Paper 2023/325

Revocable Cryptography from Learning with Errors

Prabhanjan Ananth, University of California, Santa Barbara
Alexander Poremba, California Institute of Technology
Vinod Vaikuntanathan, Massachusetts Institute of Technology
Abstract

Quantum cryptography leverages many unique features of quantum information in order to construct cryptographic primitives that are oftentimes impossible classically. In this work, we build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities. We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before. We define and construct several fundamental cryptographic primitives with key-revocation capabilities, namely pseudorandom functions, secret-key and public-key encryption, and even fully homomorphic encryption, assuming the quantum subexponential hardness of the learning with errors problem. Central to all our constructions is our approach for making the Dual-Regev encryption scheme (Gentry, Peikert and Vaikuntanathan, STOC 2008) revocable.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A minor revision of an IACR publication in TCC 2023
Keywords
public-key encryptionquantum cryptographykey-revocationfully homomorphic encryptionpseudorandom functions
Contact author(s)
prabhanjan @ cs ucsb edu
aporemba @ caltech edu
vinodv @ mit edu
History
2023-10-16: revised
2023-03-06: received
See all versions
Short URL
https://ia.cr/2023/325
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/325,
      author = {Prabhanjan Ananth and Alexander Poremba and Vinod Vaikuntanathan},
      title = {Revocable Cryptography from Learning with Errors},
      howpublished = {Cryptology ePrint Archive, Paper 2023/325},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/325}},
      url = {https://eprint.iacr.org/2023/325}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.