IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
25 October 2025
Joe Doyle
Amos Beimel, Yuval Ishai, Eyal Kushilevitz, Hanjun Li
Positive results. We present efficient WP constructions for generalized secret sharing, decomposable randomized encodings, and the related notions of garbling schemes and PSM protocols, as well as interactive secure multiparty computation protocols in the plain model and in the OT-hybrid model.
For secret sharing, we settle a question of Beimel and Franklin (TCC 2007), showing that every $n$-party access structure admits a WP scheme with per-party share size $O(n)$. When all unauthorized sets have constant size, we get a $p$-WP scheme with constant share size and $p\ge 1/poly(n)$.
Negative result. For decomposable randomized encodings, we show that a previous lower bound technique of Ball et al.\ (ITCS 2020) applies also to the WP notion. Together with our upper bound, this shows that the optimal WP garbling size of the worst-case $f:\{0,1\}^n\to\{0,1\}$ is $\tilde{\Theta}(n^2)$.
Application. While WP may seem like an unrealistically weak security notion, we demonstrate its usefulness towards achieving traditional security guarantees. Concretely, under the standard LPN assumption, we show that any $p$-WP secret-sharing scheme with inverse-polynomial $p$ implies a {\em computationally secure} secret-sharing scheme for a related access structure. Together with our positive results for WP secret sharing, this implies a super-polynomial improvement of the share size for a natural class of access structures.
Chandan Dey, Soumya Sahoo, Santanu Sarkar
Surajit Mandal, Sandip Kumar Mondal, Raghvendra Rohit, Santanu Sarkar
Ignacio Amores-Sesar, Michelle Yeo
Peter Gaži, Saad Quader, Alexander Russell
In this article, we formulate a generic framework for information-theoretic analysis of grinding in iterated randomness beacons. We define the natural grinding capacity of a beacon, intuitively corresponding to the amount of grinding it allows with a uniformly random seed. We then prove that sufficiently strong tail bounds on this quantity can be transformed into a guarantee on smooth min-entropy of the iterated beacon’s output, even conditioned on all past outputs and irrespective of the inner workings of the beacon. Such min-entropy guarantees can immediately be translated into corresponding statements about various applications of the beacon to committee selection, incentives, or underlying protocol security.
Our main technical result concerns conventional longest-chain protocols, where we establish that the combinatorial structure of the forest of longest chains can be leveraged to control grinding. Instantiating the generic framework with these grinding upper bounds, we establish that the randomness beacon of the Ouroboros Praos protocol is secure against adversaries controlling up to about 12% of stake—even without any assumptions bounding the adversarial computational power invested into grinding. This is a qualitatively new guarantee for the protocol.
Rutchathon Chairattana-Apirom, Dennis Hofheinz, Stefano Tessaro
Sch\"age (Journal of Cryptology '15) gave a tight standard-model security proof under the $q$-SDH assumption for a less efficient variant of the scheme, called BBS+--here, $q$ is the number of issued signatures. In contrast, the security proof for BBS (Tessaro and Zhu, EUROCRYPT '23), also under the $q$-SDH assumption, is \emph{not} tight. Nonetheless, this recent proof shifted both standardization and industry adoption towards the more efficient BBS, instead of BBS+, and for this reason, it is important to understand whether this tightness gap is inherent. Recent cryptanalysis by Chairattana-Apirom and Tessaro (ASIACRYPT '25) also shows that a tight reduction to $q$-SDH is the best we can hope for.
This paper closes this gap in two different ways. On the positive end, we show a novel tight reduction for BBS in the case where each message is signed at most once--this case covers in particular the common practical use case which derandomizes signing. On the negative end, we use a meta-reduction argument to prove that if we allow generating multiple signatures for the same message, then {\em no} algebraic reduction to $q$-SDH (and its variants) can be tight.
Palak, Thomas Haines
24 October 2025
Antoine Sidem, Qingju Wang
In this paper, we identify that the aforementioned wPRFs conform to a specific structure, called pointwise-keyed function, and further show a different, general key recovery attack. This method, applied to wPRFs in the One-to-One parameter set attacked by Zeroed-out, improves upon the complexity and achieves an attack with complexity below the birthday bound, and stays effective against the proposed countermeasures. For the first time, it succeeds in attacking one of the two Many-to-One parameter sets and stays effective against one of the proposed countermeasures. We also consider its applicability to the alternative wPRF of similar structure proposed by Boneh et al at TCC 2018.
Yi Chen, Xiaoyang Dong, Ruijie Ma, Yantian Shen, Anyu Wang, Hongbo Yu, Xiaoyun Wang
22 October 2025
Rachel Thomas, Oliwia Kempinski, Hari Kailad, Emma Margaret Shroyer, Ian Miers, Gabriel Kaptchuk
Eshika Saxena, Alberto Alfarano, François Charton, Emily Wenger, Kristin Lauter
Bing-Jyue Chen, Lilia Tang, David Heath, Daniel Kang
Prior work achieving logarithmic soundness error arithmetizes the permutation as a product of several multilinear polynomials, a formulation chosen for compatibility with the classic Sumcheck PIOP. A simpler alternative treats permutations as multilinear extensions of their permutation matrices. While this formulation was previously believed to require quadratic prover time, we show that this overhead can be eliminated by taking a linear-algebraic perspective. This viewpoint has a key advantage: partially evaluating the multilinear polynomial of the permutation requires no additional field operations and amounts to applying the inverse permutation to the verifier's challenge vector. This makes the step essentially free in terms of algebraic cost, unlike in prior approaches. Compared to concurrent work BiPerm (Bünz et al., ePrint Archive, 2025), our scheme requires no permutation preprocessing and supports prover-supplied permutations.
We show a sparsity-aware PCS like Dory (Lee, TCC, 2021) can compile our PIOP to a SNARK such that the resulting SNARK prover still runs in time $O(n)$. Our construction is the first logarithmically-sound SNARK with an $O(n)$-time prover for both permutation and multiset checks. We further prove a matching optimal prover lower bound, and we identify specific permutations that can be evaluated by the verifier in $O(\mathrm{polylog}(n))$-time. The ability to evaluate these permutations in $O(\mathrm{polylog}(n))$ time allows the verifier to avoid relying on prover-supplied commitments or evaluation proofs. As a result, we obtain the first logarithmically sound, field-agnostic SNARK with an $O(n)$-time prover in this setting.
Zhuo Huang, Weijia Wang, Xiaogang Zhou, Yu Yu
Adrian Cinal
Brandenburgische Technische Universität Cottbus-Senftenberg
limited to 3 years, full time, with possibility for extension
Tasks:
- Active research in the area of intrusion detection systems (IDS) for critical infrastructures, secure cyber-physical systems, and artificial intelligence / machine learning for traffic analysis
- Implementation and evaluation of new algorithms and methods
- Cooperation and knowledge transfer with industrial partners
- Publication of scientific results
- Assistance with teaching
The employment takes place with the goal of doctoral graduation (obtaining a PhD degree).
Requirements:
- Master’s degree (or equivalent) in Computer Science or related disciplines
- Strong interest in IT security and/or networking and distributed systems
- Knowledge of at least one programming language (C++, Java, etc.) and one scripting language (Perl, Python, etc.) or strong willingness to quickly learn new programming languages
- Linux/Unix skills
- Knowledge of data mining, machine learning, statistics and result visualization concepts is of advantage
- Excellent working knowledge of English; German is of advantage
- Excellent communication skills
Applications containing the following documents:
- A detailed Curriculum Vitae
- Transcript of records from your Master studies
- An electronic version of your Master thesis, if possible should be sent in a single PDF file as soon as possible, but not later than 10.11.2025 at itsec-jobs.informatik@lists.b-tu.de
Closing date for applications:
Contact: Prof. Dr.-Ing. Andriy Panchenko, itsec-jobs.informatik@lists.b-tu.de
More information: https://www.b-tu.de/fg-it-sicherheit
ClairVault
Company Description
ClairVault is an early-stage startup developing privacy-preserving technologies that allow organizations to use their sensitive data securely and in compliance with regulations. Our core mission is to make encrypted data usable: enabling real-time search, analytics, and predictions without decryption.We focus on advanced cryptographic methods such as privacy-preserving encryption, secure computation, and vector-embedding encryption, working with early customers in healthcare, finance, and enterprise systems. With academic and industry advisors and proof-of-concept projects underway, ClairVault is bridging research and real-world applications of cryptography.
Role Description
This is a full-time remote or hybrid role for a Cryptography Researcher. You will explore, design, and analyze cryptographic protocols for privacy-preserving data processing and work closely with engineers to translate your research into high-performance implementations. This role is ideal for someone passionate about advancing applied cryptography while helping shape the foundation of an innovative startup. Responsibilities- Research and design cryptographic schemes for privacy-preserving computation and encrypted data search.
- Analyze the security and efficiency of proposed schemes.
- Collaborate with Rust developers to implement research into production-ready libraries.
- Evaluate and benchmark cryptographic algorithms on real-world datasets.
- Stay ahead of emerging trends in cryptography, privacy, and secure computation.
- Advanced degree (Master’s/PhD) in Cryptography, Computer Science, Mathematics, or a related field.
- Strong knowledge of modern cryptography (e.g., homomorphic encryption, lattice-based cryptography, secure multiparty computation, zero-knowledge proofs).
- Demonstrated research contributions (publications, preprints, or open-source projects).
- Ability to analyze the trade-offs between theoretical security guarantees and practical performance.
- Comfortable working in an early-stage startup environment.
Closing date for applications:
Contact: Please send your CV, research portfolio/publications, or links to relevant work to jobs@clairvault.com.
Institute of Science Tokyo (formerly Tokyo Institute of Technology)
Closing date for applications:
Contact: Keisuke Tanaka, Professor, School of Computing, Institute of Science Tokyo (formerly Tokyo Institute of Technology) e-mail: keisuke@comp.isct.ac.jp.
More information: https://jrecin.jst.go.jp/seek/SeekJorDetail?id=D125101483&ln=1
Lund University, Department of Electrical and Information Technology; Lund, Sweden
How to apply:
Applications shall be written in English and include:
- CV and a cover letter stating the reasons why you are interested in the doctoral programme/employment and in what way the research project corresponds to your interests and educational background.
- Copies of issued study certificates and/or awarded degree certificates.
- Other documents you wish to be considered (grade transcripts, contact information for your references, letters of recommendation, etc.)
Closing date for applications:
Contact: Debajyoti Das, Associate senior lecturer, debajyoti.das@eit.lth.se
Christian Gehrmann, Professor, christian.gehrmann@eit.lth.se
More information: https://lu.varbi.com/en/what:job/jobID:856834/
Maastricht University
We are looking for a colleague to strengthen our research and educational initiatives on Cybersecurity. Within that scope, your focus will be on Network Security: you will bring in, share, and develop valuable expertise. You will be part of the ambitious Cybersecurity team, that operates at Maastricht University in Maastricht and at the Brightlands Smart Services Campus in Heerlen.
Our ideal candidate has:
- A PhD degree in Computer Science or a strongly related field; Experience in mentoring a team of junior researchers;
- A collaborative mindset;
- A strong and consistent track record in research and teaching;
- A proven track record with funding acquisition at national or European level.
Closing date for applications:
Contact: Are you interested in this exciting position but still have questions? Feel free to contact Bart Mennink, bart.mennink@maastrichtuniversity.nl for more information.
More information: https://vacancies.maastrichtuniversity.nl/job/Maastricht-AssistantAssociate-Professor-in-Network-Security/1329480557/