IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
24 April 2024
Warsaw, Poland, 14 July - 19 July 2024
School23 April 2024
Surrey Centre for Cyber Security, University of Surrey, UK
Job Posting
Salary: 36,024 to 41,732 GBP
Closing Date: 13th May 2024
We are looking for a postdoc with expertise on electronic-voting or related topics. The successful post holder is expected to start 1 July 2024 or as soon as possible thereafter and will run until 31st October 2026. The position will be based in the Department of Computer Science and its highly regarded Surrey Centre for Cyber Security (SCCS), working with Dr. Cătălin Drăgan.
The Surrey Centre for Cyber Security (SCCS) is a widely recognized centre of excellence for cyber security research and teaching. There are approximately 17 permanent academic members and 15 non-academic researchers with expertise on voting, formal modelling and verification, applied cryptography, trust systems, social media, communication and networks, and blockchain and distributed ledger technologies over key sectors such as government, finance, communications, transport and cross-sector technologies.
Qualifications:
- We are looking for applicants that demonstrate strong research and analytical skills, have strong communication skills and enthusiasm for developing their own research ideas.
- Applicants should have expertise in one of the following areas: e-voting, or formal verification of cryptographic protocols, or provable security.
- A PhD in Computer Science, Mathematics, or other closely related area (or be on course of getting one very soon at the time of application).
Closing date for applications:
Contact: Cătălin Drăgan c.dragan@surrey.ac.uk
More information: https://jobs.surrey.ac.uk/Vacancy.aspx?id=13834&forced=2
Bosch Research, Renningen, Germany
Job PostingThus, we are looking for a highly motivated PhD candidate with a strong background in applied cryptography and preferably also MPC. The candidates should meet the following requirements:
- Education: Hold an M.Sc. degree (or equivalent) with excellent grades in IT security or computer science.
- Experience and Knowledge: Strong background in (applied) cryptography with a particular focus on cryptographic protocols/MPC, including security models and basic security proof techniques. Good software development/programming skills.
- Personality and Working Practice: Self-motivated and enthusiastic, independent, reliable, creative, and able to work in an international team with diverse background.
- Language: Fluent English language skills
- become a part of the team and advance research on MPC,
- develop novel approaches to improve the practical efficiency of actively secure MPC protocols,
- design efficient MPC protocols for diverse use-cases, and
- publish and present your results in top-tier journals and at conferences.
Closing date for applications:
Contact: Please submit your application, including your CV, transcripts of records from your Master studies, and a cover letter including your research background and research interest, via: https://smrtr.io/hmG3C
More information: https://youtu.be/OctvCi2pHJY
Hanoi, Vietnam, 3 December - 4 December 2024
Event CalendarSubmission deadline: 30 July 2024
Notification: 5 September 2024
Taipei, Taiwan, 7 March - 9 March 2026
Real World CryptoSofia, Bulgaria, 26 March - 28 March 2025
Real World CryptoChennai, India, 18 December - 21 December 2024
Event CalendarSubmission deadline: 8 September 2024
Notification: 18 October 2024
Halifax, Canada, 4 September 2024
Event CalendarSubmission deadline: 15 June 2024
Notification: 15 July 2024
City of Edinburgh, United Kingdom, 2 September - 6 September 2024
SchoolSubmission deadline: 14 June 2024
University of Birmingham, Birmingham, United Kingdom
Job PostingI am looking for Ph.D. students in the area of analysing and preventing physical side channels in embedded devices. Two positions are available, which, as usual in the UK, enable the post holder to cover their tuition fees as well as enable them to cover their living expenses.
The research topics that I am recruiting for are:
- Pre-silicon modelling and analysis: you should be familiar with utilising a typical HW design flow, power simulation tools, and you should have an interest in developing skills in leakage modelling as well as analysis.
- Statistical detection and analysis methods: you should be comfortable with probability theory and statistics, and you should have an interest in exploring sophisticated statistical approaches in the context of exploiting and detecting leakage. This research may also touch on statistical learning methods.
- Implementation and analysis of post-quantum schemes: you should be familiar with low level software implementations (aka Assembly programming), and have an interest in exploring implementation options (potentially also considering dedicated hardware, e.g. the impact of dedicated instructions) to develop secure and reasonably efficient post-quantum implementations.
If you feel that you fit with one (or several) of the three topics, or, if you believe that you can make a good case for another topic, then please get in touch (see contact info below). Please send me a transcript of records, and a short (1 page) statement explaining why you want to do a PhD with me). If I think that you are a viable candidate, I will guide you through the application process.
I am now a faculty member and thus part of the Birmingham Centre for Security and Privacy. You can find information about this research group here: https://www.birmingham.ac.uk/research/centre-for-cyber-security-and-privacy. This is a sizeable research group, which offers companionship via other PhD students and staff members, as well as opportunities via many good relationships with industry.
Closing date for applications:
Contact: Prof. Elisabeth Oswald (sca-research@pm.me, or m.e.oswald@bham.ac.uk).
22 April 2024
Jie Xie, Yuncong Hu, Yu Yu
ePrint ReportGurgen Arakelov, Nikita Kaskov, Daria Pianykh, Yuriy Polyakov
ePrint ReportWard Beullens, Pierre Briaud, Morten Øygarden
ePrint ReportThis work improves our understanding of the security of both problems. Firstly, we propose and implement a novel collision attack on R-SDP($G$) that provides the best attack under realistic restrictions on memory. Secondly, we derive precise complexity estimates for algebraic attacks on R-SDP that are shown to be accurate by our experiments. We note that neither of these improvements threatens the updated parameters of CROSS.
Min Xie, Peichen Ju, Yanqi Zhao, Zoe L. Jiang, Junbin Fang, Yong Yu, Xuan Wang
ePrint ReportWe provide a practical DAAC-CR instance based on a novel primitive that we identify as structure-preserving signatures on equivalence classes on vector commitments (SPSEQ-VC). This primitive may be of independent interest, and we detail an efficient construction. Compared to traditional DAC systems that rely on non-interactive zero-knowledge (NIZK) proofs, the credential size in our DAAC-CR instance is constant, independent of the length of delegation chain and the number of attributes. We formally prove the security of our scheme in the generic group model and demonstrate its practicality through performance benchmarks.
Benoît Cogliati, Pierre-Alain Fouque, Louis Goubin, Brice Minaud
ePrint ReportAs many attacks have appeared on code-based and multivariate schemes, we think it is important for the ongoing NIST competition to look at the security proofs of these schemes. The original proof of Sakumoto, Shirai, and Hiwatari (PQCrypto 2011) was flawed, then corrected by Chatterjee, Das and Pandit (INDOCRYPT 2022). The fix is still not sufficient, as it only works for very large finite fields. A new proof in the Quantum ROM model was proposed by Kosuge and Xagawa (PKC 2024), but it is rather loose, even when restricted to the classical setting.
In this paper, we introduce several tools that yield tighter security bounds for Hash-and-Sign with Retry signatures in the classical setting. These include the Hellinger distance, stochastic dominance arguments, and a new combinatorial tool to transform a proof in the non-adaptative setting to the adaptative setting. Ultimately, we obtain a sharp bound for the security of Hash-and-Sign with Retry signatures, applicable to various code-based and multivariate schemes. Focusing on NIST candidates, we apply these results to the MAYO, PROV, and modified UOV signature schemes. In most cases, our bounds are tight enough to apply with the real parameters of those schemes; in some cases, smaller parameters would suffice.
Zhengjun Cao, Lihua Liu
ePrint ReportTruman Welling, Onur Gunlu, Aylin Yener
ePrint ReportSam Gunn, Yael Tauman Kalai, Anand Natarajan, Agi Villanyi
ePrint ReportLéo Perrin
ePrint ReportFor algebraic attack relying on the computation and exploitation of a Gröbner basis, our survey of the literature suggests to base a security argument on the complexity of the variable elimination step rather than that of the computation of the Gröbner basis itself. Indeed, it turns out that the latter complexity is hard to estimate---and is sometimes litteraly non-existent. Focusing on the elimination step, we propose a generalization of the "FreeLunch" approach which, under a reasonable conjecture about the behaviour of the degree of polynomial ideals of dimension 0, is sufficient for us to argue that both XHash8 and XHash12 are safe against such attacks.
We implemented a simplified version of the generation (and resolution) of the corresponding set of equations in SAGE, which allowed us to validate our conjecture at least experimentally, and in fact to show that the lower bound it provides on the ideal degree is not tight---meaning we are a priori understimating the security of these permutations against the algebraic attacks we consider.
At this stage, if used as specified, these hash functions seem safe from Gröbner bases-based algebraic attacks.