IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 July 2025
Nikita Snetkov, Jelizaveta Vakarjuk, Peeter Laud
To address this issue, we present $\textsf{Electrum}$, a fail-stop server-supported signature scheme designed to enhance security of existing Smart-ID service. $\textsf{Electrum}$ combines multiprime RSA-based signatures with fail-stop features: providing not only unforgeability against classical adversaries but also allowing to prove that a given signature is a forgery made by classical and/or quantum adversaries. Proposed protocol can be seen as a temporary remedy against the quantum threat until standardised threshold signature schemes become a common practice. To prove security of $\textsf{Electrum}$, we introduce a new ideal functionality $\mathcal{F}^{\textsf{SplFS}}$ for a fail-stop server-supported signing in the Universal Composability model. We show that $\textsf{Electrum}$ protocol securely realizes the proposed functionality $\mathcal{F}^{\textsf{SplFS}}$.
Tung Chou
Farzin Renan
Lucas C. Cardoso, Marcos A. Simplicio Jr
Zachary A Kissel
Justin Drake, Dmitry Khovratovich, Mikhail Kudinov, Benedikt Wagner
Daniel Lammers, Nicolai Müller, Siemen Dhooghe, Amir Moradi
Jiahui He, Kai Hu, Guowei Liu
This paper further explores the potential of the core monomial prediction for Trivium by constructing a composite representation for the superpoly. This representation allows us to detect the algebraic structure of the superpoly under specific conditions on the intermediate variables, without the computational burden of trail enumerations. Leveraging these discovered conditions, we successfully recovered weak-key superpolies for 852-round Trivium, establishing the first cryptanalytic result against 852-round Trivium in the literature to date.
Alessio Caminata, Elisa Gorla, Madison Mabe, Martina Vigorito, Irene Villa
Foo Yee Yeo, Jason H. M. Ying
Ananya Appan, David Heath, Ling Ren
In this work, we show that the same network condition is also tight for Agreement on a Common Subset (ACS), Verifiable Secret Sharing (VSS), and secure Multi-Party Computation (MPC) with guaranteed output delivery, when the corruption threshold is between one-third and one-half. Our protocols are randomized and assume that all links are either synchronous or asynchronous. %(no partially synchronous links are needed). Our ACS protocol incurs an amortized communication cost of $O(n^3\lambda)$ bits per input, and our VSS and MPC protocols incur amortized communication costs of $O(n^3)$ and $O(n^4)$ field elements per secret and per multiplication gate, respectively. To design our protocols, we also construct protocols for Reliable Broadcast and Externally Valid Byzantine Agreement (EVBA), which are of independent interest.
Itai Dinur
On the other hand, modern techniques cannot estimate with high accuracy the probability of a differential that spans many rounds of the cipher. Therefore, these techniques are sufficient to argue only limited resistance against differential cryptanalysis.
In particular, for the AES, Keliher and Sui proved in 2005 that any 4-round differential has probability at most (about) $2^{-114}$, under the assumption that the round-keys are chosen independently. This establishes limited security arguments against classical differential cryptanalysis. Stronger bounds are only known when considering thousands of AES rounds, whereas at most 14 rounds are used in practice by AES-256.
In this paper, we propose new techniques for estimating the probability of a differential under the assumption that the round-keys of the cipher are chosen independently. We apply our techniques to AES, and show that the probability of every differential in 8-round AES is within an additive factor of $2^{-128} \cdot \frac{1}{50}$ from the expected value of $\frac{1}{2^{128} - 1}$.
We further apply our techniques to prove that 8-round AES is at most $2^{-18}$-close to a pairwise independent permutation, while 40-round AES is at most $2^{-135}$-close. The latter result improves upon the work of Liu, Tessaro and Vaikuntanathan [CRYPTO 2021], who proved a similar bound for 9000-round AES.
To obtain our results, we develop and adapt a variety of techniques for analyzing differentials using functional analysis. We expect these techniques to be useful for analyzing differentials in additional block ciphers besides the AES.
Liam Eagen, Ariel Gabizon
Ahmet Malal, Cihangir Tezcan
In this study, we use the same optimization methods that Canright used to optimize AES S-Box on hardware platforms. Our purpose is not to optimize AES S-Box; we aim to create another $8 \times 8$ S-Box which is strong and compact enough for FPGA platforms. We create an $8 \times 8$ S-Box using the inverse field operation as in the case of AES S-Box. We use another irreducible polynomial to represent the finite field and get an FPGA-friendly compact and efficient $8 \times 8$ S-Box. The finite field we propose provides the same level of security against cryptanalysis techniques with a $3.125\%$ less gate-area on Virtex-7 and Artix-7 FPGAs compared to Canright’s results. Moreover, our proposed S-Box requires $11.76\%$ less gate on Virtex-4 FPGAs. These gate-area improvements are beneficial for resource-constraint IoT devices and allow more copies of the S-Box for algorithm parallelism. Therefore, we claim that our proposed S-Box is more compact and efficient than AES S-Box. Cryptographers who need an $8 \times 8$ S-Box can use our proposed S-Box in their designs instead of AES S-Box with the same level of security but better efficiency.
Binyi Chen, Noel Elias, David J. Wu
The best black-box pairing-based BARG prior to this work has a nearly-linear size CRS (i.e., a CRS of size $\ell^{1 + o(1)}$) and the prover overhead is quadratic in the number of instances. All previous pairing-based BARGs with a sublinear-size CRS relied on some type of recursive composition and correspondingly, non-black-box use of the group. The main technical insight underlying our construction is to substitute the vector commitment in previous pairing-based BARGs with a polynomial commitment. This yields a scheme that does not rely on cross terms in the common reference string. In previous black-box pairing-based schemes, the super-linear-size CRS and quadratic prover complexity was due to the need for cross terms.
-
Submission deadline: 1 October 2025
Washington, USA, 4 May - 7 May 2026
KU LEUVEN, Electrical Engineering, research group COSIC
This position is an 'open BOFZAP' position and requires a support letter from the host. Pre-application deadline is September 1, 2025.
link to COSIC: https://esat.kuleuven.be/cosic
link to the lab: https://www.esat.kuleuven.be/cosic/security-evaluations-lab/
Closing date for applications:
Contact: Ingrid Verbauwhede
More information: https://research.kuleuven.be/en/career/research-staff/bofzap
Simula UiB AS, Bergen, Norway
Postdoc in PQC: Some new standards have been established already, but a lot of work is still needed for a successful migration, ranging from a wider portfolio of post-quantum secure primitives (both in functionality and footprint), increased confidence in the underlying assumptions through advanced cryptanalysis, improved implementations with high assurance (e.g. against microarchitectural or side-channel attacks), and integration of primitives in wider protocols and products. The successful applicant will be able to explore and contribute to these exciting research and development questions, with an opportunity to set their own research agenda. (Application deadline 15 August)
PhD Position: Do you want to contribute to making our increasingly digitised world safer by diving into the exciting field of cryptographic analysis? This research topic aims to build confidence in the cryptography we all rely on in our daily lives. The successful applicant will have the opportunity to explore and contribute to groundbreaking research in the cryptanalysis of novel symmetric encryption algorithms designed for advanced protocols, so-called STAPs. (Application deadline 1 September)
Read more on both open positions here:
- https://www.simula.no/careers/job-openings/postdoctoral-fellow-in-post-quantum-cryptography
https://www.simula.no/careers/job-openings/phd-position-in-stap-cryptanalysis
Closing date for applications:
Contact: bergen@simula.no
More information: https://www.simula.no/careers/job-openings/postdoctoral-fellow-in-post-quantum-cryptography
Stevens Institute of Technology; Hoboken, NJ, USA
The Department of Computer Science at Stevens Institute of Technology near New York City is seeking applicants for PhD Student positions in the area of theoretical and applied cryptography. Stevens Computer Science is a rapidly expanding department, and we are looking for talented researchers to join. Successful applicants are expected to participate in a rigorous research program on topics such as encrypted data structures, provable security, and cryptography for AI.
Research:Successful applicants will join the cryptography researchers at Stevens and, specifically, work with Prof. Alex Hoover (https://axhoover.com/about) on projects including topics such as:
- Private Information Retrieval (PIR)
- Encrypted data structures (e.g., ORAM, Structured Encryption)
- Cryptography for AI (e.g., Watermarking)
We have an active group of students, postdoctoral researchers, and faculty. New students will collaborate with current researchers and students at Stevens, as well as with other faculty members active in the area of cryptography.
How to apply:Applicants must have a BS degree in Computer Science or a closely related field. An MS degree is not required, and students can start in the fall or spring semester. All PhD students are fully funded, including their tuition and stipend. Interested applicants should submit an application on Steven's website (https://www.stevens.edu/academics/graduate-study/phd-application-process) and email a CV and short bio to the contact below.
Closing date for applications:
Contact: Alex Hoover (ahoover@stevens.edu)
More information: https://www.stevens.edu/academics/graduate-study/phd-application-process