Skip to main content

2023 | OriginalPaper | Buchkapitel

Publicly Verifiable Deletion from Minimal Assumptions

verfasst von : Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa

Erschienen in: Theory of Cryptography

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present a general compiler to add the publicly verifiable deletion property for various cryptographic primitives including public key encryption, attribute-based encryption, and quantum fully homomorphic encryption. Our compiler only uses one-way functions, or more generally hard quantum planted problems for \(\textsf{NP}\), which are implied by one-way functions. It relies on minimal assumptions and enables us to add the publicly verifiable deletion property with no additional assumption for the above primitives. Previously, such a compiler needs additional assumptions such as injective trapdoor one-way functions or pseudorandom group actions [Bartusek-Khurana-Poremba, CRYPTO 2023]. Technically, we upgrade an existing compiler for privately verifiable deletion [Bartusek-Khurana, CRYPTO 2023] to achieve publicly verifiable deletion by using digital signatures.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
SKE, COM, ABE, TRE, and WE stand for secret key encryption, commitment, attribute-based encryption, time-release encryption, and witness encryption, respectively. Although Bartusek et al. [7] did not mention, we can apply their transformation to SKE and COM as the results by Bartusek and Khurana [8].
 
2
We do not abbreviate when we refer to this type to avoid confusion.
 
3
Although Bartusek and Khurana [8] did not mention, we can apply their transformation to SKE.
 
4
SKE, PKE, ABE, (Q)FHE, TRE, and WE fall into this category.
 
5
WE does not seem to imply one-way functions.
 
6
The compilers of [8, 9] are also applicable to schemes that have quantum encryption and decryption (or committing) algorithms though they do not explicitly mention it.
 
7
For simplicity, we state a simplified version of the lemma that is sufficient for the conversion for PKE, FHE, TRE, and WE, but not for ABE. See Lemma 4.1 for the general version.
 
8
We write \(\textsf{Enc}(\theta ,b \oplus \bigoplus _{j: \theta _j = 1} x_j)\) to mean an encryption of the message \((\theta ,b \oplus \bigoplus _{j: \theta _j = 1} x_j)\) where we omit the encryption key.
 
9
We assume that the verification algorithm of Z with \(\text {PVD}\) is a classical deterministic algorithm. If we allow it to be a quantum algorithm, we have to consider hard quantum planted problems for \(\textsf{QCMA}\), which are also sufficient to instantiate our compiler.
 
10
The definitions in [8] only consider privately verifiable deletion, but it is straightforward to extend them to ones with publicly verifiable deletion.
 
Literatur
2.
3.
Zurück zum Zitat Amos, R., Georgiou, M., Kiayias, A., Zhandry, M.: One-shot signatures and applications to hybrid quantum/classical authentication. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 255–268. ACM Press, June 2020. https://doi.org/10.1145/3357713.3384304 Amos, R., Georgiou, M., Kiayias, A., Zhandry, M.: One-shot signatures and applications to hybrid quantum/classical authentication. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 255–268. ACM Press, June 2020. https://​doi.​org/​10.​1145/​3357713.​3384304
6.
Zurück zum Zitat Barak, B., et al.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6:1–6:48 (2012) Barak, B., et al.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6:1–6:48 (2012)
15.
Zurück zum Zitat Hhan, M., Morimae, T., Yamakawa, T.: From the hardness of detecting superpositions to cryptography: quantum public key encryption and commitments. Cryptology ePrint Archive, Report 2022/1375 (2022). https://eprint.iacr.org/2022/1375 Hhan, M., Morimae, T., Yamakawa, T.: From the hardness of detecting superpositions to cryptography: quantum public key encryption and commitments. Cryptology ePrint Archive, Report 2022/1375 (2022). https://​eprint.​iacr.​org/​2022/​1375
16.
Zurück zum Zitat Hiroka, T., Kitagawa, F., Morimae, T., Nishimaki, R., Pal, T., Yamakawa, T.: Certified everlasting secure collusion-resistant functional encryption, and more. Cryptology ePrint Archive, Report 2023/236 (2023). https://eprint.iacr.org/2023/236 Hiroka, T., Kitagawa, F., Morimae, T., Nishimaki, R., Pal, T., Yamakawa, T.: Certified everlasting secure collusion-resistant functional encryption, and more. Cryptology ePrint Archive, Report 2023/236 (2023). https://​eprint.​iacr.​org/​2023/​236
17.
Zurück zum Zitat Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Quantum encryption with certified deletion, revisited: public key, attribute-based, and classical communication. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021, Part I. LNCS, vol. 13090, pp. 606–636. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92062-3_21CrossRef Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Quantum encryption with certified deletion, revisited: public key, attribute-based, and classical communication. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021, Part I. LNCS, vol. 13090, pp. 606–636. Springer, Cham (2021). https://​doi.​org/​10.​1007/​978-3-030-92062-3_​21CrossRef
21.
Zurück zum Zitat Lamport, L.: Constructing digital signatures from a one-way function. Technical report SRI-CSL-98, SRI International Computer Science Laboratory, October 1979 Lamport, L.: Constructing digital signatures from a one-way function. Technical report SRI-CSL-98, SRI International Computer Science Laboratory, October 1979
23.
Zurück zum Zitat Poremba, A.: Quantum proofs of deletion for learning with errors. In: Kalai, Y.T. (ed.) 14th Innovations in Theoretical Computer Science Conference, ITCS 2023, 10–13 January 2023. LIPIcs, vol. 251, pp. 90:1–90:14, MIT. Cambridge. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023). https://doi.org/10.4230/LIPIcs.ITCS.2023.90 Poremba, A.: Quantum proofs of deletion for learning with errors. In: Kalai, Y.T. (ed.) 14th Innovations in Theoretical Computer Science Conference, ITCS 2023, 10–13 January 2023. LIPIcs, vol. 251, pp. 90:1–90:14, MIT. Cambridge. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023). https://​doi.​org/​10.​4230/​LIPIcs.​ITCS.​2023.​90
24.
Zurück zum Zitat Unruh, D.: Revocable quantum timed-release encryption. J. ACM 62(6), 49:1–49:76 (2015) Unruh, D.: Revocable quantum timed-release encryption. J. ACM 62(6), 49:1–49:76 (2015)
Metadaten
Titel
Publicly Verifiable Deletion from Minimal Assumptions
verfasst von
Fuyuki Kitagawa
Ryo Nishimaki
Takashi Yamakawa
Copyright-Jahr
2023
DOI
https://doi.org/10.1007/978-3-031-48624-1_9

Premium Partner