International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Quantum Key-Revocable Dual-Regev Encryption, Revisited

Authors:
Prabhanjan Ananth , University of California, Santa Barbara
Zihan Hu , EPFL
Zikuan Huang , Tsinghua University
Download:
Search ePrint
Search Google
Conference: TCC 2024
Abstract: Quantum information can be used to achieve novel cryptographic primitives that are impossible to achieve classically. A recent work by Ananth, Poremba, Vaikuntanathan (TCC 2023) focuses on equipping the dual-Regev encryption scheme, introduced by Gentry, Peikert, Vaikuntanathan (STOC 2008), with key revocation capabilities using quantum information. They further showed that the key-revocable dual-Regev scheme implies the existence of fully homomorphic encryption and pseudorandom functions, with both of them also equipped with key revocation capabilities. Unfortunately, they were only able to prove the security of their schemes based on new conjectures and left open the problem of basing the security of key revocable dual-Regev encryption on well-studied assumptions. In this work, we resolve this open problem. Assuming polynomial hardness of learning with errors (over sub-exponential modulus), we show that key-revocable dual-Regev encryption is secure. As a consequence, for the first time, we achieve the following results: -Key-revocable public-key encryption and key-revocable fully-homomorphic encryption satisfying classical revocation security and based on polynomial hardness of learning with errors. Prior works either did not achieve classical revocation or were based on sub-exponential hardness of learning with errors. -Key-revocable pseudorandom functions satisfying classical revocation from the polynomial hardness of learning with errors. Prior works relied upon unproven conjectures.
BibTeX
@inproceedings{tcc-2024-34746,
  title={Quantum Key-Revocable Dual-Regev Encryption, Revisited},
  publisher={Springer-Verlag},
  author={Prabhanjan Ananth and Zihan Hu and Zikuan Huang},
  year=2024
}