Skip to main content

Collusion Resistant Copy-Protection for Watermarkable Functionalities

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2022)

Abstract

Copy-protection is the task of encoding a program into a quantum state to prevent illegal duplications. A line of recent works studied copy-protection schemes under “\(1\rightarrow 2\) attacks”: the adversary receiving one program copy can not produce two valid copies. However, under most circumstances, vendors need to sell more than one copy of a program and still ensure that no duplicates can be generated. In this work, we initiate the study of collusion resistant copy-protection in the plain model. Our results are twofold:

  • The feasibility of copy-protecting all watermarkable functionalities is an open question raised by Aaronson et al. (CRYPTO’ 21). In the literature, watermarking decryption, digital signature schemes and PRFs have been extensively studied. For the first time, we show that digital signature schemes can be copy-protected. Together with the previous work on copy-protection of decryption and PRFs by Coladangelo et al. (CRYPTO’ 21), it suggests that many watermarkable functionalities can be copy-protected, partially answering the above open question by Aaronson et al.

  • We make all the above schemes (copy-protection of decryption, digital signatures and PRFs) k bounded collusion resistant for any polynomial k, giving the first bounded collusion resistant copy-protection for various functionalities in the plain model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The general functionality copy protection schemes in [2, 4] and the schemes in [7, 13] all satisfy this format. The copy-protection schemes for point/compute-and-compare functions in [2, 6, 11, 14] are not necessarily of such a format.

  2. 2.

    The formal security definitions for SSL in [4, 7, 11, 14, 21] vary slightly from one to another. We will discuss them in Sect. 1.2.

  3. 3.

    All constructions discussed in this section are not proved under collusion resistant security unless otherwise specified.

  4. 4.

    For simplicity, we only use the inefficient estimation procedure. The same argument in the technical overview holds using an efficient and approximated version. Similarly for \(\textsf{TI}\).

  5. 5.

    In the actual proof, two non-communicating parties will extract two vectors, one in the primal coset and the other in the dual coset of a coset state. This will violate the strong computational monogamy-of-entanglement property of coset states.

  6. 6.

    The probability estimation \(\textsf{PI}_j\) will preserve the success probability of the state but nothing else. Applying \(\textsf{PI}_j\) will likely change \(\sigma _{j-1}\).

  7. 7.

    The choice of 0.1 is arbitrary here. Indeed, they are polynomially related. For the sake of simplicity, we assume they are linearly related.

  8. 8.

    The approach for simultaneous extraction when showing \(1\rightarrow 2\) anti-piracy in [4] bears a high-level similarity with [13]. We have discussed [13] in the overview since we focus on unclonable decryption.

References

  1. Aaronson, S.: Limitations of quantum advice and one-way communication. Theory Comput. 1(1), 1–28 (2005). https://doi.org/10.4086/toc.2005.v001a001

    Article  MathSciNet  MATH  Google Scholar 

  2. Aaronson, S.: Quantum copy-protection and quantum money. In: Proceedings of the 24th Annual IEEE Conference on Computational Complexity, CCC 2009, Paris, France, 15–18 July 2009, pp. 229–242. IEEE Computer Society (2009). https://doi.org/10.1109/CCC.2009.42

  3. Aaronson, S., Christiano, P.: Quantum money from hidden subspaces. Theory Comput. 9(9), 349–401 (2013). https://doi.org/10.4086/toc.2013.v009a009

    Article  MathSciNet  MATH  Google Scholar 

  4. Aaronson, S., Liu, J., Liu, Q., Zhandry, M., Zhang, R.: New approaches for quantum copy-protection. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 526–555. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_19

    Chapter  Google Scholar 

  5. Ananth, P., Kaleoglu, F.: A note on copy-protection from random oracles (2022). https://doi.org/10.48550/ARXIV.2208.12884. https://arxiv.org/abs/2208.12884

  6. Ananth, P., Kaleoglu, F., Li, X., Liu, Q., Zhandry, M.: On the feasibility of unclonable encryption, and more. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022. Lecture Notes in Computer Science, vol. 13507. Springer (2022). https://doi.org/10.1007/978-3-031-15979-4_8

  7. Ananth, P., La Placa, R.L.: Secure software leasing. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 501–530. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_17

    Chapter  Google Scholar 

  8. Barak, B., et al.: On the (Im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_1

    Chapter  Google Scholar 

  9. Ben-David, S., Sattath, O.: Quantum tokens for digital signatures (2016)

    Google Scholar 

  10. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of International Conference on Computers, Systems & Signal Processing, 9–12 Dec 1984, pp. 175–179. Bangalore, India (1984)

    Google Scholar 

  11. Broadbent, A., Jeffery, S., Lord, S., Podder, S., Sundaram, A.: Secure software leasing without assumptions. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 90–120. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_4

    Chapter  Google Scholar 

  12. Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. SIAM J. Comput. 47(6), 2157–2202 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  13. Coladangelo, A., Liu, J., Liu, Q., Zhandry, M.: Hidden cosets and applications to unclonable cryptography. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 556–584. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_20

    Chapter  Google Scholar 

  14. Coladangelo, A., Majenz, C., Poremba, A.: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model (2020). https://arxiv.org/abs/2009.13865

  15. Culf, E., Vidick, T.: A monogamy-of-entanglement game for subspace coset states (2021)

    Google Scholar 

  16. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. SIAM J. Comput. 45(3), 882–929 (2016). https://doi.org/10.1137/14095772X

    Article  MathSciNet  MATH  Google Scholar 

  17. Georgiou, M., Zhandry, M.: Unclonable decryption keys (2020). https://eprint.iacr.org/2020/877

  18. Goyal, R., Kim, S., Manohar, N., Waters, B., Wu, D.J.: Watermarking public-key cryptographic primitives. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 367–398. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_12

    Chapter  Google Scholar 

  19. Kim, S., Wu, D.J.: Watermarking cryptographic functionalities from standard lattice assumptions. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 503–536. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_17

    Chapter  Google Scholar 

  20. Kim, S., Wu, D.J.: Watermarking PRFs from lattices: stronger security via extractable PRFs. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 335–366. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_11

    Chapter  Google Scholar 

  21. Kitagawa, F., Nishimaki, R., Yamakawa, T.: Secure software leasing from standard assumptions. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 31–61. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_2

    Chapter  Google Scholar 

  22. Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: Hsieh, M. (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, 5–8 July 2021, Virtual Conference. LIPIcs, vol. 197, pp. 1–20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021). https://doi.org/10.4230/LIPIcs.TQC.2021.2

  23. Marriott, C., Watrous, J.: Quantum arthur-merlin games. computational complexity 14(2), 122–152 (2005). https://doi.org/10.1007/s00037-005-0194-x

  24. Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information: 10th Anniversary Edition. Cambridge University Press (2010). https://doi.org/10.1017/CBO9780511976667

  25. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: Deniable encryption, and more. SIAM J. Comput. 50(3), 857–908 (2021). https://doi.org/10.1137/15M1030108

    Article  MathSciNet  MATH  Google Scholar 

  26. Vidick, T., Zhang, T.: Classical proofs of quantum knowledge. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 630–660. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_22

    Chapter  Google Scholar 

  27. Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78–88 (1983). https://doi.org/10.1145/1008908.1008920

  28. Yang, R., Au, M.H., Lai, J., Xu, Q., Yu, Z.: Collusion resistant watermarking schemes for cryptographic functionalities. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 371–398. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_14

    Chapter  Google Scholar 

  29. Yang, R., Au, M.H., Yu, Z., Xu, Q.: Collusion resistant watermarkable PRFs from standard assumptions. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12170, pp. 590–620. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56784-2_20

    Chapter  Google Scholar 

  30. Zhandry, M.: Schrödinger’s pirate: how to trace a quantum decoder. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12552, pp. 61–91. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_3

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qipeng Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, J., Liu, Q., Qian, L., Zhandry, M. (2022). Collusion Resistant Copy-Protection for Watermarkable Functionalities. In: Kiltz, E., Vaikuntanathan, V. (eds) Theory of Cryptography. TCC 2022. Lecture Notes in Computer Science, vol 13747. Springer, Cham. https://doi.org/10.1007/978-3-031-22318-1_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22318-1_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22317-4

  • Online ISBN: 978-3-031-22318-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics