IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 September 2018
Saikrishna Badrinarayanan, Rex Fernando, Venkata Koppula, Amit Sahai, Brent Waters
We then show interesting implications of the above result to basic feasibility questions in the areas of secure multiparty computation (MPC) and indistinguishability obfuscation (iO):
1. Compact MPC for Turing Machines in the Random Oracle Model: In the context of MPC, we consider the following basic feasibility question: does there exist a malicious-secure MPC protocol for Turing Machines whose communication complexity is independent of the running time and output length of the Turing Machine when executed on the combined inputs of all parties? We call such a protocol as a compact MPC protocol. Hubacek and Wichs [HW15] showed via an incompressibility argument, that, even for the restricted setting of circuits, it is impossible to construct a malicious secure two party computation protocol in the plain model where the communication complexity is independent of the output length. In this work, we show how to evade this impossibility by compiling any (non-compact) MPC protocol in the plain model to a compact MPC protocol for Turing Machines in the Random Oracle Model, assuming output-compressing randomized encodings in the shared randomness model.
2. Succinct iO for Turing Machines in the Shared Randomness Model: In all existing constructions of iO for Turing Machines, the size of the obfuscated program grows with a bound on the input length. In this work, we show how to construct an iO scheme for Turing Machines in the shared randomness model where the size of the obfuscated program is independent of a bound on the input length, assuming iO for circuits and any assumption in the set {LWE, DDH, Nth Residuosity}.
Lauren De Meyer, Oscar Reparaz, Begül Bilgin
Antonio Faonio, Dario Fiore
Back in 2002, Golle et al. proposed a new concept of mixing network, called optimistic mixing, that allows for fast mixing when all the parties execute the protocol honestly. If, on the other hand, one or more mix-servers cheat, then the attack is recognized and one can back up to a different, slow mix-net.
Unfortunately, Abe and Imai (ACISP'03) and independently Wikström (SAC'03) showed several major flaws in the optimistic protocol of Golle et al. In this work, we give another look at optimistic mixing networks. Our contribution is mainly threefold. First, we give formal definitions for optimistic mixing in the UC model. Second, we propose a compiler for obtaining a UC-secure mixing network by combining an optimistic mixing with a traditional mixing protocol as backup mixing. Third, we propose an efficient UC-secure realization of optimistic mixing based on the DDH assumption in the non-programmable random oracle model. As a key ingredient of our construction, we give a new randomizable replayable-CCA secure public key encryption (PKE) that outperforms in efficiency all previous schemes. We believe this result is of independent interest.
Avi Asayag, Gad Cohen, Ido Grayevsky, Maya Leshkowitz, Ori Rottenstreich, Ronen Tamari, David Yakira
Nils Wisiol, Marian Margraf
Justin Holmgren, Ron D. Rothblum
Assuming (sub-exponential) LWE, we construct a one-round argument-system for proving the correctness of any time $T$ and space $S$ RAM computation, in which both the verifier and prover are highly efficient. The verifier runs in time $n \cdot polylog(T)$ and space $polylog(T)$, where $n$ is the input length. Assuming $S \geq \max(n,polylog(T))$, the prover runs in time $\tilde{O}(T)$ and space $S + o(S)$, and in many natural cases even $S+polylog(T)$. Our solution uses somewhat homomorphic encryption but, surprisingly, only requires homomorphic evaluation of arithmetic circuits having multiplicative depth (which is a main bottleneck in homomorphic encryption) $\log_2\log(T)+O(1)$.
Prior works based on standard assumptions had a $T^c$ time prover, where $c \geq 3$ (at the very least). As for the space usage, we are unaware of any work, even based on non-standard assumptions, that has space usage $S+polylog(T)$.
Along the way to constructing our delegation scheme, we introduce several technical tools that we believe may be useful for future work.
Archita Agarwal, Maurice Herlihy, Seny Kamara, Tarik Moataz
We show how to design an EDB that supports private histogram queries. As a building block, we introduce a differentially-private encrypted counter based on the binary mechanism of Chan et al. (ICALP, 2010). We then carefully combine multiple instances of this counter with a standard encrypted database scheme to support differentially-private histogram queries.
Christian Rechberger, Hadi Soleimany, Tyge Tiessen
In this paper, we demonstrate that the attacks considered by the designers of LowMC in the version 2 of the round-formular were not sufficient to fend off all possible attacks. In the case of instantiations of LowMC with one of the most useful settings, namely with few applied S-boxes per round and only low allowable data complexities, efficient attacks based on difference enumeration techniques can be constructed. We show that it is most effective to consider tuples of differences instead of simple differences, both to increase the range of the distinguishers and to enable key recovery attacks. All applications for LowMC we are aware of, including signature schemes like Picnic and more recent (ring/group) signature schemes have used version 3 of the round formular for LowMC, which takes our attack already into account.
Stephan Krenn, Kai Samelin, Dieter Sommer
Saint-Jacut-de-la-Mer, FRANCE, 31 March - 5 April 2019
Submission deadline: 14 December 2018
Notification: 8 February 2019
21 September 2018
Brussels, Belgium, 10 December - 11 December 2018
Submission deadline: 1 October 2018
Notification: 5 November 2018
Cryptographic Engineering Research Group at George Mason University, U.S.A
Cryptographic Engineering Research Group (CERG) at George Mason University, U.S.A., is seeking qualified candidates for multiple Ph.D. students / Graduate Research Assistants in the area of efficient implementations of Post-Quantum Cryptosystems, side-channel attacks targeting these cryptosystems, and countermeasures against such attacks.
The desired qualifications include
- strong mathematical background in algebra and number theory,
- experience in hardware design using hardware description languages, and
- knowledge of C and scripting languages, such as Python.
Additional experience in
- Magma or SageMath,
- ASIC or FPGA design,
- software/hardware codesign,
- High-Level Synthesis,
- embedded software development, and/or
- Linux operating system
is a plus.
The position is open starting in January 2019. Qualified candidates should apply to the ECE Ph.D. program at George Mason University by October 15, 2018. In parallel, an earlier e-mail contact with Dr. Gaj and/or Dr. Kaps is highly recommended.
Closing date for applications: 15 October 2018
Contact: Dr. Kris Gaj, Professor, kgaj (at) gmu.edu, and/or Dr. Jens-Peter Kaps, Associate Professor, jkaps (at) gmu.edu, ECE Department, George Mason University, 4400 University Drive, Fairfax, VA, U.S.A.
More information: https://cryptography.gmu.edu
Cryptographic Engineering Research Group at George Mason University, U.S.A
Cryptographic Engineering Research Group (CERG) at George Mason University, U.S.A., is seeking qualified candidates for a Ph.D. student / Graduate Research Assistant in the area of efficient and secure implementations of Lightweight Cryptography.
The desired qualifications include experience in
- embedded systems,
- knowledge of C, assembly, and scripting languages,
- hardware design using hardware description languages,
- Linux operating system, and
- strong experimental skills.
Additional experience in
- side-channel and/or fault attacks,
- countermeasures against these attacks,
- ASIC or FPGA design,
- software/hardware codesign,
- embedded software development, and/or
- circuit/PCB design
is a plus.
Closing date for applications: 15 October 2018
Contact: Dr. Jens-Peter Kaps, Associate Professor, jkaps (at) gmu.edu and/or Dr. Kris Gaj, Professor, kgaj (at) gmu.edu, ECE Department, George Mason University, 4400 University Drive, Fairfax, VA, U.S.A.
More information: https://cryptography.gmu.edu
University of Wollongong, Australia
This PhD studentship is partly funded by the Australian Research Council (ARC) Discovery project. The successful candidate will be awarded a PhD scholarship and stipend for the duration of 3 years, with a possible extension for an additional 6 months to complete the PhD thesis.
A successful candidate will be supervised by the Chief Investigators of this project: Prof. Willy Susilo and Dr. Joonsang Baek.
Interested candidates should provide a complete CV highlighting research experience, complete transcript (in English) for Bachelor and Master degrees and a research proposal. The successful candidate is expected to start in March 2019.
Application should be submitted to Dr. Joonsang Baek via email: baek (at) uow.edu.au
More Information on ic2 can be obtained from: https://eis.uow.edu.au/scit/institute-cybersecurity-cryptology/index.html
Closing date for applications: 20 October 2018
ENS de Lyon
The post-doc will work with the cryptography researchers of ENS de Lyon on topics in lattice-based cryptography. This post is part of the EU H2020 PROMETHEUS project for building quantum-safe privacy-preserving systems. Our focus within this project is on primitive/protocol design. Applicants with a background in other areas are also welcome to apply but some familiarity with zero-knowledge proofs is expected.
Applicants should have already completed a PhD in a relevant area. They should have an outstanding research track record in cryptography. They should demonstrate scientific creativity and research independence.
This is a full-time, fixed-term position based in Lyon.
Applications should be sent by email to benoit[dot]libert[at]ens-lyon[dot]fr, damien[dot]stehle[at]gmail[dot]com and fabien[dot]laguillaumie[at]ens-lyon[dot]fr. They should include a CV, a list of publications (with the top 3 ones highlighted) and contact information of two persons who are willing to give references.
Closing date for applications: 28 February 2019
Contact: Benoît Libert (benoit[dot]libert[at]ens-lyon[dot]fr)
More information: http://prometheuscrypt.gforge.inria.fr/
QUADRAC Co., Ltd., Tokyo, Japan
Their roles include own products’ R&D, technical lead, support et al., with the followings: implementation of security protocol with cryptography and authentication, its evaluation and tests, and software developments of security management technologies.
If you are interested in work in Japan with us in our office (in Nogizaka, Tokyo), please contact.
Japanese fluency (incl. your target) is welcome.
Step forward to work together with our skillful colleagues to new innovative product development.
QUADRAC’s business includes self-development and sales of retail transaction server, and R&D about closed-coupled communication technology.
FeliCa(NFC) core developer and skillful colleagues started a business together in 2009.
We are eager to serve people globally a happy, pleasant, convenient new life style with technology innovation, as it has been, from now on.
http://www.quadrac.co.jp/en-index
Closing date for applications: 18 March 2019
Contact: Please contact: send CV to hirohisa.iijima [at] quadrac.co.jp
Graz University of Technology
To increase the proportion of female academic personnel in the position of professor at Graz University of Technology, the Faculty of Computer Science and Biomedical Engineering is seeking to fill a tenure track professorship for the field of Cryptography for women.
The position, is initially restricted to six years as a University Assistant with Doctorate, 40 hours per week and the successful candidate is expected to start on 01.04.2019, at the Institute of Applied Information Processing and Communications.
Upon agreement on a qualification agreement, the candidate will be appointed as assistant professor. As soon as the qualification agreement has been fulfilled, the position will be converted into a tenured position as associate professor.
Closing date for applications: 3 December 2018
Contact: Stefan Mangard, Email: Stefan.Mangard (at) iaik.tugraz.at
More information: https://www.tugraz.at/fakultaeten/infbio/news/vacancies/tenure-track-professor-in-cryptography-women-only/
20 September 2018
Xingye Lu, Man Ho Au, Zhenfei Zhang
Shi Bai, Damien Stehlé, Weiqiang Wen
In this work, we first report experiments providing more insight on this shorter-than-expected phenomenon. We then propose a refined BKZ simulator by taking the distribution of short vectors in random lattices into consideration. We report experiments suggesting that this refined simulator more accurately predicts the concrete behavior of BKZ. Furthermore, we design a new BKZ variant that exploits the shorter-than-expected phenomenon. For the same cost assigned to the underlying SVP-solver, the new BKZ variant produces bases of better quality. We further illustrate its potential impact by testing it on the SVP-120 instance of the Darmstadt lattice challenge.
Tibor Jager, Saqib A. Kakvi, Alexander May
We introduce a new technique that enables the first security proof for RSA-PKCS#1 v1.5 signatures. We prove full existential unforgeability against adaptive chosen-message attacks (EUF-CMA) under the standard RSA assumption. Furthermore, we give a tight proof under the Phi-Hiding assumption. These proofs are in the random oracle model and the parameters deviate slightly from the standard use, because we require a larger output length of the hash function. However, we also show how RSA-PKCS#1 v1.5 signatures can be instantiated in practice such that our security proofs apply.
In order to draw a more complete picture of the precise security of RSA PKCS#1 v1.5 signatures, we also give security proofs in the standard model, but with respect to weaker attacker models (key-only attacks) and based on known complexity assumptions. The main conclusion of our work is that from a provable security perspective RSA PKCS#1 v1.5 can be safely used, if the output length of the hash function is chosen appropriately.