IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
25 June 2018
Frigate Bay, St. Kitts, 18 February - 22 February 2019
Submission deadline: 18 September 2018
Notification: 14 November 2018
22 June 2018
Mihir Bellare, Joseph Jaeger, Julia Len
Gergei Bana, Rohit Chadha, Ajay Kumar Eeralla
Benjamin Wesolowski
Sergiu Carpov, Malika Izabachène, Victor Mollimard
We have implemented the proposed method and were able to evaluate arbitrary 6-to-6 LUTs under 1.2 seconds. Our implementation is based on the TFHE library but can be easily integrated into other homomorphic libraries based on the same structure, such as FHEW (Eurocrypt'2015). The number of LUT outputs does not influence the execution time by a lot, e.g. evaluation of additional 128 outputs on the same 6 input bits takes only 0.05 more seconds.
Cache-Attacks on the ARM TrustZone implementations of AES-256 and AES-256-GCM via GPU-based analysis
Ben Lapid, Avishai Wool
Debayan Das, Mayukh Nath, Baibhab Chatterjee, Santosh Ghosh, Shreyas Sen
Mor Weiss, Daniel Wichs
The work of Boyle and Naor (ITCS '16) shows that this is unlikely in the offline setting. In particular, they construct an offline ORAM with $o(\log n)$ overhead assuming the existence of small sorting circuits. Although we do not have instantiations of the latter, ruling them out would require proving new circuit lower bounds. On the other hand, the recent work of Larsen and Nielsen (CRYPTO '18) shows that there indeed is an $\Omega(\log n)$ lower bound for general online ORAM.
This still leaves the question open for online read-only ORAM or for read/write ORAM where we want very small overhead for the read operations. In this work, we show that a lower bound in these settings is also unlikely. In particular, our main result is a construction of online ORAM where reads (but not writes) have an $o(\log n)$ overhead, assuming the existence of small sorting circuits as well as very good locally decodable codes (LDCs). Although we do not have instantiations of either of these with the required parameters, ruling them out is beyond current lower bounds.
Reynier Antonio de la Cruz Jiménez
Christina Boura, Anne Canteaut, Jérémy Jean, Valentin Suder
Dario Fiore, Elena Pagnin
Prabhanjan Ananth, Aayush Jain, Dakshita Khurana, Amit Sahai
We propose a new approach to constructing iO for general circuits. Unlike all previously known realizations of iO, we avoid the use of d-linear maps of degree $d\ge 3$.
At the heart of our approach is the assumption that a new weak pseudorandom object exists, that we call a perturbation resilient generator ($\Delta\mathsf{RG}$). Informally, a $\Delta\mathsf{RG}$ maps n integers to m integers, and has the property that for any sufficiently short vector $a\in \mathbb{Z}^m$, all efficient adversaries must fail to distinguish the distributions $\Delta\mathsf{RG}(s)$ and $(\Delta\mathsf{RG}(s)+a)$, with at least some probability that is inverse polynomial in the security parameter. We require that the $\Delta\mathsf{RG}$ be computable by degree-2 polynomials over Z. We use techniques building upon the Dense Model Theorem to deal with adversaries that have nontrivial but non-overwhelming distinguishing advantage.
As a result, we obtain iO for general circuits assuming:
- Subexponentially secure LWE
- Bilinear Maps
- $(1-1/poly(\lambda))$-secure 3-block-local PRGs
- $1/poly(\lambda)$-secure $\Delta\mathsf{RG}$s
Daniel P. Martin, Marco Martinoli
Nir Bitansky, Huijia Lin
We construct such 1ZK arguments based on the notion of multi-collision-resistant keyless hash functions, recently introduced by Bitansky, Kalai, and Paneth (STOC 2018). Relying on the constructed 1ZK arguments, subexponentially-secure time-lock puzzles, and other standard assumptions, we construct one-message fully-concurrent non-malleable commitments. This is the first construction that is based on assumptions that do not already incorporate non-malleability, as well as the first based on (subexponentially) falsifiable assumptions.
Tim Ruffing, Sri Aravinda Thyagarajan, Viktoria Ronge, Dominique Schröder
The existence of the attack does not contradict the formal security analyses of the two Zerocoin protocols but exposes the lack of an important missing property in the security model of Zerocoin. While the security definitions model that the attacker should not be able to create money out of thin air or steal money from honest users, it does not model that the attacker cannot destroy money of honest users. Fortunately, there are simple fixes for the security model and for both protocols.
Ebo van der Laan, Erik Poll, Joost Rijneveld, Joeri de Ruiter, Peter Schwabe, Jan Verschuren
Constantin-Catalin Dragan, Daniel Gardham, Mark Manulis
Hierarchical Attribute-based Signatures (HABS) introduced in this work support delegation of attributes along paths from the top-level authority down to the users while also ensuring that signatures produced by these users do not leak their delegation paths, thus extending the original privacy guarantees of ABS schemes. Our generic HABS construction also ensures unforgeability of signatures in the presence of collusion attacks and contains an extended tracebility property allowing a dedicated tracing authority to identify the signer and reveal its attribute delegation paths. We include public verification procedure for the accountability of the tracing authority.
We anticipate that HABS will be useful for privacy-preserving authentication in applications requiring hierarchical delegation of attribute-issuing rights and where knowledge of delegation paths might leak information about signers and their attributes, e.g., in intelligent transport systems where vehicles may require certain attributes to authenticate themselves to the infrastructure but remain untrackable by the latter.
Mengce Zheng
Hamid Nejatollahi, Nikil Dutt, Indranil Banerjee, Rosario Cammarota
21 June 2018
University of Amsterdam / Leiden University / Centrum Wiskunde & Informatica (CWI)
Supervision will be shared between QuSoft and Mathematisch Instituut (MI) Leiden, with Christian Schaffner (University of Amsterdam / QuSoft) and Peter Stevenhagen (MI Leiden) as main supervisors and Serge Fehr (CWI / MI Leiden / QuSoft) and Peter Bruin (MI Leiden) as co-supervisors.
You should hold a Master\'s degree (or expect to obtain this by the end of the academic year 2017/18) in computer science, mathematics or physics, with excellent grades and outstanding results, or a comparable degree.
Furthermore you should also possess:
- a strong background in cryptography, quantum algorithms and/or mathematics (relevant to post-quantum cryptography);
- demonstrated research abilities, e.g. by completion of an (undergraduate) research project;
- good academic writing and presentation skills;
- good social and organisational skills;
- full professional proficiency in spoken and written English.
See the link below for further information and for the application procedure.
Closing date for applications: 15 July 2018
Contact: Dr Christian Schaffner (c.schaffner (at) uva.nl)
More information: http://www.uva.nl/en/content/vacancies/2018/06/18-371-phd-candidate-in-quantum-cryptanalysis.html