Skip to main content

2022 | OriginalPaper | Buchkapitel

Collusion Resistant Copy-Protection for Watermarkable Functionalities

verfasst von : Jiahui Liu, Qipeng Liu, Luowen Qian, Mark Zhandry

Erschienen in: Theory of Cryptography

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Copy-protection is the task of encoding a program into a quantum state to prevent illegal duplications. A line of recent works studied copy-protection schemes under “\(1\rightarrow 2\) attacks”: the adversary receiving one program copy can not produce two valid copies. However, under most circumstances, vendors need to sell more than one copy of a program and still ensure that no duplicates can be generated. In this work, we initiate the study of collusion resistant copy-protection in the plain model. Our results are twofold:
  • The feasibility of copy-protecting all watermarkable functionalities is an open question raised by Aaronson et al. (CRYPTO’ 21). In the literature, watermarking decryption, digital signature schemes and PRFs have been extensively studied. For the first time, we show that digital signature schemes can be copy-protected. Together with the previous work on copy-protection of decryption and PRFs by Coladangelo et al. (CRYPTO’ 21), it suggests that many watermarkable functionalities can be copy-protected, partially answering the above open question by Aaronson et al.
  • We make all the above schemes (copy-protection of decryption, digital signatures and PRFs) k bounded collusion resistant for any polynomial k, giving the first bounded collusion resistant copy-protection for various functionalities in the plain model.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The general functionality copy protection schemes in [2, 4] and the schemes in [7, 13] all satisfy this format. The copy-protection schemes for point/compute-and-compare functions in [2, 6, 11, 14] are not necessarily of such a format.
 
2
The formal security definitions for SSL in [4, 7, 11, 14, 21] vary slightly from one to another. We will discuss them in Sect. 1.2.
 
3
All constructions discussed in this section are not proved under collusion resistant security unless otherwise specified.
 
4
For simplicity, we only use the inefficient estimation procedure. The same argument in the technical overview holds using an efficient and approximated version. Similarly for \(\textsf{TI}\).
 
5
In the actual proof, two non-communicating parties will extract two vectors, one in the primal coset and the other in the dual coset of a coset state. This will violate the strong computational monogamy-of-entanglement property of coset states.
 
6
The probability estimation \(\textsf{PI}_j\) will preserve the success probability of the state but nothing else. Applying \(\textsf{PI}_j\) will likely change \(\sigma _{j-1}\).
 
7
The choice of 0.1 is arbitrary here. Indeed, they are polynomially related. For the sake of simplicity, we assume they are linearly related.
 
8
The approach for simultaneous extraction when showing \(1\rightarrow 2\) anti-piracy in [4] bears a high-level similarity with [13]. We have discussed [13] in the overview since we focus on unclonable decryption.
 
Literatur
2.
Zurück zum Zitat Aaronson, S.: Quantum copy-protection and quantum money. In: Proceedings of the 24th Annual IEEE Conference on Computational Complexity, CCC 2009, Paris, France, 15–18 July 2009, pp. 229–242. IEEE Computer Society (2009). https://doi.org/10.1109/CCC.2009.42 Aaronson, S.: Quantum copy-protection and quantum money. In: Proceedings of the 24th Annual IEEE Conference on Computational Complexity, CCC 2009, Paris, France, 15–18 July 2009, pp. 229–242. IEEE Computer Society (2009). https://​doi.​org/​10.​1109/​CCC.​2009.​42
6.
Zurück zum Zitat Ananth, P., Kaleoglu, F., Li, X., Liu, Q., Zhandry, M.: On the feasibility of unclonable encryption, and more. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022. Lecture Notes in Computer Science, vol. 13507. Springer (2022). https://doi.org/10.1007/978-3-031-15979-4_8 Ananth, P., Kaleoglu, F., Li, X., Liu, Q., Zhandry, M.: On the feasibility of unclonable encryption, and more. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022. Lecture Notes in Computer Science, vol. 13507. Springer (2022). https://​doi.​org/​10.​1007/​978-3-031-15979-4_​8
9.
Zurück zum Zitat Ben-David, S., Sattath, O.: Quantum tokens for digital signatures (2016) Ben-David, S., Sattath, O.: Quantum tokens for digital signatures (2016)
10.
Zurück zum Zitat Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of International Conference on Computers, Systems & Signal Processing, 9–12 Dec 1984, pp. 175–179. Bangalore, India (1984) Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of International Conference on Computers, Systems & Signal Processing, 9–12 Dec 1984, pp. 175–179. Bangalore, India (1984)
12.
Zurück zum Zitat Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. SIAM J. Comput. 47(6), 2157–2202 (2018)MathSciNetCrossRefMATH Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. SIAM J. Comput. 47(6), 2157–2202 (2018)MathSciNetCrossRefMATH
15.
Zurück zum Zitat Culf, E., Vidick, T.: A monogamy-of-entanglement game for subspace coset states (2021) Culf, E., Vidick, T.: A monogamy-of-entanglement game for subspace coset states (2021)
22.
Zurück zum Zitat Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: Hsieh, M. (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, 5–8 July 2021, Virtual Conference. LIPIcs, vol. 197, pp. 1–20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021). https://doi.org/10.4230/LIPIcs.TQC.2021.2 Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: Hsieh, M. (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, 5–8 July 2021, Virtual Conference. LIPIcs, vol. 197, pp. 1–20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021). https://​doi.​org/​10.​4230/​LIPIcs.​TQC.​2021.​2
Metadaten
Titel
Collusion Resistant Copy-Protection for Watermarkable Functionalities
verfasst von
Jiahui Liu
Qipeng Liu
Luowen Qian
Mark Zhandry
Copyright-Jahr
2022
DOI
https://doi.org/10.1007/978-3-031-22318-1_11

Premium Partner