IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
02 May 2018
Nicholas Stifter, Aljosha Judmayer, Philipp Schindler, Alexei Zamyatin, Edgar Weippl
Bertinoro, Italy, 29 July - 2 August 2018
Sergey Grebnev
Massimo Bartoletti, Tiziana Cimoli, Roberto Zunino
01 May 2018
University College Cork, Ireland
Most apps, services, devices and even websites now require access to the user\'s location. But location information is very sensitive, and must be protected from data breaches and malicious tracking. How can we preserve the user\'s privacy without disrupting location based services? Location privacy is a growing research area in the field of privacy-enhancing technologies, with applications relating to personal privacy, autonomous vehicles and the Internet of Things (IoT). This project investigates the design and development of privacy-preserving protocols for location based services, including cryptographic protocols and data structures.
The PhD position is fully funded for 4 years, including a monthly stipend and a travel budget to present at international conferences. The successful candidate will also have the opportunity to work with the Principal Investigator extensive network of international research collaborations.
Candidates should have a background/strong interest in security and privacy, as well as a good grasp of mathematics. Previous experience in cryptography is an asset, but is not required.
Interested candidates should apply by email to Dr. Paolo Palmieri (p.palmieri (at) cs.ucc.ie), CC’ing the Department of Computer Science (csmanager (at) cs.ucc.ie), on or before the 20th of May 2018. Early applications are encouraged.
Applicants should include: 1) a covering letter (1 page) explaining their interest in the project topic, and mentioning any previous experience in security/privacy/cryptography; 2) a Curriculum Vitae.
Academic transcripts and references will be required after shortlisting.
Closing date for applications: 20 May 2018
Contact: Dr. Paolo Palmieri (p.palmieri (at) cs.ucc.ie)
Surrey Centre for Cyber Security, University of Surrey, UK
Closing date for applications: 31 May 2018
Contact: Professor Steve Schneider: s.schneider (at) surrey.ac.uk
More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=029018
University of Surrey, UK
Closing date for applications: 29 May 2018
Contact: Professor Steve Schneider
Director, Surrey Centre for Cyber Security
University of Surrey, Guildford, GU2 7XH
s.schneider (at) surrey.ac.uk
+44 1483 689637
More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=034017-R-R
Jung Hee Cheon, Minki Hhan, Jiseung Kim, Changmin Lee
In this work, we describe the first attack algorithm which can be applied to HHSS obfuscation depending on the dimension of the branching program matrix. When two matrix branching programs and an obfuscated program using HHSS obfuscation are given, we can distinguish which branching program was used to make an obfuscated program.
Our attack uses a left kernel of the product of branching program matrices. If we obtain a short vector in the left kernel, we manipulate the result of the zerotesting procedure because HHSS obfuscation removes a special setting called `scalar bundling' in the initialization step for its efficiency. More precisely, the zerotesting procedure exposes the left kernel of the product of branching program matrices, so we can use the property employing a lattice reduction algorithm on the left kernel. Indeed, we find a short vector what we want using a lattice reduction algorithm. As a result, we can find a vector what we want in the complexity $2^{O(\frac{d}{B-\epsilon})}$, where $d$ is the dimension of the branching program matrices and a gap parameter $B$ and a real value $\epsilon$ are given. For example, we can find a short vector applying the LLL algorithm for the current parameter proposed by HHSS implementation with $d=100$. It takes less than a second with the precomputation of the evaluation of the obfuscated program.
Akira Takahashi, Mehdi Tibouchi, Masayuki Abe
As a separate contribution, we present new fault attacks against the qDSA signature scheme of Renes and Smith (ASIACRYPT 2017) when instantiated over the Curve25519 Montgomery curve, and we validate some of them on the AVR microcontroller implementation of qDSA using actual fault experiments on the ChipWhisperer-Lite evaluation board. These fault attacks enable an adversary to generate signatures with 2 or 3 bits of the nonces known.
Combining our two contributions, we are able to achieve a full secret key recovery on qDSA by applying our version of Bleichenbacher's attack to these faulty signatures. Using a hybrid parallelization model relying on both shared and distributed memory, we achieve a very efficient implementation of our highly scalable range reduction algorithm. This allows us to complete Bleichenbacher's attack in the 252-bit prime order subgroup of Curve25519 within a reasonable time frame and using relatively modest computational resources both for 3-bit nonce exposure and for the much harder case of 2-bit nonce exposure. Both of these computations, and particularly the latter, set new records in the implementation of Bleichenbacher's attack.
Alexander R. Block, Hemanta K. Maji, Hai H. Nguyen
More tersely: ``How many multiplications over the base field can we perform using only one multiplication over an extension field?''
Block, Maji, and Nguyen (CRYPTO--2017) proposed this problem and their combinatorial solution achieved $m=n^{1-o(1)}$. Our paper presents an explicit embedding that achieves the optimal asymptotic bound $m=\Theta(n)$, where the constant in the asymptotic notation depends on the size of the base field $|\mathbb{F}|$. The construction of our proposed embedding relies on the toolkit provided by algebraic function fields.
Although the study of this embedding problem is of independent theoretical interest, we present a few representative applications to secure computation. We construct a linear number of oblivious transfers based on the computational hardness assumptions like the pseudorandomness of noisy Reed Solomon codewords with a constant computational overhead. This result enables the efficient secure evaluation of arithmetic circuits that use arithmetic gates over extension fields of the same base field. Next, we construct the first correlation extractor with a linear production rate and $1/2$ resilience by composing our embedding with the correlation extractor of Block, Maji, and Nguyen (CRYPTO--2017).
Laasya Bangalore, Ashish Choudhury, Arpita Patra
In a setting with $n$ parties and an adversary with unbounded computing power controlling at most $t$ parties in Byzantine fashion, we present two almost-surely terminating BA protocols in the asynchronous setting:
1. With the optimal resilience of $t < \frac{n}{3}$, our first protocol runs for expected ${\cal O}(n)$ time. The existing protocols in the same setting either runs for expected ${\cal O}(n^2)$ time (Abraham et al, PODC 2008) or requires exponential computing power from the honest parties (Wang, CoRR 2015). In terms of communication complexity, our construction outperforms all the known constructions that offer almost-surely terminating feature.
2. With the resilience of $t < \frac{n}{3 + \epsilon}$ for any $\epsilon > 0$, our second protocol runs for expected ${\cal O}(\frac{1}{\epsilon})$ time. The expected running time of our protocol turns constant when $\epsilon$ is a constant fraction. The known constructions with constant expected running time either require $\epsilon$ to be at least $1$ (Feldman-Micali, STOC 1988), implying $t < n/4$, or calls for exponential computing power from the honest parties (Wang, CoRR 2015). We follow the traditional route of building BA via common coin protocol that in turn reduces to asynchronous verifiable secret-sharing (AVSS). Our constructions are built on a variant of AVSS that is termed as shunning. A shunning AVSS fails to offer the properties of AVSS when the corrupt parties strike, but allows the honest parties to locally detect and shun a set of corrupt parties for any future communication. Our shunning AVSS with $t < n/3$ and $t < \frac{n}{3 + \epsilon}$ guarantee $\Omega(n)$ and respectively $\Omega(\epsilon t^2)$ conflicts to be revealed when failure occurs. Turning this shunning AVSS to a common coin protocol efficiently constitutes yet another contribution of our paper.
Matvei Kotov, Anton Menshov, Alexander Ushakov
We present a heuristic algorithm that allows a passive eavesdropper to recover a substitute for the signer's private key by removing cloaking elements and then solving a system of conjugacy equations in braids. Our attack has $100\%$ success rate on randomly generated instances of the protocol. It works with braids only and its success rate is not affected by a choice of the base finite field. In particular, it has the same $100\%$ success rate for recently suggested parameters values (including a new way to generate cloaking elements, see NIST PQC forum https://groups.google.com/a/list.nist.gov/forum/#!forum/pqc-forum). Implementation of our attack in C++, as well as our implementation of the WalnutDSA protocol, is available on GitHub (https://github.com/stevens-crag/crag).
Nir Drucker, Shay Gueron
Romain Gay, Lucas Kowalczyk, Hoeteck Wee
Baoyu Zhu, Xiaoyang Dong, Hongbo Yu
Yotam Harchol, Ittai Abraham, Benny Pinkas
In this paper we present ESKM - a \emph{distributed enterprise SSH key manager}. ESKM is a secure and fault-tolerant logically-centralized SSH key manager. ESKM leverages $k$-out-of-$n$ threshold security to provide a high level of security. SSH private keys are never stored \emph{at any single node}, not even when they are used for signing. On a technical level, the system uses $k$-out-of-$n$ threshold RSA signatures, which are enforced with new methods that refresh the shares in order to achieve proactive security and prevent many side-channel attacks. In addition, we support password-based user authentication with security against offline dictionary attacks, that is achieved using threshold oblivious pseudo-random evaluation.
ESKM does not require modification in the server side or of the SSH protocol. We implemented the ESKM system, and a patch for OpenSSL libcrypto for client side services. We show that the system is scalable and that the overhead in the client connection setup time is marginal.