International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On the Feasibility of Unclonable Encryption and, More

Authors:
Prabhanjan Ananth , UCSB
Fatih Kaleoglu , UCSB
Xingjian Li , Tsinghua University
Qipeng Liu , Simons Institute for the Theory of Computing
Mark Zhandry , NTT Research & Princeton University
Download:
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2022
Abstract: Unclonable encryption, first introduced by Broadbent and Lord (TQC'20), is a one-time encryption scheme with the following security guarantee: any non-local adversary (A, B, C) cannot simultaneously distinguish encryptions of two equal length messages. This notion is termed as unclonable indistinguishability. Prior works focused on achieving a weaker notion of unclonable encryption, where we required that any non-local adversary (A, B, C) cannot simultaneously recover the entire message m. Seemingly innocuous, understanding the feasibility of encryption schemes satisfying unclonable indistinguishability (even for 1-bit messages) has remained elusive. We make progress towards establishing the feasibility of unclonable encryption. (*) We show that encryption schemes satisfying unclonable indistinguishability exist unconditionally in the quantum random oracle model. (*) Towards understanding the necessity of oracles, we present a negative result stipulating that a large class of encryption schemes cannot satisfy unclonable indistinguishability. (*) Finally, we also establish the feasibility of another closely related primitive: copy-protection for single-bit output point functions. Prior works only established the feasibility of copy-protection for multi-bit output point functions or they achieved constant security error for single-bit output point functions.
Video from CRYPTO 2022
BibTeX
@inproceedings{crypto-2022-32195,
  title={On the Feasibility of Unclonable Encryption and, More},
  publisher={Springer-Verlag},
  author={Prabhanjan Ananth and Fatih Kaleoglu and Xingjian Li and Qipeng Liu and Mark Zhandry},
  year=2022
}