coset states satisfy a certain natural (information-theoretic) monogamy-of-entanglement property. Assuming this conjecture is true, we remove the requirement for extractable witness encryption in our unclonable decryption construction, by relying instead on compute-and-compare obfuscation for the class of unpredictable distributions. As potential evidence in support of the monogamy conjecture, we prove a weaker version of this monogamy property, which we believe will still be of independent interest.

  • Finally, we give the first construction of a copy-protection scheme for pseudorandom functions (PRFs) in the plain model. Our scheme is secure either assuming \(\mathsf{iO}\), \(\mathsf{OWF}\) and extractable witness encryption, or assuming \(\mathsf{iO}, \mathsf{OWF}\), compute-and-compare obfuscation for the class of unpredictable distributions, and the conjectured monogamy property mentioned above.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Again, we point out that we could not draw this conclusion if only a single party were able to do the following two things, each with non-negligible probability: produce a vector in \(A+s_i\) and produce a vector in \(A^{\perp }+s_i'\). This is because in a quantum world, being able to perform two tasks with good probability, does not imply being able to perform both tasks simultaneously. So it is crucial that both parties are able to separately recover the vectors.

References

  1. Aaronson, S.: Limitations of quantum advice and one-way communication. In: Theory of Computing, vol. 1, no. 1, pp. 1–28 (2005). https://doi.org/10.4086/toc.2005.v001a001

  2. Aaronson, S.: Quantum copy-protection and quantum money. In: 2009 24th Annual IEEE Conference on Computational Complexity, pp. 229–242. IEEE (2009)

    Google Scholar 

  3. Aaronson, S., Christiano, P.: Quantum money from hidden subspaces. In: Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, pp. 41–60. ACM (2012)

    Google Scholar 

  4. Aaronson, S., Liu, J., Zhandry, M., Zhang, R., Liu, Q.: New approaches for quantum copy-protection (2020)

    Google Scholar 

  5. Ananth, P., La Placa, R.L.: Secure Software Leasing (2021)

    Google Scholar 

  6. Bennett, C.H., Brassard, G.: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing (1984)

    Google Scholar 

  7. Brakerski, Z., Döttling, N., Garg, S., Malavolta, G.: Factoring and pairings are not necessary for iO: circular-secure LWE suffices. Cryptology ePrint Archive, Report 2020/1024 (2020). https://eprint.iacr.org/2020/1024

  8. Bartusek, J., Guan, J., Ma, F., Zhandry, M.: Preventing zeroizing attacks on GGH15. In: Proceedings of TCC 2018 (2018)

    Google Scholar 

  9. Broadbent, A., Jeffery, S., Lord, S., Podder, S., Sundaram, A.: Secure software leasing without assumptions (2021). arXiv: 2101.12739 [quant-ph]

  10. Broadbent, A., Lord, S.: Uncloneable quantum encryption via random oracles. In: IACR Cryptology ePrint Archive 2019, p. 257 (2019)

    Google Scholar 

  11. Ben-David, S., Sattath, O.: Quantum tokens for digital signatures. arXiv preprint arXiv:1609.09047 (2016)

  12. Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 280–300. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_15

    Chapter  Google Scholar 

  13. Coladangelo, A., Majenz, C., Poremba, A.: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model (2020). arXiv: 2009.13865 [quant-ph]

  14. Farhi, E., Gosset, D., Hassidim, A., Lutomirski, A., Shor, P.: Quantum money from knots. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp. 276–289 (2012)

    Google Scholar 

  15. Garg, S., Gentry, C., Halevi, S., Wichs, D.: On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input. Algorithmica 79(4), 1353–1373 (2017)

    Article  MathSciNet  Google Scholar 

  16. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792–807 (1986). ISSN: 0004–5411, https://doi.org/10.1145/6490.6503

  17. Goyal, R., Koppula, V., Waters, B.: Lockable obfuscation. In: 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS), pp. 612–621. IEEE (2017)

    Google Scholar 

  18. Gottesman, D.: Uncloneable encryption. arXiv preprint quant-ph/0210062 (2002)

    Google Scholar 

  19. Georgiou, M., Zhandry, M.: Unclonable Decryption Keys. Cryptology ePrint Archive, Report 2020/877 (2020). https://eprint.iacr.org/2020/877

  20. Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from well-founded assumptions. Cryptology ePrint Archive, Report 2020/1003 (2020). https://eprint.iacr.org/2020/1003

  21. Kane, D.: Quantum money from modular forms (2018). arXiv preprint arXiv:1809.05925

  22. Kitagawa, F., Nishimaki, R., Yamakawa, T.: Secure Software Leasing from Standard Assumptions (2020). arXiv: 2010. 11186 [quant-ph]

  23. Lutomirski, A.: An online attack against Wiesner’s quantum money (2010). In: arXiv preprint arXiv:1010.0256

  24. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, pp. 475–484 (2014)

    Google Scholar 

  25. Tomamichel, M., Fehr, S., Kaniewski, J., Wehner, S.: A monogamy-of-entanglement game with applications to device-independent quantum cryptography. New J. Phys. 15(10), 103002 (2013)

    Google Scholar 

  26. Wiesner, S.: Conjugate coding. ACM Sigact News 15(1), 78–88 (1983)

    Article  Google Scholar 

  27. Wee, H., Wichs, D.: Candidate obfuscation via oblivious LWE sampling. Cryptology ePrint Archive, Report 2020/1042 (2020). https://eprint.iacr.org/2020/1042

  28. Wichs, D., Zirdelis, G.: Obfuscating compute-and compare programs under LWE. In: 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS), pp. 600–611. IEEE (2017)

    Google Scholar 

  29. Zhandry, M.: Quantum lightning never strikes the same state twice. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 408–438. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_14

    Chapter  Google Scholar 

  30. Zhandry, M.: The magic of ELFs. J. Cryptol. 32(3), 825–866 (2019)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

A.C. is supported by the Simons Institute for the Theory of Computing, through a Quantum Postdoctoral Fellowship. J. L., Q. L. and M. Z. are supported by the NSF. J. L. is also supported by Scott Aaronson’s Simons Investigator award. The authors are grateful for the support of the Simons Institute, where this collaboration was initiated.

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Coladangelo, A., Liu, J., Liu, Q., Zhandry, M. (2021). Hidden Cosets and Applications to Unclonable Cryptography. In: Malkin, T., Peikert, C. (eds) Advances in Cryptology – CRYPTO 2021. CRYPTO 2021. Lecture Notes in Computer Science(), vol 12825. Springer, Cham. https://doi.org/10.1007/978-3-030-84242-0_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-84242-0_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-84241-3

  • Online ISBN: 978-3-030-84242-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics