CaltechTHESIS
  A Caltech Library Service

Revocable Cryptography in a Quantum World

Citation

Poremba, Alexander Mario (2023) Revocable Cryptography in a Quantum World. Dissertation (Ph.D.), California Institute of Technology. doi:10.7907/y62s-j417. https://resolver.caltech.edu/CaltechTHESIS:06022023-202038500

Abstract

Quantum cryptography leverages unique features of quantum mechanics in order to construct cryptographic primitives which are oftentimes impossible for digital computers. Cryptographic applications of quantum computers therefore have the potential for useful quantum advantage---entirely without computational speed-ups. Can we use the power of quantum states to address fundamental limitations in the world of classical cryptography, such as the intricate problem of ``revoking'' information from an untrusted party? This thesis undertakes a systematic study of how to delegate and revoke privileges in a world in which quantum computers become widely available. As part of a single framework we call revocable cryptography, we show how to revoke programs, encrypted data, and even cryptographic keys under standard assumptions.

In the first part of this thesis, we focus on the following question: can we use the no-cloning principle of quantum mechanics and encode a program in such a way that it can be evaluated, yet it cannot be pirated? Naturally, we would also like to ensure that, once the program is ``returned,'' the recipient loses its ability to evaluate it. While this quantum notion of secure software leasing (SSL) was shown to be impossible for general programs by Ananth and La Placa (Eurocrypt 2021), their work left open the possibility that it is achievable for more primitive classes of programs. We construct an SSL scheme for a large class of evasive functions known as compute-and-compare programs---a more expressive generalization of point functions. Our scheme can be instantiated with any cryptographic hash function, and we prove its security in the quantum random oracle model. As a complementary result, we also construct a quantum copy-protection scheme for multi-bit point functions, which achieves a related but stronger notion of software protection previously introduced by Aaronson (CCC 2009).

In the second part of this thesis, we ask: is it possible to provably delete information by leveraging the laws of quantum mechanics? We revisit a cryptographic notion called certified deletion, which was proposed by Broadbent and Islam (TCC 2020). While this remarkable notion allows a classical verifier to be convinced that quantum ciphertext has been deleted by an untrusted party, it offers no additional layer of functionality. We use Gaussian superpositions over lattices to construct the first fully homomorphic encryption scheme with certified deletion -- a protocol which allows an untrusted quantum server to compute on encrypted data and to also prove data deletion to a client. Our scheme has the desirable property that verification of a deletion certificate is public; meaning anyone can verify whether deletion has taken place. Assuming the quantum subexponential hardness of the learning with errors problem (Regev, STOC 2005), we can prove that our scheme achieves a particularly strong information-theoretic deletion guarantee; namely, once a valid deletion certificate is presented, the plaintext remains hidden even if the adversary is subsequently allowed to run in unbounded time.

In the final part of this thesis, we ask: is it possible to revoke a crytographic key by using the power of quantum information? We give an affirmative answer to this question and design cryptosystems with key-revocation capabilities; specifically, we consider schemes with the guarantee that, once the secret key (represented as a quantum state) is successfully revoked from a user, they no longer have the ability to perform the same functionality as before. We define and construct several fundamental cryptographic primitives with key-revocation capabilities, namely pseudorandom functions, secret-key and public-key encryption, and even fully homomorphic encryption, assuming the subexponential hardness of the learning with errors problem. Central to all our constructions is our approach for making the Dual-Regev encryption scheme (Gentry, Peikert and Vaikuntanathan, STOC 2008) revocable.

Item Type:Thesis (Dissertation (Ph.D.))
Subject Keywords:quantum cryptography
Degree Grantor:California Institute of Technology
Division:Engineering and Applied Science
Major Option:Computer Science
Awards:Bhansali Family Doctoral Prize in Computer Science, 2023.
Thesis Availability:Public (worldwide access)
Research Advisor(s):
  • Vidick, Thomas Georges Pierre
Thesis Committee:
  • Mahadev, Urmila (chair)
  • Preskill, John P.
  • Umans, Christopher M.
  • Vidick, Thomas Georges Pierre
Defense Date:16 May 2023
Non-Caltech Author Email:alexander.poremba (AT) gmail.com
Funders:
Funding AgencyGrant Number
Air Force Office of Scientific Research (AFOSR) YIPA9550-16-1-049
NSF Physics Frontiers Center (PFC)PHY-1733907
Simons Foundation828076, TV
Record Number:CaltechTHESIS:06022023-202038500
Persistent URL:https://resolver.caltech.edu/CaltechTHESIS:06022023-202038500
DOI:10.7907/y62s-j417
Related URLs:
URLURL TypeDescription
https://doi.org/10.48550/arXiv.2009.13865DOIArticle adapted for Ch. 3
https://doi.org/10.48550/arXiv.2203.01610DOIArticle adapted for Ch. 4
https://doi.org/10.48550/arXiv.2303.08676DOIArticle adapted for Ch. 4
https://doi.org/10.48550/arXiv.2302.14860DOIArticle adapted for Ch. 5
ORCID:
AuthorORCID
Poremba, Alexander Mario0000-0002-7330-1539
Default Usage Policy:No commercial reproduction, distribution, display or performance rights in this work are provided.
ID Code:16064
Collection:CaltechTHESIS
Deposited By: Alexander Poremba
Deposited On:05 Jun 2023 18:02
Last Modified:16 Jun 2023 16:28

Thesis Files

[img] PDF - Final Version
See Usage Policy.

1MB

Repository Staff Only: item control page