Semi-quantum Copy-Protection and More

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2023)

Abstract

Properties of quantum mechanics have enabled the emergence of quantum cryptographic protocols achieving important goals which are proven to be impossible classically. Unfortunately, this usually comes at the cost of needing quantum power from every party in the protocol, while arguably a more realistic scenario would be a network of classical clients, classically interacting with a quantum server.

In this paper, we focus on copy-protection, which is a quantum primitive that allows a program to be evaluated, but not copied, and has shown interest especially due to its links to other unclonable cryptographic primitives. Our main contribution is to show how to dequantize quantum copy-protection schemes constructed from hidden coset states, by giving a construction for classically-instructed remote state preparation for coset states, which preserves hardness properties of hidden coset states. We then apply this dequantizer to obtain semi-quantum cryptographic protocols for copy-protection and tokenized signatures with strong unforgeability. In the process, we present the first secure copy-protection scheme for point functions in the plain model and a new direct product hardness property of coset states which immediately implies a strongly unforgeable tokenized signature scheme.

Work done while at CRED and DIENS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    This is called hybrid quantum cryptography in [3].

  2. 2.

    The only known exception is the construction of copy-protection of single-bit point functions in the quantum random oracle model based on BB84 states [6]. In this work, we focus only on constructions in the plain model.

  3. 3.

    These coset states actually satisfy a strong monogamy-of-entanglement property, which we elaborate later in Sect. 2.

  4. 4.

    We emphasize that we use the same challenge distribution as in [16]. While being non-trivial, this is not the natural challenge distribution for point functions. Please see the full version [13] for the details.

  5. 5.

    A hybrid QFHE scheme is one where every encryption of a quantum state \(\left| {\psi } \right\rangle \) consists of a quantum one-time pad encryption of \(\left| {\psi } \right\rangle \) with Pauli keys \((x, z) \in \{0,1\}^{*}\), and \(\textsf{ct}_{x, z}\) which is a classical FHE encryption of the Pauli keys.

  6. 6.

    We refer the reader to [23, Section 4] for further details on ENTCF families.

  7. 7.

    We omit the details of this decoding procedure, and refer the reader to Sect. 4.2. We note that with the trapdoor \(t\), this procedure can be implemented efficiently by the verifier.

References

  1. Aaronson, S.: Quantum copy-protection and quantum money. In: 2009 24th Annual IEEE Conference on Computational Complexity, pp. 229–242. IEEE (2009)

    Google Scholar 

  2. Aaronson, S., Christiano, P.: Quantum money from hidden subspaces. In: Karloff, H.J., Pitassi, T. (eds.) 44th ACM STOC, pp. 41–60. ACM Press (2012). https://doi.org/10.1145/2213977.2213983

  3. Amos, R., Georgiou, M., Kiayias, A., Zhandry, M.: One-shot signatures and applications to hybrid quantum/classical authentication. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 255–268. ACM Press (2020). https://doi.org/10.1145/3357713.3384304

  4. Ananth, P., Kaleoglu, F.: Unclonable encryption, revisited. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 299–329. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_11

    Chapter  Google Scholar 

  5. Ananth, P., Kaleoglu, F., Li, X., Liu, Q., Zhandry, M.: On the feasibility of unclonable encryption, and more. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part II. LNCS, vol. 13508, pp. 212–241. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-15979-4_8

  6. Ananth, P., Kaleoglu, F., Liu, Q.: Cloning games: a general framework for unclonable primitives. In: Handschuh, H., Lysyanskaya, A. (eds.) Advances in Cryptology - CRYPTO 2023, pp. 66–98. Springer Nature Switzerland, Cham (2023). https://doi.org/10.1007/978-3-031-38554-4_3

    Chapter  Google Scholar 

  7. Ananth, P., La Placa, R.L.: Secure software leasing. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 501–530. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_17

    Chapter  Google Scholar 

  8. Ben-David, S., Sattath, O.: Quantum tokens for digital signatures. Cryptology ePrint Archive, Report 2017/094 (2017). https://eprint.iacr.org/2017/094

  9. Bouman, N.J., Fehr, S.: Sampling in a quantum population, and applications. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 724–741. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_39

    Chapter  MATH  Google Scholar 

  10. Brakerski, Z., Christiano, P., Mahadev, U., Vazirani, U.V., Vidick, T.: A cryptographic test of quantumness and certifiable randomness from a single quantum device. In: Thorup, M. (ed.) 59th FOCS, pp. 320–331. IEEE Computer Society Press (2018). https://doi.org/10.1109/FOCS.2018.00038

  11. Broadbent, A., Jeffery, S., Lord, S., Podder, S., Sundaram, A.: Secure software leasing without assumptions. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 90–120. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_4

    Chapter  Google Scholar 

  12. Broadbent, A., Lord, S.: Uncloneable quantum encryption via oracles 158, 4:1–4:22 (2020)

    Google Scholar 

  13. Chevalier, C., Hermouet, P., Vu, Q.H.: Semi-quantum copy-protection and more. Cryptology ePrint Archive, Report 2023/244 (2023). https://eprint.iacr.org/2023/244

  14. Cojocaru, A., Colisson, L., Kashefi, E., Wallden, P.: QFactory: classically-instructed remote secret qubits preparation. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 615–645. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_22

    Chapter  Google Scholar 

  15. Coladangelo, A., Liu, J., Liu, Q., Zhandry, M.: Hidden cosets and applications to unclonable cryptography. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 556–584. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_20

    Chapter  Google Scholar 

  16. Coladangelo, A., Majenz, C., Poremba, A.: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model. Cryptology ePrint Archive, Report 2020/1194 (2020). https://eprint.iacr.org/2020/1194

  17. Culf, E., Vidick, T.: A monogamy-of-entanglement game for subspace coset states. Quantum 6, 791 (2022)

    Article  Google Scholar 

  18. Gheorghiu, A., Metger, T., Poremba, A.: Quantum cryptography with classical communication: Parallel remote state preparation for copy-protection, verification, and more. In: Etessami, K., Feige, U., Puppis, G. (eds.) 50th International Colloquium on Automata, Languages, and Programming, ICALP 2023, July 10–14, 2023, Paderborn, Germany. LIPIcs, vol. 261, pp. 67:1–67:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023). https://doi.org/10.4230/LIPIcs.ICALP.2023.67

  19. Gheorghiu, A., Vidick, T.: Computationally-secure and composable remote state preparation. In: Zuckerman, D. (ed.) 60th FOCS, pp. 1024–1033. IEEE Computer Society Press (2019). https://doi.org/10.1109/FOCS.2019.00066

  20. Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Quantum encryption with certified deletion, revisited: public key, attribute-based, and classical communication. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13090, pp. 606–636. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92062-3_21

    Chapter  Google Scholar 

  21. Kitagawa, F., Nishimaki, R., Yamakawa, T.: Secure software leasing from standard assumptions. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 31–61. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_2

    Chapter  Google Scholar 

  22. Liu, J., Liu, Q., Qian, L., Zhandry, M.: Collusion resistant copy-protection for watermarkable functionalities. In: Kiltz, E., Vaikuntanathan, V. (eds.) TCC 2022, Part I. LNCS, vol. 13747, pp. 294–323. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22318-1_11

  23. Mahadev, U.: Classical verification of quantum computations. In: Thorup, M. (ed.) 59th FOCS, pp. 259–267. IEEE Computer Society Press (2018). https://doi.org/10.1109/FOCS.2018.00033

  24. Mayers, D., Yao, A.: Self testing quantum apparatus. Quantum Info. Comput. 4(4), 273–286 (2004)

    MathSciNet  MATH  Google Scholar 

  25. Metger, T., Vidick, T.: Self-testing of a single quantum device under computational assumptions. In: Lee, J.R. (ed.) ITCS 2021, vol. 185, pp. 19:1–19:12. LIPIcs (2021). https://doi.org/10.4230/LIPIcs.ITCS.2021.19

  26. Radian, R., Sattath, O.: Semi-quantum money. Cryptology ePrint Archive, Report 2020/414 (2020). https://eprint.iacr.org/2020/414

  27. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) 37th ACM STOC, pp. 84–93. ACM Press (2005). https://doi.org/10.1145/1060590.1060603

  28. Sattath, O., Wyborski, S.: Uncloneable decryptors from quantum copy-protection (2022). https://arxiv.org/abs/2203.05866

  29. Shmueli, O.: Public-key quantum money with a classical bank. In: Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing, pp. 790–803 (2022)

    Google Scholar 

  30. Shmueli, O.: Semi-quantum tokenized signatures. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part I. LNCS, vol. 13507, pp. 296–319. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-15802-5_11

  31. Vidick, T., Zhang, T.: Classical proofs of quantum knowledge. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 630–660. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_22

    Chapter  Google Scholar 

  32. Wiesner, S.: Conjugate coding. ACM SIGACT News 15(1), 78–88 (1983)

    Article  MATH  Google Scholar 

  33. Zhandry, M.: Quantum lightning never strikes the same state twice. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 408–438. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_14

    Chapter  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the French ANR projects CryptiQ (ANR-18-CE39-0015) and SecNISQ (ANR-21-CE47-0014). QHV was supported in part by the French ANR project TCS-NISQ (ANR-22-CE47-0004), and by the PEPR integrated project EPiQ ANR-22-PETQ-0007 part of Plan France 2030. The authors would like to thank Thomas Vidick, Christian Majenz, Alexandru Gheorghiu, as well as the anonymous reviewers for their helpful discussion and feedback.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Céline Chevalier .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chevalier, C., Hermouet, P., Vu, QH. (2023). Semi-quantum Copy-Protection and More. In: Rothblum, G., Wee, H. (eds) Theory of Cryptography. TCC 2023. Lecture Notes in Computer Science, vol 14372. Springer, Cham. https://doi.org/10.1007/978-3-031-48624-1_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48624-1_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48623-4

  • Online ISBN: 978-3-031-48624-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation