IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
04 April 2018
Philipp Schindler, Aljosha Judmayer, Nicholas Stifter, Edgar Weippl
Ward Beullens, Simon R. Blackburn
Dor Fledel, Avishai Wool
National Sun Yat-sen University, Taiwan
Postdoctoral research fellow position to work on Applied Cryptography, 5G, Wireless, and IoT Security is available in the Department of Computer Science and Engineering at National Sun Yat-sen University. Welcome the fresh Ph.D., who is going to build strong publication for pursuing the faculty position.
The publication of research works will focus on the prestigious international journals and security conferences as the following shortlists.
Journals:
IEEE or ACM Transactions journals with top ranking or high impact factor.
Conferences:
IEEE S&P, Usenix Sec, ACM CCS, Crypto, Eurocrypt, Asiacrypt, NDSS, FC, PETS, FSE, ESORICS, PKC, ACNS, AsiaCCS, TCC, CT-RSA, ACM WiSec, IEEE CSF, etc.
Qualification:
- Candidates should have a Ph.D. Degree (CS or EE), and strong background in applied cryptography, wireless and 5G security, IoT security, and authentication protocol.
- Strong publication record (major journals or top security conference papers).
- Good written and oral communication skills.
- Work experience in relevant research projects is preferable.
KPI: The number of submissions to the shortlisted journals and conferencesper year.
The initial appointment will be until the end of this year(2018) but renewable depending on the availability of funding and the candidate\'s performance(at most 2 to 3years). The travel support will also be provided to attend international conferences or to visit overseas universities. The candidate will have the chance to work together with the most active and strong security research team at National Sun Yat-sen University (NSYSU, one of seven top research universities in Taiwan).
How to apply:
Interested candidates kindly send their CV to Prof. Chun-I Fan(email: cifan (at) mail.cse.nsysu.edu.tw). Initial screening of applications will begin immediately and the position will remain open until filled. Only shortlist will be notified.
Closing date for applications: 30 June 2018
Contact: Prof. Chun-I Fan, Email: cifan (at) mail.cse.nsysu.edu.tw
More information: https://www.researchgate.net/publication/324202444_Call_for_Postdoc_Position
03 April 2018
Vipul Goyal, Ashutosh Kumar
Our first result is the construction of a t-out-of-n non-malleable secret sharing scheme against an adversary who arbitrarily tampers each of the shares independently. Our construction is unconditional and features statistical non-malleability.
As our main technical result, we present t-out-of-n non-malleable secret sharing scheme in a stronger adversarial model where an adversary may jointly tamper multiple shares. Our construction is unconditional and the adversary is allowed to jointly-tamper subsets of up to (t-1) shares. We believe that the techniques introduced in our construction may be of independent interest.
Inspired by the well studied problem of perfectly secure message transmission introduced in the seminal work of Dolev et. al (J. of ACM'93), we also initiate the study of non-malleable message transmission. Non-malleable message transmission can be seen as a natural generalization in which the goal is to ensure that the receiver either receives the original message, or, the original message is essentially destroyed and the receiver receives an ''unrelated'' message, when the network is under the influence of an adversary who can byzantinely corrupt all the nodes in the network. As natural applications of our non-malleable secret sharing schemes, we propose constructions for non-malleable message transmission.
Dahmun Goudarzi, Anthony Journault, Matthieu Rivain, François-Xavier Standaert
Sergiu Carpov, Thibaud Tortech
Gora Adj, Daniel Cervantes-V\'{a}zquez, Jes\'{u}s-Javier Chi-Dom\'{i}nguez, Alfred Menezes, Francisco Rodr\'iguez-Henr\'iquez
Chunsheng Gu
Bita Darvish Rouhani, Huili Chen, Farinaz Koushanfar
Yasufumi Hashimoto, Yasuhiko Ikematsu, Tsuyoshi Takagi
Zhongxiang Zheng, Xiaoyun Wang, Guangwu Xu, Chunhuan Zhao
Anat Paskin-Cherniavsky
In addition to the obvious theoretical appeal of the question towards better understanding secure computation, perfect, as opposed to statistical reductions may be useful for designing MPC protocols with high concrete efficiency, achieved by eliminating the dependence on a security parameter.
1-out-of-2 bit-OT (dubbed OT) was shown to be complete for statistically secure 2PC for all functionalities [Kil88, IPS08]. Existing protocols in the OT-hybrid model only offer statistically secure with abort (efficient) protocols (requiring no further computational assumptions). In general, fairness can not be guaranteed, and only security with abort is achievable [Cleve86]. If the protocol is not required to be efficient in the security parameter $k$, then all 2PC functionalities can be securely evaluated [GK10] with statistical security in the OT-hybrid model.
As opposed to the statistical setting, it is not known whether OT is complete for perfectly secure 2PC. Furthermore, only a few examples of functionalities that have such protocols are known: we are only aware of string-OT and TO (OT with reversed roles) as perfectly reducible to OT. On the negative side, a large class is known, as implied by the fairness literature. By definition, functionalities not securely computable with fairness require super-polynomial in $k$ computational (and round) complexity to evaluate with error $neg(k)$ in the OT-hybrid model. This implies that these functionalities not computable with fairness are also not computable with perfect security (in the OT-hybrid model). For symmetric boolean functionalities, this class been fully characterized [ABMO15].
Back to the statistical world, quite surprisingly [IKOPS11] demonstrate that all client-server functionalities can be efficiently reduced to OT with statistical full security (no abort) in only one round.
Motivated by this relative ``ease'' of client-server functionalities for statistically secure 2PC in the OT-hybrid model, we study perfect reductions to OT for this class of functions. We prove that for many client-server functions of the form $f: X\times Y\rightarrow \{0,1\}$, where server domain size $|Y|$ is larger than client domain size $X$, have a perfect reduction to OT. More precisely, a $g(|X|,|Y|)=\Omega(1)$-fraction of functions are perfectly reducible to OT. This fraction grows roughly as $1-exp(|X|-|Y|)$. Furthermore, our reduction is 1-round using an oracle to secure evaluation of ${\text{OT}}^l$ (as in [IKOPS11]). As an example, this class contains $\text{2-out-of-5-OT}$. More generally, for $f: X\times Y\rightarrow Z$, $\Omega(1)$ of the functions with $|Y|>|X|(|Z|-1)$ are perfectly reducible to OT in 1 round.
Our work leaves open the question of whether all finite client-server functionalities are perfectly reducible to OT (not necessarily in one round). Another open question is whether 2PC functionalities that do have perfectly secure protocols in the OT hybrid model differ in round complexity, as is the case for statistical protocols.